Subject: Allegations regarding OpenBSD IPSEC
December 14, 2010 5:48 PM   Subscribe

Theo de Raadt: I have received a mail regarding the early development of the OpenBSD IPSEC stack. It is alleged that some ex-developers (and the company they worked for) accepted US government money to put backdoors into our network stack, in particular the IPSEC stack.

OpenBSD has long been considered the 'most secure' open source OS. Theo, its founder, is not known for mincing words. Initial response to the backdoor allegations have been mostly skeptical.
posted by These Premises Are Alarmed (94 comments total) 23 users marked this as a favorite
 
This is why you can hack Alien spaceships with a Mac.

Nice of him to wring his hands over forwarding the email then leave the full contact details in there.
posted by Artw at 5:52 PM on December 14, 2010


Mac is (partly) based on BSD not openBSD. You can hack alien spaceships because of the Steve Jobs Reality Distortion Field.
posted by unSane at 6:00 PM on December 14, 2010 [8 favorites]


Well, it would be easy to find the holes if they existed in their old source repositories. But, that said, even though OpenBSD might be the "most" secure OS out there, there are still going to be holes. Now people can go back and look at old versions and look for holes if they want too.
posted by delmoi at 6:05 PM on December 14, 2010


Artw : Nice of him to wring his hands over forwarding the email then leave the full contact details in there.

Seems like a win-win-win situation here.

If true, it saves Theo from the hassle of hunting this guy down to castrate him with a rusty butter knife - The community will do it for him. Win.

I false, it shames a moron trying to get a few minutes if fame. Win.

Either way, this will get every line of the OpenBSD network stack looked at by hundreds of eyes over the next few days. Win!
posted by pla at 6:05 PM on December 14, 2010 [10 favorites]


Not being particularly literate in the issues at hand, but curious nontheless, what are the ramifications of this, if it all proves to be true?
posted by Thistledown at 6:07 PM on December 14, 2010


This comment has a point.

Still, wouldn't it be cool if this turned out to be true! What a story.

Sort of throws a monkey wrench into the "constant code review" thing. The problem is that some corners of any project are only well understood by one or two local experts.
posted by clvrmnky at 6:09 PM on December 14, 2010 [3 favorites]


Either way, this will get every line of the OpenBSD network stack looked at by hundreds of eyes over the next few days. Win!

Having FBI backdoors in a widely-used crypto stack for a decade is not win, particularly not when Carnivore and its replacements have been running in telco racks behind the scenes for all of that time.
posted by mhoye at 6:10 PM on December 14, 2010 [1 favorite]


Well, having worked in this field on and off over the years, my gut reaction is that it's more than likely a false-flag operation; what better way to discredit the OpenBSD system than with this? Since you can't prove a negative, you'll never find it.
And if (and I highly doubt it, but given I've found serious bugs in IRS logic that are five years old, it could have been overlooked) it was there, you can be sure that Scott Lowe and others pushing for OpenBSD are screwed. Hell, they are tainted by this right now as it is, even if there is nothing to this story. It's like accusing a man of touching a kid.
posted by Old'n'Busted at 6:10 PM on December 14, 2010


This would be a massive blow to open source if it proves to be true. If OpenBSD, then presumably every other mission critical open source project has to be suspect.
posted by unSane at 6:11 PM on December 14, 2010


Not being particularly literate in the issues at hand, but curious nontheless, what are the ramifications of this, if it all proves to be true?

The OpenBSD IPSEC implementation is used in a lot of projects and tools. A lot of people who otherwise run more flexible, broadly useful *ix OSes (Linux, FreeBSD, Solaris, etc) use OpenBSD servers in gateway or IPSEC host roles because of it's reputation for security.

If that is true, a substantial proportion of the VPNs deployed around the world could be child's play for the FBI or other government agencies to monitor; that could mean everything from the VPN people set up so they can access their home server through to the VPNs people use to dial-in to the workplace through to the VPNs that are now common when businesses talk to their banks or credit-card processors and the like. Essentially the keys to huge amounts of what is supposed to be secure, private communications around the world.

But hey, WikiLeaks are the real criminals!
posted by rodgerd at 6:12 PM on December 14, 2010 [8 favorites]


Not being particularly literate in the issues at hand, but curious nontheless, what are the ramifications of this, if it all proves to be true?

According to the email, the FBI paid off OpenBSD developers to sabotage their VPN (encrypted private network run over the Internet, to keep it simple) protocol to make OpenBSD-based VPN's easier to wiretap. As OpenBSD is open-source with a rather liberal license, their code has found it's way into numerous other systems, which could also be exposed.
posted by ConstantineXVI at 6:12 PM on December 14, 2010


Thistledown : Not being particularly literate in the issues at hand, but curious nontheless, what are the ramifications of this, if it all proves to be true?

It means that anyone that based their IPSec (security) code from the same code base as this tainted time frame, and any going forward from there, has the potential to be compromised by anyone at any time - not just the FBI. In other words, you now have a lock that can be opened with any key.
posted by Old'n'Busted at 6:13 PM on December 14, 2010


If OpenBSD, then presumably every other mission critical open source project has to be suspect.

Only to the degree you believe OpenBSD is the Most Secure Anything, Ever, and no-one else is capable of implementing anything securely, ever.
posted by rodgerd at 6:13 PM on December 14, 2010 [1 favorite]


I would have assumed that the TCP/IP stack would be among the most heavily examined code in the repository, and given the relatively precise specifications provided by the RFC (at least compared to most code specifications), would be more easily checked than most.
posted by BrotherCaine at 6:14 PM on December 14, 2010


clvrmnky: yea, I'm totally down with that comment. Also was pointed out that government-security-related NDA's generally are for a lot longer than 10 years, and that it probably would have been more an Official Secrets Document rather than an NDA.
That's why I roll my own encryption using a quad ROT-13 method.
posted by Old'n'Busted at 6:16 PM on December 14, 2010 [6 favorites]


Either way, this will get every line of the OpenBSD network stack looked at by hundreds of eyes over the next few days. Win!

The truly paranoid will insist on examining more than just that. (Though the email didn't say that the compiler toolchain was modified as well.)
posted by kenko at 6:16 PM on December 14, 2010 [2 favorites]


IPSec is not relevant for ordinary TCP/IP connections like HTTP or SSL.
posted by phliar at 6:17 PM on December 14, 2010


Oh, IPSEC stack, never mind, my bad.
posted by BrotherCaine at 6:17 PM on December 14, 2010


"Well, it would be easy to find the holes if they existed in their old source repositories."

cvs repository here. Have at it.

And, my guess is that it probably wouldn't be that easy to spot, as they were allegedly using side channel leaks, and presumably this leak was put in with some cleverness so as to hide the intentions, so it will likely not be very obvious at all from looking at the code that there's anything suspicious in there, even to someone who knows how the code works and what it's supposed to be doing.

reddit/r/programming thread about this.

Relevant hread via marc.info

So, hoping it's found and removed (or found never to have been there), and hoping a Ken Thompson style compiler hack isn't floating around to jam the malicious code back in even if the source is fixed.
posted by smcameron at 6:21 PM on December 14, 2010 [2 favorites]


...compiler toolchain was modified as well

Oh fuck me, if that is called into question we're all screwed. The crazies will come out of woodwork if that gets any traction, and everyone else will just sit and quiver.
posted by Old'n'Busted at 6:22 PM on December 14, 2010


Theo, its founder, is not known for mincing words.

Did you forget your hamburger tag? Theo is possibly the most hotheaded gasbag in the open source community next to possibly ESR. He once threatened to sue this backwater website I frequent for defamation over some mildly amusing and totally fabricated troll someone managed to post to the front page.
posted by indubitable at 6:25 PM on December 14, 2010 [2 favorites]


has the potential to be compromised by anyone at any time - not just the FBI. In other words, you now have a lock that can be opened with any key.

A good point. If it's true, the people slipping the code in are obviously untrustworthy crooks, readily corruptible with trinkets, so there's no particular guarantee they won't have provided the same information to non-government criminals.
posted by rodgerd at 6:25 PM on December 14, 2010


If anyone wants to see an opinion about the technology from someone who knows it, read this.

My earlier snark notwithstanding, just because we are talking about FOSS does not mean you can just hack in whatever you like. The OpenBSD crypto work and hackathons are actually quite a bit of controlled chaos, and not just anyone can touch the crypto stack.

There's a reason a lot of the work in this part of the project is done in Canada.
posted by clvrmnky at 6:28 PM on December 14, 2010 [5 favorites]


Theo is possibly the most hotheaded gasbag in the open source community next to possibly ESR.

ESR is considerably worse. I'm not aware of Theo making physical threats, or holding anything like ESR's insane hate for gays and Muslims.

(Of course, Theo also doesn't have a people trying to cover his tracks here, there, and everywhere.)
posted by rodgerd at 6:28 PM on December 14, 2010 [3 favorites]


If it's true, the people slipping the code in are obviously untrustworthy crooks, readily corruptible with trinkets

Which means that everything else they've worked on is now rubbish. If I was a company that hired him at any time in the past, I'd be calling lawyers left and right and getting audits done.
posted by Old'n'Busted at 6:29 PM on December 14, 2010


I'm sure the FBI would never do this, and if they did do it, it was just to preemptively protect us from Julian Assange telling the us what the government does in our name.
posted by orthogonality at 6:32 PM on December 14, 2010


anything like ESR's insane hate for gays and Muslims

I hadn't heard this before -- links?
posted by orthogonality at 6:37 PM on December 14, 2010 [2 favorites]


I suppose that's one way to duck all those nagging questions about support for virtualization and jails. They won't do it, because it's a clever FBI ruse.
posted by Slap*Happy at 6:41 PM on December 14, 2010


So hey, I actually clicked through and read his post and... it's not signed? Why would someone like Theo drop a bombshell like that and then not PGP sign it? That seems kind of fishy.
posted by indubitable at 6:41 PM on December 14, 2010


So hey, I actually clicked through and read his post and... it's not signed? Why would someone like Theo drop a bombshell like that and then not PGP sign it? That seems kind of fishy.

My money is on Tron ARG.
posted by Artw at 6:47 PM on December 14, 2010 [6 favorites]


phliar: "IPSec is not relevant for ordinary TCP/IP connections like HTTP or SSL"

Lots of people may be depending on IPSec and not even realizing it, because of things like point-to-point VPNs that are transparent to the users.

Many, many companies with multiple locations use these sort of VPNs to link offices together. It's much (like literal orders of magnitude, in some cases) cheaper to get each office a 40Mb connection to the public network and then set up a SonicWall box in each end, linking the two office LANs together, than it is to purchase a true private circuit capable of handling the same capacity.

I don't know for sure that any of SonicWall's or Cisco's products use the OpenBSD IPSec stack, but it wouldn't surprise me if they did.
posted by Kadin2048 at 6:49 PM on December 14, 2010


Re: ESR, the man's blog is all the source material you really need to conclude that he holds a range of beliefs which fall somewhere between ludicrous and vile.

What I've read of de Raadt's cumulative output has certainly contained a fair amount of vitriol, but I wouldn't think to class them together.
posted by brennen at 6:49 PM on December 14, 2010


This would be a massive blow to open source if it proves to be true. If OpenBSD, then presumably every other mission critical open source project has to be suspect.

As well as closed source programs, which would be even more suspect since 1) Employees could be bought just as easily as OSS coders. 2) Far fewer people to review the code, since it's closed and 3) The entire company can get bought off.
posted by delmoi at 6:55 PM on December 14, 2010 [8 favorites]


I hadn't heard this before -- links?

I'm not sure I should derail, but a couple of samples of Eric's less friendly face: Islam as danger to civilisation, Bell Curve level nonsense, damn faggots are all kiddie fiddlers.

Even the libertarians don't want him anymore, which isn't surprising.

There's a few odd souls who keep scrubbing his Wikipedia page and whatnot.
posted by rodgerd at 6:56 PM on December 14, 2010 [5 favorites]


Did you forget your hamburger tag? Theo is possibly the most hotheaded gasbag in the open source community next to possibly ESR.

True, but he's a correct gasbag. There's something to be said for the arrogant douche who is right almost all the time.
posted by jet_silver at 7:14 PM on December 14, 2010


I wonder if there's no backdoor at all, but design decisions which allow organizations with a lot of computing power to decrypt VPN at their leisure. In the 1970s the NSA contributed to the design of DES and suggested to IBM to lower the key length from the proposed 64 bits to 48, arguably for easier cracking. IBM compromised with a 56-bit key. DES, at the time and especially in the 80s, was probably not easy but possible for the NSA to crack at 48 bits, but good enough for everyone for daily use.

A part of me suspects this is true of TripleDES and AES also. The NSA, FSB, and others can crack it, but not others. This would also explain why non-computing rich nations like India and the theocracies in the Middle East are always yammering about being unable to crack Blackberry's BES AES encryption and demanding smaller key sizes.
posted by damn dirty ape at 7:16 PM on December 14, 2010 [1 favorite]


If AES is really compromised then the US government would know exactly what's lurking in the wikileaks insurance file, no?
posted by mullingitover at 7:20 PM on December 14, 2010 [2 favorites]


a couple of samples of Eric's less friendly face

Christ. I though "The Cathedral and the Bazaar" mildly insightful, I pretty much had ESR filed under "well meaning but overwrought", but, Christ.
posted by orthogonality at 7:26 PM on December 14, 2010 [5 favorites]


Considering that Assange is most likely headed to a Swedish prison for a long while, I suspect they know or just don't care that much. Some politician will take a fall, but the government as a whole continues on. See Nixon years.
posted by damn dirty ape at 7:26 PM on December 14, 2010


damn dirty ape:

In the 1970s the NSA contributed to the design of DES and suggested to IBM to lower the key length from the proposed 64 bits to 48, arguably for easier cracking... A part of me suspects this is true of TripleDES and AES also. The NSA, FSB, and others can crack it, but not others.

But the US government wasn't involved with the development of AES, apart from giving it the stamp of approval after it was designed. And unless I'm mistaken, DES was never approved for use on classified government documents, and AES is. (e.g. FIPS 46-3 [PDF]) If they thought there was a vulnerability in AES, would they be so confident that no other researchers would ever stumble upon it?
posted by teraflop at 7:34 PM on December 14, 2010


>>Considering that Assange is most likely headed to a Swedish US prison facility for a long while..
posted by pompomtom at 7:34 PM on December 14, 2010


Only to the degree you believe OpenBSD is the Most Secure Anything, Ever, and no-one else is capable of implementing anything securely, ever.

As far as a fully fledged operating system that functions as a server and (sometimes) a desktop that actually is usable online and off - it's pretty much the most secure anything, ever outside of a computer that doesn't compute.

There's a reason why OpenSSH has become the defacto SSH client on nearly every Unix/Linux distribution. And it's partially because Theo de Raadt is an intensely paranoid but very skilled computer security nerd, even when he's surrounded by other intensely paranoid and very skilled computer security nerds. The other part of it is the many eyeballs and contributors to the source code for the project checking everything out.

I've read some of the dev list missives, years ago. The OpenBSD team and contributors in general are fantastically paranoid and have a long history of openly inviting people to find exploits and bugs to fix. That's the point.

Granted, your mileage may vary. I'm not a programmer, I'm certainly not a kernel hacker, and the chances of me being able to vet my own source code repositories are about as likely as a drunken carny cracking AES with a plastic secret decoder ring and a goldfish in a plastic bag.

But the people I talk to that do know their shit speak highly of OpenBSD and OpenSSH as an example of being about as secure as a computer gets.

But I welcome counter-arguments and corrections. I'm not a fanboy or a booster for OpenBSD. Like Theo de Raadt and many others, I'd rather know the truth than assume anything at all.
posted by loquacious at 7:39 PM on December 14, 2010 [7 favorites]


Also was pointed out that government-security-related NDA's generally are for a lot longer than 10 years, and that it probably would have been more an Official Secrets Document rather than an NDA.

Yes. This doesn't seem to add up. How likely is it that the FBI paid some dudes to do some nasty stuff that potentially compromises a whole lot of communication (even now, ten years later), but don't care to keep it under wraps for longer than 10 years. The FBI aren't exactly known for wanting to share with everyone what they are up to.
posted by ssg at 7:40 PM on December 14, 2010


The NSA also made DES stronger in one way. They made contributions to DES's s-box design rendering it resistant to the then publicly unknown differential cryptanalysis, a technique not discovered by academic crypto researchers until I think a decade later.
posted by zippy at 8:06 PM on December 14, 2010


The NSA actually improved the security of DES by choosing S-boxes that were resistant to differential cryptanalysis. Thing is, the NSA helped design the algorithm in 1974, and differential cryptanalysis wasn't known to the academic world until 1990.
posted by Pruitt-Igoe at 8:08 PM on December 14, 2010


Heh, jinx
posted by Pruitt-Igoe at 8:09 PM on December 14, 2010


unSane writes "This would be a massive blow to open source if it proves to be true. If OpenBSD, then presumably every other mission critical open source project has to be suspect."

Every piece of software would be suspect not just open source stuff. In fact just this kind of attack is why one should never trust closed source encryption software; you have no assurance that some solitary programmer (or whole company for that matter) hasn't been paid off at some time to fuck with it.
posted by Mitheral at 8:13 PM on December 14, 2010 [2 favorites]


This would be a massive blow to open source if it proves to be true. If OpenBSD, then presumably every other mission critical open source project has to be suspect.

If it turns out that the FBI is paying developers to leave holes in their security I would rather have open code where the hole might be found, or where it will just be factored out accidentally over the years accidentally, rather than a closed code where no-one looks at it and they ensure it is still there every release.
posted by markr at 8:18 PM on December 14, 2010


Any software these days is leaky as hell. The point was made about binary device drivers, these are notorious ways to insert backdoors into the kernel and everybody in the OSS community is running them.

Sadly, I discovered that the bios in my new lenovo thinkpad has a backdoor 'feature' built in. Really, really sad. The computer doesn't even need to be turned on, just connected to ethernet. In my bios there was an option to "permanently" disable it. Well, isn't that an awkward assertion to make?
posted by kuatto at 8:22 PM on December 14, 2010


Sadly, I discovered that the bios in my new lenovo thinkpad has a backdoor 'feature' built in. Really, really sad. The computer doesn't even need to be turned on, just connected to ethernet. In my bios there was an option to "permanently" disable it. Well, isn't that an awkward assertion to make?

I'd be interested to hear more about this backdoor. Are you talking about something like Wake on Lan or Lights-Out?
posted by jmd82 at 8:46 PM on December 14, 2010


That's quite a story. The message reads, in part "the FBI implemented a number of backdoors and side channel key leaking mechanisms into the OCF, for the express
purpose of monitoring the site to site VPN encryption system implemented by EOUSA, the parent organization to the FBI."

That's quite a disturbing allegation
posted by wierdo at 9:05 PM on December 14, 2010


Sadly, I discovered that the bios in my new lenovo thinkpad has a backdoor 'feature' built in.

You really haven't ever gone into a computer's BIOS settings before, have you?
posted by Threeway Handshake at 9:13 PM on December 14, 2010


The comment pointed out by clvrmnky above reminds me of a quick story:

Once upon a time, I worked at a college radio station, one known for anti-war activism (and playing a lot of crap music along with the good stuff.) Often, on-air personalities would promote their anti-war agendas (which I agreed with), and then would talk off-air about how they were taking such a huge risk and the government might shut us down (which I didn't agree with.) My point, which I offered in response whenever it came up, was simply that the DJs were careless, and every day a handful of songs with the word "fuck" ended up played on-air without censoring. If the government wanted to shut us down, all they had to do was use that as an excuse, and therefore they must not really give a fuck about us.

To that end, then, that comment is completely valid and appropriate. If you want to put a back-door into open-source code, and you think that putting it into the open-source part is the way to go about it, you're doing it wrong.
posted by davejay at 9:37 PM on December 14, 2010 [2 favorites]


I've actually been in many computer BIOSes, but I had never heard of this.
Intel Active Management Technology Looking at it now, it is very similar to Lights_Out. But this is not in some server, this is a thinkpad t500.

Key features:
1) "Intel AMT relies on a hardware-based out-of-band (OOB) communication channel that operates below the OS level, the channel is independent of the state of the OS".

2) "Intel AMT has remote power-up capability."

it seems machines these days are rooted all the way down to the metal.
posted by kuatto at 10:05 PM on December 14, 2010


A part of me suspects this is true of TripleDES and AES also. The NSA, FSB, and others can crack it, but not others.

Defending my country's intelligence apparatus is way, way out of character for me, but I must echo previous commenters and point out that the NSA did, in fact, improve the security of DES. Furthermore, the NIST standards process which selected the successor to DES, Rijndael (now known as AES), was universally recognized as open, transparent, and impartial.

Regarding the AES selection process, Bruce Schneier says, "I have nothing but good things to say about NIST and the AES process. [..] Given their resources, I think NIST did an outstanding job refereeing. They were honest, open, and fair." [source]

As of today, exponentially increasing compute power has rendered DES insecure. However there is no reason to believe TripleDES (with three independent keys) or AES can be defeated by any known adversary, including the NSA. These algorithms are among the most studied in the field of cryptography. The possibility they may contain backdoors or other intentional weaknesses is extraordinarily remote.
posted by ryanrs at 10:18 PM on December 14, 2010 [1 favorite]


Oh, I suppose I should make it clear that the lack of NSA skullduggery in DES and AES is the very rare exception, rather than the rule. In fact, it is the NSA's history of manipulation and duplicity that makes these two examples so noteworthy.
posted by ryanrs at 10:28 PM on December 14, 2010


Sadly, I discovered that the bios in my new lenovo thinkpad has a backdoor 'feature' built in.

it seems machines these days are rooted all the way down to the metal.


Are you saying that a third party (such as Intel or Lenovo) has access to the AMT by default? That's quite an allegation. Otherwise, it's just another out of band management system.

And Thinkpads are designed to be business machines. There's plenty of installations where they're in a business environment where it could be useful to have remote management capabilities.
posted by kmz at 10:43 PM on December 14, 2010


kmz: The AMT is quite complex. It's a separate microcontroller (running in the Intel-supplied chipset) capable of SOAP-over-HTTPS communication while the machine is off. It's designed to implement a separate hardware firewall as well as a main-memory "firewall" (to prevent the host CPU from manipulating the portion of memory used by the AMT). One of its major goals is to allow remote IT administrators to deal with infected Windows machines. Its architecture and source code are closed-source and unreviewed by third parties, not to mention infrequently updated (it's firmware and silicon, after all). From a tinfoil point of view, yes, it would be an excellent place to put a remote backdoor, because that is its stated purpose; the only difference would be the presence of a secret NSA password in addition to the one configured by the sysadmin. From a non-tinfoil point of view, it's a possible point of vulnerability, because it's a chunk of code that does processing on all your network traffic, implements complex (and therefore bug-prone) protocols, and has direct access to physical memory.
posted by hattifattener at 12:04 AM on December 15, 2010 [2 favorites]


Theo is possibly the most hotheaded gasbag in the open source community next to possibly ESR.

Theo is more of an RMS - utterly fanatical about a fairly narrow set of concerns, brilliant within that context, and capable of being very... offputting if you cross swords on that thing they're passionate about.

Or to put it another way, Theo is like your WW II generation grandad that still gets up at 5 every morning like he did in the army, splits his own firewood by the trailerload, takes cold showers, and gave you shit when you couldn't light a fiere first go when you were 8. At fifteen he was bitching your father out for letting you sleep in teenager-style and loudly wondering how he'd raised his son to be such a hopeless parent and how the result was a lazy good-for-nothing grandson. Then he'd go and build a garage from scratch that's better put together than most houses.

You hated the old bastard, but over time you've come to understand where he's coming from and grudgingly respect the guy.

RMS is the uncle that the local Tea Party took out a restraining order on because he scares them with his nutbaggery.

As far as a fully fledged operating system that functions as a server and (sometimes) a desktop that actually is usable online and off - it's pretty much the most secure anything, ever outside of a computer that doesn't compute.

There's a bunch of VMS nerds who would probably disagree with you, there.

My only real issue with the OpenBSD world is that there's a certain amount of cargo-cult about it; the OpenBSDers have done a great job of being fanatical about security (to the point of, e.g. refusing to implement multiprocessing support for many years after the other *BSDs because it made the code paths to hard to grok for security purposes), but once you start layering standard Unix software on top of it, to you know, make it usable, it has many of the same weaknesses as any other Unix variant. Apache is Apache is Apache.

Maybe it's harder to get root from breaking the Apache account, but if all you wanted to do was hijack the webserver and steal credentials when they're in the clear in Apache's memory, who cares?

it seems machines these days are rooted all the way down to the metal.

Well, I guess by that reasoning Sun systems have been "rooted all the way to the metal" since at least the 90s, what with LOM/ALOM and friends, descendants, and antecedants.

A moment's thought will suggest how dumb an assertion this is.
posted by rodgerd at 1:19 AM on December 15, 2010 [6 favorites]


RMS is the uncle that the local Tea Party took out a restraining order on because he scares them with his nutbaggery.

RMS is a mad prophet, and often ignored. The problem in ignoring him is that he is right. He's come by his principals and his conclusions from reasoning and compassion.

I assume you're prefer it if he wore a grey flannel suit, and said grey flannel words, and shilled some B2B solution, or pimped some exciting new web 2.0 collaborative community?

What would computing look like if he'd never existed?
posted by sebastienbailard at 1:41 AM on December 15, 2010 [4 favorites]


s/RMS\ is\ the\ uncle/ESR\ is\ the\ uncle/ in that post by rodgerd, I assume. it's pretty obviously a typo. I'm glad to see that there are other people in the world who make that sort of error, because it annoys the bejeezus out of me that I very often accidentally type the exact opposite word from the one I mean.

but yeah: RMS is cranky but awesome and very good at what he does, and I'm glad he's in the world. ESR, on the other hand, is a basically useless nutbar with a very high opinion of his very few very weak skills and a very low opinion of anyone who isn't him. It's telling that the guy who has devoted his life to writing serious code better than most other people alive sees his work as a contribution to the greater social good, whereas the guy whose big claim to technical fame is fetchmail (fetchmail!) is thoroughly convinced that he is so awesome that people who aren't him aren't really people. we're talking nervous narcissism so strong that it leads him to advocate genocide, for reals.

So, yeah. It'd be best for free/libre/open source software and the world if ESR wore a grey flannel suit and spoke grey flannel words, because right now he should be wearing a straightjacket. RMS, on the other hand, can keep rocking the St. iGNUcius robe and disk platter halo for however long he wants.
posted by You Can't Tip a Buick at 2:00 AM on December 15, 2010 [4 favorites]


Mac is (partly) based on BSD not openBSD. You can hack alien spaceships because of the Steve Jobs Reality Distortion Field.

They were running a pre-OSX system. In those days, you hacked alien spaceships by going to the Chooser and choosing "Alien Spaceship".
posted by GeorgeBickham at 2:10 AM on December 15, 2010 [9 favorites]


Theo De Raadt has a well known flaw in his "human relations stack", though whether that was placed there by the US government remains unknown.
posted by atrazine at 2:37 AM on December 15, 2010 [4 favorites]


clvrmnky : Sort of throws a monkey wrench into the "constant code review" thing.
unSane : This would be a massive blow to open source if it proves to be true.

You both jest? Far from discrediting FOSS, this would add fuel to the "government back door in Windows' crypto" fire.

Yeah, the handful of guys working on that one section of code might have missed it, if done cleverly. One particular type of encrypted connection might, under some conditions, have had an exploitable weakness. Compare that to just flat out designing the weaknesses in, at every level from kernel to network stacks to FS, with no one outside Company-X able to look at the code and confirm or deny the rumors.

But I guess we shouldn't worry - Big companies would never compromise their customers' security for government money or favors.
posted by pla at 3:39 AM on December 15, 2010 [2 favorites]


Boy, talk about chickens coming home to roost. Yeah so Theo & Greg are both old friends of mine, more or less. And it's been known in some circles that NETSEC had extremely hinky dealings with the intelligence community. And Lord knows Greg & the rest of the NETSEC crew were technically capable of pulling off this sort of caper & had moral/ethical standards that were "ambiguous" at best. So I'm going to have to put this in the "completely plausible" category for now. Send Lawyers, Guns & Money, the shit has hit the fan.
posted by scalefree at 5:51 AM on December 15, 2010 [1 favorite]


hattifattener: It still doesn't sound that different from Dell's DRAC or HP's iLO, but yeah, they all do need to be secured.
posted by kmz at 6:34 AM on December 15, 2010


...like ESR's insane hate for gays and Muslims.

What has he said about gays and Muslims???
posted by exhilaration at 8:08 AM on December 15, 2010


Scott Lowe has now come out and says he's not on the payroll. (link goes to poorly written ITWorld article).
posted by Old'n'Busted at 8:30 AM on December 15, 2010


This is why I do all my secure networking via encrypted Facebook status updates and steganographic profile pictures.
posted by srboisvert at 9:22 AM on December 15, 2010




s/RMS\ is\ the\ uncle/ESR\ is\ the\ uncle/ in that post by rodgerd, I assume. it's pretty obviously a typo.

D'oh. Yeah. I'm going to hit my fingers with a hammer until they stop ruining my posts.
posted by rodgerd at 9:48 AM on December 15, 2010


In the 1970s the NSA contributed to the design of DES and suggested to IBM to lower the key length from the proposed 64 bits to 48, arguably for easier cracking.

NSA actually suggested two changes; shorter key length & a different S-box design. The original longer key length ultimately proved to be unnecessary especially since you could triple-crypt a plaintext (called 3DES) & create an effective keylength of 112 bits. NSA's change to the S-box design was eventually discovered to harden them against differential cryptanalysis.

From The Legacy of DES by Bruce Schneier:
It took the academic community two decades to figure out that the NSA "tweaks" actually improved the security of DES. This means that back in the '70s, the National Security Agency was two decades ahead of the state of the art.
There's no arguably about it. What NSA did was right, we know that now.
posted by scalefree at 10:42 AM on December 15, 2010


What evidence do we have for the allegation other than a text email Theo forwarded? How did Theo authenticate the email? Sorry if this question is obvious and already answered, but how do we know this isn't someone elaborately trolling?
posted by Nelson at 11:09 AM on December 15, 2010


Nelson, we don't, which is a point Theo himself makes; this is an accusation with (as yet) no corroboration, either from other parties or from a code audit or proof of concept.
posted by rodgerd at 11:39 AM on December 15, 2010


At this point, my best estimation of this story is that Gregory Perry is fucking crazy.

He is either a crazy pathological liar, or the people he "outs" are closing ranks and denying everything, and he is the lone voice warning us the end is near.

But it was pretty ballsy to implicate someone like Jason Wright (@jason). SRSLY.

Either way, the code gets audited (though it is pretty hard to find evidence of side-channel hacks by reading the code) and everything works out fine.
posted by clvrmnky at 12:28 PM on December 15, 2010


Backdoor has been located.
posted by These Premises Are Alarmed at 12:37 PM on December 15, 2010 [2 favorites]


My only real issue with the OpenBSD world is that there's a certain amount of cargo-cult about it; the OpenBSDers have done a great job of being fanatical about security ... but once you start layering standard Unix software on top of it, to you know, make it usable, it has many of the same weaknesses as any other Unix variant. Apache is Apache is Apache.
Well, only to a point. For example, the httpd that ships with OBSD is a special audited one based on Apache 1.3. Their fanaticism did not allow them to accept the license change for Apache 2, so they forked it. There are examples of this through-out the product.

No one affiliated with the OpenBSD project will make any cliams stronger than they are attempting to make the OS "secure by default." To this end, the project is split into two worlds: the audited core install (kernel, services, libraries, administration, core apps) and the other stuff.

Surely, if you install and run the other stuff you do so at your own risk. But the OS itself is reasonably well appointed such that if you aren't a complete fuck-up even the other stuff being exploited will rarely result in a privilege escalation.

But, there are no guarantees in computing, as in life. But, the entire raison d'etre of the OpenBSD folks is just to focus on security first, and keep going back to it. Because this is the only way to cook your security into the system.
posted by clvrmnky at 12:44 PM on December 15, 2010


s/RMS\ is\ the\ uncle/ESR\ is\ the\ uncle/

Dude, just use quotation marks.

posted by twirlip at 1:01 PM on December 15, 2010 [2 favorites]


... but quotation marks don't look so impressively spiky...
posted by You Can't Tip a Buick at 1:38 PM on December 15, 2010 [1 favorite]


Neither are necessary. The slashes are implicit quotation marks in both sed and perl. You only have to escape special matching operators.
posted by wierdo at 1:50 PM on December 15, 2010 [1 favorite]


I think he was pretending that the comment box was a command line.
posted by Pruitt-Igoe at 1:57 PM on December 15, 2010


pb@metafilter:~$ sed -i 's/RMS is the uncle/ESR is the uncle/g' /var/www/mefi/content/posts/98547/comments.html
sed: can't read comments.html: Permission denied
pb@metafilter:~$ sudo !!
[sudo] password for pb:
pb@metafilter:~$ _

posted by twirlip at 3:26 PM on December 15, 2010 [2 favorites]


Details on the hack by Greg Perry.
posted by scalefree at 3:32 PM on December 15, 2010


Wow.
posted by unSane at 3:43 PM on December 15, 2010


@scalefree, notice how he just hand-waves about side-channel hacks into the entire OCF, makes a passing reference to stateful packet inspection in pf and the gigabit ethernet stack being subverted.

The rest of his story is pure "we were tasked with doing such and such" none of which has /anything/ to do with OpenBSD in the specific, or even operating systems in the general. I mean grabbing DNA off smart cards and scanning hardware gates sounds sexy, but it has nothing to do with his assertions.

The tone of this email, and the way the content is being presented screams "hire me as a consultant!"
posted by clvrmnky at 5:19 PM on December 15, 2010


Details are coming in from a variety of sources who are advising me against putting faith in Greg's story. I'm gonna have to withdraw my earlier claim & say his narrative lacks credibility.
posted by scalefree at 5:26 PM on December 15, 2010


clvrmnky wrote: "I mean grabbing DNA off smart cards and scanning hardware gates sounds sexy"

That's not what they were talking about. Essentially, that was a reference to removing packaging from ICs so they can be analyzed by electron microscopy. It does all sound a little weird. I guess what's most disturbing is that I don't find the claim at all unbelievable that the FBI would want to surreptitiously monitor the traffic between US Attorneys offices.
posted by wierdo at 7:22 PM on December 15, 2010


Yes, that was the part that rang true to me.
posted by unSane at 7:30 PM on December 15, 2010


Essentially, that was a reference to removing packaging from ICs so they can be analyzed by electron microscopy. It does all sound a little weird. I guess what's most disturbing is that I don't find the claim at all unbelievable that the FBI would want to surreptitiously monitor the traffic between US Attorneys offices.

People are seeing what they want to see here. It's a story many find believable, therefore they believe it. I think I wanted to believe it too at first, that it fit a narrative I had in mind. But people need to look beyond the surface, examine the details of the claim & especially the source more closely.
posted by scalefree at 7:53 PM on December 15, 2010


scalefree, you are being too cryptic for anyone not embedded in this context to make any judgement about it.
posted by unSane at 7:56 PM on December 15, 2010


That's on purpose. You'll have to wait for someone else to do the legwork, sorry.
posted by scalefree at 8:04 PM on December 15, 2010


@wierdo: he was still mostly talking about all the sexy, high-tech, CSI-worthy projects he knew about - none of which had the slightest to do with hacks into the crypto stack of any OS. Anything specific to his initial claim cannot be verified, and none of the principle actors he fingers have the slightest notion of what he is going on about. They even provide evidence he wasn't where he said he was in 2000-2001 when this nefarious project was underway.
posted by clvrmnky at 5:34 AM on December 16, 2010


Update: code audit finds some embarrassing bugs, but no sign they were intentionally planted.
posted by KirkJobSluder at 9:19 AM on December 23, 2010 [1 favorite]


Wow, in other news, the home of the Backtrack pentesting tool got owned, also.
posted by These Premises Are Alarmed at 6:59 PM on December 25, 2010


« Older Alternate title: Ants, Nature's Secret BAMFs   |   Bennett Lets Off Some Steaming Love Newer »


This thread has been archived and is closed to new comments