DVD ISO and mount_udf: FSD does not lie within the partition!

2014-02-18 Thread Philippe Meunier
Hello, I have problems mounting Windows 7 DVD ISO images on OpenBSD 5.4 stable. For example, you can download X17-59463.iso from http://www.mydigitallife.info/official-windows-7-sp1-iso-from-digital-river/ # ls -l X17-59463.iso

Re: DVD ISO and mount_udf: FSD does not lie within the partition!

2014-02-18 Thread Dmitrij D. Czarkoff
Philippe Meunier said: # mount_udf /dev/vnd0a /mnt FSD does not lie within the partition! mount_udf: mount: Invalid argument # AFAIR mount_udf doesn't support the newer versions of UDF. One of such versions is used in Windows installation

Re: OpenBSD rootkits

2014-02-18 Thread Daniel Cegiełka
2014-02-17 22:12 GMT+01:00 Miod Vallat m...@online.fr: and of course PAM: http://blackhatlibrary.net/Hooking_PAM Well, there's a reason why OpenBSD does not embed PAM. It has to do with software giving people enough rope to hang themselves. PAM its just API. You can write small and simple

Re: OpenBSD rootkits

2014-02-18 Thread Daniel Cegiełka
2014-02-17 20:20 GMT+01:00 Theo de Raadt dera...@cvs.openbsd.org: Theo, I think went wrong with this topic. Firstly, I don't know of any vulnerability in order to gain privilege (e.g. uid 0) using LD_PRELOAD. I want it to be clearly defined. And yes, shown trick with LD_PRELOAD was cheap and

Re: SSH and nopty

2014-02-18 Thread Alexey Kurinnij
I do in sshd_config Match User myuser ForceCommand tail -f /home/myuser/1 $ cat /home/t/1 ··· hellooo 2014-02-17 16:59 GMT+02:00, Raimo Niskanen raimo+open...@erix.ericsson.se: On Mon, Feb 17, 2014 at 02:21:45PM

tmux print screen?

2014-02-18 Thread frantisek holop
is there a way to tell tmux to dump the -current screen to a file (like screen's hardcopy) -the whole scrollback buffer to a file. with or without escape sequences, as long as it is a choice (but i need without, basically just saving a lot of mouse movement and copy/paste) -f -- all your base

Re: DVD ISO and mount_udf: FSD does not lie within the partition!

2014-02-18 Thread Kenneth Westerback
On 18 February 2014 02:57, Philippe Meunier meun...@ccs.neu.edu wrote: Hello, I have problems mounting Windows 7 DVD ISO images on OpenBSD 5.4 stable. For example, you can download X17-59463.iso from http://www.mydigitallife.info/official-windows-7-sp1-iso-from-digital-river/ # ls -l

Re: OpenBSD rootkits

2014-02-18 Thread Giancarlo Razzolini
Em 18-02-2014 09:00, Daniel Cegiełka escreveu: 2014-02-17 20:20 GMT+01:00 Theo de Raadt dera...@cvs.openbsd.org: Theo, I think went wrong with this topic. Firstly, I don't know of any vulnerability in order to gain privilege (e.g. uid 0) using LD_PRELOAD. I want it to be clearly defined.

Re: vpn question

2014-02-18 Thread Zoran Kolic
You say that a home server is not an option, but could you rent some cheap VPS in $country_of_your_choice and run your own VPN there? That could even involve OpenBSD if you wanted; npppd+ipsec works fine with Android devices with the native vpn client. Actually, there is an option to get new

Re: OpenBSD rootkits

2014-02-18 Thread Daniel Cegiełka
Hi Giancarlo, Maybe I'm totally wrong here: 2014-02-17 20:20 GMT+01:00 Theo de Raadt dera...@cvs.openbsd.org: 2014-02-16 23:36 GMT+01:00 Frank Brodbeck f...@guug.de: I am not sure what point it is you are trying to make but: $ LD_PRELOAD=./id0 sh \u@\h:\w\n$ id -un root \u@\h:\w\n$ less

Re: OpenBSD rootkits

2014-02-18 Thread Dmitrij D. Czarkoff
Daniel Cegiełka said: yes, it is not possible to pledge a trap for user using LD_PRELOAD. hmm... definitely I'm wrong! but I have another example: --- cat fake.c --- #define print(s) write(1, (s), sizeof(s) - 1) int getuid() { return 32767; } int geteuid() {

Re: OpenBSD rootkits

2014-02-18 Thread Giancarlo Razzolini
Em 18-02-2014 14:36, Dmitrij D. Czarkoff escreveu: You perfectly demonstrated your ability to alter the code that will be run with your privileges. Still, it is useless as the injected code will be running with your privileges, so this has no practical output. Either you are able to

Re: OpenBSD rootkits

2014-02-18 Thread Daniel Cegiełka
2014-02-18 18:42 GMT+01:00 Giancarlo Razzolini grazzol...@gmail.com: Em 18-02-2014 14:36, Dmitrij D. Czarkoff escreveu: You perfectly demonstrated your ability to alter the code that will be run with your privileges. Still, it is useless as the injected code will be running with your

Re: tmux print screen?

2014-02-18 Thread Michał Markowski
2014-02-18 14:48 GMT+01:00 frantisek holop min...@obiit.org: is there a way to tell tmux to dump the -current screen to a file (like screen's hardcopy) -the whole scrollback buffer to a file. with or without escape sequences, as long as it is a choice (but i need without, basically just

Re: OpenBSD rootkits

2014-02-18 Thread Dmitrij D. Czarkoff
Giancarlo Razzolini said: ... What we are discussing is if it is possible, using LD_PRELOAD, to inject code on the execution of any given programs, and to be able to hide the fact that the machine has a rootkit installed using this method. So you think that placing rootkit in

Re: OpenBSD rootkits

2014-02-18 Thread a . velichinsky
On Tue, Feb 18, 2014 at 06:07:32PM +0100, Daniel Cegiełka wrote: cc -shared fake.c -o fake LD_PRELOAD=./fake ksh and type: whoami Since when does LD_PRELOAD work with relative paths? But, anyways, why bother with shared libraries and shit. Try this, it's simpler: $ whoami() { echo root; }

Re: DVD ISO and mount_udf: FSD does not lie within the partition!

2014-02-18 Thread Philippe Meunier
Kenneth Westerback wrote: I'm pretty sure that DVD's don't come with a disk sector size of 512 bytes. So trying to access it with 512 byte sectors could be one problem. You can play with the vnconfig '-t' option and add an appropriate entry to /etc/disktab that specifies the more likely sector

Re: OpenBSD rootkits

2014-02-18 Thread Giancarlo Razzolini
Em 18-02-2014 16:10, Dmitrij D. Czarkoff escreveu: So you think that placing rootkit in LD_PRELOAD hides it? I would wonder about your definition of revealing then. It seems to me that you jumped aboard this thread without reading all e-mails exchanged on it. Of course a rootkit using

IPv6 and OpenBSD

2014-02-18 Thread Vigdis
Hi, I recently set up IPv6 on my computers, and now I have some questions : 1) Why is there a difference with the -I option whether it is ping or ping6? (ping -I wants an ifaddr and ping6 -I an interface name) 2) From man resolv.conf: By default IPv4 addresses are queried first, and then IPv6

Re: OpenBSD rootkits

2014-02-18 Thread Daniel Cegiełka
2014-02-18 20:10 GMT+01:00 Dmitrij D. Czarkoff czark...@gmail.com: Giancarlo Razzolini said: ... What we are discussing is if it is possible, using LD_PRELOAD, to inject code on the execution of any given programs, and to be able to hide the fact that the machine has a rootkit

Re: IPv6 and OpenBSD

2014-02-18 Thread Joerg Jung
Am 18.02.2014 um 20:46 schrieb Vigdis vigdis+o...@chown.me: I recently set up IPv6 on my computers, and now I have some questions : 1) Why is there a difference with the -I option whether it is ping or ping6? (ping -I wants an ifaddr and ping6 -I an interface name) AFAIK this is because of

Re: OpenBSD rootkits

2014-02-18 Thread Theo de Raadt
Em 18-02-2014 14:36, Dmitrij D. Czarkoff escreveu: You perfectly demonstrated your ability to alter the code that will be run with your privileges. Still, it is useless as the injected code will be running with your privileges, so this has no practical output. Either you are able to

Re: OpenBSD rootkits

2014-02-18 Thread Theo de Raadt
2014-02-17 22:12 GMT+01:00 Miod Vallat m...@online.fr: and of course PAM: http://blackhatlibrary.net/Hooking_PAM Well, there's a reason why OpenBSD does not embed PAM. It has to do with software giving people enough rope to hang themselves. PAM its just API. You can write small and simple

Re: OpenBSD rootkits

2014-02-18 Thread Daniel Cegiełka
2014-02-19 3:32 GMT+01:00 Theo de Raadt dera...@cvs.openbsd.org: 2014-02-17 22:12 GMT+01:00 Miod Vallat m...@online.fr: and of course PAM: http://blackhatlibrary.net/Hooking_PAM Well, there's a reason why OpenBSD does not embed PAM. It has to do with software giving people enough rope to

Re: OpenBSD rootkits

2014-02-18 Thread bofh
I'd think the first thing any OpenBSD dev would say - that's not our code, go ask the maintainers... Daniel Ceglelka wrote: Theo, as a great programmer can you explain to us all what does this piece of code? from L351:

Re: OpenBSD rootkits

2014-02-18 Thread Matthew Weigel
On 02/18/2014 11:29 PM, Daniel Cegiełka wrote: https://github.com/freebsd/freebsd/blob/master/contrib/openpam/include/security/openpam.h#L358 It appears to be a way to embed fallback authentication modules in case the shared library can't be found. Go on, look at where else