• Re: xz backdoor

    From Geert Stappers@21:1/5 to Sirius on Fri Mar 29 21:30:02 2024
    On Fri, Mar 29, 2024 at 09:09:45PM +0100, Sirius wrote:
    Hi there,

    This is quite actively discussed on Fedora lists. https://www.openwall.com/lists/oss-security/2024/ https://www.openwall.com/lists/oss-security/2024/03/29/4

    Worth taking a look if action need to be taken on Debian.


    https://tracker.debian.org/news/1515519/accepted-xz-utils-561really545-1-source-into-unstable/


    Groeten
    Geert Stappers
    --
    Silence is hard to parse

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Sirius@21:1/5 to All on Fri Mar 29 21:20:01 2024
    Hi there,

    This is quite actively discussed on Fedora lists. https://www.openwall.com/lists/oss-security/2024/ https://www.openwall.com/lists/oss-security/2024/03/29/4

    Worth taking a look if action need to be taken on Debian.

    --
    Kind regards,

    /S

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Russ Allbery@21:1/5 to Sirius on Fri Mar 29 21:30:02 2024
    Sirius <sirius@trudheim.com> writes:

    This is quite actively discussed on Fedora lists. https://www.openwall.com/lists/oss-security/2024/ https://www.openwall.com/lists/oss-security/2024/03/29/4

    Worth taking a look if action need to be taken on Debian.

    The version of xz-utils was reverted to 5.4.5 in unstable yesterday by the security team and migrated to testing today. Anyone running an unstable
    or testing system should urgently upgrade.

    --
    Russ Allbery (rra@debian.org) <https://www.eyrie.org/~eagle/>

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From =?UTF-8?B?SsOpcsOpbXkgTGFs?=@21:1/5 to All on Fri Mar 29 21:30:02 2024
    xz-utils (5.6.1+really5.4.5-1) unstable; urgency=critical



    * Non-maintainer upload by the Security Team.

    * Revert back to the 5.4.5-0.2 version



    -- Salvatore Bonaccorso <carnil@debian.org> Thu, 28 Mar 2024 15:59:38
    +0100

    Le ven. 29 mars 2024 à 21:17, Sirius <sirius@trudheim.com> a écrit :

    Hi there,

    This is quite actively discussed on Fedora lists. https://www.openwall.com/lists/oss-security/2024/ https://www.openwall.com/lists/oss-security/2024/03/29/4

    Worth taking a look if action need to be taken on Debian.

    --
    Kind regards,

    /S



    PGRpdiBkaXI9Imx0ciI+eHotdXRpbHMgKDUuNi4xK3JlYWxseTUuNC41LTEpIHVuc3RhYmxlOyB1 cmdlbmN5PWNyaXRpY2FswqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAg wqAgwqAgwqAgwqAgwqAgwqAgwqDCoDxicj7CoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDC oCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDC oCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDC oCDCoDxicj7CoCAqIE5vbi1tYWludGFpbmVyIHVwbG9hZCBieSB0aGUgU2VjdXJpdHkgVGVhbS7C oCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDCoCDC oCDCoCDCoCDCoCDCoCDCoCDCoMKgPGJyPsKgICogUmV2ZXJ0IGJhY2sgdG8gdGhlIDUuNC41LTAu MiB2ZXJzaW9uwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAg wqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqA8YnI+wqAgwqAgwqAgwqAg wqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAg wqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAgwqAg wqAgwqAgwqAgwqAgwqAgwqAgwqAgwqA8YnI+wqAtLSBTYWx2YXRvcmUgQm9uYWNjb3JzbyAmbHQ7 PGEgaHJlZj0ibWFpbHRvOmNhcm5pbEBkZWJpYW4ub3JnIj5jYXJuaWxAZGViaWFuLm9yZzwvYT4m Z3Q7IMKgVGh1LCAyOCBNYXIgMjAyNCAxNTo1OTozOCArMDEwMMKgIMKgPGJyPjwvZGl2Pjxicj48 ZGl2IGNsYXNzPSJnbWFpbF9xdW90ZSI+PGRpdiBkaXI9Imx0ciIgY2xhc3M9ImdtYWlsX2F0dHIi PkxlwqB2ZW4uIDI5IG1hcnMgMjAyNCDDoMKgMjE6MTcsIFNpcml1cyAmbHQ7PGEgaHJlZj0ibWFp bHRvOnNpcml1c0B0cnVkaGVpbS5jb20iPnNpcml1c0B0cnVkaGVpbS5jb208L2E+Jmd0OyBhIMOp Y3JpdMKgOjxicj48L2Rpdj48YmxvY2txdW90ZSBjbGFzcz0iZ21haWxfcXVvdGUiIHN0eWxlPSJt YXJnaW46MHB4IDBweCAwcHggMC44ZXg7Ym9yZGVyLWxlZnQ6MXB4IHNvbGlkIHJnYigyMDQsMjA0 LDIwNCk7cGFkZGluZy1sZWZ0OjFleCI+SGkgdGhlcmUsPGJyPg0KPGJyPg0KVGhpcyBpcyBxdWl0 ZSBhY3RpdmVseSBkaXNjdXNzZWQgb24gRmVkb3JhIGxpc3RzLjxicj4NCjxhIGhyZWY9Imh0dHBz Oi8vd3d3Lm9wZW53YWxsLmNvbS9saXN0cy9vc3Mtc2VjdXJpdHkvMjAyNC8iIHJlbD0ibm9yZWZl cnJlciIgdGFyZ2V0PSJfYmxhbmsiPmh0dHBzOi8vd3d3Lm9wZW53YWxsLmNvbS9saXN0cy9vc3Mt c2VjdXJpdHkvMjAyNC88L2E+PGJyPg0KPGEgaHJlZj0iaHR0cHM6Ly93d3cub3BlbndhbGwuY29t L2xpc3RzL29zcy1zZWN1cml0eS8yMDI0LzAzLzI5LzQiIHJlbD0ibm9yZWZlcnJlciIgdGFyZ2V0 PSJfYmxhbmsiPmh0dHBzOi8vd3d3Lm9wZW53YWxsLmNvbS9saXN0cy9vc3Mtc2VjdXJpdHkvMjAy NC8wMy8yOS80PC9hPjxicj4NCjxicj4NCldvcnRoIHRha2luZyBhIGxvb2sgaWYgYWN0aW9uIG5l ZWQgdG8gYmUgdGFrZW4gb24gRGViaWFuLjxicj4NCjxicj4NCi0tIDxicj4NCktpbmQgcmVnYXJk cyw8YnI+DQo8YnI+DQovUzxicj4NCjxicj4NCjwvYmxvY2txdW90ZT48L2Rpdj4NCg==

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Russ Allbery@21:1/5 to Russ Allbery on Fri Mar 29 22:40:01 2024
    Russ Allbery <rra@debian.org> writes:
    Sirius <sirius@trudheim.com> writes:

    This is quite actively discussed on Fedora lists.
    https://www.openwall.com/lists/oss-security/2024/
    https://www.openwall.com/lists/oss-security/2024/03/29/4

    Worth taking a look if action need to be taken on Debian.

    The version of xz-utils was reverted to 5.4.5 in unstable yesterday by
    the security team and migrated to testing today. Anyone running an
    unstable or testing system should urgently upgrade.

    I think the big open question we need to ask now is what exactly the
    backdoor (or, rather, backdoors; we know there were at least two versions
    over time) did. If they only target sshd, that's one thing, and we have a bound on systems possibly affected. But liblzma is linked directly or indirectly into all sorts of things such as, to give an obvious example, apt-get. A lot of Debian developers use unstable or testing systems. If
    the exploit was also exfiltrating key material, backdooring systems that
    didn't use sshd, etc., we have a lot more cleanup to do.

    I think this question can only be answered with reverse-engineering of the backdoors, and I personally don't have the skills to do that.

    --
    Russ Allbery (rra@debian.org) <https://www.eyrie.org/~eagle/>

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Russ Allbery@21:1/5 to jmm@inutil.org on Fri Mar 29 23:50:01 2024
    Moritz Mühlenhoff <jmm@inutil.org> writes:
    Russ Allbery <rra@debian.org> wrote:

    I think this question can only be answered with reverse-engineering of
    the backdoors, and I personally don't have the skills to do that.

    In the pre-disclosure discussion permission was asked to share the
    payload with a company specialising in such reverse engineering. If that
    went through, I'd expect results to be publicly available in the next
    days.

    Excellent, thank you.

    For those who didn't read the analysis on oss-security yet, note that the initial investigation of the injected exploit indicates that it
    deactivates itself if argv[0] is not /usr/sbin/sshd, so there are good
    reasons to believe that the problem is bounded to testing or unstable
    systems running the OpenSSH server. If true, this is a huge limiting
    factor and in many ways quite relieving compared to what could have
    happened. But the stakes are high enough that hopefully we'll get
    detailed confirmation from people with expertise in understanding this
    sort of thing.

    --
    Russ Allbery (rra@debian.org) <https://www.eyrie.org/~eagle/>

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Moritz =?UTF-8?Q?M=C3=BChlenhoff?=@21:1/5 to Russ Allbery on Fri Mar 29 23:30:01 2024
    Russ Allbery <rra@debian.org> wrote:
    I think this question can only be answered with reverse-engineering of the backdoors, and I personally don't have the skills to do that.

    In the pre-disclosure discussion permission was asked to share the payload
    with a company specialising in such reverse engineering. If that went
    through, I'd expect results to be publicly available in the next days.

    Cheers,
    Moritz

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jonathan Carter@21:1/5 to Russ Allbery on Sat Mar 30 10:00:02 2024
    Hi Russ

    On 2024/03/29 23:38, Russ Allbery wrote:
    I think the big open question we need to ask now is what exactly the
    backdoor (or, rather, backdoors; we know there were at least two versions over time) did.

    Another big question for me is whether I should really still
    package/upload/etc from an unstable machine. It seems that it may be
    prudent to consider it best practice to work from stable machines where
    any private keys are involved. For me it's just been so convenient to
    use unstable because it helps track changes that affect my users by the
    time it hits stable and also find bugs early that I care about, but
    perhaps I just need to make that adjustment and find more efficient ways
    to track unstable (perhaps on additional machines / VMs / etc). Not sure
    how other DDs think about this, but I'm also curious how they will deal
    with this, because there's near to no filter between unstable and the
    outside world, and this is probably not the last time someone will try something like this.

    -Jonathan

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Henrique de Moraes Holschuh@21:1/5 to Jonathan Carter on Sat Mar 30 12:40:01 2024
    On Sat, Mar 30, 2024, at 05:49, Jonathan Carter wrote:

    Another big question for me is whether I should really still package/upload/etc from an unstable machine. It seems that it may be

    I have been using stable or old stable + pbuilder for this. Test runs of the results might need a VM though, when stable + container is not enough.

    --
    Henrique de Moraes Holschuh <hmh@debian.org>

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Pierre-Elliott =?utf-8?Q?B=C3=A9cue@21:1/5 to Jonathan Carter on Sat Mar 30 12:50:02 2024
    Jonathan Carter <jcc@debian.org> wrote on 30/03/2024 at 09:49:33+0100:

    Hi Russ

    On 2024/03/29 23:38, Russ Allbery wrote:
    I think the big open question we need to ask now is what exactly the
    backdoor (or, rather, backdoors; we know there were at least two versions
    over time) did.

    Another big question for me is whether I should really still package/upload/etc from an unstable machine. It seems that it may be
    prudent to consider it best practice to work from stable machines
    where any private keys are involved. For me it's just been so
    convenient to use unstable because it helps track changes that affect
    my users by the time it hits stable and also find bugs early that I
    care about, but perhaps I just need to make that adjustment and find
    more efficient ways to track unstable (perhaps on additional machines
    / VMs / etc). Not sure how other DDs think about this, but I'm also
    curious how they will deal with this, because there's near to no
    filter between unstable and the outside world, and this is probably
    not the last time someone will try something like this.

    Needing to be able to see how things I package go on when reaching
    unstable, I tend to work on testing/unstable laptops.

    I took some measures to reduce the risks of a permanent compromission:

    - My main GPG key is not on the machine (it's on a specific device I
    use only on my workstation);
    - My subkeys are rotated periodically (two years-ish I'd say);
    - They are on a YubiKey;
    - My laptop/workstations are hardened (firewall, usbguard,
    non-necessary services are removed, …).

    This of course is not enough to mitigate a full-fledged compromission,
    but I believe we need to live with some status quo. This time we found
    out the compromission "fast". But it could also have reached stable-bpo
    or, like other non-voluntary flaws, lived in software for multiple
    years.

    While I'm fine changing the way I do things, I am not sure that there is
    any reasonable extent we could reach in order to prevent such
    situations.

    --
    PEB

    --=-=-Content-Type: application/pgp-signature; name="signature.asc"

    -----BEGIN PGP SIGNATURE-----

    iQJDBAEBCgAtFiEE5CQeth7uIW7ehIz87iFbn7jEWwsFAmYH+00PHHBlYkBkZWJp YW4ub3JnAAoJEO4hW5+4xFsLWvsQAJFmmzAKlpfelMdlFIgiibJ4WnybwweyDl+0 vPel9o03ynqv4BHUAfGYjuU+p5ufJVLLNdwSIjAQj8Tp4AX2Jn4vmK46uyphEhfv UHfNbiXir9E80T0BOYM8F/uF5MDabpXQiNGgauv/kCQnyeV3TUQEdAjkaz7KU05A svihPCnXJZ7R5Wq4oK8tvElc5f/b7E1LciaESfnskYUR0uV2QPmY7UcEAg5HOVTl yUTN1SrMN8hm+yeliwrr7E/y6GQDMG1mrRyMfVNBL9gU7vBvlxdRvDo2NUJZcgYL K18RqfIMCKlhk22N/gXNU4omuFjegER3i67AF01fbLGp61hV2RUvZZO88dn7TNnK Tpx0AmL2tt2GwzVv+8V9X8cPPZR5mWrxI79CNR9Xcy/0c6rUFCY0PiPW28T5bBXj vfaHDRMusPy6H9QqMhUTLn6srjoLMK8rB+DEG+mn87qP0T5FK+eWK3k5YrtzQHjZ KEK65qfIAPNqskpc61zVNmtie5AG/dhAixheWI4VJgkBKnKVYj/v1RJHjPWGjvfd kqoEWlfVKxLr7hpCN/4RHrxxzcaPyUqoqSUwgxqf3Te79k7lz9UfB0SbkxII/W7U ukbJ/bijx5HSTpj5O9S6kxa5x0mIeUGlrsUL3nR9wc+3sV23ZLe1bLZcmwviNEMO
    Go3eU2ny
    =lLrW
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Marco d'Itri@21:1/5 to Jonathan Carter on Sat Mar 30 17:10:01 2024
    On Mar 30, Jonathan Carter <jcc@debian.org> wrote:

    Another big question for me is whether I should really still package/upload/etc from an unstable machine. It seems that it may be prudent
    If we do not use unstable for development then who is going to?
    I think that the real question is whether we should really still use code-signing keys which are not stored in (some kind of) HSM.

    --
    ciao,
    Marco

    -----BEGIN PGP SIGNATURE-----

    iHUEABYIAB0WIQQnKUXNg20437dCfobLPsM64d7XgQUCZgg3GQAKCRDLPsM64d7X gTJFAPwI5vQyD0GQmUWKkp2eszdp6NbOy3LiV7U7f4LYyY7aEwD9Gh8ezpy7sY02 x7JYaHogp/hY9e8F6JjzzdUBOpt0Fgc=
    =vGFn
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Sirius@21:1/5 to All on Sat Mar 30 17:20:01 2024
    In days of yore (Fri, 29 Mar 2024), Russ Allbery thus quoth:
    Russ Allbery <rra@debian.org> writes:
    Sirius <sirius@trudheim.com> writes:

    This is quite actively discussed on Fedora lists.
    https://www.openwall.com/lists/oss-security/2024/
    https://www.openwall.com/lists/oss-security/2024/03/29/4

    Worth taking a look if action need to be taken on Debian.

    The version of xz-utils was reverted to 5.4.5 in unstable yesterday by
    the security team and migrated to testing today. Anyone running an unstable or testing system should urgently upgrade.

    I think the big open question we need to ask now is what exactly the
    backdoor (or, rather, backdoors; we know there were at least two versions over time) did. If they only target sshd, that's one thing, and we have a bound on systems possibly affected. But liblzma is linked directly or indirectly into all sorts of things such as, to give an obvious example, apt-get. A lot of Debian developers use unstable or testing systems. If
    the exploit was also exfiltrating key material, backdooring systems that didn't use sshd, etc., we have a lot more cleanup to do.

    I think this question can only be answered with reverse-engineering of the backdoors, and I personally don't have the skills to do that.

    From what I understand and have read, there is someone that will take a
    look at reverse-engineering the .o and figure out what it did. The fact
    the exploit looked for /usr/bin/sshd as argv[0] suggests it was targeted
    at providing a backdoor into systems via just sshd. To what end, I guess
    we will find out. Botnet would be the least worrisome IMHO.

    A striking aspect is that this exploit was slow and methodical. This was
    no ordinary script-kiddie doing things for giggles. I do wonder what will
    shake out of this, but this level of patience and planning does raise questions.

    As you point out, the compression libraries are a weak link. I would think
    the authentication and crypto libraries are as well. In this instance,
    maybe both Debian and Fedora can breathe a sigh of relief that things got caught when they did and that the remediation is not man-months or
    man-years worth of effort. That said, someone plowing this amount of time
    into planting just the one exploit may have other projects sized up where
    they can try again.

    I have seen discussion about shifting away from the whole auto(re)conf
    tooling to CMake or Meson with there being a reasonable drawback to CMake.
    Is that something being discussed within Debian as well?


    --
    Kind regards,

    /S

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Christian Kastner@21:1/5 to Marco d'Itri on Sat Mar 30 20:10:01 2024
    On 2024-03-30 17:00, Marco d'Itri wrote:
    On Mar 30, Jonathan Carter <jcc@debian.org> wrote:

    Another big question for me is whether I should really still
    package/upload/etc from an unstable machine. It seems that it may be prudent
    If we do not use unstable for development then who is going to?

    Are you both talking about unstable hosts, or unstable chroots, or...?

    I do all my development on a stable host, within rootless podman
    containers which are trivial to set up. I run final sbuilds and
    autopkgtests in QEMU VMs, also trivial to set up.

    This is both out of convenience (I want my workstation to be based on
    stable) and precisely because of the afforded isolation.

    Best,
    Christian

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Andrey Rakhmatullin@21:1/5 to Jonathan Carter on Sat Mar 30 20:40:01 2024
    On Sat, Mar 30, 2024 at 10:49:33AM +0200, Jonathan Carter wrote:
    Another big question for me is whether I should really still package/upload/etc from an unstable machine. It seems that it may be prudent to consider it best practice to work from stable machines where any private keys are involved. For me it's just been so convenient to use unstable because it helps track changes that affect my users by the time it hits stable and also find bugs early that I care about, but perhaps I just need
    to make that adjustment and find more efficient ways to track unstable (perhaps on additional machines / VMs / etc). Not sure how other DDs think about this, but I'm also curious how they will deal with this, because there's near to no filter between unstable and the outside world, and this
    is probably not the last time someone will try something like this.
    For me it's simple: if I'm forced to run my tools not on the host but in
    some kind of inconvenient VM/chroot/whatever, I'll just stop contributing.
    I'm not even discussing any of that proper Debian setups with keys on
    separate airgapped machines, that's just not funny.

    --
    WBR, wRAR

    -----BEGIN PGP SIGNATURE-----

    iQJhBAABCgBLFiEEolIP6gqGcKZh3YxVM2L3AxpJkuEFAmYIaaQtFIAAAAAAFQAP cGthLWFkZHJlc3NAZ251cGcub3Jnd3JhckBkZWJpYW4ub3JnAAoJEDNi9wMaSZLh J7MQAIHiQw0bp/q7NNv52NREitw/DzLWEn+/uxnlA6R21craTXlaFiLzjxtYw9zo MXNRWodwGWclLvkrMyt/htML+TGl9onH4PIQg8tH7mDKu/G4kjHWGrYhojXYDmrz sk5Zagkg+1mMbyM+8GJvv+3J8TlbnFsv0gr8BQw457AyWhotWGlSiqe2OgY7Vryj 7sd5XZXwkNMNB6QJUSzxPjepfiSlbbnzXma0nSTaKk9b2rG31XcLjz6Z96xdj0bh YnKzVywuQoUR0opXYEuzadr5afuVESABqS0xLbNPIHf4MrbGehklWcN1cz0z8KyD yy1yoARQxFkBJj2txDNKAoGxt1o3TWoJp0f4/pBieegDgnXI0lcMZ9b/fCkc6/lZ V8TYhxsYJVQNzsZoV6KJYA25bE1lYyGqmkdzCRoEmwokzYD8hxG+IEK63IjnKJ+a Y5rIo+pTopL722rPzfiMxgihRzag9lHg/59wgbQ6X2gfIUNqtdnUOT+LmMtPwI6f v5K7reK30a4S6m4flwpEY7NNwaCqcnp3CzVB6pUr9H+DvUadEvaCl62l3Ls65Uhp 1pkGOpYNT9zXoYSGpLG2QpZvUQmoyrY//b3sEqhrQc5QWRbviKXKPKESeJ2860zK g4EH5G3+h6MRNig085S1DwblJR1B/hf0UzuLCmwXDZhI6S3w
    =SIMl
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Russ Allbery@21:1/5 to Christian Kastner on Sat Mar 30 20:30:01 2024
    Christian Kastner <ckk@kvr.at> writes:

    This is both out of convenience (I want my workstation to be based on
    stable) and precisely because of the afforded isolation.

    I personally specifically want my workstation to be running unstable, so
    I'm watching to see if that's considered unsafe (either, immediately,
    today, or in theory, in the future).

    If I have to use a stable host, I admit I will be sad. I've been using unstable for my personal client and development (not server, never
    exposing services to the Internet) systems for well over a decade (and,
    before, that, testing systems for as long as I've been working on Debian)
    and for me it's a much nicer experience than using stable. It also lets
    me directly and practically dogfood Debian, which has resulted in a fair
    number of bug reports.

    (This is an analysis specific to me, not general advice, and relies
    heavily on the fact that I'm very good at working around weird problems
    that transiently arise in unstable.)

    But this does come with a security risk because it means a compromised
    package could compromise my system much faster than if I were using
    testing or, certainly, stable. That's not a security trade-off that I can responsibly make entirely for myself, since it affects people who are
    using Debian as well. So I don't get to have the final decision here.

    --
    Russ Allbery (rra@debian.org) <https://www.eyrie.org/~eagle/>

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Andrey Rakhmatullin@21:1/5 to Marco d'Itri on Sat Mar 30 20:50:01 2024
    On Sat, Mar 30, 2024 at 05:00:26PM +0100, Marco d'Itri wrote:
    On Mar 30, Jonathan Carter <jcc@debian.org> wrote:

    Another big question for me is whether I should really still package/upload/etc from an unstable machine. It seems that it may be prudent
    If we do not use unstable for development then who is going to?
    Yup.

    I think that the real question is whether we should really still use code-signing keys which are not stored in (some kind of) HSM.
    What are the options for random DDs for that?

    --
    WBR, wRAR

    -----BEGIN PGP SIGNATURE-----

    iQJhBAABCgBLFiEEolIP6gqGcKZh3YxVM2L3AxpJkuEFAmYIaq4tFIAAAAAAFQAP cGthLWFkZHJlc3NAZ251cGcub3Jnd3JhckBkZWJpYW4ub3JnAAoJEDNi9wMaSZLh N98P/AtvllXMalF3YAzSoO53vi/PH9so9jIr1Njxa09pdpXAnEjFdLZarSm5f305 jF2K74lUQnfxAPa8ZKRzOsBxoN/mwWCfzsZyWubdWgfR3S3DPtzv6+z2bQ24P9/7 OinELbraaR5EhxOplEYbOlYI1Rx1e28xp+kXV20lUncFKU99iGLeiGZgybpXn3qv 2m17NBYSDtgBT4x0EG98XOIR9tBw1r38NT3jHlnWU2b/cp8I9oqjKEpKfdLHNjhw RzC8MvbH+Mr8RRNIaBszCxaeR5kPRETwXdIG3eCERhkeq8nLjj6ZFPy1GTTBYDVo YURS8XfCtMi6FQL048YUgTT6nyXmbc3SU2rWIX2QlHS/rrdil+qm8R3t6Ux+WdaT sOzXnzNOE4z/bzuhrhr3J1YmtU+KFk0OjYZhioxIzc2e37cQdr0ylwI3ndpfFkW1 VnUOaT3iHRrEv/9u4GrKsqFHoXoQOhvl1NhZE6bEf9cNE3gfTe3AdbQpbJYX5i9S s6CffONvqAaxS4p3HRFkFwnddtNPjVVbV+OgkaghdqLmwFYCpDUU2vOIlgY7TbHm umGQ4TLWDbh7fEqd5QgvtAJkikcSrDoqolDvsKsXgRxJi3BjLr3ZJ1fqoh/XIee8 v6uz5Su3+MsBE8whWzFgEbFBqQSP5rs61n/Q6fOl6fIOYGRU
    =tbnn
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Ansgar =?UTF-8?Q?=F0=9F=99=80?=@21:1/5 to Andrey Rakhmatullin on Sat Mar 30 21:00:01 2024
    Hi,

    On Sun, 2024-03-31 at 00:40 +0500, Andrey Rakhmatullin wrote:
    On Sat, Mar 30, 2024 at 05:00:26PM +0100, Marco d'Itri wrote:

    I think that the real question is whether we should really still
    use
    code-signing keys which are not stored in (some kind of) HSM.
    What are the options for random DDs for that?

    Yubikeys, Nitrokeys, GNUK, OpenPGP smartcards and similar devices.
    Possibly also TPM modules in computers.

    These can usually be used for both OpenPGP and SSH keys.

    If someone cannot afford them, I think Debian paying for them is a good investment; Debian buying tokens for all project members would also be
    nice, but logistics are probably annoying...

    A compromised computer alone is then not enough to get a copy of the
    private key: one would also need an exploit for the hardware token.
    (A compromised computer can still give temporary access to the key when
    it is in use and unlocked; some devices can require pushing a button
    for signing, but of course a compromised computer could claim to sign
    something different than what gets signed and just show a "wrong PIN"
    message to have the user try again.)

    If you believe the hardware token to have a backdoor, exploiting it
    might still require physical access to the token.

    Ansgar

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Andrey Rakhmatullin@21:1/5 to All on Sat Mar 30 21:10:01 2024
    On Sat, Mar 30, 2024 at 08:52:29PM +0100, Ansgar 🙀 wrote:
    Hi,

    On Sun, 2024-03-31 at 00:40 +0500, Andrey Rakhmatullin wrote:
    On Sat, Mar 30, 2024 at 05:00:26PM +0100, Marco d'Itri wrote:

    I think that the real question is whether we should really still
    use
    code-signing keys which are not stored in (some kind of) HSM.
    What are the options for random DDs for that?

    Yubikeys, Nitrokeys, GNUK, OpenPGP smartcards and similar devices.
    Possibly also TPM modules in computers.

    These can usually be used for both OpenPGP and SSH keys.
    Sure (though all the discourse around USB keys in the past 10 years or so
    has suggested to me that all of them are bad according to one DD or
    other).

    If someone cannot afford them, I think Debian paying for them is a good investment; Debian buying tokens for all project members would also be
    nice,
    This was even suggested at least once in the past.

    but logistics are probably annoying...
    Exactly.


    --
    WBR, wRAR

    -----BEGIN PGP SIGNATURE-----

    iQJhBAABCgBLFiEEolIP6gqGcKZh3YxVM2L3AxpJkuEFAmYIb3AtFIAAAAAAFQAP cGthLWFkZHJlc3NAZ251cGcub3Jnd3JhckBkZWJpYW4ub3JnAAoJEDNi9wMaSZLh 9/YQAJrQhRAAJC92IgJxWeKLijnIEdjK1UESwunCk8KY+XjOQtx0mIYZC79On45p q11CbaBM2wGsFIY/8cjS1Nz6TkzMJ43tHRw/g22ofL3BSdAp5h6LSt9DmNCMK07t m4iv/+VTtUknq/99mcfCR02SjFuJaqaxQSP+UcxSAEUiAs4JKeRZ6pnCWheyeHSf 4X+WPCXWPCpiZ1xCJ+JDdSuseUBUckYAFL2MxxP+t18cEJ37kiRP/Yplug86CaOS 0GMc6SB4qEIRWsYBMw3OpkgSU9CBokKTB7ozL4uvgrBG1MdPA/rhGOhJsn8zis9+ 57/eq6lbTZo11SF4NO+NLA4RZwhOgMN/YkI021BI/m8bUKhhICymOwZuZ4IZ9VWs NIQlZLDx+cPlpwl+iwg0+Q9SimBspmkMz/DG14JAQFZUOnVhVgkZnoSmJisF930x eIpOUAzkWts/WfE00dGoJpii3Jb3BsePHC1CCIeEyaNv8JRQ8nBElZmUu4mQaoJk sYmFz3AmJlrNxx22H+5o1w0dmmfmpLrCE4gKCEpjsZH/SKt4dD1gV1G6JF2jz/Df GqWLj/RhvRRirpj4skrZPwKtntoOUMgjJ54sG+6D7hh76e8fNfDwZ95DLkZcGl+u Q4jCCzbjTz+/GvWoXkgieGUlEATUyj6QX9X8B53etdKUnOz/
    =r/T6
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Colin Watson@21:1/5 to Sirius on Sat Mar 30 21:20:01 2024
    On Sat, Mar 30, 2024 at 05:12:17PM +0100, Sirius wrote:
    I have seen discussion about shifting away from the whole auto(re)conf tooling to CMake or Meson with there being a reasonable drawback to CMake.
    Is that something being discussed within Debian as well?

    It's not in general something that Debian can unilaterally change. And
    in a number of cases switching build system would be pretty non-trivial.

    --
    Colin Watson (he/him) [cjwatson@debian.org]

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Christian Kastner@21:1/5 to Russ Allbery on Sat Mar 30 21:20:02 2024
    On 2024-03-30 20:20, Russ Allbery wrote:
    I personally specifically want my workstation to be running unstable, so
    I'm watching to see if that's considered unsafe (either, immediately,
    today, or in theory, in the future).

    If I have to use a stable host, I admit I will be sad. I've been using unstable for my personal client and development (not server, never
    exposing services to the Internet) systems for well over a decade (and, before, that, testing systems for as long as I've been working on Debian)
    and for me it's a much nicer experience than using stable.

    I've heard many people say that, and I believe them. It might also work
    for me if I had more time for Debian ($dayjob is unrelated to FOSS) and
    thus more time to react to/report issues I find, but when I come home
    from work, I really just want a system where I'm practically never
    surprised by a significant change, other than security fixes.

    Also, I don't possess the skill to quickly work around transient issues
    as you mention below.

    It also lets
    me directly and practically dogfood Debian, which has resulted in a fair number of bug reports.

    I wish I could do that in general. I try to do so during freezes, for contributing polish to a release, but otherwise I (1) just place my
    faith in upstream's own tests and hope autopkgtests have good coverage
    so debci catches things, and (2) I rely on the fact that my work in
    containers is also a form of dog-fooding.

    For more elaborate projects, I do have complex systems set up based on
    various environments. They are trivial to set up, tear down, snapshot,
    "fork", etc. And they can be locked down pretty tightly.

    And it's actually pretty convenient. Reproducing an issue for some other release, even of a derivative, often only requires trivial changes to a Dockerfile, like simply replacing the base image name.

    (Actually, now that I think about it, apart from my browser, I probably
    spend most of my time in terminals within unstable or experimental
    containers, and/or connected to containers running services...)

    (This is an analysis specific to me, not general advice, and relies
    heavily on the fact that I'm very good at working around weird problems
    that transiently arise in unstable.)

    Best,
    Christian

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Cyril Brulebois@21:1/5 to All on Sat Mar 30 22:10:01 2024
    Sirius <sirius@trudheim.com> (2024-03-30):
    I have seen discussion about shifting away from the whole auto(re)conf tooling to CMake or Meson with there being a reasonable drawback to
    CMake. Is that something being discussed within Debian as well?

    Talking about alternatives to autotools:
    https://git.tukaani.org/?p=xz.git;a=commit;h=328c52da8a2bbb81307644efdb58db2c422d9ba7


    Cheers,
    --
    Cyril Brulebois (kibi@debian.org) <https://debamax.com/>
    D-I release manager -- Release team member -- Freelance Consultant

    -----BEGIN PGP SIGNATURE-----

    iQIzBAABCgAdFiEEtg6/KYRFPHDXTPR4/5FK8MKzVSAFAmYIfcEACgkQ/5FK8MKz VSCS9hAAkH6Y9Y+jljrkwbsDea9a7xXZwAUDiuEJmk1mzFdvGV3jNrPe5O0Dv2Ni BlyUSOhdH6VKKZeK8B3LLW27A2mQ0VrBNnK+jMbOT5KRCDnMhMYNla6YSMAVNvQ/ kp8T+1Djz2VOfVP5xBpwj/kJq3/AMGpNSewq3guOynNtSzr0LHLjRnV/uCbPNQyU eL+f7ltMM9j+QMv93zFN21P26nDqGO/opo8K3/Yy/IzrjfZy0xcmnIyqjhcRyXyW MXtotF8CF2HUTFCdnqXqCmRLh9WmxEAJLVEmpvCgUBAiNZ6ieBNJhPKqX+i90CPe zABFq7It93n6+bsYuzrBvL+LMLzO3MSBkAeSGwBiqGwvMeuk7cYE+D5a7lciP5IA UxvlIxPqE5HjbOZfeaN7Aj0t/W+SAeE9Et5X218b8g4YnswVwik26plGt7xdrPJD WATZoEc/cRjuT5M5FV2npzHT5QeOG3zWTJBXMaDq8p26ydZn8AmIlFymQtRnDSjf CJisLVfu7Zk9ffaPhNnoXthnUrdtF7zHyJEV9pbl3hqRODZlI2uLvWtq/Lcxwx2O vzSUmLq+1Nz4lnXhCmfSSwW5XAudioXjVyEZqfbmkl+mCmNEESym5xCYeZW6DXsq YcbO47G4af95F3wwNX+t02rgHCxxt8ilEpjZ4ch81Ql+QlHy1Vg=
    =7t0s
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    *
  • From Marco d'Itri@21:1/5 to Christian Kastner on Sat Mar 30 22:30:01 2024
    On Mar 30, Christian Kastner <ckk@kvr.at> wrote:

    Another big question for me is whether I should really still
    package/upload/etc from an unstable machine. It seems that it may be prudent
    If we do not use unstable for development then who is going to?
    Are you both talking about unstable hosts, or unstable chroots, or...?
    I am talking about our own computers.

    Obviously everything is built and rebuilt in unstable chroots.
    But I think that we have to eat our dog food.

    --
    ciao,
    Marco

    -----BEGIN PGP SIGNATURE-----

    iHUEABYIAB0WIQQnKUXNg20437dCfobLPsM64d7XgQUCZgiCawAKCRDLPsM64d7X gcPLAP47QY4mdeUDby79jWNzUUgwz27QWW2y5ZpuGvwvzEAIxwEA8kQzjJUr2YY+ ljXMH4Nvt5TNu3imKh/NlQlKg1Pf5gY=
    =Bsbu
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From =?ISO-8859-1?Q?Santiago_Ruano_Rinc=@21:1/5 to All on Sat Mar 30 23:10:01 2024
    Em 30 de março de 2024 13:00:26 GMT-03:00, Marco d'Itri <md@Linux.IT> escreveu:
    On Mar 30, Jonathan Carter <jcc@debian.org> wrote:

    Another big question for me is whether I should really still
    package/upload/etc from an unstable machine. It seems that it may be prudent >If we do not use unstable for development then who is going to?
    I think that the real question is whether we should really still use >code-signing keys which are not stored in (some kind of) HSM.


    The backdoor was discovered by someone using the compromised xz-utils *in their own machines*. So we are lucky we have people eating our own sid stuff before it becomes part of a stable release.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Pierre-Elliott =?utf-8?Q?B=C3=A9cue@21:1/5 to ansgar@43-1.org on Sat Mar 30 23:30:01 2024
    Ansgar 🙀 <ansgar@43-1.org> wrote on 30/03/2024 at 20:52:29+0100:

    Hi,

    On Sun, 2024-03-31 at 00:40 +0500, Andrey Rakhmatullin wrote:
    On Sat, Mar 30, 2024 at 05:00:26PM +0100, Marco d'Itri wrote:

    I think that the real question is whether we should really still
    use
    code-signing keys which are not stored in (some kind of) HSM.
    What are the options for random DDs for that?

    Yubikeys, Nitrokeys, GNUK, OpenPGP smartcards and similar devices.
    Possibly also TPM modules in computers.

    These can usually be used for both OpenPGP and SSH keys.

    If someone cannot afford them, I think Debian paying for them is a good investment; Debian buying tokens for all project members would also be
    nice, but logistics are probably annoying...

    A compromised computer alone is then not enough to get a copy of the
    private key: one would also need an exploit for the hardware token.
    (A compromised computer can still give temporary access to the key when
    it is in use and unlocked; some devices can require pushing a button
    for signing, but of course a compromised computer could claim to sign something different than what gets signed and just show a "wrong PIN"
    message to have the user try again.)

    If you believe the hardware token to have a backdoor, exploiting it
    might still require physical access to the token.

    I'd be happy to have Debian France care about buying and having yubikeys delivered to any DD over the world.

    --
    PEB
    Debian France's Treasurer, happy to spend time to make things safer.

    --=-=-Content-Type: application/pgp-signature; name="signature.asc"

    -----BEGIN PGP SIGNATURE-----

    iQJDBAEBCgAtFiEE5CQeth7uIW7ehIz87iFbn7jEWwsFAmYIkiwPHHBlYkBkZWJp YW4ub3JnAAoJEO4hW5+4xFsLzPsP/ighOgQE73C7k5zAlpeo98njf2YvgKTXlbwB ITe97oOhbOMJmhl4iyy1LuNW350AFykPgp3ixqAjfDiTi6jWzAl2Oefpabku+ngS PidlYaUfet1qPEdSTF+K8tuN/SV3q0HSAgMCFb3sHXXUd+GVochpgMG1nrRWvLXs /ZmKwaVdW5J/K91b+ygDtTBgLH1K3590JbTQumMSq+bqpg34o3BPtSFJUH7Uelha 2NX95SAFdmDjjpt5YVQAf1tJRXOwCJWEeZWNqjqbAma96dyvfp+jY8xNr0v95gNr j5zu4tQbE1CLH0djLEm72BMAhreL/SxrY9SsG+KIj4m79Hg6kJdw9vR9+U1dppy7 YPAne22FRpxLJ6RekL/DTzzyQahFmmUin0NBqakBV3ue5eq7NHRj9e6wGCD//vtz FNxhD/d1yaUY5UjQivc+WJvWM3zPKQeYvToegZ4gK6z0WvixUwOP33VVtBEuKOK2 s61ZtmmPcGNvYzF8mfKsALlO5ndkJnv0jxh3CFqtvwj7ElH4RGbp0p/gdun5kuGa Y4VmUgXBBFgadZC04kST5Sq1dK4PHG12gizHnG0HBXRfLzThdD9fNfKhvNs7CMr5 cSSw+83Cwku1dxpBwY21q52theUc5eQ0mXc9+QhMdQ6mQ54+KggPv1+COULndfnz
    WSqFD273
    =N6R/
    -----END PGP SIGNATURE-----
  • From Pierre-Elliott =?utf-8?Q?B=C3=A9cue@21:1/5 to santiagorr@riseup.net on Sat Mar 30 23:40:01 2024
    Santiago Ruano Rincón <santiagorr@riseup.net> wrote on 30/03/2024 at 22:59:43+0100:

    Em 30 de março de 2024 13:00:26 GMT-03:00, Marco d'Itri <md@Linux.IT> escreveu:
    On Mar 30, Jonathan Carter <jcc@debian.org> wrote:

    Another big question for me is whether I should really still
    package/upload/etc from an unstable machine. It seems that it may be prudent
    If we do not use unstable for development then who is going to?
    I think that the real question is whether we should really still use >>code-signing keys which are not stored in (some kind of) HSM.


    The backdoor was discovered by someone using the compromised xz-utils *in their own machines*. So we are lucky we have people eating our own sid stuff before it becomes part of a stable release.

    +1 and <3

    --
    PEB

    --=-=-Content-Type: application/pgp-signature; name="signature.asc"

    -----BEGIN PGP SIGNATURE-----

    iQJDBAEBCgAtFiEE5CQeth7uIW7ehIz87iFbn7jEWwsFAmYIk6cPHHBlYkBkZWJp YW4ub3JnAAoJEO4hW5+4xFsL/T0QALkCeIEirpOH9io79Vj+zqwLQvBukQdd74pu 9T1ojwHskb5DD9QgbTdgVqlzWD0v2oCx+ybVKd1vE9Im6r7kU34/yMrAAgjrJJeC 4OOgXX8dHzIVY80EVS30Wfov8BHWrPpWyLtevEyMpmX95Z7XRhBIG3Q1T3MyyHlz 7+GXpW6x33TdZY0uZdGN8GLN3OiI8CyvRGsUHXLjkWSYzCdlhVmufAy7tEdQ1H6i 2wT0uqIEA8UYClmd5Z7q/JHRFi7TZD8mCk+7s/8ua4jEiG7/3RgtrGwxhdCneQLs QQU2NxVvv7XlXU68wTpNy7XP2vhOJzl3BDoN9EHAC7/aBAr8MsaOzw7izn1bhYOL EDMMtp8J4nZO/rnM/2uL8OUUvLmtvVGJDqJfCwALxOE7nFKl/i2V+NoejL9sp1pk vrVNNrR74dcuv6RLCvElDfXVIJRHBq456gBpPuywlJdvaiZQTXKD8bv77onkUyeN d0ZqtYwBBxKLmj13/nt6S2SJ1xvrGulNQn9qAk2LRWzCnOZ7fvN72tNpCbP6y0pv I8ER2i9HKMttstcQxF8wytvnsMe2hNVr9tMd5Pp7SqDEzx8Oqd7y2yQiG226FdO4 eHIsuUoLlze2lhEKPyD5pAd6wCshbyLVk9JPkcUMtWcNbWUX7WK2U8pAh3hHK1T7
    OoeQsihs
    =RZCO
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Adrian Bunk@21:1/5 to All on Sun Mar 31 00:40:01 2024
    On Sat, Mar 30, 2024 at 11:28:07PM +0100, Pierre-Elliott Bécue wrote:
    ...
    I'd be happy to have Debian France care about buying and having yubikeys delivered to any DD over the world.

    Including Russia?

    cu
    Adrian

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From =?UTF-8?Q?Pierre-Elliott_B=C3=A9cue@21:1/5 to All on Sun Mar 31 02:10:01 2024
    De : Adrian Bunk <bunk@debian.org>
    À : Pierre-Elliott Bécue <peb@debian.org>
    Cc : debian-devel@lists.debian.org
    Date : 31 mars 2024 00:25:09
    Objet : Re: xz backdoor

    On Sat, Mar 30, 2024 at 11:28:07PM +0100, Pierre-Elliott Bécue wrote:
    ...
    I'd be happy to have Debian France care about buying and having yubikeys
    delivered to any DD over the world.

    Including Russia?

    cu
    Adrian
    It I leagally can, yes.

    --
    Pierre-Elliott Bécue

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Roberto =?iso-8859-1?Q?C=2E_S=E1nch@21:1/5 to Adrian Bunk on Sun Mar 31 02:10:02 2024
    On Sun, Mar 31, 2024 at 01:20:39AM +0200, Adrian Bunk wrote:
    On Sat, Mar 30, 2024 at 11:28:07PM +0100, Pierre-Elliott Bcue wrote:
    ...
    I'd be happy to have Debian France care about buying and having yubikeys delivered to any DD over the world.

    Including Russia?

    Supporting DDs in Russia would definitely demonstrate a commitment to geographic diversity.

    Regards,

    -Roberto

    --
    Roberto C. Snchez

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Christian Kastner@21:1/5 to All on Sun Mar 31 02:10:02 2024
    On 2024-03-30 22:59, Santiago Ruano Rincón wrote:
    The backdoor was discovered by someone using the compromised xz-utils *in their own machines*. So we are lucky we have people eating our own sid stuff before it becomes part of a stable release.

    The luck was that this particular compromise was discovered, not that it happened.

    I agree that dogfooding is important for discovering quality issues, but
    I think it's a poor argument for discovering security issues, especially
    if it concerns a host which is used for building and signing packages.

    As I mentioned earlier, I think containers are one good way to have
    almost the best of both worlds. One can do anything one could do on
    host, all while being isolated from that host, and with very little
    overhead but also a ton of useful extra features.

    Best,
    Christian

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Colin Watson@21:1/5 to Adrian Bunk on Sun Mar 31 04:10:01 2024
    On Sun, Mar 31, 2024 at 04:14:13AM +0300, Adrian Bunk wrote:
    The timing of the 5.6.0 release might have been to make it into the
    upcoming Ubuntu LTS, it didn't miss it by much.

    It didn't miss it at all, even. Ubuntu has rolled it back and is
    rebuilding everything that was built using it, but it did make it into noble-proposed (the current unstable analogue) for some time and noble
    (the current testing analogue) briefly.

    --
    Colin Watson (he/him) [cjwatson@debian.org]

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Adrian Bunk@21:1/5 to Jonathan Carter on Sun Mar 31 03:40:01 2024
    On Sat, Mar 30, 2024 at 10:49:33AM +0200, Jonathan Carter wrote:
    ...
    On 2024/03/29 23:38, Russ Allbery wrote:
    I think the big open question we need to ask now is what exactly the backdoor (or, rather, backdoors; we know there were at least two versions over time) did.

    Another big question for me is whether I should really still package/upload/etc from an unstable machine. It seems that it may be prudent to consider it best practice to work from stable machines where any private keys are involved. For me it's just been so convenient to use unstable because it helps track changes that affect my users by the time it hits stable and also find bugs early that I care about, but perhaps I just need
    to make that adjustment and find more efficient ways to track unstable (perhaps on additional machines / VMs / etc). Not sure how other DDs think about this, but I'm also curious how they will deal with this, because there's near to no filter between unstable and the outside world, and this
    is probably not the last time someone will try something like this.

    I don't think it is such a clear case that stable is more secure than
    unstable.

    The uncommon part might be that it was detected so early, and only due
    to a minor visible side effect on performance found by pure luck that a
    better implementation of the exploit might have been able to avoid.

    The timing of the 5.6.0 release might have been to make it into the
    upcoming Ubuntu LTS, it didn't miss it by much.

    And an intentional backdoor is not necessarily much different from
    one caused by a bug:

    Heartbleed (CVE-2014-0160) in OpenSSL made it into stable.

    The Debian-specific bug that broke the OpenSSL RNG resulting in
    predictable keys (CVE-2008-0166) made it into stable.

    There have even been cases where an attacker realized that
    a non-security bugfix fixed something that can be exploited.
    In such cases unstable might get fixed, but stable not.

    Perhaps a case can be made that stable is slightly more secure,
    but an intentional backdoor that gets detected early is rather
    rare so far.

    -Jonathan

    cu
    Adrian

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Santiago Ruano =?iso-8859-1?Q?Rinc=@21:1/5 to All on Sun Mar 31 04:30:01 2024
    El 31/03/24 a las 00:53, Christian Kastner escribi:
    On 2024-03-30 22:59, Santiago Ruano Rincn wrote:
    The backdoor was discovered by someone using the compromised xz-utils *in their own machines*. So we are lucky we have people eating our own sid stuff before it becomes part of a stable release.

    The luck was that this particular compromise was discovered, not that it happened.

    I don't say the opposite.


    I agree that dogfooding is important for discovering quality issues, but
    I think it's a poor argument for discovering security issues, especially
    if it concerns a host which is used for building and signing packages.

    As I mentioned earlier, I think containers are one good way to have
    almost the best of both worlds. One can do anything one could do on
    host, all while being isolated from that host, and with very little
    overhead but also a ton of useful extra features.

    I don't see the real benefit.

    As others have said, the best solution is to relay on HSW for handling
    the cryptographic material.

    -----BEGIN PGP SIGNATURE-----

    iHUEABYIAB0WIQRZVjztY8b+Ty43oH1itBCJKh26HQUCZgjI6QAKCRBitBCJKh26 HcOTAPwMWSF5fbQkXQu226/UePepSLJBGONrBSxEBKF6q4rl5QEAlwMn0fCx8Za1 gdkPz5rtM+CTeuPDwLlcC+Am2+m7Lw8=
    =TyuN
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Wookey@21:1/5 to All on Sun Mar 31 04:40:01 2024
    On 2024-03-30 20:52 +0100, Ansgar 🙀 wrote:
    Yubikeys, Nitrokeys, GNUK, OpenPGP smartcards and similar devices.
    Possibly also TPM modules in computers.

    These can usually be used for both OpenPGP and SSH keys.

    Slightly off-topic, but a couple of recent posts have given me the
    same thought:

    Can someone point to good docs on this? I've had a yubikey for 3/4 of
    a year now but have not yet worked out how I put my GPG key in it. (or
    if it should be another key, or a subkey, or whatever). So I'm not
    actually using it yet.

    PEB also described what sounded like a very sensible way to manage
    keys (using subkeys) in one of these threads but I don't know how to
    do that myself.

    Basically reasonably idiot-proof docs for people who don't understand
    crypto and have no idea what to type. And a mental model for what
    keys (and files) are going where, and why.

    e.g. I remember it took me years to realise that I used _my_ public
    key for signing, and someone _else's_ public key for encrypting
    messges for them. Things made so much more sense then. But it wasn't
    at all clear from the docs for DD's to get and use a GPG key back in
    2000, so I couldn't send a crypted message for years (because I was
    trying to use the wrong key).

    I also discovered about 2 years ago (i.e ~20 years after making a key)
    that I can change the password on it - it's not immutable! That's
    probably something that I should have found out/been told sooner.

    I am now aware that I could use subkeys for signing and it would be
    more secure, but I don't know how, so I'm not doing it (and this has
    been the state for quite a few years now). Did/do I have to make it
    differently in the first place, do I do something to the one I already
    have (chop it up and keep the bits in different places? sign other
    keys with it? something else?)

    Hopefully info at the right level already exists and I just need
    pointing at it, but I have tried a couple of times in the past to
    understand both yubikey initialisation/use and subkey generation/use
    and have failed to make any progress despite reading wiki pages and
    man pages and blogs. I just realised that I didn't understand how it
    worked or what the tradeoffs were, so couldn't really make sensible
    decisions about what I should do. I suspect I'm not the only one who
    is quite vague about all this.

    Wookey
    --
    Principal hats: Debian, Wookware, ARM
    http://wookware.org/

    -----BEGIN PGP SIGNATURE-----

    iQIzBAABCgAdFiEER4nvI8Pe/wVWh5yq+4YyUahvnkcFAmYIy2oACgkQ+4YyUahv nkcvpw//VrzMfC9GKSmF72bVzbrFsBD7mWCC04s4oq+IU8mFyGvWJ1wXHwB0VsU9 SGQE6e4D+vHDrfHpG9maByQV0yii9LMhFLaUFy0pXettP0mXWAPi6I1a4aPPg/+r zFRRzgmdu8ANWTW3WtM5xFXxEZ62TVYbqUvLj17wHXkms6ViHdbFL3M74wJPgljs s/UZmJJ8GjHWAYc9uzFfKk6HA55NrrkI+e43h2dP+qgcAa30KScy9Yn6j6zbu8nr OzNnE/9woz5hew9uDjGoBnV2R8tA4/1Lz3+DMFP8N7pxKAXoDD+0DbIXdB+CZqzB NIqXFHo9BDCJYpKiuPL8xuPua81WJZUm85nrcf7mzlQTfD5P1zeEzIK5dSa8qrQQ AtfgVYByBUvye2iVB6tKVSlPa2x986jdqPsUvDK2Qa5zYSKsgut3NfDhE2F7WiPo hVXMjI5T+EGm0CXTFlT/GfSc1LzFKsOsmic4fxrhAlu8kbGAUkM50elHW66Pjvfv fLUwkOsls+52j4CQUTixHAlqVIevDldLPJp74+dZXikdZk7E+mLYN2b0dCqyBySw OGkFRlSItSNaRUtISoraYaMuEip7joWx1FKL5H5FMCT0hlycC4p61ezHtMaevR7X 4s1bAmxklwzobj842sw2Ekx7u36ZeptTezt0ffaltSRcIcCRYLY=
    =UHTL
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From =?UTF-8?B?T3R0byBLZWvDpGzDpGluZW4=?@21:1/5 to Andrey Rakhmatullin on Sun Mar 31 05:00:01 2024
    Hi!

    On Sat, 30 Mar 2024 at 14:32, Andrey Rakhmatullin <wrar@debian.org> wrote:
    On Sat, Mar 30, 2024 at 10:49:33AM +0200, Jonathan Carter wrote:
    Another big question for me is whether I should really still package/upload/etc from an unstable machine. It seems that it may be prudent
    to consider it best practice to work from stable machines where any private keys are involved. For me it's just been so convenient to use unstable because it helps track changes that affect my users by the time it hits stable and also find bugs early that I care about, but perhaps I just need to make that adjustment and find more efficient ways to track unstable (perhaps on additional machines / VMs / etc). Not sure how other DDs think about this, but I'm also curious how they will deal with this, because there's near to no filter between unstable and the outside world, and this is probably not the last time someone will try something like this.
    For me it's simple: if I'm forced to run my tools not on the host but in
    some kind of inconvenient VM/chroot/whatever, I'll just stop contributing.

    I am doing all my builds inside a (Podman) container with the sources loop-mounted. Thus I can use git and visual code editor directly on
    sources with full access, but when the build runs, it is fully inside
    a container that has no host access nor even network access. To
    achieve this I wrote a tool which you might want to check out: https://salsa.debian.org/otto/debcraft

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Andreas Metzler@21:1/5 to wookey@wookware.org on Sun Mar 31 06:50:01 2024
    On 2024-03-31 Wookey <wookey@wookware.org> wrote:
    [...]
    e.g. I remember it took me years to realise that I used _my_ public
    key for signing,
    [...]

    Good morning,

    s/public/private/ - $recipient can then use your public key to verify
    the sig.

    cu Andreas
    --
    `What a good friend you are to him, Dr. Maturin. His other friends are
    so grateful to you.'
    `I sew his ears on from time to time, sure'

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Todd Zullinger@21:1/5 to Diane Trout on Sun Mar 31 07:30:01 2024
    Diane Trout wrote:
    On Sun, 2024-03-31 at 03:34 +0100, Wookey wrote:
    On 2024-03-30 20:52 +0100, Ansgar 🙀 wrote:
    Yubikeys, Nitrokeys, GNUK, OpenPGP smartcards and similar devices.
    Possibly also TPM modules in computers.

    These can usually be used for both OpenPGP and SSH keys.

    Slightly off-topic, but a couple of recent posts have given me the
    same thought:

    Can someone point to good docs on this?  I've had a
    yubikey for 3/4 of a year now but have not yet worked out
    how I put my GPG key in it. (or if it should be another
    key, or a subkey, or whatever). So I'm not actually using
    it yet.

    I've also been thinking I needed to this, and so far this has looked
    like the most detailed write up I've found so far.

    Another useful source is the "Protecting code integrity with
    PGP" from the Linux Foundation IT folks:

    https://github.com/lfit/itpol/blob/master/protecting-code-integrity.md

    It's a bit less daunting than the drduh guide, which can be
    helpful for folks who aren't subject-matter experts and just
    want a reasonable "how do I make this work" guide. :)

    I haven't followed the advice but I've been working on trying to
    understand it.

    https://github.com/drduh/YubiKey-Guide

    --
    Todd

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEIGcjzoxKnTmf/7jnQyWTi76vDOMFAmYI788ACgkQQyWTi76v DOOLtwf6AwV9JKwIQWhCYgj75ZyppGimji+/T4XHDn3Jwcc6fhxgjXKMwgj5PzM8 ULiG+M+MdbsIiwaWkO0poJSJ0e4pPR+9XJZOQwzX0/fcl3f6EcNVn/nEfZNTFpKx b+qxhm71/27turotc5Qs8n5024dC2dawA9biH97sRsmH+eNSNedG6h6xQUIux/N7 Ar9IRmHm/ZW7OJK/NOvSFUUpEm6nr+aeaXsggByD8EXPz9OpUFHPVBFhUSPEFSbB DTaV78x8sa9kpsVE5GrwYIII9E1omRcbY4Ta9Jf9BkMcmDhep7rcsZ9UwSLcSyv5 8aGZ+6GUI/hyZ6KIhZXyXDOAk2cQuA==
    =0GwU
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Andrey Rakhmatullin@21:1/5 to All on Sun Mar 31 09:10:01 2024
    On Sat, Mar 30, 2024 at 11:22:33PM -0300, Santiago Ruano Rincón wrote:
    I agree that dogfooding is important for discovering quality issues, but
    I think it's a poor argument for discovering security issues, especially
    if it concerns a host which is used for building and signing packages.

    As I mentioned earlier, I think containers are one good way to have
    almost the best of both worlds. One can do anything one could do on
    host, all while being isolated from that host, and with very little overhead but also a ton of useful extra features.

    I don't see the real benefit.

    As others have said, the best solution is to relay on HSW for handling
    the cryptographic material.
    Aren't these answers to different questions?
    Not all attacks are about stealing the key or using it to sign unintended things.


    --
    WBR, wRAR

    -----BEGIN PGP SIGNATURE-----

    iQJhBAABCgBLFiEEolIP6gqGcKZh3YxVM2L3AxpJkuEFAmYJC1ItFIAAAAAAFQAP cGthLWFkZHJlc3NAZ251cGcub3Jnd3JhckBkZWJpYW4ub3JnAAoJEDNi9wMaSZLh lSQP/2shVKStGvr5xFR9rxx8dyYgVTqaDdGGKv3zBBrygtcjNf6dcBBCyRt2tklt fogEuZu+PCpPsDW8aaqtSOw5gTKHt5NO7d1YjgQ1WgOAcHd7BbFhTapdeCOMfjSp V2go8sTQIF1XntGWlKTwPuFk4SHm7wCcPybQ7ldeq/xyod43Tx1LYFit+HwRtHkT hVX96F4iNvfIjf4POiwb/1jga/5q+7I7OnFVwM4zH1rYkkP+w36ArHsyCuF+413S QtXy4o93Q0qfxs92VNjQCcJXfhABVjJ+aDaljE05Bt+44utpfw5XWzOr38Lm0fRc fDU7QosyxnupQC5HS9ngiIKRa3EJOu/InDoWv4jTdYNJ204MKZDZkG4XUey2m6YF HAuzoEmPj1474p9HQKo+npezPXgtRl2p0ZINTLQze0LOrNAGAKxKY0jl/eJtG6MJ FyvN2CuyFj2fQPfjf3KH+QsRVoa4vXFiWyNQBIVmoQmJZVTvMO7kOydRgmaLUuOj gCAzc5VAtkLse2zbJhO4snfndCDI31Dzwyfj7SigIxDTIdv8VyIW6GX2lxG/o/Yr pL9R6mqQ0IuNqgFPeLn2A3VwE7uyebWjazu34uXZq/xoi2h0sIV2y8+qPGoOQwKw olQLBC68EhqjKYSpPUWKfhxpkmid+NM/JMZZwSS80LiY0Eef
    =dMnP
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Bastian Blank@21:1/5 to All on Sun Mar 31 09:40:01 2024
    On Sat, Mar 30, 2024 at 07:15:28PM -0700, Otto Kekäläinen wrote:
    I am doing all my builds inside a (Podman) container with the sources loop-mounted.

    You do, but Debian itself (aka DSA) does not. They still prefer to
    trust all 100k packages and run them as root in the init namespace over
    the five people who can login as buildd and potentially trigger
    capability reachable problems in the kernel. This is what got as in
    part of the situation, as we don't even know if the buildd hosts are untampered.

    Bastian

    --
    Spock: The odds of surviving another attack are 13562190123 to 1, Captain.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Bastian Blank@21:1/5 to Andrey Rakhmatullin on Sun Mar 31 09:40:01 2024
    On Sun, Mar 31, 2024 at 12:05:54PM +0500, Andrey Rakhmatullin wrote:
    On Sat, Mar 30, 2024 at 11:22:33PM -0300, Santiago Ruano Rincón wrote:
    As others have said, the best solution is to relay on HSW for handling
    the cryptographic material.
    Aren't these answers to different questions?
    Not all attacks are about stealing the key or using it to sign unintended things.

    Also a HSM does only allow to control access to the cryptographic
    material. But it asserts no control over what is actually signed.

    So an attacker needs to wait until you ask the HSM it is okay to sign something.

    Bastian

    --
    War isn't a good life, but it's life.
    -- Kirk, "A Private Little War", stardate 4211.8

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Bastian Blank@21:1/5 to Colin Watson on Sun Mar 31 10:00:01 2024
    On Sat, Mar 30, 2024 at 08:15:10PM +0000, Colin Watson wrote:
    On Sat, Mar 30, 2024 at 05:12:17PM +0100, Sirius wrote:
    I have seen discussion about shifting away from the whole auto(re)conf tooling to CMake or Meson with there being a reasonable drawback to CMake. Is that something being discussed within Debian as well?
    It's not in general something that Debian can unilaterally change. And
    in a number of cases switching build system would be pretty non-trivial.

    What we can do unilaterally is to disallow vendoring those files.

    Does it help? At least in the case of autoconf it removes one common
    source of hard to read files.

    Bastian

    --
    Vulcans do not approve of violence.
    -- Spock, "Journey to Babel", stardate 3842.4

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Sirius@21:1/5 to All on Sun Mar 31 10:20:01 2024
    In days of yore (Sun, 31 Mar 2024), Bastian Blank thus quoth:
    On Sat, Mar 30, 2024 at 08:15:10PM +0000, Colin Watson wrote:
    On Sat, Mar 30, 2024 at 05:12:17PM +0100, Sirius wrote:
    I have seen discussion about shifting away from the whole auto(re)conf tooling to CMake or Meson with there being a reasonable drawback to CMake.
    Is that something being discussed within Debian as well?
    It's not in general something that Debian can unilaterally change. And
    in a number of cases switching build system would be pretty non-trivial.

    What we can do unilaterally is to disallow vendoring those files.

    Does it help? At least in the case of autoconf it removes one common
    source of hard to read files.

    Reduction of complexity is IMHO always worthwhile as it would open the
    door for more people being able to step up as maintainers (taking into
    account that volunteers right this minute might not be overly welcome and
    when they are, they should likely not be near authentication, crypto and compression at least initially).

    Not worth boiling the ocean over, but is there an estimate of how many
    packaged projects have customisations to their autoconf that is not found
    in the upstream autoconf project? If that number is low single digit
    percent, it may motivate those projects to upstream their modifications.
    If it is double digits percent, it might not be possible to disallow
    vendoring the files.

    --
    Kind regards,

    /S

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Simon Josefsson@21:1/5 to Bastian Blank on Sun Mar 31 10:20:01 2024
    Bastian Blank <waldi@debian.org> writes:

    On Sun, Mar 31, 2024 at 12:05:54PM +0500, Andrey Rakhmatullin wrote:
    On Sat, Mar 30, 2024 at 11:22:33PM -0300, Santiago Ruano Rincn wrote:
    As others have said, the best solution is to relay on HSW for handling
    the cryptographic material.
    Aren't these answers to different questions?
    Not all attacks are about stealing the key or using it to sign unintended
    things.

    Also a HSM does only allow to control access to the cryptographic
    material. But it asserts no control over what is actually signed.

    Transparency techniques are better suited to solve that problem: make
    sure that you don't trust a signature before verifying that the
    signature was publicly logged together with its artifacts, so that they
    can be independently audited and analyzed eventually. Preferrably even
    verify that the package artifacts build reproducible, but that takes
    more resources. Right now Debian trust signatures at face value which
    is fragile. The WebPKI world -- which is populated by untrustworthy
    private key signers -- has moved in that direction, and it does improve
    things.

    /Simon

    --=-=-Content-Type: application/pgp-signature; name="signature.asc"

    -----BEGIN PGP SIGNATURE-----

    iIoEARYIADIWIQSjzJyHC50xCrrUzy9RcisI/kdFogUCZgkcDRQcc2ltb25Aam9z ZWZzc29uLm9yZwAKCRBRcisI/kdFoitOAP98uvfTxtdiyZ8ARJcwp8a6qf+rg7/s 5wDgFqf3AsRw4wEA+ySwH+X2CC5/hOJmSulw3+a3zBfmNKMY16I3u5Tf+gs=gX29
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Adrian Bunk@21:1/5 to Colin Watson on Sun Mar 31 11:20:01 2024
    On Sun, Mar 31, 2024 at 03:07:53AM +0100, Colin Watson wrote:
    On Sun, Mar 31, 2024 at 04:14:13AM +0300, Adrian Bunk wrote:
    The timing of the 5.6.0 release might have been to make it into the upcoming Ubuntu LTS, it didn't miss it by much.

    It didn't miss it at all, even. Ubuntu has rolled it back and is
    rebuilding everything that was built using it, but it did make it into noble-proposed (the current unstable analogue) for some time and noble
    (the current testing analogue) briefly.

    It missed being in the actual release, due to being detected by chance
    before the release date of noble.

    cu
    Adrian

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Christian Kastner@21:1/5 to All on Sun Mar 31 11:30:02 2024
    On 2024-03-31 04:22, Santiago Ruano Rincón wrote:
    I don't see the real benefit.

    As others have said, the best solution is to relay on HSW for handling
    the cryptographic material.

    That's extremely important (which is why I use a HSM) but that "just"
    prevents exfiltration of the keys. An attacker could still simply modify dpkg-buildpackage or any other part of the toolchain to inject malicious
    code into one's builds that one then signs.

    As to the benefits, containers can do a lot that you probably couldn't
    do directly on your host. As an example, setting up/tearing down complex environments emulating multiple hosts.

    A more obvious example is developing for any environment that is not
    unstable. With containers, basically all you have to do is swap the name
    of the base image.

    Best,
    Christian

    (Santiago, sorry for sending it twice)

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Colin Watson@21:1/5 to Sirius on Sun Mar 31 13:10:01 2024
    On Sun, Mar 31, 2024 at 10:10:42AM +0200, Sirius wrote:
    Not worth boiling the ocean over, but is there an estimate of how many packaged projects have customisations to their autoconf that is not found
    in the upstream autoconf project? If that number is low single digit
    percent, it may motivate those projects to upstream their modifications.
    If it is double digits percent, it might not be possible to disallow vendoring the files.

    This is difficult to answer because it's comparing apples and oranges to
    some extent: not all autoconf customizations are vendored or would make
    any kind of sense to upstream. For example, https://gitlab.com/man-db/man-db/-/blob/main/m4/man-arg-config-file.m4
    is obviously specific to that project; it's just in a separate file for
    the same reasons that projects past a certain size don't typically put
    all their code in a single file.

    I suspect the question you're aiming for is something like "how many
    packaged projects have copied autoconf macros from elsewhere and
    modified them but kept the same file names, so that a naïve attempt to
    update them would drop those modifications". My guess is that the
    number here is very low - IME it's much more common in such cases to
    either rename the macro file to be obviously project-specific or to find
    some workaround that doesn't require changing the upstream macro - but
    I've never seen anything resembling a robust analysis of this and I may
    well have a skewed view.

    --
    Colin Watson (he/him) [cjwatson@debian.org]

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Colin Watson@21:1/5 to Bastian Blank on Sun Mar 31 13:10:01 2024
    On Sun, Mar 31, 2024 at 09:35:09AM +0200, Bastian Blank wrote:
    On Sat, Mar 30, 2024 at 08:15:10PM +0000, Colin Watson wrote:
    On Sat, Mar 30, 2024 at 05:12:17PM +0100, Sirius wrote:
    I have seen discussion about shifting away from the whole auto(re)conf tooling to CMake or Meson with there being a reasonable drawback to CMake.
    Is that something being discussed within Debian as well?
    It's not in general something that Debian can unilaterally change. And
    in a number of cases switching build system would be pretty non-trivial.

    What we can do unilaterally is to disallow vendoring those files.

    Does it help? At least in the case of autoconf it removes one common
    source of hard to read files.

    That's doable unilaterally to some extent, using the dh-autoreconf style
    of approach: the files may be vendored in the upstream tarball, but
    we'll throw them away and rebuild them. I did that recently for the
    packages that use gnulib where I'm upstream (e.g. https://salsa.debian.org/debian/libpipeline/-/commit/b596ee5555fb342e93136cf1f479415981fc7f48).
    Frankly, I suspect that it will introduce slightly more FTBFS bugs over
    time due to differences between the packaged version of gnulib and the
    version in use upstream (although things have got better in that regard
    over the last year or so with the introduction of stable branches), but
    it does seem to be worth it for transparency.

    It's going to take some extra work in some cases though. For example,
    when I looked at groff, I quickly ran into needing https://lists.gnu.org/archive/html/groff/2024-03/msg00211.html. And in
    cases where upstreams have just copied some individual files from gnulib
    rather than adopting the bootstrap script, there may be a bigger hill to
    climb.

    --
    Colin Watson (he/him) [cjwatson@debian.org]

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Luca Boccassi@21:1/5 to Bastian Blank on Sun Mar 31 12:50:02 2024
    On Sun, 31 Mar 2024 at 08:39, Bastian Blank <waldi@debian.org> wrote:

    On Sun, Mar 31, 2024 at 12:05:54PM +0500, Andrey Rakhmatullin wrote:
    On Sat, Mar 30, 2024 at 11:22:33PM -0300, Santiago Ruano Rincón wrote:
    As others have said, the best solution is to relay on HSW for handling the cryptographic material.
    Aren't these answers to different questions?
    Not all attacks are about stealing the key or using it to sign unintended things.

    Also a HSM does only allow to control access to the cryptographic
    material. But it asserts no control over what is actually signed.

    So an attacker needs to wait until you ask the HSM it is okay to sign something.

    Bastian

    This is true as in the default configuration you get asked for the
    yubikey pin only once per "session", and then it's cached
    transparently and there's no GUI feedback when the token is used (the
    light on it blinks, but noticing that requires having it in line of
    sight at all times). However, it's already better than nothing as it
    means such an attack must be "online", and run in the same "session"
    as the active user, so perfect should definitely not be the enemy of
    good here IMHO. Also, iirc this can be configured to always ask for
    the pin on each signature, although this could get burdensome. But
    given the very low price of yubikeys (or similar tokens), and how well
    and seamless they work these days, I think the offer of buying any DD
    that doesn't have one such a token is one that we should take up and
    make it happen.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Johannes Schauer Marin Rodrigues@21:1/5 to All on Sun Mar 31 12:50:01 2024
    Hi,

    Quoting Christian Kastner (2024-03-30 19:49:48)
    On 2024-03-30 17:00, Marco d'Itri wrote:
    On Mar 30, Jonathan Carter <jcc@debian.org> wrote:

    Another big question for me is whether I should really still
    package/upload/etc from an unstable machine. It seems that it may be prudent
    If we do not use unstable for development then who is going to?

    Are you both talking about unstable hosts, or unstable chroots, or...?

    I do all my development on a stable host, within rootless podman
    containers which are trivial to set up. I run final sbuilds and
    autopkgtests in QEMU VMs, also trivial to set up.

    This is both out of convenience (I want my workstation to be based on stable) and precisely because of the afforded isolation.

    I find it *very* difficult to balance all the pros and cons of running stable versus unstable/testing on my own computer.

    On the one hand, yes, I was able to find and report bugs to packages in unstable before they migrated to testing just because I run sbuild and autopkgtest with unstable chroots and that is nice. Doing so also has become easier not the least thanks to Christian's work on sbuild-qemu, for example.

    On the other hand, I am still running bookworm because I only have only one computer and I really hate the times when I have to tell my family that sorry, I cannot spend the next few hours with you because some package on unstable broke some functionality of my system.

    So I should be happy with running stable on the host and unstable in my chroots, right? Well not so fast. The stuff I work on involves many things which are impractical or just not possible in a chroot, container or virtual machine. For example, recently there was a regression in mesa which introduced graphics glitches on my system (panfrost driver). Luckily, I'm backporting mesa from unstable, so I was able to notice this bug but I could not've noticed this if I had just used chroots, containers or virtual machines. This had to be installed on my system. Same with recent regressions in kernel 6.6 which locks up my system completely after around 10 minutes of uptime. This is specific to my platform and would not've been observable in qemu. Or take my work on mmdebstrap and system image building. I am not going to rung qemu inside qemu on my already comparatively slow system.

    Clearly, for many many things, running bookworm and using unstable chroots is sufficient to find bugs. There are just a number of situations where it isn't. So while I agree with your recommendation Christian in general, I do not think it is a silver bullet.

    Another example is when I wanted to run a GUI program inside an unshared chroot environment. Wayland does not seem to be happy about that and I didn't find a way to test my GUI application successfully. But maybe my container environment just fails to set up some things? Does there exist a way to test GUI applications inside a container without requiring superuser privileges to run the container?

    In summary: would running unstable instead of bookworm let me find more bugs than running bookworm with unstable chroots? For my specific work: yes, absolutely. Am I upgrading from bookworm to unstable or at least testing? Absolutely not. I just don't have the amount of free-time this would require of me. Just performing the 12-13 bisection steps to find the offending kernel commit which makes my system lock up would easily require a day of free time from me. I'm afraid I do not have this luxury. Not even remotely close!

    So I'll continue to not dogfood as hard as I could and run as much from bookworm as I can. Would it make me a better contributor if I ran unstable? Certainly! But this thing is just a hobby of mine and I can only allot that much time to do risky experiments with my only computer. I guess others are in the same boat?

    Thanks!

    cheers, josch
    --==============83702604692579337=MIME-Version: 1.0
    Content-Transfer-Encoding: 7bit
    Content-Description: signature
    Content-Type: application/pgp-signature; name="signature.asc"; charset="us-ascii"

    -----BEGIN PGP SIGNATURE-----

    iQIzBAABCgAdFiEElFhU6KL81LF4wVq58sulx4+9g+EFAmYJPXgACgkQ8sulx4+9 g+HS1Q//QSOosbWy3MSSxTP2HHAWHR61MGcdyvR+iu54DLzOXdbQo1ReYWSqhoUr 9cwfcjKMJNtIwfYjwe3XOiXIapJy3gUGJoKBbN848L20kVjZeK6rgQ2RR/1OYtAY U1qr/hehZZgxS53Df5xZNKQSpKgduADkcHmUukddFZjg+gddRaGcPDo9kQUhXxkx MWwUY2voMwe8tVVINvIsmUNUHpEL82oWRlJQw5Yfec8q2FoYZJ75cAVKMBkD03hx xFGCW/SZWrWihgAJOSpe6SV0mnx1y31/BZiKTcrhz0hOovZ1zo63HKRVKPfMJdPQ jAqiDdFkyUfc6z0tHNUb178O27jRVAo0sN4O8cb5/ZKBO/RVJ9Vv6YK+/l5ynBs5 UqudTGxsaLfb0rBABjxTbjrqJCqIE0+NSimoeGDpVqRpXd79EG+vEEDy6HGW9KNG +Cs2zDkDTu4MjVYG32H8cmkYX27RHpRLhaXvY0TsFYFVmxoTy1p1A1YPhLZKrpe5 hODv3ALf1HQeFVnZ2W6BwszhxuIJEdXqZYqfAU/Lvi+LMVq746/MRRw7MpzG1cPQ V1L1idr/FwRC97n2ixWzi49Rzf3Eu0HiG1Xx6ObMkOKven5PVDxgY2c5T7TIOS3d U+STOezpot/SdIZuiaeYy5vjELqJVSsf0UMOCbfA/MHkbjVF+M0=
    =K3ZN
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Iustin Pop@21:1/5 to Luca Boccassi on Sun Mar 31 13:20:01 2024
    On 2024-03-31 10:47:57, Luca Boccassi wrote:
    On Sun, 31 Mar 2024 at 08:39, Bastian Blank <waldi@debian.org> wrote:

    On Sun, Mar 31, 2024 at 12:05:54PM +0500, Andrey Rakhmatullin wrote:
    On Sat, Mar 30, 2024 at 11:22:33PM -0300, Santiago Ruano Rincón wrote:
    As others have said, the best solution is to relay on HSW for handling the cryptographic material.
    Aren't these answers to different questions?
    Not all attacks are about stealing the key or using it to sign unintended things.

    Also a HSM does only allow to control access to the cryptographic
    material. But it asserts no control over what is actually signed.

    So an attacker needs to wait until you ask the HSM it is okay to sign something.

    Bastian

    This is true as in the default configuration you get asked for the
    yubikey pin only once per "session", and then it's cached
    transparently and there's no GUI feedback when the token is used (the
    light on it blinks, but noticing that requires having it in line of
    sight at all times). However, it's already better than nothing as it
    means such an attack must be "online", and run in the same "session"
    as the active user, so perfect should definitely not be the enemy of
    good here IMHO. Also, iirc this can be configured to always ask for
    the pin on each signature, although this could get burdensome. But
    given the very low price of yubikeys (or similar tokens), and how well
    and seamless they work these days, I think the offer of buying any DD
    that doesn't have one such a token is one that we should take up and
    make it happen.

    Jumping in late in the HSM thread, but I'm not sure I understand the
    exact setup people propose.

    Option 1: Moving keys to one yubikey, while keeping the original key
    material "safe" offline. How do you know the "safe offline" material is
    safe and hasn't been copied?

    Option 2: Generate keys on the yubikey and have them never leave the
    secure enclave. That means having 2 yubikeys per developer, and ensuring
    you keep track of _two_ keys, but it does ensure there's a physical
    binding to the key.

    Are there other options? And which option is proposed?

    I have quite a few yubikeys, but I haven't migrated to use them since
    it's not clear to me what is a good, and recommended, workflow. I'm
    relatively against option 1, since the "safe offline" key material
    somehow doesn't appeal to me.

    regards,
    iustin

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Andrey Rakhmatullin@21:1/5 to Alexandre Detiste on Sun Mar 31 13:30:01 2024
    On Sun, Mar 31, 2024 at 12:13:30PM +0200, Alexandre Detiste wrote:
    Le dim. 31 mars 2024 à 10:17, Sirius <sirius@trudheim.com> a écrit :
    Reduction of complexity is IMHO always worthwhile as it would open the
    door for more people being able to step up as maintainers (taking into account that volunteers right this minute might not be overly welcome and when they are, they should likely not be near authentication, crypto and compression at least initially).

    It's worse than that: to make the xz MR looks more legit;
    the fake puppet profile "Hans Jansen" also sent _maybe_ legit MR to
    random games repos:
    https://news.ycombinator.com/item?id=39868390

    Here fixing our Salsa tooling could help also making real newcomers
    life more enjoyable by always disabling MR again upstream & pristine-tar tar.
    Yeah, those MRs never made sense to time, it's obvious that "run gbp import-orig and propose the result as MRs" is just not a workflow we
    support with the existing tools.

    --
    WBR, wRAR

    -----BEGIN PGP SIGNATURE-----

    iQJhBAABCgBLFiEEolIP6gqGcKZh3YxVM2L3AxpJkuEFAmYJSJ0tFIAAAAAAFQAP cGthLWFkZHJlc3NAZ251cGcub3Jnd3JhckBkZWJpYW4ub3JnAAoJEDNi9wMaSZLh 2sEP/iGG5jcPSZXwWK/mH09OUyu7dpGkheCc+l6pfBhsxD/ImgbvWEaIAJQz3IIB STy82RXVAITIwlbFqjNutEEtAlM0al8KWewjXZ/0XOtcNCqcvCMGbS1tVtSNBAuM kWLl9VNVVio//ljusmep7PLxyIHvnwRKEXlAzp0LoDrbQRSEFMlJd4IBqFfkIp5W Q4L6iJ4N/BWLhLvEjx7T4YGbbz0j14XW/bU8K/5A5ytnzYPcpU3POS3SxnnPNw/e 1DnXwGKEyBl4nft4fKg53NUKA7+er6VSxAAOeHa8PYFFOG/ep4Ixrvs6ZgZGLNxg FN4uBp/wmY7frI758YwNgkLAAvuhGZeT7V/4wr/8iqDB4kFIYpEFlvJKIIZQK9iq bcsWlUn3g4SIIk1i8vVXXl4OMm+fkXNDZd7JDfqfnxb4xuItp0AUzSjjKzTJFivR MeD189vYOGr1JGm7sQZCESZUpFArjKhbejkTvNUf3Fv6ARTHj04hh7DC2JlxKixi /jxLtPHbH3m+N99uUX1R8Stq2Tp1PvjylQmn+u3JUVJRgxaaTmsX1k8NeSwVbC+3 2MPeRm7XLBmkS9vqJLkX9hwQZazwaHxN3jT547fnJPhq7aprcihz5lR948JP06hF Wl5nNIRcJtluXI1Gt/l9wluyvggusBhNuitVQtLj+0bC0MNs
    =xzmC
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Bastian Blank@21:1/5 to Colin Watson on Sun Mar 31 14:20:01 2024
    On Sun, Mar 31, 2024 at 11:59:35AM +0100, Colin Watson wrote:
    What we can do unilaterally is to disallow vendoring those files.
    Does it help? At least in the case of autoconf it removes one common source of hard to read files.
    That's doable unilaterally to some extent, using the dh-autoreconf style
    of approach: the files may be vendored in the upstream tarball, but
    we'll throw them away and rebuild them.

    No, I don't think that this is adequat. There are too many ways they
    could still be used accidentaly or on purpose. The only way to make
    sure it is never used, is to remove it all.

    In other words:
    dh-autoreconf fails open: if something happens it will just use the
    vendored stuff.
    Nuking the files fails close: if something happens it will just not work
    at all.

    I did that recently for the
    packages that use gnulib where I'm upstream (e.g. https://salsa.debian.org/debian/libpipeline/-/commit/b596ee5555fb342e93136cf1f479415981fc7f48).
    Frankly, I suspect that it will introduce slightly more FTBFS bugs over
    time due to differences between the packaged version of gnulib and the version in use upstream (although things have got better in that regard
    over the last year or so with the introduction of stable branches), but
    it does seem to be worth it for transparency.

    Thanks about this first step.

    But shipping dead code is not defence in depth. It will just produce
    another completely unaudited pool of hard to read code.

    Bastian

    --
    If a man had a child who'd gone anti-social, killed perhaps, he'd still
    tend to protect that child.
    -- McCoy, "The Ultimate Computer", stardate 4731.3

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Pierre-Elliott =?utf-8?Q?B=C3=A9cue@21:1/5 to Wookey on Sun Mar 31 14:40:01 2024
    Wookey <wookey@wookware.org> wrote on 31/03/2024 at 04:34:00+0200:

    On 2024-03-30 20:52 +0100, Ansgar 🙀 wrote:
    Yubikeys, Nitrokeys, GNUK, OpenPGP smartcards and similar devices.
    Possibly also TPM modules in computers.

    These can usually be used for both OpenPGP and SSH keys.

    Slightly off-topic, but a couple of recent posts have given me the
    same thought:

    Can someone point to good docs on this? I've had a yubikey for 3/4 of
    a year now but have not yet worked out how I put my GPG key in it. (or
    if it should be another key, or a subkey, or whatever). So I'm not
    actually using it yet.

    PEB also described what sounded like a very sensible way to manage
    keys (using subkeys) in one of these threads but I don't know how to
    do that myself.

    I have started (and never finished) a blog article on how I use my
    YubiKey and what config I put in it. I'll definitely try to get it out
    before the end of next week. I'll probably extend it to mention the
    creation of GPG subkeys etc.

    I would also be happy if it helps my fellow DDs to try making an article
    about some basic crypto concepts regarding PGP, RSA et al. But not in
    the same piece I guess.

    --
    PEB

    --=-=-Content-Type: application/pgp-signature; name="signature.asc"

    -----BEGIN PGP SIGNATURE-----

    iQJCBAEBCgAtFiEE5CQeth7uIW7ehIz87iFbn7jEWwsFAmYJWCwPHHBlYkBkZWJp YW4ub3JnAAoJEO4hW5+4xFsLLUAP+L7CWSgWcMJHpARWGD8dqt/l+9S+aW4z07ja CauVIinBily8+SjbokEPntnK9iZ/N1keaf+0CmZny/Ls0obEcz/270mtwHGkheuG Ilk6JHDgzIRXn+n3DsgHDEB4z45gdalpmd8R7oUgvWEh4AuzDRy1Ff97lV3/T/OJ YlOFF+9/3FuLAJ6pbJZ8LyYQ9W4pfKlnUumQri6qsgQ4ZHty2VPhxd5ZAqyj6qEO dgjHiIrNrLBI5OiWROfESH1CoJ0J0q2bxIgE44pern5wFfyLREDgvd/kp8wzo7O7 kqO4TJlkCSRkpj9YM7aUcQPjJeOA6XI/EAiwKp4kCr00Km9y+Wn/TPC48bgSqJ7c d2g+NCE7RWo5lyEnSLo4xKEQwaDGnGrLEMFfS5amh8a6uynLRcmGSXPXyJNdogDV rDjokowhQe8TuKqwtKAMlhiRicbXR7PQBmpukafsTVCubkpstIwqPTHagbltEJ9s s55DpkX9cuJmQBmKKxTZXIMLKGXcHkT0oWOzVrPTZqkiEXVfSEr8DBuQdd794E79 I6XRVIeXKlmRDd96tGCr/bB/QibvzJva+Xp+CzZLCQfbGYlQrmFb3EhYWbFqBdVH gco17mT+Q//z95sPpOTOPlF+gJ6CZ3YF1/Dj51vx4v5rIeSXUIShBJjoOgFXbBgz
    h0RIjrg=bHAe
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Pierre-Elliott =?utf-8?Q?B=C3=A9cue@21:1/5 to Bastian Blank on Sun Mar 31 14:50:01 2024
    Bastian Blank <waldi@debian.org> wrote on 31/03/2024 at 09:11:59+0200:

    On Sat, Mar 30, 2024 at 07:15:28PM -0700, Otto Kekäläinen wrote:
    I am doing all my builds inside a (Podman) container with the sources
    loop-mounted.

    You do, but Debian itself (aka DSA) does not. They still prefer to
    trust all 100k packages and run them as root in the init namespace over
    the five people who can login as buildd and potentially trigger
    capability reachable problems in the kernel. This is what got as in
    part of the situation, as we don't even know if the buildd hosts are untampered.

    Ok, maybe the current situation is not that good and maybe we (DSA) need
    to change our priority focuses.

    But FWIW, being passive-agressive in order to question something and
    doing finger pointing is just the best way to get a constructive idea
    ignored.

    So, IDK, pour some water in your wine and try a nicer way of stating
    what you find problematic?

    We'll try to jump the unshare schroot train.

    --
    PEB

    --=-=-Content-Type: application/pgp-signature; name="signature.asc"

    -----BEGIN PGP SIGNATURE-----

    iQJDBAEBCgAtFiEE5CQeth7uIW7ehIz87iFbn7jEWwsFAmYJW0EPHHBlYkBkZWJp YW4ub3JnAAoJEO4hW5+4xFsLAeMQAKolJ2vyUt6jBL73yl1FULePd6VkQnixAoKL 5XR0T4f5P6S1RAloSxzyWqV9WiUqJKMVUFXIm8vmLbE56ZYG95j5s7KbZO71rOq/ MM+uhHH+CvhK4G3eITBwkjyr5xX7saqGJR6XeH8SxZDdHNQ5haJ8LpSZ24pQpVNh O3m84VU95KYq+Knr53nXtPyawl1ttT37zu5gjODkN9rg4tQrLQUtc4BMDR9/TmLI NHsin8X9Yjey+j9UXgJCdTcre/9pfLSETaOZ9TseE4MJ1XkUaxlXKpsxX3lMXgJq FV93axy3/+xeB6Lt0AJQ0OsG/9ITWhmOpeido6V+i5dZH+GuIRyy0B3Dd6g1mDBP aumNQPyNwjiz5zMFaIbi3zJbjQyAHEBiTmJ+6HHbrATt6eNbUGHgtSvSWregfFUj LndY8TqXXH1S015mu8qnEMLx279AxDchCbg4dLc8QdHZraAasbFjZDjqDbuKvX9Z f5WFTr4e1VaLLLjowSKvnVuVcrshtKVfPqV0ufMzYybOy2k6I+IPriNGM/NpIREd hkaj/d5DWIOFsYZSYollYvKNFE88NfyyuuFYfP2KTE2VfhQfBOa5msNFjldvK87Q 71ZLaS7TyygJJwDSCpvi1ilMMAHtmM6AaNbWOh4Oqb3OJ3CuZBVS5uITBgICnZtG
    +0SBbUGJ
    PR
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Pierre-Elliott =?utf-8?Q?B=C3=A9cue@21:1/5 to Luca Boccassi on Sun Mar 31 14:40:01 2024
    Luca Boccassi <bluca@debian.org> wrote on 31/03/2024 at 12:47:57+0200:

    On Sun, 31 Mar 2024 at 08:39, Bastian Blank <waldi@debian.org> wrote:

    On Sun, Mar 31, 2024 at 12:05:54PM +0500, Andrey Rakhmatullin wrote:
    On Sat, Mar 30, 2024 at 11:22:33PM -0300, Santiago Ruano Rincón wrote:
    As others have said, the best solution is to relay on HSW for handling >> > > the cryptographic material.
    Aren't these answers to different questions?
    Not all attacks are about stealing the key or using it to sign unintended >> > things.

    Also a HSM does only allow to control access to the cryptographic
    material. But it asserts no control over what is actually signed.

    So an attacker needs to wait until you ask the HSM it is okay to sign
    something.

    Bastian

    This is true as in the default configuration you get asked for the
    yubikey pin only once per "session", and then it's cached
    transparently and there's no GUI feedback when the token is used (the
    light on it blinks, but noticing that requires having it in line of
    sight at all times). However, it's already better than nothing as it
    means such an attack must be "online", and run in the same "session"
    as the active user, so perfect should definitely not be the enemy of
    good here IMHO. Also, iirc this can be configured to always ask for
    the pin on each signature, although this could get burdensome. But
    given the very low price of yubikeys (or similar tokens), and how well
    and seamless they work these days, I think the offer of buying any DD
    that doesn't have one such a token is one that we should take up and
    make it happen.

    The PGP submodule of a Yubikey can host 3 keys, one signing, one
    authent, and one encrypt. ISTR accessing the signing key is always
    prompting for the PIN. Same for the encryption key. (I think both can be configured otherwise)

    On the contrary, the authentication subkey is a one-per-session shot
    only.

    For the signing slot, there's a counter set in the yubi that increments
    for each successful access.

    --
    PEB

    --=-=-Content-Type: application/pgp-signature; name="signature.asc"

    -----BEGIN PGP SIGNATURE-----

    iQJCBAEBCgAtFiEE5CQeth7uIW7ehIz87iFbn7jEWwsFAmYJWNQPHHBlYkBkZWJp YW4ub3JnAAoJEO4hW5+4xFsLrNEP9iusHf4Zi5PKrRSb9UcC9YIv/6I36MOPivHT TrXvNWDW9u2lx3BL8eq+BcZ1xSHUxVORDU0twpXWXNIsC/0oQDsQLXZCn4KFcI7d 56izIWcZm0Mx7jk4YCpct/UvXjd7qCW3hTxj3NVBWEXw3fs0ybVFW1+aFFU4/ssG +p6HSAHQNnm9zeo754gF/go5/BZoWhRpBd/YmCTFCSldqgiNz7o7mgo4BDjTksyP pY8GhIUd46kqAWMckOv7LWK0joeBnCGCgI2RYnQHAcaDfqhihIWlXu549haeSanl uyERONovD452ppNUukNHMhcrdE1kWiDaWCSGvV7GT+h3uFS7jEbxVBoZtkWscu6i 0bQAIRd6KE/R/h4YJ5QdpWqOre2Qssa2mdRNv9gnQjO57kY5D9oYaNkv3aji/uex xDBZ2FQmmC4UMzeXsvrL0S3yjadya31JF/CyDXsD1+EIf5jecT2ol3UfNBJIhN6v ULQsOC2pqNNGNSeZenZRdplHP1D0UYLz7Stl61QnWbe04+5hdI8O0SF0fMGW+zv7 4u22celOtoWRzJCqTCyLPR/bKR1gNDz3kiOEKQnQ3dwKSIDNLqx9u91lePtgEoA1 IOzDgxt8QUNZ2wnjEkv+xuiZtlSODmcecGbWnaE/oYOOdWKYuvSzmIVOVUXFJkth
    BGfEBYU=ssR8
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Carlos Henrique Lima Melara@21:1/5 to All on Sun Mar 31 15:00:01 2024
    Hi,

    On Sun, Mar 31, 2024 at 02:31:37PM +0200, Pierre-Elliott Bécue wrote:
    Wookey <wookey@wookware.org> wrote on 31/03/2024 at 04:34:00+0200:

    On 2024-03-30 20:52 +0100, Ansgar 🙀 wrote:
    Yubikeys, Nitrokeys, GNUK, OpenPGP smartcards and similar devices.
    Possibly also TPM modules in computers.

    These can usually be used for both OpenPGP and SSH keys.

    Slightly off-topic, but a couple of recent posts have given me the
    same thought:

    Can someone point to good docs on this? I've had a yubikey for 3/4 of
    a year now but have not yet worked out how I put my GPG key in it. (or
    if it should be another key, or a subkey, or whatever). So I'm not
    actually using it yet.

    PEB also described what sounded like a very sensible way to manage
    keys (using subkeys) in one of these threads but I don't know how to
    do that myself.

    I have started (and never finished) a blog article on how I use my
    YubiKey and what config I put in it. I'll definitely try to get it out
    before the end of next week. I'll probably extend it to mention the
    creation of GPG subkeys etc.

    That would be really helpful! It's not that easy to find this kind of information as Wookey said.

    I would also be happy if it helps my fellow DDs to try making an article about some basic crypto concepts regarding PGP, RSA et al. But not in
    the same piece I guess.

    My suggestion is to create a wiki page with these concepts plus a guide
    on best practices dor the gpg key (subkeys + hsm - yubikey and others).

    Cheers,
    Charles

    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEECgzx8d8+AINglLHJt4M9ggJ8mQsFAmYJXK4ACgkQt4M9ggJ8 mQuT+hAAp4aM+OrUM93ZEe/9shILtFkJhUmYM/nBpLaUKa2+jKe/TAgn/1dh0TRJ LE+vlpCPGEV251MCeBwASw848itjBwkg2FzbEh1CDllDTDfWDIWAQRgniv9134XO /W0fxpm1w2aOAnyiJlE6bacvkuMtg//qOcPE22DdFQsvs+3x0W1j7fcRXjH+ik1r tCo4r9c63PscceECGOiyMWjEfsHbO7LYRbJ7+YW6oC/M5ci/6RxccmU2gjx1BbUN XFOqeu0qcjqEdNQb2aE7lFtByq4w/kuLVpMAKNSaYahWUGWhSHQtTDes7JkYhlby Ot5AgyFB2/YASVp1JDNRBOQTm1Hy6dsaPhnmTkvmSuceDrjqTp1wzFnn+z1iPtHD Wr1W0cljrnSjuzIzwqFE7r8zBxVN4qOzikw1/jm8wGPQU+xpnK2dLqGdC68RQj28 4SNkOqSkD5rIxAz6YGw+TBmr1vVhBvnDwyi9+OGVwXTgMIAuLWSC7dt2lQ0wK/9A i4l+Qf486ABBQ7rjELRrAVcLSEASR1jo+OkdC+D0UzIg5aT6hEaGugYo8b5Ni49z TtM2xe92rK8cwIfjJ0nUVLAy3RYYRyQMir5UtmEyixvYswZ2/9d1rZdBMcLKedip zsVMlPJTEZqEwNqfGyK1x9X1bfV4gRg5eaB1+4VPsf3F7gXU4IY=
    =BCVF
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Pierre-Elliott =?utf-8?Q?B=C3=A9cue@21:1/5 to Iustin Pop on Sun Mar 31 14:50:01 2024
    Hello,

    Iustin Pop <iustin@debian.org> wrote on 31/03/2024 at 13:13:27+0200:

    On 2024-03-31 10:47:57, Luca Boccassi wrote:
    On Sun, 31 Mar 2024 at 08:39, Bastian Blank <waldi@debian.org> wrote:

    On Sun, Mar 31, 2024 at 12:05:54PM +0500, Andrey Rakhmatullin wrote:
    On Sat, Mar 30, 2024 at 11:22:33PM -0300, Santiago Ruano Rincón wrote: >> > > > As others have said, the best solution is to relay on HSW for handling >> > > > the cryptographic material.
    Aren't these answers to different questions?
    Not all attacks are about stealing the key or using it to sign unintended
    things.

    Also a HSM does only allow to control access to the cryptographic
    material. But it asserts no control over what is actually signed.

    So an attacker needs to wait until you ask the HSM it is okay to sign
    something.

    Bastian

    This is true as in the default configuration you get asked for the
    yubikey pin only once per "session", and then it's cached
    transparently and there's no GUI feedback when the token is used (the
    light on it blinks, but noticing that requires having it in line of
    sight at all times). However, it's already better than nothing as it
    means such an attack must be "online", and run in the same "session"
    as the active user, so perfect should definitely not be the enemy of
    good here IMHO. Also, iirc this can be configured to always ask for
    the pin on each signature, although this could get burdensome. But
    given the very low price of yubikeys (or similar tokens), and how well
    and seamless they work these days, I think the offer of buying any DD
    that doesn't have one such a token is one that we should take up and
    make it happen.

    Jumping in late in the HSM thread, but I'm not sure I understand the
    exact setup people propose.

    Option 1: Moving keys to one yubikey, while keeping the original key
    material "safe" offline. How do you know the "safe offline" material is
    safe and hasn't been copied?

    If your threat model includes NSA, you can't.

    I have two backups of my main PGP key on two encrypted devices. One is
    always with me, the other is stored "safely" at home. (I put quotes
    because while I'm convinced it'd be from hard to impossible to find it, theoretically when I leave home, a sufficiently motivated agent could
    try and find it)

    I consider this model safe enough, especially since the key also is
    encrypted with a passphrase, meaning one would need to:

    1. Find the backup device
    2. Copy it (I've put some measures that would normally make me
    aware that someone touched the device)
    3. Break the cryptographic protection on it
    4. Break the passphrase protection on the private key.

    I consider that doing more would be too expensive for a little to no
    gain.

    Option 2: Generate keys on the yubikey and have them never leave the
    secure enclave. That means having 2 yubikeys per developer, and ensuring
    you keep track of _two_ keys, but it does ensure there's a physical
    binding to the key.

    Are there other options? And which option is proposed?

    I would object against creating a PGP key on the HSM itself. Not having
    the proper control on the key is room for disaster as soon as you lose
    it or it dies.

    I have quite a few yubikeys, but I haven't migrated to use them since
    it's not clear to me what is a good, and recommended, workflow. I'm relatively against option 1, since the "safe offline" key material
    somehow doesn't appeal to me.

    Any workflow that makes a non-governmental attacker's life a PITA
    without forcing you to share their pain is a good workflow.

    Security habits are incremental learning and trials, don't expect to
    reach top levels in one day.

    As stated elsewhere, I started to work on a blog post regarding my
    Yubikey configs/habits. I'll try to get it out at some point. I consider
    the opportunity to extend further upon the topic and try to write about
    some of my security habits, it that can help.

    Cheers,

    --
    PEB

    --=-=-Content-Type: application/pgp-signature; name="signature.asc"

    -----BEGIN PGP SIGNATURE-----

    iQJDBAEBCgAtFiEE5CQeth7uIW7ehIz87iFbn7jEWwsFAmYJWo0PHHBlYkBkZWJp YW4ub3JnAAoJEO4hW5+4xFsLDaEP/jmyQ0Q3SXnGAptPhQoDjicTOCWbNn+vIjyr FAwBOQKwaqxDmJdpmzpKaqhwEEwu+zOnB747fSso1J0TMNcwtHgbWgtuJZY8NqF8 moIorj5Zb214mXXIxwgs7dw2W0WNDExeNznypfp/LqlLBTXdWtgoCje+s/TPpxer 8aH3bJxvwJGVQ8KOY1eVjExYRqvaoMlWXxVyfR3+q5aMQzm8Gug0MVyIosCH+Svh aPW0XDCbqXPml0RqTgUza6cpbxEMmonzArBrXQg4pZjqdOzhsAAJBxtzVFkCHlA0 adGBV94jcnFE9qyi89OjooG68Ri8Cs3VB6EJNK2d8x9Km5PuEiukQtH0TShMkDGr SvH3dErUAgLo3W0MGJFu9MMrTywS0pQ2dzQOhlKHb7PDq7dR6eFFjrz3lzq44mk1 P9XkeTTvDObyuEmERNiHgj4UN9qmekZHrGNDB2sDYxWOCbQIVfIrM/HdqiUesYps viaeA6/hfs0CRLVUZdhg+Rf0VN8Ql71RKfO2BwNek/fhKe2PojC8TsKQv9TTx9+t 5AtXXVk6M6/pz08KWcxqH6OlmVpDUmW62nHlK54voauG8lhwVZgvlJ7CrhpKpWaN oEEmnPz0RW8lVuULRiystGLXLxrXdRDWK3aKig7sqhq9fBkEIj+k2RaZV1j338rW
    pmDH3rlX
    =ariS
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Sirius@21:1/5 to All on Sun Mar 31 15:40:01 2024
    In days of yore (Sun, 31 Mar 2024), Colin Watson thus quoth:
    On Sun, Mar 31, 2024 at 10:10:42AM +0200, Sirius wrote:
    Not worth boiling the ocean over, but is there an estimate of how many packaged projects have customisations to their autoconf that is not found in the upstream autoconf project? If that number is low single digit percent, it may motivate those projects to upstream their modifications.
    If it is double digits percent, it might not be possible to disallow vendoring the files.

    This is difficult to answer because it's comparing apples and oranges to
    some extent: not all autoconf customizations are vendored or would make
    any kind of sense to upstream. For example, https://gitlab.com/man-db/man-db/-/blob/main/m4/man-arg-config-file.m4
    is obviously specific to that project; it's just in a separate file for
    the same reasons that projects past a certain size don't typically put
    all their code in a single file.

    I suspect the question you're aiming for is something like "how many
    packaged projects have copied autoconf macros from elsewhere and
    modified them but kept the same file names, so that a nave attempt to
    update them would drop those modifications". My guess is that the
    number here is very low - IME it's much more common in such cases to
    either rename the macro file to be obviously project-specific or to find
    some workaround that doesn't require changing the upstream macro - but
    I've never seen anything resembling a robust analysis of this and I may
    well have a skewed view.

    I find this interesting, even if it is a question that simply does not
    have a reasonable answer unless one goes and does the audit. Your
    rephrasing is actually closer to what I was aiming at - but that opens
    another question that may not have a reasonable answer:

    Would throwing away these unmodified (?) macros packaged projects may be carrying for hysterical raisins in favour of just using the autoconf
    native macros reduce the attack-surface a potential malicious actor would
    have at their disposal, or would it simply be a "putting all eggs in one basket" and just make things worse? And by how much vis-a-vis the effort
    to do it?

    I think that what I am trying to get at is this: is there low-hanging
    fruit that for minimal effort would disproportionately improve things from
    a security perspective. (I have an inkling that this is a question that
    every distribution is wrestling with today.)

    My apologies if I am asking too many questions. It has been a long time
    since I was using Debian (2004), but I am standing up environments and
    looking at how I may be able to put some of my sparse spare time to good
    use. So I am looking to learn (by doing) how to package things. I am
    building my own .deb of mutt (because I want a few things that the
    official package does not have) but am looking for "the right way" to do
    it. Just because I built it and it is running does not mean I have done it right. :-)

    --
    Kind regards,

    /S

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Gard Spreemann@21:1/5 to Johannes Schauer Marin Rodrigues on Sun Mar 31 16:40:01 2024
    On 31 March 2024 12:39:55 CEST, Johannes Schauer Marin Rodrigues <josch@debian.org> wrote:

    Another example is when I wanted to run a GUI program inside an unshared chroot
    environment. Wayland does not seem to be happy about that and I didn't find a
    way to test my GUI application successfully. But maybe my container environment
    just fails to set up some things? Does there exist a way to test GUI >applications inside a container without requiring superuser privileges to run >the container?



    Hi,

    At least with (unprivileged) Podman containers, I have success with just passing the host's Wayland socket as a volume with the -v switch.

    --
    Sent from my Android device with K-9 Mail. Please excuse my brevity.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Russ Allbery@21:1/5 to Sirius on Sun Mar 31 19:10:01 2024
    Sirius <sirius@trudheim.com> writes:

    Would throwing away these unmodified (?) macros packaged projects may be carrying for hysterical raisins in favour of just using the autoconf
    native macros reduce the attack-surface a potential malicious actor
    would have at their disposal, or would it simply be a "putting all eggs
    in one basket" and just make things worse? And by how much vis-a-vis the effort to do it?

    Most of the macros of this type are not from Autoconf. They're from
    either gnulib or the Autoconf Archive. In both cases, blindly upgrading
    to a newer upstream version may break things, I believe. I'm not as sure
    with gnulib, but the Autoconf Archive is a huge collection of things with varying quality and does not necessarily have any guarantees about APIs.

    I think that what I am trying to get at is this: is there low-hanging
    fruit that for minimal effort would disproportionately improve things
    from a security perspective. (I have an inkling that this is a question
    that every distribution is wrestling with today.)

    I think the right way to think about this is to say that the Autoconf
    ecosystem is rife with embedded code copies and, because the normal way of using this code is to make a copy, is also somewhat lax about making
    breaking changes since the expectation is that you only update during your release process when you can fix up any changes.

    (That code is also notoriously hard to read, both because M4 is a language
    with fairly noisy syntax and because the only tools assumed to be
    available in the output scripts is a very minimal Bourne shell and
    standard POSIX shell utilities, so there's a lot of the type of
    programming that only shell aficionados can love. That was the problem
    with detecting this backdoor: the sort of chain of tr and eval and
    whatnot that injected the backdoor is what, e.g., all of Libtool looks
    like, at least on a first superficial glance.)

    I know all this adds up to "why are we using this stuff anyway," but the
    amount of hard-won portability knowledge that's baked into these tools is IMMENSE, and while probably 75% of it is now irrelevant because the
    systems that needed it are long-dead, no one can agree on what 75% that is
    or figure out which useful 25% to extract. And rewriting it in some other programming language is daunting and feels like churn rather than
    progress.

    --
    Russ Allbery (rra@debian.org) <https://www.eyrie.org/~eagle/>

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Roberto =?iso-8859-1?Q?C=2E_S=E1nch@21:1/5 to Carlos Henrique Lima Melara on Sun Mar 31 18:30:01 2024
    On Sun, Mar 31, 2024 at 09:53:06AM -0300, Carlos Henrique Lima Melara wrote:
    Hi,

    On Sun, Mar 31, 2024 at 02:31:37PM +0200, Pierre-Elliott Bcue wrote:

    I would also be happy if it helps my fellow DDs to try making an article about some basic crypto concepts regarding PGP, RSA et al. But not in
    the same piece I guess.

    My suggestion is to create a wiki page with these concepts plus a guide
    on best practices dor the gpg key (subkeys + hsm - yubikey and others).

    Didn't DKG start something like this some time ago? Or am I
    mis-remembering?

    Regards,

    -Roberto

    --
    Roberto C. Snchez

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Adrian Bunk@21:1/5 to Bastian Blank on Sun Mar 31 19:10:01 2024
    On Sun, Mar 31, 2024 at 09:35:09AM +0200, Bastian Blank wrote:
    On Sat, Mar 30, 2024 at 08:15:10PM +0000, Colin Watson wrote:
    On Sat, Mar 30, 2024 at 05:12:17PM +0100, Sirius wrote:
    I have seen discussion about shifting away from the whole auto(re)conf tooling to CMake or Meson with there being a reasonable drawback to CMake.
    Is that something being discussed within Debian as well?
    It's not in general something that Debian can unilaterally change. And
    in a number of cases switching build system would be pretty non-trivial.

    What we can do unilaterally is to disallow vendoring those files.

    These files are supposed to be vendored in release tarballs,
    the sane approach for getting rid of such vendored files would
    be to discourage tarball uploads to the archive and encourage
    git uploads instead.

    Does it help? At least in the case of autoconf it removes one common
    source of hard to read files.
    ...

    But I doubt every DD would be able to review the 2k LOC non-vendored
    autoconf code in xz.

    The experimental cmake build of xz also has 2700 LOC.

    Bastian

    cu
    Adrian

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Andrey Rakhmatullin@21:1/5 to All on Sun Mar 31 19:50:01 2024
    On Sun, Mar 31, 2024 at 12:28:35PM -0400, Roberto C. Sánchez wrote:
    On Sun, Mar 31, 2024 at 09:53:06AM -0300, Carlos Henrique Lima Melara wrote:
    Hi,

    On Sun, Mar 31, 2024 at 02:31:37PM +0200, Pierre-Elliott Bécue wrote:

    I would also be happy if it helps my fellow DDs to try making an article about some basic crypto concepts regarding PGP, RSA et al. But not in
    the same piece I guess.

    My suggestion is to create a wiki page with these concepts plus a guide
    on best practices dor the gpg key (subkeys + hsm - yubikey and others).

    Didn't DKG start something like this some time ago? Or am I
    mis-remembering?
    I also thought I remember some Debian-specific PGP-related document but I couldn't find it.

    --
    WBR, wRAR

    -----BEGIN PGP SIGNATURE-----

    iQJhBAABCgBLFiEEolIP6gqGcKZh3YxVM2L3AxpJkuEFAmYJoSktFIAAAAAAFQAP cGthLWFkZHJlc3NAZ251cGcub3Jnd3JhckBkZWJpYW4ub3JnAAoJEDNi9wMaSZLh lIMP/1kWt++njCW//72F86U2gkd3C6f+jd71gO4S3mnj+uKCSIbaSQhHq+tdHPzf luqsRfYE5U8f0IOMFM3W+qCfIVTumVjVh93bp/h+RT9VpcQd1SQsfjlPEiFgxbA1 ZvZBCO3qcUf0Ih2kfUQk1E6Go8rreIOvRow+A6q6Snkn57Gm/0Itufhk13hOaEf8 3p7jn8F1csOb8RkS6tBHpbVuVTyvwQctYlhKCP8QOmLlGcdNqTwbe3Q+bX8SkHXY IX4C1E+pCGXzYC535zjVlWUMHQCoCcf0bTEsV0RO8jrlRdwhmKPyGwKR6p12Am8v xoyaCuw9DtpYJiNHUmtwHoysrRL0wHZugshb83cIf8Pul6NNeUJbismsJxzYrsiR sk3eijDghDKyjZEicuqhF+wRo7NfFsupjvHK68QMxsJLytAU8L2b9LI1BpR+ff/J Ow3yl2SNuXuAFkGNEKwQJCOOkNQYDP502kOWriRuFtnB1MvewomrYYIFNoJwvhIh LGTuqaplLt7bERKAnm+HrFAjplp/swMsOEPusTsns1osXK7tlGwr8A3mQmKfNudw s/3bu8dwOclqFgRvwOC7QKBrqRqHZAyum9JvUNm4evitdvLeqyhvwcg8SzBjAAki eJUXpQazBLBMu2jgG5lmRC9Y8z/UBc3XOcPZ+2zKI+KgSrHO
    =l/3X
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Didier 'OdyX' Raboud@21:1/5 to All on Sun Mar 31 21:10:01 2024
    Le dimanche, 31 mars 2024, 14.37:08 h CEST Pierre-Elliott Bécue a écrit :
    Hello,

    Iustin Pop <iustin@debian.org> wrote on 31/03/2024 at 13:13:27+0200:
    Option 2: Generate keys on the yubikey and have them never leave the
    secure enclave. That means having 2 yubikeys per developer, and ensuring you keep track of _two_ keys, but it does ensure there's a physical
    binding to the key.

    Are there other options? And which option is proposed?

    I would object against creating a PGP key on the HSM itself. Not having
    the proper control on the key is room for disaster as soon as you lose
    it or it dies.

    For subkeys, isn't that a benefit rather than a disadvantage?

    You lose the key, or it gets destroyed / unusable; good, you get a new subkey instead of reusing the existing one on a different HSM.

    --
    OdyX

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Arto Jantunen@21:1/5 to Didier 'OdyX' Raboud on Sun Mar 31 21:30:01 2024
    Didier 'OdyX' Raboud <odyx@debian.org> writes:

    Le dimanche, 31 mars 2024, 14.37:08 h CEST Pierre-Elliott Bécue a écrit :
    I would object against creating a PGP key on the HSM itself. Not having
    the proper control on the key is room for disaster as soon as you lose
    it or it dies.

    For subkeys, isn't that a benefit rather than a disadvantage?

    You lose the key, or it gets destroyed / unusable; good, you get a new subkey
    instead of reusing the existing one on a different HSM.

    For the authentication and signing subkeys this is indeed true. For the encryption subkey significantly less so (as things encrypted against
    that key then become impossible to decrypt).

    Personally I have generated the signing and authentication subkeys on
    the HSM itself (and thus at least in theory they cannot leave the HSM),
    and the encryption subkey I have generated on an airgapped system and
    stored on the HSM after making a couple of backups.

    --
    Arto Jantunen

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Joerg Jaspert@21:1/5 to Andrey Rakhmatullin on Sun Mar 31 22:50:01 2024
    On 17185 March 1977, Andrey Rakhmatullin wrote:
    Didn't DKG start something like this some time ago? Or am I
    mis-remembering?
    I also thought I remember some Debian-specific PGP-related document
    but I
    couldn't find it.

    You may remember https://keyring.debian.org/ which has a bunch of links
    to other places too, and from there maybe https://keyring.debian.org/creating-key.html - but its all not exactly
    what people ask for. Its more a "go this way and get those results",
    which is fine, but different thing.

    --
    bye, Joerg

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Didier 'OdyX' Raboud@21:1/5 to All on Mon Apr 1 08:50:01 2024
    Le dimanche, 31 mars 2024, 21.23:10 h CEST Arto Jantunen a écrit :
    Didier 'OdyX' Raboud <odyx@debian.org> writes:
    Le dimanche, 31 mars 2024, 14.37:08 h CEST Pierre-Elliott Bécue a écrit :
    I would object against creating a PGP key on the HSM itself. Not having
    the proper control on the key is room for disaster as soon as you lose
    it or it dies.

    For subkeys, isn't that a benefit rather than a disadvantage?

    You lose the key, or it gets destroyed / unusable; good, you get a new subkey instead of reusing the existing one on a different HSM.

    For the authentication and signing subkeys this is indeed true. For the encryption subkey significantly less so (as things encrypted against
    that key then become impossible to decrypt).

    I was missing that perspective; thanks!

    --
    OdyX

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From thomas@goirand.fr@21:1/5 to All on Mon Apr 1 11:00:02 2024
    CgpPbiBNYXIgMzEsIDIwMjQgMjozNyBQTSwgUGllcnJlLUVsbGlvdHQgQsOpY3VlIDxwZWJAZGVi aWFuLm9yZz4gV3JvdGU6Cgo+IFRoZSBQR1Agc3VibW9kdWxlIG9mIGEgWXViaWtleSBjYW4gaG9z dCAzIGtleXMsIG9uZSBzaWduaW5nLCBvbmUgCgo+IGF1dGhlbnQsIGFuZCBvbmUgZW5jcnlwdC4g SVNUUiBhY2Nlc3NpbmcgdGhlIHNpZ25pbmcga2V5IGlzIGFsd2F5cyAKCj4gcHJvbXB0aW5nIGZv ciB0aGUgUElOLiBTYW1lIGZvciB0aGUgZW5jcnlwdGlvbiBrZXkuIChJIHRoaW5rIGJvdGggY2Fu IGJlIAoKPiBjb25maWd1cmVkIG90aGVyd2lzZSkKCgpPbmx5IGZvciB0aGUgc2lnbmluZyBvcGVy YXRpb24sIG9uZSBjYW4gdHVybiBvbiB0aGUgImZvcmNlLXNpZyIgb3B0aW9uIHNvIHRoYXQgdGhl IGtleSBhbHdheXMgcHJvbXB0IGZvciBhIHBpbi4gQW5kIHRoYXQgaXMgbm90IHRoZSBkZWZhdWx0 LgoKClRob21hcwoKCg== PGh0bWw+PGJvZHk+PGJyPjxkaXYgZGlyPSJsdHIiPk9uIE1hciAzMSwgMjAyNCAyOjM3IFBNLCBQ aWVycmUtRWxsaW90dCBCw6ljdWUgJmx0O3BlYkBkZWJpYW4ub3JnJmd0OyBXcm90ZTo8L2Rpdj4K PGRpdiBkaXI9Imx0ciI+Jmd0OyBUaGUgUEdQIHN1Ym1vZHVsZSBvZiBhIFl1YmlrZXkgY2FuIGhv c3QgMyBrZXlzLCBvbmUgc2lnbmluZywgb25lIDwvZGl2Pgo8ZGl2IGRpcj0ibHRyIj4mZ3Q7IGF1 dGhlbnQsIGFuZCBvbmUgZW5jcnlwdC4gSVNUUiBhY2Nlc3NpbmcgdGhlIHNpZ25pbmcga2V5IGlz IGFsd2F5cyA8L2Rpdj4KPGRpdiBkaXI9Imx0ciI+Jmd0OyBwcm9tcHRpbmcgZm9yIHRoZSBQSU4u IFNhbWUgZm9yIHRoZSBlbmNyeXB0aW9uIGtleS4gKEkgdGhpbmsgYm90aCBjYW4gYmUgPC9kaXY+ CjxkaXYgZGlyPSJsdHIiPiZndDsgY29uZmlndXJlZCBvdGhlcndpc2UpPC9kaXY+Cjxicj48ZGl2 IGRpcj0ibHRyIj5Pbmx5IGZvciB0aGUgc2lnbmluZyBvcGVyYXRpb24sIG9uZSBjYW4gdHVybiBv biB0aGUgJnF1b3Q7Zm9yY2Utc2lnJnF1b3Q7IG9wdGlvbiBzbyB0aGF0IHRoZSBrZXkgYWx3YXlz IHByb21wdCBmb3IgYSBwaW4uIEFuZCB0aGF0IGlzIG5vdCB0aGUgZGVmYXVsdC48L2Rpdj4KPGJy PjxkaXYgZGlyPSJsdHIiPlRob21hczwvZGl2Pgo8YnI+PC9ib2R5PjwvaHRtbD4=

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Bastian Blank@21:1/5 to Adrian Bunk on Mon Apr 1 12:20:01 2024
    Hi

    On Sun, Mar 31, 2024 at 07:48:35PM +0300, Adrian Bunk wrote:
    What we can do unilaterally is to disallow vendoring those files.
    These files are supposed to be vendored in release tarballs,
    the sane approach for getting rid of such vendored files would
    be to discourage tarball uploads to the archive and encourage
    git uploads instead.

    I don't understand what you are trying to say. If we add a hard check
    to lintian for m4/*, set it to auto-reject, then it is fully irrelevant
    if the upload is a tarball or git.

    Does it help? At least in the case of autoconf it removes one common source of hard to read files.
    But I doubt every DD would be able to review the 2k LOC non-vendored
    autoconf code in xz.

    But at least changes to this code are visible. In this case the changes
    to the m4 stuff did not exist in the somewhat reviewed repo, but just in
    the unreviewed tarballs.

    Bastian

    --
    Each kiss is as the first.
    -- Miramanee, Kirk's wife, "The Paradise Syndrome",
    stardate 4842.6

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Stephan =?ISO-8859-1?Q?Verb=FCcheln@21:1/5 to thomas@goirand.fr on Mon Apr 1 12:20:01 2024
    On Mon, 2024-04-01 at 10:59 +0200, thomas@goirand.fr wrote:
    Only for the signing operation, one can turn on the "force-sig"
    option so that the key always prompt for a pin. And that is not the
    default.

    There are two levels. In the OpenPGP protocol, the smartcard can be
    configured to require the PIN for every signature. This works for any
    OpenPGP card, it is not specific to Yubikey.

    Yubikey has an additional feature where you can require to physically
    touch the Yubikey for each signature. This even protects from malware
    using the key in some scenarios where the attacker got the PIN
    (keylogger etc.). Not all smartcards/readers have that.

    There are also smartcard readers with PIN pad, where the PIN is not
    sent to the host in the first place.

    It is also possible to forward your gpg-agent via SSH. This way you can
    sign large files on a server, but all public-key operations and the PIN
    remain on your client.

    Regards

    -----BEGIN PGP SIGNATURE-----

    iHUEABYIAB0WIQRB1rjSpCJd8a7h6mNgNUJZCjx8YgUCZgqI5AAKCRBgNUJZCjx8 YiW2AQDrw9KSge0Rf1fJKsNkCnc+FW+4HmTVlWgplOH29a9odQD+IjLmVTZu+oPG pZZqFJrd6nJDlyvb+wGc90i/uR5FKQM=
    =BXpM
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Pierre-Elliott =?utf-8?Q?B=C3=A9cue@21:1/5 to Iustin Pop on Sat Apr 6 09:50:33 2024
    Iustin Pop <iustin@debian.org> wrote on 01/04/2024 at 12:29:59+0200:

    On 2024-03-31 22:23:10, Arto Jantunen wrote:
    Didier 'OdyX' Raboud <odyx@debian.org> writes:

    Le dimanche, 31 mars 2024, 14.37:08 h CEST Pierre-Elliott Bécue a écrit :
    I would object against creating a PGP key on the HSM itself. Not having >> >> the proper control on the key is room for disaster as soon as you lose
    it or it dies.

    For subkeys, isn't that a benefit rather than a disadvantage?

    You lose the key, or it gets destroyed / unusable; good, you get a new subkey
    instead of reusing the existing one on a different HSM.

    For the authentication and signing subkeys this is indeed true. For the
    encryption subkey significantly less so (as things encrypted against
    that key then become impossible to decrypt).

    Personally I have generated the signing and authentication subkeys on
    the HSM itself (and thus at least in theory they cannot leave the HSM),
    and the encryption subkey I have generated on an airgapped system and
    stored on the HSM after making a couple of backups.

    I am really confused now on how all this works. How can you generate
    parts of a key (i.e. subkeys) on the HSM (well, yubikey), and the other
    parts locally?

    If you have a master key on your laptop, when a yubikey is in, while
    running gpg --edit-key your_main_key, you can use the "addcardkey" to
    create a subkey on the Yubikey directly.

    --
    PEB

    --=-=-Content-Type: application/pgp-signature; name="signature.asc"

    -----BEGIN PGP SIGNATURE-----

    iQJDBAEBCgAtFiEE5CQeth7uIW7ehIz87iFbn7jEWwsFAmYMdK8PHHBlYkBkZWJp YW4ub3JnAAoJEO4hW5+4xFsLmooP/jcUal5O794/m9s9i3gFD5CBC6FHcd5xLNcV GDU9MCjdba6yorL9hamn+nWzqSalOC2sWQwquqZezmdteN326FqnVP/9Pb6DjOSF yLsm/a+1iIMsQ3D4fBqLm03bWvkAmV3oattXRMsztejxtyT4S2aeaUPt94qdzicp l+3nFoiTA+JbeswJKnJ/NTEQiaLs4S6sgRqJGLSj8U4MyyIln1UsTIkJuOOTsWDO 8ywl2vYG5jk0j2tLhF5zxYQx0BunNw/ml/uD2mIebNNPCr2DxXi2gNN7UR/k6qA4 fg8zlseOxe58siNwDPi7JOFvY4p5vKuGSDHS2fnZrnSx/bfn6n6uizy0XG3JZBLK WkJR8T0Dcl2iScb5wb3cDxxSt19UjPCkCxB5Ddw/dbHc0Eij+t0/fqkXuBzZiBHn V1XNiHcGlxkzdXh21Bng9XhzZA35XGmbr/x2dCrguCj8OJtBG8OIEkKlWLKCNEuY Rs3Tr/t8Mpxxz6Ndtx0JcII9pZ10Wfi0WGeCvf/tcbBCwcFcYfzOeUiczKCTbt5M lt3rcvoQ3/uuFdx5ekEM+EVwvwfcoo1mP6XsNJnkrO8v1irG8LgeOMgLHT0w9S9I 06NQm4y02XF4yW38QFi8C1Pj8E6hWOuvq9ew95+/CAUBsx765StWXqq3R4ZmG1rm
    cxZ7eaS8
    =i51y
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Theodore Ts'o@21:1/5 to Colin Watson on Sat Apr 6 09:50:42 2024
    On Mon, Apr 01, 2024 at 04:47:05PM +0100, Colin Watson wrote:
    On Mon, Apr 01, 2024 at 08:13:58AM -0700, Russ Allbery wrote:
    Bastian Blank <waldi@debian.org> writes:
    I don't understand what you are trying to say. If we add a hard check
    to lintian for m4/*, set it to auto-reject, then it is fully irrelevant if the upload is a tarball or git.

    Er, well, there goes every C package for which I'm upstream, all of which have M4 macros in m4/* that do not come from an external source.

    Ditto. And a bunch of the packages where I'm not upstream too, such as
    that famously enthusiastic adopter of all things GNU, OpenSSH.

    For e2fsprogs, almost all the M4 macros come from an external source;
    but I had to patch one of the macros so that it would work on *BSD
    when using pmake as opposed to GNU make. And in another case, I
    copied the macro from another package's git repo to fix a portability
    issue with Mac OS X.

    So it's highly likely that if you added a hard check in Lintian, both
    of these would trigger for e2fsprogs.

    Portability is hard. Let's go shopping!

    - Ted

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Iustin Pop@21:1/5 to Arto Jantunen on Sat Apr 6 09:50:43 2024
    On 2024-03-31 22:23:10, Arto Jantunen wrote:
    Didier 'OdyX' Raboud <odyx@debian.org> writes:

    Le dimanche, 31 mars 2024, 14.37:08 h CEST Pierre-Elliott Bécue a écrit :
    I would object against creating a PGP key on the HSM itself. Not having
    the proper control on the key is room for disaster as soon as you lose
    it or it dies.

    For subkeys, isn't that a benefit rather than a disadvantage?

    You lose the key, or it gets destroyed / unusable; good, you get a new subkey
    instead of reusing the existing one on a different HSM.

    For the authentication and signing subkeys this is indeed true. For the encryption subkey significantly less so (as things encrypted against
    that key then become impossible to decrypt).

    Personally I have generated the signing and authentication subkeys on
    the HSM itself (and thus at least in theory they cannot leave the HSM),
    and the encryption subkey I have generated on an airgapped system and
    stored on the HSM after making a couple of backups.

    I am really confused now on how all this works. How can you generate
    parts of a key (i.e. subkeys) on the HSM (well, yubikey), and the other
    parts locally?

    Looking forward to having up-to-date documentation once the dust
    settles. I have enough yubikeys which are only used for 2FA.

    (Well, and I'd need an airgapped, separate system, which I don't have)

    thanks,
    iustin

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Russ Allbery@21:1/5 to Bastian Blank on Sat Apr 6 09:50:46 2024
    Bastian Blank <waldi@debian.org> writes:

    I don't understand what you are trying to say. If we add a hard check
    to lintian for m4/*, set it to auto-reject, then it is fully irrelevant
    if the upload is a tarball or git.

    Er, well, there goes every C package for which I'm upstream, all of which
    have M4 macros in m4/* that do not come from an external source.

    --
    Russ Allbery (rra@debian.org) <https://www.eyrie.org/~eagle/>

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Emanuele Rocca@21:1/5 to Jonathan Carter on Sat Apr 6 09:50:49 2024
    Hi,

    On 2024-03-30 10:49, Jonathan Carter wrote:
    Another big question for me is whether I should really still package/upload/etc from an unstable machine.

    I have been using unstable myself on most of my systems for the past
    several years. There are many advantages, including being able to
    actually test Debian as many have said in this thread. Case in point,
    the xz backdoor has been discovered by a Debian unstable user: it would
    have likely been found much later had they used stable instead.

    Without trying to be overly dramatic though, I consider the xz incident
    as some sort of 9/11 of Linux distros. Everyone knew it could have
    happened, but now that it has and we see how relatively easy it was I
    think it's time to re-evaluate things. I now do not think anymore that
    sid is secure enough for high-profile targets such as DDs. All it takes
    is one bad upload, and your systems are immediately compromised. Sure
    bad stuff can eventually make it to stable as well, but the longer it
    takes the more likely for the malicious change to be spotted.

    Other than the time aspect, there's the problem of binary uploads too.
    How long would it take to spot a well crafted, malicious binary upload
    to sid?

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Andrey Rakhmatullin@21:1/5 to Francesco P. Lovergine on Sat Apr 6 09:50:55 2024
    On Tue, Apr 02, 2024 at 11:49:50AM +0200, Francesco P. Lovergine wrote:
    Speaking about that, I'm a simple guy: how can anyone trust
    sources signed by an unsigned-gnupg-key committer (I mean both the
    actors of this tragically ridicolous drama)? In 2024. Really?
    As opposed to sources not signed by any key at all?

    --
    WBR, wRAR

    -----BEGIN PGP SIGNATURE-----

    iQJhBAABCgBLFiEEolIP6gqGcKZh3YxVM2L3AxpJkuEFAmYL2F4tFIAAAAAAFQAP cGthLWFkZHJlc3NAZ251cGcub3Jnd3JhckBkZWJpYW4ub3JnAAoJEDNi9wMaSZLh 9S0P/incyJdPylEUfvfyCZf94oCmD+UUfJVDnUnfeUSD9lPd0uNFcMG8kwgAUfcE nm6+04IJNuLd7LKl3+V7zKtiM15k2cTHa2kRHDN0GGA/J/IaHIzmKVHzlj6K3Tbq y0969EZc/dhNt9R4XiXKfPSF7Pi6KzjDQDeUMBAYLvUcFKoid9/MVLwfz7G6OmQw 0SR3trWapflMQpg4LGXCmsiri9m/mAoBBZP37KfTCyVLBJK8v4NTOQKGHPExiQ/N HemRv/YWw9UnoU6+u+ZKWbOaVsBjz3qR8wt4k8/pzmxLsi40voQ9enlaWd8cx6eq 0uxv+XJcG97vQDbxvztBYgqdVXTw++Rqz3GL3jNm5Vf34I93uPbytMZsPfu+ADi6 bLbsYC7BbHpeQZs6WkjPQ/wZuJK/M8qvh2ETkB3gciqRWompYQ/Gdo1bhH9FiPdj QTCmVFnJ/xfDjW2KMNahNILZZVYDI0HbcigPl6ZnT7HtyzpWgi2gDffErzdLZB3Y WEMBmDdBer61ttj26snRNQIzlT4kvF8c0rEk+78xQ7EziywD0BHiQzhzyJ2vh7A6 lP/3cFYT2h2gGDZfI043NDC5j1xvfatr1mahW6+isF8ABEb1obQsLqKr7UfD4cLj 8aWRqm/GFuhUt3Ev3z5wlJn6nB31jvfWzh7GlL8DLwI6L48s
    =kGPh
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Ansgar =?UTF-8?Q?=F0=9F=99=80?=@21:1/5 to All on Sat Apr 6 09:51:05 2024
    Hi,

    On Sun, 2024-03-31 at 14:34 +0200, Pierre-Elliott Bécue wrote:
    The PGP submodule of a Yubikey can host 3 keys, one signing, one
    authent, and one encrypt. ISTR accessing the signing key is always
    prompting for the PIN. Same for the encryption key. (I think both can
    be configured otherwise)

    I think presence confirmation is more useful, that is, interacting
    physically with the device for each signature. The Yubikey can do that
    also for OpenPGP:

    ```
    $ ykman openpgp keys set-touch --help
    [...]
    Touch policies:

    Off (default) no touch required
    On touch required
    Fixed touch required, can't be disabled without deleting the private key
    Cached touch required, cached for 15s after use
    Cached-Fixed touch required, cached for 15s after use, can't be disabled
    without deleting the private key
    ```

    (The PIN can still be cached.)

    For OpenSSH it might also be more convenient to use Webauthn, that is,
    the keys generated using `ssh-keygen -t ed25519-sk` or `-t ecdsa-sk`.

    Ansgar


    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Pierre-Elliott =?utf-8?Q?B=C3=A9cue@21:1/5 to peb@debian.org on Sat Apr 6 09:51:06 2024
    Pierre-Elliott Bécue <peb@debian.org> wrote on 31/03/2024 at 14:31:37+0200:
    Wookey <wookey@wookware.org> wrote on 31/03/2024 at 04:34:00+0200:

    On 2024-03-30 20:52 +0100, Ansgar 🙀 wrote:
    Yubikeys, Nitrokeys, GNUK, OpenPGP smartcards and similar devices.
    Possibly also TPM modules in computers.

    These can usually be used for both OpenPGP and SSH keys.

    Slightly off-topic, but a couple of recent posts have given me the
    same thought:

    Can someone point to good docs on this? I've had a yubikey for 3/4 of
    a year now but have not yet worked out how I put my GPG key in it. (or
    if it should be another key, or a subkey, or whatever). So I'm not
    actually using it yet.

    PEB also described what sounded like a very sensible way to manage
    keys (using subkeys) in one of these threads but I don't know how to
    do that myself.

    I have started (and never finished) a blog article on how I use my
    YubiKey and what config I put in it. I'll definitely try to get it out
    before the end of next week. I'll probably extend it to mention the
    creation of GPG subkeys etc.

    I would also be happy if it helps my fellow DDs to try making an article about some basic crypto concepts regarding PGP, RSA et al. But not in
    the same piece I guess.

    Hello,

    For those interested in: I've published two articles:

    1. One on PGP subkeys https://pe.becue.phd/openpgp-subkeys
    2. One on the OpenPGP module of YubiKeys:
    https://pe.becue.phd/yubikey-workfow-openpgp

    I'm happy to receive any kind of constructive feedback.

    --
    PEB

    --==-=-Content-Type: application/pgp-signature; name="signature.asc"

    -----BEGIN PGP SIGNATURE-----

    iQJDBAEBCgAtFiEE5CQeth7uIW7ehIz87iFbn7jEWwsFAmYQGVgPHHBlYkBkZWJp YW4ub3JnAAoJEO4hW5+4xFsLgNEQAIl3oa4f/3+VJRTbOMcERs27WO2Kd9U4C0JX aDuJquIdScqO4A0/od0FqXZ9rOxNtjl0yRB+W1B11C5OVU4Jv8KvWH8yeco8fAwd ULvnWnwvQYZfUelBYfUUAbVQwmIJCF8bzWPB/Ib469yJNUqLic6OWRh4vA2Sk9C0 5cWraB3L6VrJLv8IQmyXAX6C4/txA06HXR8zcNk2guccvdkP5rGcB/a24zhMxlw2 VkU2h+pGAj1hXY2IwsCmKZeA4wgI9pb0MK6fMm30eSku+mQGIFeiyLuE4jUHTjM7 NnOexiiq/F5i23vZmdjfyuE6xf+MpO91OrtTboMDrFLzl5CMBLI4ZCW9ssWIjzSv qMbqjCD6DBMxePpBYQzAARTeGepTSU1M7Z1vGMGrKRffnXzhzDXIzMZOqaXqIS9f tMonQxmz8kEv0Mq7Kip7xFTOAGDYvQjkgJoeupct9HFWerklIl0P5acyYEfaWqjj qyI6E2Z/dym4KnoxAoC+t15b/3ERaQhJZt49oPk+T5x4P8cdguL6suI9I5yLHXBL i+z5UKka3M1pPkLlf/gN0svzSJcuoJ8M+0IAXKRmUUlASmXS92oJa35BBBLHdE1F tFRB+HeVu3RuKh8mbi+YGXGpwjcodAZWyHy9lb9jKsFKdzgfgIcqJ2bAv2+3//3k
    YezWM13s
    =wihb
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Colin Watson@21:1/5 to Sirius on Sat Apr 6 09:51:13 2024
    On Fri, Mar 29, 2024 at 09:09:45PM +0100, Sirius wrote:
    This is quite actively discussed on Fedora lists. https://www.openwall.com/lists/oss-security/2024/ https://www.openwall.com/lists/oss-security/2024/03/29/4

    Worth taking a look if action need to be taken on Debian.

    FWIW, just uploaded:

    openssh (1:9.7p1-4) unstable; urgency=medium

    * Rework systemd readiness notification and socket activation patches to
    not link against libsystemd (the former via an upstream patch).
    * Force -fzero-call-used-regs=used not to be used on ppc64el (it's
    unsupported, but configure fails to detect this).

    -- Colin Watson <cjwatson@debian.org> Wed, 03 Apr 2024 12:06:08 +0100

    --
    Colin Watson (he/him) [cjwatson@debian.org]

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Bastian Blank@21:1/5 to All on Sat Apr 6 09:51:14 2024
    Hi

    On Mon, Apr 01, 2024 at 12:40:51PM +0200, Ansgar 🙀 wrote:
    For OpenSSH it might also be more convenient to use Webauthn, that is,
    the keys generated using `ssh-keygen -t ed25519-sk` or `-t ecdsa-sk`.

    Also those key types allow two different uses. Persistent or
    non-persistent keys differ in where parts of the key is stored and
    protected.

    Persistent keys store the second part on the hardware itself. So you
    can extract that part if you know the PIN of the hardware. I for
    example have one for access to my emails and irc system.

    Non-persistent keys store the second part on the using system, aka your
    hard drive. Those files can optionally be protected with a standard SSH passphrase. You can also have many different keys this way.

    But please be aware: resetting the fido part of a yubikey is pretty easy
    and will immediatelly make all keys unusable.

    Bastian

    --
    Punishment becomes ineffective after a certain point. Men become insensitive.
    -- Eneg, "Patterns of Force", stardate 2534.7

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Francesco P. Lovergine@21:1/5 to Johannes Schauer Marin Rodrigues on Sat Apr 6 09:51:31 2024
    On Sun, Mar 31, 2024 at 12:39:55PM +0200, Johannes Schauer Marin Rodrigues wrote:
    In summary: would running unstable instead of bookworm let me find more bugs >than running bookworm with unstable chroots? For my specific work: yes, >absolutely. Am I upgrading from bookworm to unstable or at least testing? >Absolutely not. I just don't have the amount of free-time this would require of
    me. Just performing the 12-13 bisection steps to find the offending kernel >commit which makes my system lock up would easily require a day of free time >from me. I'm afraid I do not have this luxury. Not even remotely close!


    +1

    I run stably and alternatively 4-6 different personal boxes during the week, all
    with stable. Dedicating time to debugging silly egg-and-chicken breakages due to sid
    life cycle (anyone nominated 64t saga?) is out of discussion. I did
    that years ago, when I had more time an less personal boxes to run.

    So I'll continue to not dogfood as hard as I could and run as much from >bookworm as I can. Would it make me a better contributor if I ran unstable? >Certainly! But this thing is just a hobby of mine and I can only allot that >much time to do risky experiments with my only computer. I guess others are in >the same boat?

    I would also add that even stable/oldstable needs care, and I need to support multiple users to have a decent workflow on them. Our main network runs
    about a dozen of general purpose stable servers/VMs and that's more than enough.

    That said I still run a single sid boxes (no GPG/essential keys there)
    and I would add that some bugs can be seen only at stable upgrade time
    or during the testing life-cycle, not when one runs sid all time.

    A lot of issues can be found only by running accurate tests on fresh
    boxes, not via sid daily use, which is only a part of the whole story.

    --
    ⢀⣴⠾⠻⢶⣦⠀ Francesco Paolo Lovergine
    ⣾⠁⢠⠒⠀⣿⡁ Debian Developer
    ⢿⡄⠘⠷⠚⠋⠀ 0579 A97A 2238 EBF9 BE61
    ⠈⠳⣄⠀⠀⠀⠀ ED02 0F02 A5E1 1636 86A4

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Sirius@21:1/5 to All on Sat Apr 6 09:51:50 2024
    In days of yore (Fri, 05 Apr 2024), Daniel Leidert thus quoth:
    Am Freitag, dem 29.03.2024 um 23:20 +0100 schrieb Moritz Mhlenhoff:
    Russ Allbery <rra@debian.org> wrote:
    I think this question can only be answered with reverse-engineering of the
    backdoors, and I personally don't have the skills to do that.

    In the pre-disclosure discussion permission was asked to share the payload with a company specialising in such reverse engineering. If that went through, I'd expect results to be publicly available in the next days.

    If there is a final result, can we as a project share the results on a prominent place? Or at least under d-devel-announce and/or d-security- announce? I was also wondering about what could have been compromised,
    what data might have been stolen, etc. And there is so many sources to
    follow right now. So sharing the final results would be great.

    If you have followed the discussion on Openwall ML, there have been a
    couple of posts that points at both a general overview of what the code
    did, an analysis of how the data was hidden in the 'corrupt' xz archive
    under testing and some analysis of the actual .o which suggested this was
    not just a backdoor but a remote-code-execution portal almost.

    It has been interesting reading for sure, and the way they hid it, it does really not look like your average script-kiddie doing this. I have my own private suspicions about potential culprits being behind this but I figure
    it is wiser to keep that under my hat as it were.

    By the looks of things, both here and elsewhere, this was caught just in
    the nick of time, meaning it did not make it out into the wild (at least
    true for Debian and Fedora) so nothing was compromised. It it eerie the parallels to Clifford Stoll and The Cuckoo's Egg though. I second the
    request for sharing "final results" but I recognise that it may be weeks
    still before that may happen.

    --
    Kind regards,

    /S

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From =?UTF-8?Q?Pierre-Elliott_B=C3=A9cue@21:1/5 to All on Sat Apr 6 09:52:22 2024
    De : Ansgar 🙀 <ansgar@43-1.org>
    À : Pierre-Elliott Bécue <peb@debian.org>; Luca Boccassi <bluca@debian.org> Cc : debian-devel@lists.debian.org
    Date : 1 avr. 2024 12:47:52
    Objet : Re: xz backdoor


    Hi,

    On Sun, 2024-03-31 at 14:34 +0200, Pierre-Elliott Bécue wrote:
    The PGP submodule of a Yubikey can host 3 keys, one signing, one
    authent, and one encrypt. ISTR accessing the signing key is always
    prompting for the PIN. Same for the encryption key. (I think both can
    be configured otherwise)

    I think presence confirmation is more useful, that is, interacting
    physically with the device for each signature.  The Yubikey can do that
    also for OpenPGP:

    ```
    $ ykman openpgp keys set-touch --help
    [...]
      Touch policies:

      Off (default)   no touch required
      On              touch required
      Fixed           touch required, can't be disabled without deleting the private key
      Cached          touch required, cached for 15s after use
      Cached-Fixed    touch required, cached for 15s after use, can't be disabled
                      without deleting the private key
    ```

    (The PIN can still be cached.)

    For OpenSSH it might also be more convenient to use Webauthn, that is,
    the keys generated using `ssh-keygen -t ed25519-sk` or `-t ecdsa-sk`.

    Ansgar

    Yes, I did not mention the touch policy because right now I fail to have it enforced by the Yubi after having set it.

    --
    Pierre-Elliott Bécue

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Adrian Bunk@21:1/5 to Bastian Blank on Sat Apr 6 09:52:37 2024
    On Mon, Apr 01, 2024 at 12:02:09PM +0200, Bastian Blank wrote:
    Hi

    On Sun, Mar 31, 2024 at 07:48:35PM +0300, Adrian Bunk wrote:
    What we can do unilaterally is to disallow vendoring those files.
    These files are supposed to be vendored in release tarballs,
    the sane approach for getting rid of such vendored files would
    be to discourage tarball uploads to the archive and encourage
    git uploads instead.

    I don't understand what you are trying to say. If we add a hard check
    to lintian for m4/*, set it to auto-reject, then it is fully irrelevant
    if the upload is a tarball or git.

    xz also has > 600 LOC of legit own m4 code in m4/*,
    and that's not unusual for packages using autoconf.

    Does it help? At least in the case of autoconf it removes one common source of hard to read files.
    But I doubt every DD would be able to review the 2k LOC non-vendored autoconf code in xz.

    But at least changes to this code are visible. In this case the changes
    to the m4 stuff did not exist in the somewhat reviewed repo, but just in
    the unreviewed tarballs.

    There are many other ways how these unreviewed tarballs could be manipulated.

    The root cause of the problem you want to solve is that the ftp team
    permits uploading such unreviewed tarballs to our archive.

    Bastian

    cu
    Adrian

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Francesco P. Lovergine@21:1/5 to Sirius on Sat Apr 6 09:52:49 2024
    On Fri, Mar 29, 2024 at 09:09:45PM +0100, Sirius wrote:
    Hi there,

    This is quite actively discussed on Fedora lists. >https://www.openwall.com/lists/oss-security/2024/ >https://www.openwall.com/lists/oss-security/2024/03/29/4

    Worth taking a look if action need to be taken on Debian.


    Speaking about that, I'm a simple guy: how can anyone trust
    sources signed by an unsigned-gnupg-key committer (I mean both the
    actors of this tragically ridicolous drama)?
    In 2024. Really?
    Even the unperfect web-of-trust is better than nothing at all.

    --
    ⢀⣴⠾⠻⢶⣦⠀ Francesco Paolo Lovergine
    ⣾⠁⢠⠒⠀⣿⡁ Debian Developer
    ⢿⡄⠘⠷⠚⠋⠀ 0579 A97A 2238 EBF9 BE61
    ⠈⠳⣄⠀⠀⠀⠀ ED02 0F02 A5E1 1636 86A4

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Christoph Anton Mitterer@21:1/5 to All on Sat Apr 6 09:52:46 2024
    On Fri, 2024-04-05 at 20:47 +0200, Sirius:
    If there is a final result, can we as a project share the results on a prominent place? Or at least under d-devel-announce and/or d-security- announce? I was also wondering about what could have been compromised,
    what data might have been stolen, etc. And there is so many sources to follow right now. So sharing the final results would be great.

    If you have followed the discussion on Openwall ML, there have been a
    couple of posts that points at both a general overview of what the code
    did, an analysis of how the data was hidden in the 'corrupt' xz archive
    under testing and some analysis of the actual .o which suggested this was
    not just a backdoor but a remote-code-execution portal almost.

    I've also tried to follow the various lists and RE efforts on discord.
    My understanding is, that this hasn't been completed, yet, and while
    people seem to *believe* that it looks like as if the backdoor didn't
    do anything else than just waiting for commands sent to an sshd (which
    might make all people safe, that haven't had sshd running or at least
    not publicly listening) - that's not yet 100% sure, or is it?

    And given how much effort these attackers spent in hiding the stuff, it
    doesn't seem impossible, that they hid even more.


    I'd think that most servers are safe, simply because they typically run
    stable.
    But I guess many people run their personal computers on some
    rolling/unstable release.


    So I fully agree with Daniel Leidert, that it would be really nice if
    there was - eventually, one the reverse engineering has been finished -
    some form of official confirmation, whether and when people that had
    the compromised xz-utils installed may fell 100% safe or possibly
    pwned.


    Especially:
    - whether any hidden calling home was found (so far not, but this may
    e.g. happen only under special conditions, like some matching host
    or user names), which would possibly compromise private keys, etc.
    - whether any commands could have automatically been pulled from remote
    - whether any attack vectors other than via sshd were found
    - whether some other forms of infestations (adding new user, keys to
    authorized_keys, etc.) was possible

    or whether all that can be ruled out for sure.

    And whether that has been confirmed for both versions of the maleware
    that were distributed.

    In short:
    - Can people that had it, but had no sshd running and/or had it only
    running behind some firewall/NAT/etc. feel 100% safe to be not
    further compromised?

    And while it wouldn't affect me personally, some have also asked
    whether:
    - They'd be safe it access to sshd was only restricted via
    hosts.allow/hosts.deny.


    Last but not least, it would be nice if Debian had some trustworthy
    experts which can actually confirm those findings.
    No offence meant against those people doing the reverse engineering,
    but in principle anyone on the internet could just claim anything and
    make people wrongly feel safe.



    Cheers,
    Chris.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Michael Shuler@21:1/5 to All on Sat Apr 6 16:40:01 2024
    On 4/5/24 10:30, Pierre-Elliott Bécue wrote:
    Pierre-Elliott Bécue <peb@debian.org> wrote on 31/03/2024 at 14:31:37+0200:
    Wookey <wookey@wookware.org> wrote on 31/03/2024 at 04:34:00+0200:

    On 2024-03-30 20:52 +0100, Ansgar 🙀 wrote:
    Yubikeys, Nitrokeys, GNUK, OpenPGP smartcards and similar devices.
    Possibly also TPM modules in computers.

    These can usually be used for both OpenPGP and SSH keys.

    Slightly off-topic, but a couple of recent posts have given me the
    same thought:

    Can someone point to good docs on this? I've had a yubikey for 3/4 of
    a year now but have not yet worked out how I put my GPG key in it. (or
    if it should be another key, or a subkey, or whatever). So I'm not
    actually using it yet.

    PEB also described what sounded like a very sensible way to manage
    keys (using subkeys) in one of these threads but I don't know how to
    do that myself.

    I have started (and never finished) a blog article on how I use my
    YubiKey and what config I put in it. I'll definitely try to get it out
    before the end of next week. I'll probably extend it to mention the
    creation of GPG subkeys etc.

    I would also be happy if it helps my fellow DDs to try making an article
    about some basic crypto concepts regarding PGP, RSA et al. But not in
    the same piece I guess.

    Hello,

    For those interested in: I've published two articles:

    1. One on PGP subkeys https://pe.becue.phd/openpgp-subkeys
    2. One on the OpenPGP module of YubiKeys:
    https://pe.becue.phd/yubikey-workfow-openpgp

    I'm happy to receive any kind of constructive feedback.


    Thank you so much for working on these. I last-minute cobbled together a
    BOF on GPG Key Best Practices at Columbia in 2010, since the topic came
    up in another talk. I was blown away at how much I did not know, the complexity, as well as how many people crammed in that room - definitely
    there are interested people (I think Wookey was there, too?). I include
    myself in each of the things others mentioned, that I should have been
    doing since then, but just never got around to.. At least I now have a
    fist full of Yubikeys to play with, as we use them at work, so thanks
    for your work. I appreciate it, and I'm guessing there's a rather large,
    quiet group of people thinking the same.

    Kind regards,
    Michael

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Pierre-Elliott =?utf-8?Q?B=C3=A9cue@21:1/5 to Michael Shuler on Sat Apr 6 23:10:01 2024
    Hello,

    Michael Shuler <michael@pbandjelly.org> wrote on 06/04/2024 at 16:31:28+0200:

    On 4/5/24 10:30, Pierre-Elliott Bécue wrote:
    Pierre-Elliott Bécue <peb@debian.org> wrote on 31/03/2024 at 14:31:37+0200: >>> Wookey <wookey@wookware.org> wrote on 31/03/2024 at 04:34:00+0200:

    On 2024-03-30 20:52 +0100, Ansgar 🙀 wrote:
    Yubikeys, Nitrokeys, GNUK, OpenPGP smartcards and similar devices.
    Possibly also TPM modules in computers.

    These can usually be used for both OpenPGP and SSH keys.

    Slightly off-topic, but a couple of recent posts have given me the
    same thought:

    Can someone point to good docs on this? I've had a yubikey for 3/4 of >>>> a year now but have not yet worked out how I put my GPG key in it. (or >>>> if it should be another key, or a subkey, or whatever). So I'm not
    actually using it yet.

    PEB also described what sounded like a very sensible way to manage
    keys (using subkeys) in one of these threads but I don't know how to
    do that myself.

    I have started (and never finished) a blog article on how I use my
    YubiKey and what config I put in it. I'll definitely try to get it out
    before the end of next week. I'll probably extend it to mention the
    creation of GPG subkeys etc.

    I would also be happy if it helps my fellow DDs to try making an article >>> about some basic crypto concepts regarding PGP, RSA et al. But not in
    the same piece I guess.
    Hello,
    For those interested in: I've published two articles:
    1. One on PGP subkeys https://pe.becue.phd/openpgp-subkeys
    2. One on the OpenPGP module of YubiKeys:
    https://pe.becue.phd/yubikey-workfow-openpgp
    I'm happy to receive any kind of constructive feedback.


    Thank you so much for working on these. I last-minute cobbled together
    a BOF on GPG Key Best Practices at Columbia in 2010, since the topic
    came up in another talk. I was blown away at how much I did not know,
    the complexity, as well as how many people crammed in that room -
    definitely there are interested people (I think Wookey was there,
    too?). I include myself in each of the things others mentioned, that I
    should have been doing since then, but just never got around to.. At
    least I now have a fist full of Yubikeys to play with, as we use them
    at work, so thanks for your work. I appreciate it, and I'm guessing
    there's a rather large, quiet group of people thinking the same.

    I'm very happy if it helps as little as one person.

    I do intend to add articles to both series, as I think these topics are
    really interesting, and having a good knowledge is a good way to take
    educated decisions.

    Thanks forn your feedback!

    --
    PEB
    Nota: I did make some changes based on some feedback I already received,
    thanks for those having spent the time reading.

    --==-=-Content-Type: application/pgp-signature; name="signature.asc"

    -----BEGIN PGP SIGNATURE-----

    iQJDBAEBCgAtFiEE5CQeth7uIW7ehIz87iFbn7jEWwsFAmYRuboPHHBlYkBkZWJp YW4ub3JnAAoJEO4hW5+4xFsLYwMQAMT6IHi7zhydTQ/0SgQ2GKrfUL88wAOvFeu0 Y9xkQKuNkwmaKGCxbacKwMkACNAAV0FentfX7/7OEqOn/DDnIPlCcP9cJzFTRTa+ sjq0XJPY2KqwH6AF3gKZu2PtCjwcvJ7Wt/tC5QlsAKdd/RYlGuWCR1BiSOse9Lpm vrccdJRSwXgo7fhF/n5LOfwX8Y58sWD69Sgi7fpDUJv/o1shE14jCq9pFTjfCORA ro55Awuc0qw7zidW52UawYHNx3JpMXYO9dvcOVg0lwGvLvFZCvxQy4OfZNYRbAH1 Hc6yyu3Cv9zRhGQF8OHiM+Yzma/byZhaOMjvOLtDIbop44QM+u/ImL98fWIi5cBL yneGyo3Q0gRm0CZh/FALUJIvcPwDeu+1BYASVBuMOI2GpUW03YoFaaqn1Kc3udMH UOv3ZpoA6qaSIwZkTG0DZnoEZPFCgYxYQCsBQHN0CPLU1vIR1zrpLsOLLleznUX5 +z7ZJQlEmSfvsqy/7orzcUAqLoh17NJJ4ryCGl3ZPBcTY+0h0mS1DpNoe6X3NG0d nSD6dLYGsBtQ3zOJsqXRIKV5NPI8g83fOjDjYx1tUVfaNRh/m3k9NqKr/e5D2hqC Tvd4mcRtn6++xIQTKNQVSgE7mZtyk+uxwViwOVCIl+rE5e/clB6RCEOteF
  • From Christoph Anton Mitterer@21:1/5 to All on Sun Apr 7 00:20:02 2024
    Hey.

    Seems some of the reverse engineers may have found some more
    interesting stuff[0].


    As far as I understand it, that would still require a running an
    reachable sshd (so we'd still be mostly safe).

    But he also thinks[1] that it may allow an interactive session.
    (Not that this would change a lot, if the adversary can use system().)


    Still, shows that there may be more hidden stuff, and we may not be out
    of the woods yet.


    Cheers,
    Chris.

    [0] https://twitter.com/bl4sty/status/1776691497506623562
    [1] https://twitter.com/bl4sty/status/1776692874232434932

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)