Re: tcpdump(1) additions.

1999-06-30 Thread Bob Bishop
Hi, At 1:38 pm +1000 30/6/99, Peter Jeremy wrote: [...] Whilst we're at it, how about extending `-x' to print out the packet in ASCII and hex (ala hd(1)). I know the code includes the statement * (BTW, please don't send us patches to print the packet out in ascii) but I find this feature

Re: tcpdump(1) additions.

1999-06-30 Thread Julian Elischer
It would make sense except that the last time someone tried, some people complained that it made it too easy to sniff passwords etc. On Wed, 30 Jun 1999, Bob Bishop wrote: Hi, At 1:38 pm +1000 30/6/99, Peter Jeremy wrote: [...] Whilst we're at it, how about extending `-x' to print out

Re: tcpdump(1) additions.

1999-06-30 Thread lyndon
It would make sense except that the last time someone tried, some people complained that it made it too easy to sniff passwords etc. And thus was born tcpshow. To Unsubscribe: send mail to [EMAIL PROTECTED] with "unsubscribe freebsd-hackers" in the body of the message

Re: tcpdump(1) additions.

1999-06-30 Thread Dominic Mitchell
On Wed, Jun 30, 1999 at 12:22:08AM -0700, Julian Elischer wrote: It would make sense except that the last time someone tried, some people complained that it made it too easy to sniff passwords etc. Ok, so how about making it a compile time option, turned off by default? That way, you have to

Re: tcpdump(1) additions.

1999-06-30 Thread Matthew N. Dodd
On Wed, 30 Jun 1999, Julian Elischer wrote: It would make sense except that the last time someone tried, some people complained that it made it too easy to sniff passwords etc. Thats such a bogus issue. IIRC there are ports that do the same thing (automatic snarfing of cleartext passwords

Re: tcpdump(1) additions.

1999-06-30 Thread David O'Brien
On Tue, Jun 29, 1999 at 06:54:06PM -0400, Bill Fumerola wrote: Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) Cool! I've been meaning to do this for quite some time. HOWEVER, please reference this PGP signed email (I'll send you the

Re: tcpdump(1) additions.

1999-06-30 Thread sthaug
It would make sense except that the last time someone tried, some people complained that it made it too easy to sniff passwords etc. There are plenty of patches to do this available, and plenty of other packet sniffers that do this. AFAIK even the attitude of the tcpdump maintainers is

Re: tcpdump(1) additions.

1999-06-30 Thread Kris Kennaway
On Wed, 30 Jun 1999, Matthew N. Dodd wrote: It would make sense except that the last time someone tried, some people complained that it made it too easy to sniff passwords etc. Thats such a bogus issue. The argument (to me) is not one of capability, but expediency. If you're running a

Re: tcpdump(1) additions.

1999-06-30 Thread Bill Fumerola
On Wed, 30 Jun 1999, Julian Elischer wrote: It would make sense except that the last time someone tried, some people complained that it made it too easy to sniff passwords etc. I would bet there are a million other programs on rootshell or other such sites that do just that. If someone has

Re: tcpdump(1) additions.

1999-06-30 Thread Bill Fumerola
On Wed, 30 Jun 1999, David O'Brien wrote: On Tue, Jun 29, 1999 at 06:54:06PM -0400, Bill Fumerola wrote: Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) Cool! I've been meaning to do this for quite some time. HOWEVER, please

RE: tcpdump(1) additions.

1999-06-30 Thread Ladavac Marino
-Original Message- From: Bill Fumerola [SMTP:[EMAIL PROTECTED]] Sent: Wednesday, June 30, 1999 11:54 AM To: David O'Brien Cc: Bill Fumerola; [EMAIL PROTECTED] Subject: Re: tcpdump(1) additions. On Wed, 30 Jun 1999, David O'Brien wrote: Hmmm.. but a non-superuser

Re: tcpdump(1) additions.

1999-06-30 Thread Matthew Hunt
On Wed, Jun 30, 1999 at 05:53:41AM -0400, Bill Fumerola wrote: I should warn you though that there are some security issues with my tcpdump-smb patches. It is possible for a malicious user to put packets on the wire that will cause a buffer overflow in the SMB parser in

Re: tcpdump(1) additions.

1999-06-30 Thread Bill Fumerola
On 30 Jun 1999, Dag-Erling Smorgrav wrote: Bill Fumerola [EMAIL PROTECTED] writes: Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) and ipsec/ike patches (recently mailed to the tcpdump mailing list and [EMAIL PROTECTED]) to

Re: tcpdump(1) additions.

1999-06-30 Thread Bob Bishop
Hi, At 1:38 pm +1000 30/6/99, Peter Jeremy wrote: [...] Whilst we're at it, how about extending `-x' to print out the packet in ASCII and hex (ala hd(1)). I know the code includes the statement * (BTW, please don't send us patches to print the packet out in ascii) but I find this feature very

Re: tcpdump(1) additions.

1999-06-30 Thread Julian Elischer
It would make sense except that the last time someone tried, some people complained that it made it too easy to sniff passwords etc. On Wed, 30 Jun 1999, Bob Bishop wrote: Hi, At 1:38 pm +1000 30/6/99, Peter Jeremy wrote: [...] Whilst we're at it, how about extending `-x' to print out the

Re: tcpdump(1) additions.

1999-06-30 Thread lyndon
It would make sense except that the last time someone tried, some people complained that it made it too easy to sniff passwords etc. And thus was born tcpshow. To Unsubscribe: send mail to majord...@freebsd.org with unsubscribe freebsd-hackers in the body of the message

Re: tcpdump(1) additions.

1999-06-30 Thread Dominic Mitchell
On Wed, Jun 30, 1999 at 12:22:08AM -0700, Julian Elischer wrote: It would make sense except that the last time someone tried, some people complained that it made it too easy to sniff passwords etc. Ok, so how about making it a compile time option, turned off by default? That way, you have to

Re: tcpdump(1) additions.

1999-06-30 Thread Matthew N. Dodd
On Wed, 30 Jun 1999, Julian Elischer wrote: It would make sense except that the last time someone tried, some people complained that it made it too easy to sniff passwords etc. Thats such a bogus issue. IIRC there are ports that do the same thing (automatic snarfing of cleartext passwords from

Re: tcpdump(1) additions.

1999-06-30 Thread David O'Brien
On Tue, Jun 29, 1999 at 06:54:06PM -0400, Bill Fumerola wrote: Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) Cool! I've been meaning to do this for quite some time. HOWEVER, please reference this PGP signed email (I'll send you the

Re: tcpdump(1) additions.

1999-06-30 Thread sthaug
It would make sense except that the last time someone tried, some people complained that it made it too easy to sniff passwords etc. There are plenty of patches to do this available, and plenty of other packet sniffers that do this. AFAIK even the attitude of the tcpdump maintainers is changing

Re: tcpdump(1) additions.

1999-06-30 Thread Kris Kennaway
On Wed, 30 Jun 1999, Matthew N. Dodd wrote: It would make sense except that the last time someone tried, some people complained that it made it too easy to sniff passwords etc. Thats such a bogus issue. The argument (to me) is not one of capability, but expediency. If you're running a

Re: tcpdump(1) additions.

1999-06-30 Thread Bill Fumerola
On Wed, 30 Jun 1999, Julian Elischer wrote: It would make sense except that the last time someone tried, some people complained that it made it too easy to sniff passwords etc. I would bet there are a million other programs on rootshell or other such sites that do just that. If someone has

Re: tcpdump(1) additions.

1999-06-30 Thread Bill Fumerola
On Wed, 30 Jun 1999, David O'Brien wrote: On Tue, Jun 29, 1999 at 06:54:06PM -0400, Bill Fumerola wrote: Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) Cool! I've been meaning to do this for quite some time. HOWEVER, please

RE: tcpdump(1) additions.

1999-06-30 Thread Ladavac Marino
-Original Message- From: Bill Fumerola [SMTP:bi...@chc-chimes.com] Sent: Wednesday, June 30, 1999 11:54 AM To: David O'Brien Cc: Bill Fumerola; hack...@freebsd.org Subject: Re: tcpdump(1) additions. On Wed, 30 Jun 1999, David O'Brien wrote: Hmmm.. but a non-superuser

Re: tcpdump(1) additions.

1999-06-30 Thread Matthew Hunt
On Wed, Jun 30, 1999 at 05:53:41AM -0400, Bill Fumerola wrote: I should warn you though that there are some security issues with my tcpdump-smb patches. It is possible for a malicious user to put packets on the wire that will cause a buffer overflow in the SMB parser in

Re: tcpdump(1) additions.

1999-06-30 Thread John Polstra
In article 19990630092358.a51...@wopr.caltech.edu, Matthew Hunt m...@astro.caltech.edu wrote: I think the point is that when root is running tcpdump on host A, a bad guy on host B can create a packet which makes tcpdump on A execute his code (as root, since that's who's running it). This is

Re: tcpdump(1) additions.

1999-06-30 Thread sthaug
I would say it is not _acceptable_. The code shouldn't go into our source tree until the known buffer overflow problems have been fixed. It's just stupid to add buffer overflow problems to a program that is always run as root. Minor correction: tcpdump will run happily as non-root as long as

Re: tcpdump(1) additions.

1999-06-30 Thread Dag-Erling Smorgrav
Bill Fumerola bi...@jade.chc-chimes.com writes: Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) and ipsec/ike patches (recently mailed to the tcpdump mailing list and b...@freebsd.org) to tcpdump(1). Will they be included in a future

Re: tcpdump(1) additions.

1999-06-30 Thread Bill Fumerola
On 30 Jun 1999, Dag-Erling Smorgrav wrote: Bill Fumerola bi...@jade.chc-chimes.com writes: Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) and ipsec/ike patches (recently mailed to the tcpdump mailing list and b...@freebsd.org) to

Re: tcpdump(1) additions.

1999-06-30 Thread Warner Losh
In message 199906301826.laa07...@vashon.polstra.com John Polstra writes: : I would say it is not _acceptable_. The code shouldn't go into our : source tree until the known buffer overflow problems have been fixed. : It's just stupid to add buffer overflow problems to a program that is : always

Re: tcpdump(1) additions.

1999-06-30 Thread Wes Peters
Boris Popov wrote: Hope it will be possible. The samba team is very restrictive about BSD-style license. As result I can say that smbfs for FreeBSD doesn't contain any GPLd code from Linux's smbfs. BTW, does anybody have objections about name of this file system in FreeBSD

Re: tcpdump(1) additions.

1999-06-30 Thread Stephen J. Roznowski
On 29 Jun, Bill Fumerola wrote: Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) and ipsec/ike patches (recently mailed to the tcpdump mailing list and b...@freebsd.org) to tcpdump(1). Comments? If you do this, please work with Bill

tcpdump(1) additions.

1999-06-29 Thread Bill Fumerola
[bcc to committers, replys to hackers] Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) and ipsec/ike patches (recently mailed to the tcpdump mailing list and [EMAIL PROTECTED]) to tcpdump(1). Comments? - bill fumerola - [EMAIL

Re: tcpdump(1) additions.

1999-06-29 Thread Matthew N. Dodd
On Tue, 29 Jun 1999, Bill Fumerola wrote: [bcc to committers, replys to hackers] Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) and ipsec/ike patches (recently mailed to the tcpdump mailing list and [EMAIL PROTECTED]) to tcpdump(1).

Re: tcpdump(1) additions.

1999-06-29 Thread Kris Kennaway
On Wed, 30 Jun 1999, Pierre Beyssac wrote: Could you elaborate some more about the SMB patches? I've been to www.samba.org but it's not obvious to me what's in there for FreeBSD (except for samba itself). It makes tcpdump understand SMB packets (header structure, etc). See the tcpdump-smb

Re: tcpdump(1) additions.

1999-06-29 Thread Bill Fumerola
On Wed, 30 Jun 1999, Pierre Beyssac wrote: On Tue, Jun 29, 1999 at 06:54:06PM -0400, Bill Fumerola wrote: Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) Could you elaborate some more about the SMB patches? I've been to

Re: tcpdump(1) additions.

1999-06-29 Thread Boris Popov
On Tue, 29 Jun 1999, Bill Fumerola wrote: I'm also will be happy to see NCP protocol dumps, but probably, it isn't a high priority task. Could you elaborate some more about the SMB patches? I've been to www.samba.org but it's not obvious to me what's in there for FreeBSD (except

Re: tcpdump(1) additions.

1999-06-29 Thread Julian Elischer
yes! they've been submitted to the tcpdump folks many times. On Tue, 29 Jun 1999, Bill Fumerola wrote: [bcc to committers, replys to hackers] Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) and ipsec/ike patches (recently mailed

Re: tcpdump(1) additions.

1999-06-29 Thread Peter Jeremy
Bill Fumerola [EMAIL PROTECTED] wrote: Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) and ipsec/ike patches (recently mailed to the tcpdump mailing list and [EMAIL PROTECTED]) to tcpdump(1). I also think it's a good idea. Judging from

tcpdump(1) additions.

1999-06-29 Thread Bill Fumerola
[bcc to committers, replys to hackers] Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) and ipsec/ike patches (recently mailed to the tcpdump mailing list and b...@freebsd.org) to tcpdump(1). Comments? - bill fumerola -

Re: tcpdump(1) additions.

1999-06-29 Thread Matthew N. Dodd
On Tue, 29 Jun 1999, Bill Fumerola wrote: [bcc to committers, replys to hackers] Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) and ipsec/ike patches (recently mailed to the tcpdump mailing list and b...@freebsd.org) to tcpdump(1).

Re: tcpdump(1) additions.

1999-06-29 Thread Pierre Beyssac
On Tue, Jun 29, 1999 at 06:54:06PM -0400, Bill Fumerola wrote: Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) Could you elaborate some more about the SMB patches? I've been to www.samba.org but it's not obvious to me what's in there for

Re: tcpdump(1) additions.

1999-06-29 Thread Kris Kennaway
On Wed, 30 Jun 1999, Pierre Beyssac wrote: Could you elaborate some more about the SMB patches? I've been to www.samba.org but it's not obvious to me what's in there for FreeBSD (except for samba itself). It makes tcpdump understand SMB packets (header structure, etc). See the tcpdump-smb

Re: tcpdump(1) additions.

1999-06-29 Thread Bill Fumerola
On Wed, 30 Jun 1999, Pierre Beyssac wrote: On Tue, Jun 29, 1999 at 06:54:06PM -0400, Bill Fumerola wrote: Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) Could you elaborate some more about the SMB patches? I've been to

Re: tcpdump(1) additions.

1999-06-29 Thread Boris Popov
On Tue, 29 Jun 1999, Bill Fumerola wrote: I'm also will be happy to see NCP protocol dumps, but probably, it isn't a high priority task. Could you elaborate some more about the SMB patches? I've been to www.samba.org but it's not obvious to me what's in there for FreeBSD (except

Re: tcpdump(1) additions.

1999-06-29 Thread Julian Elischer
yes! they've been submitted to the tcpdump folks many times. On Tue, 29 Jun 1999, Bill Fumerola wrote: [bcc to committers, replys to hackers] Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) and ipsec/ike patches (recently mailed to

Re: tcpdump(1) additions.

1999-06-29 Thread Peter Jeremy
Bill Fumerola bi...@jade.chc-chimes.com wrote: Unless there is strong feelings against it, I'd like to commit the smb patches (as seen on www.samba.org) and ipsec/ike patches (recently mailed to the tcpdump mailing list and b...@freebsd.org) to tcpdump(1). I also think it's a good idea. Judging