HACKER SUMMER CAMP 2023 GUIDES — Part Eleven: Chaos Computer Camp

DCG 201
112 min readAug 3, 2023

Welcome to the DCG 201 Guides for Hacker Summer Camp 2023! This is part of a series where we are going to cover all the various hacker conventions and shenanigans both In-Person & Digital! This year in 2023 somehow bigger than it was in 2022 and thus we will have a total of 15 guides spanning 3 Months of Hacker Insanity!

As more blog posts are uploaded, you will be able to jump through the guide via these links:

HACKER SUMMER CAMP 2023 — Part One: Surviving Las Vegas & Virtually Anywhere

HACKER SUMMER CAMP 2023 — Part Two: Capture The Flags & Hackathons

HACKER SUMMER CAMP 2023 — Part Three: SummerC0n

HACKER SUMMER CAMP 2023 — Part Four: Zero Gravity by RingZero

HACKER SUMMER CAMP 2023 — Part Five: The Diana Initiative

HACKER SUMMER CAMP 2023 — Part Six: BSides Las Vegas

HACKER SUMMER CAMP 2023 — Part Seven: Black Hat USA

HACKER SUMMER CAMP 2023 — Part Eight: SquadCon by Black Girls Hack

HACKER SUMMER CAMP 2023 — Part Nine: DEFCON 31

HACKER SUMMER CAMP 2023 — Part Ten: USENIX + SOUPS

HACKER SUMMER CAMP 2023 — Part Eleven: Chaos Computer Camp

HACKER SUMMER CAMP 2023 — Part Twelve: Wikimania 2023

HACKER SUMMER CAMP 2023 — Part Thirteen: HackCon XI

HACKER SUMMER CAMP 2023 — Part Fourteen: Blue Team Con

HACKER SUMMER CAMP 2023 — Part Fifteen: Hack Red Con

HACKER SUMMER CAMP 2023 — Part Sixteen: SIGS, EVENTS & PARTIES

Date: Tuesday August 15th () — Saturday, August 139th ()

Website: https://events.ccc.de/camp/2023/infos/index.html

Location: Ziegeleipark Mildenberg Zehdenick (Ziegelei 10, 16792 Zehdenick, Germany)

Platform(s): Custom LIVE Stream & On-Demand Video System, Mastodon

Android App: https://play.google.com/store/apps/details?id=info.metadude.android.cccamp.schedule&hl=en_US&gl=US

fDroid App: https://f-droid.org/en/packages/info.metadude.android.cccamp.schedule/

iOS App: https://apps.apple.com/us/app/chaos-communication-camp/id1024060377

Schedule: N/A

Live Streams:

Streams: https://streaming.media.ccc.de/camp2023

Media: https://media.ccc.de/

YouTube: https://www.youtube.com/@mediacccde

Chat:

Matrix: https://matrix.to/#/#camp2023:events.ccc.de

Accessibility: N/A

Tickets: https://events.ccc.de/camp/2023/infos/tickets.html

Code Of Conduct: https://help.ccc.de/principles.en.html

The Chaos Communication Camp is an international, five-day open-air event for hackers and associated life-forms. It provides a relaxed atmosphere for free exchange of technical, social, and political ideas. The camp has everything you need: power, internet, food and fun. Bring your tent and participate!

The Chaos Computer Club (CCC) is Europe’s largest association of hackers with 7,700 registered members.[2] Founded in 1981, the association is incorporated as an eingetragener Verein in Germany, with local chapters (called Erfa-Kreise) in various cities in Germany and the surrounding countries, particularly where there are German-speaking communities. Since 1985, some chapters in Switzerland have organized an independent sister association called the Chaos Computer Club Schweiz CCC-CH) instead.

The CCC describes itself as “a galactic community of life forms, independent of age, sex, race or societal orientation, which strives across borders for freedom of information…”. In general, the CCC advocates more transparency in government, freedom of information, and the human right to communication. Supporting the principles of the hacker ethic, the club also fights for free universal access to computers and technological infrastructure as well as the use of open-source software. The CCC spreads an entrepreneurial vision refusing capitalist control.[4] It has been characterized as “…one of the most influential digital organizations anywhere, the center of German digital culture, hacker culture, hacktivism, and the intersection of any discussion of democratic and digital rights”.

One of the oldest hacker organizations in the world, the CCC inspired many of the Hacker activities in the USA such as Hackers On Planet Earth, Hacker Jeopardy and ToorCamp. In fact ToorCamp is directly based on the older CCCamp. Due to timing, we have incorporated this across the world gathering in our guides to make the term Hacker Summer Camp a reality! If you want to escape America for a week (we don’t blame you) and learn from another hacker culture in another country, this is for you.

CAMPGROUND RECON

The Chaos Communication Camp takes place at the

Ziegeleipark Mildenberg Zehdenick
Ziegelei 10
16792 Zehdenick (OT Mildenberg)
53° 01' 48" N, 13° 18' 27" E

We will organize the basic infrastructure like power, internet, bars, several food stalls, and beautiful illumination. Everything else is in your hands — so bring your camping gear, gadgets, Go boards, webapps, p2p-simulators, knitted hardware protectors, drones, lockpicking sets and whatever else you need for some days in the big room with the blue ceiling. Respect Ziegelei property and equipment, remember we may want to come back here next time.

The nearby town Zehdenick provides infrastructure like several ATM, Gas Stations, supermarkets and a rather big Hardware Store (read: Hardware as in wood, nails and camping equipment, not as in motherboard).

Money

On the Camp payment is in cash only.
Local ATMs will probably be overwhelmed. Bring enough money!

Check the Banks Opening Hours. Not all ATM are accessible 24/7

Mittelbrandenburgische Sparkasse — Marktstraße 14, 16792 Zehdenick — 9km

Berliner Volksbank — Am Markt 6, 16792 Zehdenick — 9km

Mittelbrandenburgische Sparkasse — Rudolf-Breitscheid-Straße 62, 16775 Gransee — 14km

Berliner Volksbank — Rudolf-Breitscheid-Straße 50, 16775 Gransee — 14km

Pharmacy

Greifen Apotheke — Amtswallstraße 1 — 16792 — Zehdenick — 9.6km

Kloster Apotheke — Berliner Str. 39 — 16792 — Zehdenick — 9.3km

Apotheke an der Post — Berliner Str. 52 — 16792 — Zehdenick — 9.3km

Supermarket / Food

Thre are the ususal supermarkts in Zehdenick and Gransee, Aldi, Lidl, Netto, Rewe. A bigger variety can be found in Oranienburg or Templin but these are much further away.

ALDI — Berliner Str. 21 — 16775 — Gransee — 13.1km

Netto — Oranienburger Str. 64 b — 16775 — Gransee — 13.8km

Penny — Templiner Str. 14A — 16775 — Gransee — 12.3km

Thomas Philipps Sonderposten — Templiner Str. 14 — 16775 — Gransee — 12.3

Aldi — Falkenthaler Chaussee 57 — 16792 — Zehdenick — 9.6km

Lidl — Bahnhofstraße 45 — 16792 — Zehdenick — 8.7km

Netto — Philipp Müller Strasse 54–55 — 16792 — Zehdenick — 10.8km

Netto — Marianne-Grunthal-Straße 1 — 16792 — Zehdenick — 9.2km

Rewe — Falkenthaler Chaussee 57, — 16792 — Zehdenick — 9.6km

Rewe — Grünstraße 11 — 16792 — Zehdenick — 10.7km

Rewe to go bei Aral — Castrop-Rauxel-Allee 2 — 16792 — Zehdenick

Bakeries

The Bäckerei Stadige has a market stand in front of the event and are willing to deliver bigger orders to the marketplace to pick them up. For delivery please get in touch with them via phone or mail.

Hardware / DIY store

Obi Grünstraße — 12 — 16792 — Zehdenick — 10.8km

Wentowsee Handelshaus GmbH — Meseberger Weg 2 — 16775Gransee — 14.6km

Travel Guides

Tourism Guide: https://www.tripadvisor.com/Tourism-g1183695-Zehdenick_Brandenburg-Vacations.html

DCG 201 RECOMMENDED IN-FLIGHT COMEDY MOVIE:

Traveling To CCCamp

Ziegeleipark Mildenberg Zehdenick
Ziegelei 10
16792 Zehdenick (OT Mildenberg)
53° 01' 48" N, 13° 18' 27" E

(Ziegeleipark, OpenStreetMap, Google Maps)

via Bike

Long distance cycling routes The Ziegeleipark is situated next to the Berlin — Kopenhagen long-distance cycling route which is also part of the D11 and the EuroVelo 7 cycling route.

From West to East By bike frome west to east via R1.

From Berlin The Ziegeleipark is roughly 92 km on the Berlin — Kopenhagen route from Alexanderplatz.

via Train

long-distance train travel

If you plan to come to camp by train from far away, the website Seat61.com is a great ressource for journey planning. They have some tips on how to book (cheap) tickets, too.

Closer to Camp

Gransee (shuttle service to camp from this station, see “By bus” below)

  • Distance to the camp: 12km
  • The train from Berlin Hauptbahnhof (main station) to Stralsund or Rostock (RE5) departs every hour.
  • live arrive/departure ticker
  • We will provide a bus shuttle from Gransee on. See Bus below.

Zehdenick (Mark) (shuttle service to camp from this station, see “By bus” below)

  • Distance to the camp: ~ 7,5km
  • The regional train 12 (RB12) from Berlin-Lichtenberg to Templin City departs every hour.
  • live arrive/departure ticker

Special Fares by Deutsche Bahn

Veranstaltungsticket/Event Ticket

Get it here: http://bahn.events.ccc.de/ Only for connections within Germany! International connections are not sold as event ticket. You can book Europa-Sparpreis instead, or an event ticket starting at a border station. This ticket will most likely be more expensive than an early bought “sparpreis”.

Sparpreis

Deutsche Bahn offers discounted tickets if you buy them early. Especially if you are flexible with your schedule, it might be a possible to find very cheap tickets via bahn.guru (3rd party site, not from the Deutsche Bahn directly. It links to them for the actally ticket buying process, it is just a search engine). You can use the normal search at the Deutsche Bahn Site too.

Deutschlandticket

The Deutschlandticket costs 49€ for a month and enables you to take (nearly) any regional train and bus service there is in germany.

via Bus

There will be a bus service between Gransee, Zehdenick and the campground on a hourly basis.

The bus will run as OVG bus line 854 with a different route and extra journeys. It will usually either go to Gransee or to Zehdenick, not both at the same time.

As a visitor of the Chaos Communication Camp you don’t need a separate ticket for using the bus line 854 between the campground, Gransee and Zehdenick.

Take a look at the full timetable for additional details.

Gransee

Arrival RE5 from Berlin 09:30 — 10:30 every 60 min 21:30

Departure Gransee Station 09:40, 10:40, 21:40

ArrivalMildenberg Ziegeleipark 10:04, 10:57, 21:57

Zehdenick

Arrival RB12 from Berlin 09:54 — 10:54 every 60 min 14:54, 15:54 every 60 min 20:54

Departure Zehdenick station 9:55, 11:00, 15:00, 16:15, 21:00

Arrival Mildenberg Ziegeleipark 10:04,11:09, 15:09, 16:24, 21:09

Mildenberg

to Gransee

Departure Mildenberg Ziegeleipark 13:50, 15:50, 16:50, 17:00 every 60 min 22.00

Arrival Gransee station 14:07, 16:07, 17:07, 17:17, 22:17

Departure RE5 to Berlin 14:28, 16:28, 17:26, 17:26, 22:28

to Zehdenick

Departure Mildenberg Ziegeleipark 10:15 every 60 min 14:15, 15:40 every 60 min 21:40

Arrival Zehdenick station 10:25, 14:25, 15:50, 21:50

Departure RB12 to Berlin 10:57, 14:57, 15:57, 21:57

from a City in Germany

Travel to Camp together with all your friends, arrive directly in front of the entrance and avoid having to carry your stuff from the parking lot, protect the environment by emitting less CO2? How about a bus tour?

Right now we only offer tours from Berlin and Hamburg, but we would love to have a few more bus users. All you need are at least 40 people for one tour and multi-city routes are also viable! So please use the wiki to find like-minded people or organize a fun tour with you and your neighbouring hackerspace. Depending on your starting point and the number of people the price will be between 50 and 70 € one way. Please contact bassliner until 31 July if you found enough people.

via Taxi

via Car/Motorcycle

Please do not travel via car if you have other options available to you. Not just because of your carbon footprint but because handling 2000+ cars and the space they consume is no small task. Find out more about getting stuff to and from the camp without a car. We’d prefere to use the space for villages and cool blinking stuff instead of parking space. You will need a parking ticket to park your car, available both online now and on-site (cash only!).

But for some, travel by car is the only viable option, in that case:

  • Drive in direction Berlin until you reach the highway A10 “Berliner Ring” — the highway ring around the city.
  • Stay on the A10 until you reach the exit “Kreuz Oranienburg”. Take the B96 direction Stralsund / Oranienburg.
  • Follow the B96 until Oranienburg-Nord, then follow the U96 via Sommerfeld, Herzberg (Mark), Löwenberg back onto B96
  • Follow the B96 again until you reach Gransee.
  • In Gransee turn right onto Templiner Str. L22 (Zehdenick)
  • Follow the L22 until you reach the junction with Granseer Str. and turn left onto Granseer Str. (Mildenberg)
  • Follow the signs pointing to “Ziegeleipark Mildenberg”.

Please do not arrive with an empty tank of gas and rely on a gas station close to the location to get back home. Those will be overwellmed and run out of gas, leaving you stranded. This was tested 2019 and we would prefere to spare you from it. Please fill up your tank before you get close to the location, at best while still on the highway.

Ride Sharing

Sharing is caring: If you have a spare seat, please offer your ride in the wiki. There is also a section for searching a ride.

Unloading

  • Driving a car onto the camp site is only possible outside of the official event period.
  • After 8:00 pm, no cars are allowed on the camp ground until the next morning.
  • Even during Camp construction time there will be little to no cars allowed at the site of the event. A special procedure will be announced at the entrance and can change from one hour to the next. Please prepare to unload your vehicles at the main entrance and relocate them to the parking lot for the duration of the event.

Consider using other ways to get your stuff to and from the camp with less stress and hassle.

via Plane

Berlin Schönefeld (SXF)

Take the train to Berlin Südkreuz or Berlin main station and from there the train to Gransee.

Berlin Tegel (TXL)

Is closed by now and can not be used anymore

Airport Berlin Brandenburg (BER)

Is open by now and can be used.

CHAOS COMPUTER CAMP AUSKUNFT

Arriving early

If you want to arrive earlier than August, 15 you are expected to help with buildup. Bear in mind that buildup is hard manual work and there won’t be much infrastructure and most likely you won’t be able to setup your tent in your desired location.

To keep track of the number of people on place please register with the orga or the angelsystem if you want to help during buildup.

DO NOT ARRIVE BEFORE THE ANNOUNCED DATES

We simply do not have the infrastructure to support many people early on. There won’t be enought toilets, no showers, no power, no water and no food or anything else needed to stay. We need space to operate heavy machinery and those do not mix well with squishy humans. You will be asked to leave.

Kids

Especially if you are bringing kids with you we ask you to not arrive early. The camp will be a construction site with heavy machinery driving around and unsafe places everywhere. Do us and you a favor and not bring kids to buildup. If you do it against all advices, we expect you to watch for your kids. If our machinery has to stop because of your kid, we might have to ask you to leave the site. Please look after your children, camp buildup is no outdoor playground.

Village Registration

Please register your village as soon as possible! Read the Blogpost for more Infos.

We have put together a form for you there. The more precisely you can answer the questions, the easier it will be for us to plan and save you from having to ask further questions. If your registration is accepted, you will get access to the village shop for tents, tables, chairs etc…

Remember to update your data regularly after registration, especially if your village size changes.

Deadline 30 June 2023 at 23:42

Village Shop

Like last time, there will be a store for villages where you can order large tents, seating, gas, etc. centrally instead of all of you having to transport these things across the country or rent everything individually somewhere else. We are also working on having community coolers. As soon as we know more about this, we will let you know.

Structures

Once again this year, we want an event that is safe for everyone. Please discuss your plans with the village coordinators early on, especially for large villages and elaborate structures. For example, a permit is required for canopies larger than 75 square meters or structures taller than 5 meters. Structures must be constructed in such a way that they are not a fire hazard. Let us know in your application if you have bigger plans.

Personal Tents

You will need a place to sleep. For most this means a camping-tent. Please be considerate and bring the smallest tent you feel comfortable in. You will not spend much time in it anyways. Please be aware that the ground may be harder and less even than expected. So bring an air mattres or equivalent. Also please test your camping gear.

If you currently do not own a tent:

  • We hate single use tents. They are an ecological and logistical nightmare. Tents are not recyclable. Yes cardboard tents exist but we still consider them more harmful than good.
  • Unfortunately there will be no personal Tents to rent or buy from at the campsite
  • Ask your frinds/family/hackspace. Lots of people have tents that they seldomnly use.
  • Rent one from an outdoor gear shop (we know Globetrotter does this)
  • Buy a reusable (normal) Tent and keep, sell or donate it afterwards.

Vehicles

Cars or similar vehicles generally do not belong on the event space. Exceptions are made for vehicles that are an integral part of a village, i.e. not just for sleeping. Examples would be a mobile hackspace in a bus, a water cannon with a protest background or a car whose CAN bus is being hacked. An open hardware project with active development on the camp is welcome (after confirmed registration), a cool DIY project alone is not enough.

No digging, no large earth nails

No holes, pits or sub-basements are allowed. There are still various pipes and cables that are just below the surface and insufficiently documented. So please plan without long ground nails and pegs and do not sink them deeper than 25 cm into the ground.

Kitchens, Water

Villages are allowed and encouraged to run a kitchen for self-catering. For fire safety reasons, only electricity or gas may be used for cooking, no wood or coal fires. If you need running water for your largish village kitchen, please let us know — but be prepared to use hand trucks and water containers.

Music and other noise

Music is great. But not always, and not at any volume. The permitted volume depends on the location. It’s best to let us know if you want your village (including any other noise) to be above lounge volume, or if you’d rather be in a quieter corner.

There will again be a silent camping area where we ask you to be silent, at least during the night.

If you are expecting a completely silent campsite though, you will likely be disappointed at the camp. It is still an open air event and not an idyllic nature vacation in a mountain hut.

In general we ask you to pay attention to your fellow human beings and take care of each other so we will all have a good time.

Photos/Videos

Ask everybody in the picture if they agree to be photographed or filmed. Inform them, if you want to publish the picture anywhere. It follows that shots from the stage into the audience and long shots in the hackcenters, villages and the other public areas are not possible! Please note that we might ask photographers and film teams to leave, if they don’t behave accordingly.

Is it ok to bring my dog?

No (exception: service dogs). We ask everybody not to bring dogs. There are at least three problems we had with dogs on events in the past: 1. Dogs mark their territory by peeing at tents. 2. Attendees have problems with dogs. Be it by allergy or by phobia. 3. Dogs who have problems with people. They get scared in a crowd or by some odors. Camp is no good place for pets. Leave your pets at home.

Service dogs are of course allowed and welcomed together with their human companion.

HOW TO SEND STUFF TO RAMSTIEN COUNTRY AND BACK TO FREEDOM LAND

Letters

Do not plan to receive Letters on the camp; Consider this a unreliable OSI Layer 2 Transmission. Letters may arrive in any order, get lost and can be delayed to camp 2027.

You can send letters from the camp. This may get delayed and it is most likely faster to just drop it at the next train station.

Suitcases, Parcels, Backpack, Tents

You can send items to and from the camp using shipping companies like DHL/Hermes/UPS/DPD/GLS/TNT. See the FAQ for details.

The BGP Team can also assist to organize distributed parcel delivery by Erfas/Villages/Teams/etc. If you are such a group and want to know more, please talk to us.

By grouping Stuff into single Transports and travel by Train/Bike/Foot you do not just help the Environment, its also easier to get your stuff from the BGP-Tent to your camping space instead of getting it from the parking lot.

Everything delivered by a Carrier

Please contact the Logistic Operation Center for any larger delivery needs. Definitively Talk to them before any shipment involving trucks!

Parcel Shop

To send or receive Parcels on the campsite talk to The Border Gateway for Parcels (BGP). You can reach us via email

Infodesk

If you have a question about the camp, e.g., where to find what, our job is to know, or to find out. Follow us on Mastodon or join our Matrix Channel for Announcements!

How to Contact CCC

Security

Our security team offers help with all kinds of conflict and cares for your security — tightly collaborating with CERT and Awareness team.
Always there for you with open eyes and ears.

About us:

As usual, the CrewCrew, an all female* group, is taking care of you on site. Just like you, we are trying to create a good and discrimination-free atmosphere, keeping our eyes and ears open.

We work closely together with the CCC’s awareness structures. Just like our colleagues, we stand up against sexist, racist, homo/transphobic, antisemitic behavior and any other kind of discrimination. We wish for all of us to interact and collaborate in solidarity.

So in case you encounter or witness any conflicts or issues, please talk to us: We’re very much looking forward to supporting you — that’s why we’re here, so please don’t hesitate!

CERT

The CERT (Chaos Emergency Response Team) is a team of professionally trained doctors, nurses, paramedics and diversely trained medics, firefighters and specialists in crisis intervention.

They take care of all emergencies and problems that require medical attention. Whatever sickness or injury you come up with, the CERT is your place to go to. This team also makes sure that fire safety regulations are adhered to and emergency routes are unblocked.

Awareness

The Awareness team provides a point of contact for people to process experiences, discrimination, transgressions, emotional stress and supports them in handling the situation.

Quiet Place / c3auti

c3auti organises mutual support, quiet socialising and communication aids. We focus on autistic community members, but are open to all creatures. We also help out with some general accessibility efforts on Camp.

All creatures that love quiet socialising are welcome at our Quiet Place. Our Helpdesk will aid you by providing info, communication aids and social support.

Reach out if you are autistic and want to provide or receive mutual aid.

For Attandees

While Accessibility on any camping event will be challenging, there have been a lot of efforts to get this event as friendly as can be. You can also check the Mildenberg Brickworks Park info page on accessibility.

Assistance on Camp

Do not be afraid to ask for support. Our community is generally very open to help, as seen by the amount of angels.

There is also going to be an acessibility angel shift, that will do care and acessibility work when demand arises.

You can inform other attandees about your needs using a c3IOC Badge. They can be folded up so some info will only be visible when you want it to. It is designed to not get in the way of your Angel Badge, if you have one.

Get your Badge and Accessibility Info at the c3auti Helpdesk located in the Quiet Place.

Bringing Assistants

If you need an assistant, they can get into the venue for free. Just bring them and your ticket to the entrance. Bringing an ID that shows you need assistance will help. In any case, we will find a solution.

If there are multiple assistants on shifts, please give a heads-up to camp2023-tickets@cccv.de

Camping

There are no specific accessible areas. You have to look on site to see what fits. Contact us if you need assistance. You can sleep in a silent camping area, a bit off site, but even there it won’t be completely silent.

Paths

This is an outdoor event, and the quality of paths will vary. Everything you’ll need is at least accessible by gravel paths. Some short paths may cut trough grass. Tripping hazards (such as the museum train tracks) will be eliminated if possible or at least marked. Tents should not have stairs, and cable crossings will have ramps. Some of this will rely on villages cooperating. Paths and toilets will be lit at night.

Reach out if you encounter barriers, or help us fix them. CERT (and others) will be grateful.

Toilets

Some but not all toilets will have stairs. The Museum also has proper indoor rest rooms, with nappy-changing tables, emergency pullstrings etc.

Noise

There are going to be blinking lights and noise. Camp is both a hackcenter and a festival. It’s going to be quite the fuzz.

However, you will be able to chill out:

  • Lounge will offer a diverse mix of music, for many tastes and sensory processing preferences.
  • Loud spaces have been grouped. To help create quiet spaces.
  • You can sleep in a silent camping area, a bit off site.
  • There will be quiet social areas.

But there will be noise, and we want to party. Just be mindful and bring hearing protection.

In Case of Emergencies

There will be loud announcements and flashing lights if CERT needs to respond to a catastophy. Members of c3auti and awareness will help you at emergency assembly points. We will wear pink high-vis vests.

Talks

Talks and workshops will be held in multiple locations. At least two will have audio induction loops.

Speakers have been asked to provide content notes. These help inform you when talks deal with heavy topics or phobias. Guidance on accessibility and talks is provided by c3IOC.

There will be seating for wheelchair users and visually impaired.

Teams

These Teams will be taking care of accessibility on the event:

  • CERT, our emergency rescue
  • will help in most medical matters.
  • ask if you have special medical needs. (power for respirators, refrigerated medication; you will know best)
  • c3auti
  • offers quiet socialising.
  • organises mutual aid for Autis.
  • makes communication aids, not just for Autism.
  • c3awareness
  • will support you if you experience discrimination
  • can help in conflicts
  • will help spread awareness when people need it

c3IOC can help answer questions on inclusion and acessibility. In preperation for the event, for OCs, villages and disabled. Will be in the background on site. But ask the infodesk. There will be a few Angel shifts for Accessibility Angels. As soon as we have further information you will find it here.

For Villages

You can help make Camp as acessible as it can be by using this info-page. There is also this external web resource providing broad info on accessible building standards.

Avoid Tripping Hazards, build paths

  • use cable bridges for crossings
  • plan paths inside your village, keep them free of obstacles (this will help a lot in case of emergencies)
  • make sure tent cords are marked and do not cross paths
  • mark tripping hazards and stairs, where they can’t be avoided
  • when building large tents or structures, you can offer a ramp, as demonstrated by metalab dome

Offer Seating

Having a disability often comes with needing to take frequent breaks. Good availability of seating can help a lot, even more when it’s in the shade. Plus it will make your village so much more cozy!

When your village is next to a queue, offering seating near it will be much apprecciated.

And remember to stay friendly when an exhausted creature asks you to give up your seat for them, especially if they wear a blue badge. Some disabilities are hidden.

Warning

Try not to move around your seating, so it can be marked on the map.

In case of Emergencies

  • plan for an evacuation, they have happend on camp before.
  • plan ahead, if somebody in your village will need help?
  • sirens will be used, so make sure to remember community members that are hard of hearing
  • Especially when they need to be woken up during the night!

Food Safety

If you offer Food, try to keep track of what ingedients went into it. You can keep some of the packaging around, in case you need to check for allergenes. Using less processed food with fewer extra ingredients will probably help out some community members.

NETWORK OPS

ISDN (and POTS)

We are planning to operate an experimental ISDN and analog telephony network.

The subscriber lines will be terminated using de-commissioned V5_Access_Multiplexers that were donated by telecom operators together with the osmo-v5 protocol stack and osmo-cc.

This network will be provided for people to re-enact the good old telephony days, using anything as old as rotary dial phones, up to the 1990s ISDN experience.

So if you still have your old wired telephones or ISDN equipment in a basement, feel free to bring it along and hook it up.

How to connect to the network?

Types of Interfaces

We can offer

  • analog POTS ports, exposed as classic 2-wire “ab” interface according to German standards.
  • ISDN ports using Uk0 interface, using 4B3T according to German standards

What Equipment do I need to bring?

For analog lines, you can connect any analog phone, answering machine, fax, modem, etc. Even rotary phones from Sweden and New Zealand (with their special pulse sequences) will work.

For ISDN lines, you should bring your NTBA/NT1 (to convert Uk0 to S0) and then any ISDN equipment like phones, ISDN adapters, PBXs, … .

If you only have ISDN equipment for S0-bus but no NTBA, we have a few NTBA around that we can lend you, as needed, on a first-come-first-serve basis.

In addition, it is wise to bring sufficient length of telephony wires so you can connect to the closest “Point of Presence”.

Where can I connect to the network?

You would need to run some telephony wire (or CAT5, if that’s all you have) to one of our “points of presence”, where we will put V5_Access_Multiplexers.

We are planning to deploy those at only a few (2–3) “Datenklo” around the camp site. One of them will be in the vicinity of the PoC tent, the other locations are yet to be determined.

What kind of services do you offer?

Our experimental analog + ISDN network will be interconnected with the PoC/eventphone so you should be able to connect not only with other users of the analog/ISDN network, but also the PoC DECT subsribers, as well as the c3gsm GSM subscribers.

There might also be connectivity with the OCTOI network, but we are uncertain if we can achieve that. How to contact you.

Contact

#retronetworking IRC channel on libera.chat or e-mail.

Network

As usual there will be wired and wireless connectivity available. See Network for more information.

Wired

see Network#wired.

WiFi

The following wireless networks are provided:

  • Camp2023 (Username: camp / Password: camp) ✅ NOC recommended ✅
  • Camp2023-open (open, may be insecure)

For more information about configuring your WiFi device securely, see Network#wireless.

ChaosVPN

ChaosVPN is a system to connect Hackers.

Design principals include that it should be without Single Point of Failure, make usage of full encryption, use RFC1918 ip ranges, scales well on >100 connected networks and is being able to run on a embedded hardware you will find in our todays router.

It should be designed that noone sees other peoples traffic.

It should be mainly autoconfig as in that besides the joining node no administrator of the network should be in the need to acutally do something when a node joins or leaves.

If you want to find a solution for a Network without Single Point of failure, has — due to Voice over IP — low latency and that noone will see other peoples traffic you end up pretty quick with a full mesh based network.

Therefore we came up with the tinc solution. tinc does a fully meshed peer to peer network and it defines endpoints and not tunnels.

ChaosVPN connects hacker wherever they are. We connect roadwarriors with their notebook. Servers, even virtual ones in Datacenters, Hackerhouses and hackerspaces. To sum it up we connect networks — maybe down to a small /32.

So there we are. ChaosVPN is working and it seems the usage increases, more nodes join in and more sevices pop up.

http://vpnhub1.hack/chaosvpn.nodes.html

Install necessary helper programs

needed to use the chaosvpn client:

# apt-get install tinc iproute libssl0.9.8 zlib1g

needed to compile the chaosvpn-client if not using a precreated debian package for it:

# apt-get install build-essential git-core bison flex libssl-dev zlib1g-dev

Install tinc

# apt-get install tinc

You need either the package from Debian squeeze/unstable, or a lenny backport like from http://debian.sdinet.de/lenny/sdinet/tinc/

This should be at least tinc version 1.0.13, but may work with 1.0.10 or later.

Or visit http://tinc-vpn.org/, download and build yourself — at a minimum ./configure, specify the parameter — sysconfdir=/etc, and check the binary in the script

If the tinc installation gives the following error:

> ./MAKEDEV: don't know how to make device "tun"

Then create the device by hand:

# mkdir -p /dev/net
# mknod /dev/net/tun c 10 200
# chown root:root /dev/net/tun
# chmod 600 /dev/net/tun

Create config directory

# mkdir -p /etc/tinc/chaos

Compile for yourself from their git repository

Always needed to compile:

# git clone git://github.com/ryd/chaosvpn.git
# cd chaosvpn

way 1: create a git snapshot debian package

# apt-get install devscripts
# make deb
perhaps it throws an error about missing build dependencies, install these and retry.
# sudo dpkg -i ../chaosvpn_2.0*.deb
install the generated package file, replace filename above with real name.
it is also possible to copy the generated .deb package to a different machine of the same
architecture and install it there - no need to have a full compile environment
on your router/firewall.

way 2: create debian package and install this

# debuild
Answer the "This package has a Debian revision number but there does not seem to be
an appropriate original tar file or .orig directory in the parent directory" with "y"
# sudo dpkg -i ../chaosvpn_2.0*.deb
install the generated package file, replace filename above with real name.

way 3: just compile and install the raw binary

# make
# sudo make install

Devise a network-nick and a unique IP range you will be using

This network-nick or sometimes called nodename is the name of the network endpoint/gateway where the vpn software will be running,
not necessarily the name of the user, there may even be more than one gateway per user.

Used below where <nodename> is.

Please use only characters a-z, 0–9 and _ in it. Note that only lowercase letters are supported.

Second please select an unused IPv4 range out of IP Range, and write yourself down in that wiki page to mark your future range as in-use.
Please select from the correct ranges, 172.31.*.* for Europe, and 10.100.*.* for North America and elsewhere.

Repeat: Please do not forget to add yourself to the list at IP Range to mark your range as used.

Used below where <ipv4 subnet in the vpn> is.

The usage of IPv6 networks is also possible, but we do not have a central range for this (yet),
you may specify an IPv6 range you received from your (tunnel) provider to be reachable over the VPN,
or a private IPv6 ULA (Unique Local Address) network described in RFC4193.
For more info about ULA and a network-range generator please also see http://www.sixxs.net/tools/grh/ula/ .

Used below where <ipv6 subnet in the vpn> is.

Hostname

The gateway may have a DynDNS (or similar) hostname pointing to a dynamic IP, or a static hostname/fixed IP.

Better supply a hostname than a raw IP address even if it is static, so you can change it youself and do not need to contact us when needed. (Perhaps something like chaosvpn.yourdomain.example)

Used below where <clienthost> is.

Generate keys with tinc 1.1+

# tinc --net=chaos init <nodename>

Replace <nodename> with the name your new node should get.

**FIXME** need some way that “tinc init” puts the public key into the seperate files and not only into the generated hosts file, which our chaosvpn daemon overwrites.

generate public/private RSA and ECDSA keypairs with

# tinc --net=chaos generate-keys 2048

press Enter 4 times and backup the files /etc/tinc/chaos/ecdsa_key.priv, ecdsa_key.pub, rsa_key.priv and rsa_key.pub on an external device.

Generate keys with tinc 1.0.xx

create chaos config folder with

# mkdir /etc/tinc/chaos/

generate public/private keypairs with

# tincd --net=chaos --generate-keys=2048

press Enter 2 times and backup the files /etc/tinc/chaos/rsa_key.priv and rsa_key.pub on an external device.

Mail CCC Your Infos

  • send via email to chaosvpn-join@hamburg.ccc.de

We need the following info — but please be so kind and also add a short description of you/your space and your motivation to join chaosvpn — or at least make us laugh. :)

(Please remove all lines starting with # from the email, they are just descriptions)

[<nodename>]
sponsor=
# Name a person/nickname/nodename or organisation/hackerspace already on ChaosVPN that will
# vouch for you getting access.
gatewayhost=<clienthost>
# This should be the external hostname or ip address of the client host, not a VPN address.
# If the client is not reachable over the internet leave it out and set hidden=1 below.
# If possible supply a hostname (even dyndns) and not an ip address for easier changing
# from your side without touching the central config.
network=<ipv4 subnet in the vpn>
network6=<ipv6 subnet in the vpn>
# (mandatory, must include)
# this may be more than one, IPv4 or IPv6, network6 with IPv6 is optional
#
# These subnets must be unique in our vpn,
# simply renumber your home network (or use something like NETMAP) with a network block that is still free.
#
# Please use the list of assigned networks on ChaosVPN:IPRanges, and add yourself there.
owner=
# (mandatory, must include)
# Admin of the VPN gateway, with email address - a way to contact the responsible
# person in case of problems with your network link.
port=4712
# (optional)
# if not specified tinc works on tcp+udp port 655
# it is better if everyone chooses a random port for this.
# either this specified port or port 655 should accept TCP and UDP traffic from internet.
hidden=0
# (optional)
# "I cannot accept inbound tunnel connections, I can only connect out."
# (e.g. behind a NAT)
silent=0
# (optional)
# "I cannot connect out, but you can connect to me."
# Only ONE of hidden=1 or silent=1 is possible.
Ed25519PublicKey=<something>
# (optional)
# tinc 1.1pre11+ only, contents of your /etc/tinc/chaos/ed25519_key.pub
-----BEGIN RSA PUBLIC KEY-----
....
-----END RSA PUBLIC KEY-----
# (mandatory)
# rsa-public-key - contents of your /etc/tinc/chaos/rsa_key.pub

Awaiting Response, give us some days, your request is processed manually

Retry until $success or $reject — but do not spam us.

Customize Configfile

edit the chaosvpn.conf in /etc/tinc/

$my_peerid = <nodename>
$my_vpn_ip = 172.31.<your Subnet>.[1-255]

Enable Starting of ChaosVPN

If you installed ChaosVPN through our Debian packages it is not started by default.

To enable this edit the file /etc/default/chaosvpn and change the RUN= line to RUN=”yes”

After all changes (re-)start the chaosvpn client:

# /etc/init.d/chaosvpn start

If you made everything correct there should now be a tinc daemon running, and the output of ‘route -n’ should show lots of routes pointing to the new ‘chaos_vpn’ network interface.

On other systems you have to take a look at our debian/init.d example script and adapt it for your environment.

ADVANCED: Mesh Your Nodes

If you are running more than one node and you like that each of your nodes connect each other directly too for a better mesh, this is your HowTo.

Normally each node initial only connect to some of the main nodes of the ChaosVPN

# check the main nodes:
cat /etc/tinc/chaos/tinc.conf | grep ^ConnectTo

The tinc.conf is auto-generated, so you can not edit. But you can create your own additional config(s).

Make a conf.d directory in /etc/tinc/chaos and place your additional config(s) for your connections here. Example:

# create directory
mkdir /etc/tinc/chaos/conf.d
# create a additional config to connect your second node directly too:
echo "ConnectTo=MY-SECOND-NODE-NAME" > /etc/tinc/chaos/conf.d/a_usefull_name.conf

Make sure you are only use this for additional ConnectTo-Options. Other options may destroy your ChaosVPN connectivity.

On startup tincd will read the /etc/tinc/NETNAME/tinc.conf first and then include all *.conf files from /etc/tinc/NETNAME/conf.d/ too.

Repeat this on all your nodes and your own “sub-mesh” based an ChaosVPN will take place. Restart and check it after a some minutes on http://vpnhub1.hack/chaosvpn.svg

Other Operating Systems

Using Launchpad PPA

There are amd64 and i386 binary packages available for LTS release 12.04 ( precise ) There is also a source package

Add the following lines to your /etc/apt/sources.list:

For Ubuntu Precise:

deb http://ppa.launchpad.net/matt-nycresistor/chaosvpn/ubuntu precise main 
deb-src http://ppa.launchpad.net/matt-nycresistor/chaosvpn/ubuntu precise main

Make the Repository-Key known:

apt-get update
sudo add-apt-repository ppa:matt-nycresistor/chaosvpn

Answer “y” to the warnings about whatever content.

Run apt-get update a second time:

apt-get update

Finally install the ChaosVPN software:

apt-get install chaosvpn

Install Done, proceed to next step some pages below.

PPS: The repositories are available for i386 (Intel+AMD x86 32bit) and amd64 (Intel+AMD x86 64bit) — users of other architectures will have to compile the chaosvpn client on their own.

Arch Linux

Gentoo

Add angelos’ overlay and install the software

Grab the overlay:

# emerge git
# git clone git://git.overlays.gentoo.org/dev/angelos.git

Then add the path to the overlay to PORTDIR_OVERLAY in make.conf. Now install chaosvpn:

# emerge chaosvpn

Execute 3–8, 10–11 from the ChaosVPN-Debian-Howto

FreeBSD

Install tinc

There is only one port you need to install: tinc. Any dependencies ought to be automatically installed when this port is installed. You can find the port in the following directory: /usr/ports/security/tinc.

Download the ChaosVPN source

Fetch the latest version of ChaosVPN by running the following command:

git clone git://github.com/ryd/chaosvpn.git
cd chaosvpn

Build ChaosVPN

Compiling and installing ChaosVPN is a fairly straightforward process:

$ gmake
$ su -
# gmake bsdinstall

Additional Information

Configuring ChaosVPN on FreeBSD is very similar to configuring it on Linux, but here are some FreeBSD-specific options to set in the file /usr/local/etc/tinc/chaosvpn.conf:

The “gmake bsdinstall” installs a FreeBSD specific default config that should cover most of the specialities.

Post-shutdown commands

ChaosVPN may not automatically remove the tunnel interface once it shuts down. If you notice that a tunX interface with no IP address remains after killing the ChaosVPN process, run the following command:

/sbin/ifconfig tunX destroy

(Replace “tunX” with the actual tunnel name.)

Security Concerns

It’s best to create a new, non-root user specifically for running ChaosVPN. This user will need to be listed in the sudoers file, and will need to be a member of the wheel group, so you can run the sudo and su commands, respectively. In the file /usr/local/etc/tinc/chaosvpn.conf, change the option $tincd_user to that new user.

MacOS

Install tinc, openssl and tuntap via homebrew

brew cask install tuntap && brew install tinc openssl

Install tinc and tuntap via macports

port install tuntaposx && port install tinc && port load tuntaposx

The tuntap package requires some manual work with root permissions

# ==> Caveats
# In order for TUN/TAP network devices to work, the tun/tap kernel extensions
# must be installed by the root user:
sudo cp -pR /usr/local/Cellar/tuntap/20111101/Library/Extensions/tap.kext /Library/Extensions/
sudo cp -pR /usr/local/Cellar/tuntap/20111101/Library/Extensions/tun.kext /Library/Extensions/
sudo chown -R root:wheel /Library/Extensions/tap.kext
sudo chown -R root:wheel /Library/Extensions/tun.kext
sudo touch /Library/Extensions/
# To load the extensions at startup, you have to install those scripts too:
sudo cp -pR /usr/local/Cellar/tuntap/20111101/tap /Library/StartupItems/
sudo chown -R root:wheel /Library/StartupItems/tap
sudo cp -pR /usr/local/Cellar/tuntap/20111101/tun /Library/StartupItems/
sudo chown -R root:wheel /Library/StartupItems/tun
# To load the extensions now:
sudo kextload /Library/Extensions/tap.kext
sudo kextload /Library/Extensions/tun.kext

The homebrew formula for tinc also got a bug, it fails to create a neccessary directory. You’ve got to do this manually as well.

mkdir -p /usr/local/Cellar/tinc/1.0.35/var/run/

Download

Download and install chaosvpn from git

git clone git://github.com/ryd/chaosvpn.git
cd chaosvpn
export LDFLAGS="-L/usr/local/opt/openssl/lib"
export CPPFLAGS="-I/usr/local/opt/openssl/include"
make
sudo make appleinstall

Generate Keys

Configure chaosvpn, which works mostly as described below.

Note that brew installs tinc 1.0.x, and it installs it to /usr/local, so the commands to generate the keys are:

mkdir -p /usr/local/etc/tinc/chaos
tinc --net=chaos --generate-keys=2048

Registration

You should now register with the chaosvpn team.

Devise a network-nick and a unique IP range you will be using

This network-nick or sometimes called nodename is the name of the network endpoint/gateway where the vpn software will be running,
not necessarily the name of the user, there may even be more than one gateway per user.

Used below where <nodename> is.

Please use only characters a-z, 0–9 and _ in it. Note that only lowercase letters are supported.

Second please select an unused IPv4 range out of IP Range, and write yourself down in that wiki page to mark your future range as in-use.
Please select from the correct ranges, 172.31.*.* for Europe, and 10.100.*.* for North America and elsewhere.

Repeat: Please do not forget to add yourself to the list at IP Range to mark your range as used.

Used below where <ipv4 subnet in the vpn> is.

The usage of IPv6 networks is also possible, but we do not have a central range for this (yet),
you may specify an IPv6 range you received from your (tunnel) provider to be reachable over the VPN,
or a private IPv6 ULA (Unique Local Address) network described in RFC4193.
For more info about ULA and a network-range generator please also see http://www.sixxs.net/tools/grh/ula/ .

Used below where <ipv6 subnet in the vpn> is.

Hostname

The gateway may have a DynDNS (or similar) hostname pointing to a dynamic IP, or a static hostname/fixed IP.

Better supply a hostname than a raw IP address even if it is static, so you can change it youself and do not need to contact us when needed. (Perhaps something like chaosvpn.yourdomain.example)

Used below where <clienthost> is.

Generate Keys

Generate keys with tinc 1.1+

# tinc --net=chaos init <nodename>

Replace <nodename> with the name your new node should get.

**FIXME** need some way that “tinc init” puts the public key into the seperate files and not only into the generated hosts file, which our chaosvpn daemon overwrites.

generate public/private RSA and ECDSA keypairs with

# tinc --net=chaos generate-keys 2048

press Enter 4 times and backup the files /etc/tinc/chaos/ecdsa_key.priv, ecdsa_key.pub, rsa_key.priv and rsa_key.pub on an external device.

Generate keys with tinc 1.0.xx

create chaos config folder with

# mkdir /etc/tinc/chaos/

generate public/private keypairs with

# tincd --net=chaos --generate-keys=2048

press Enter 2 times and backup the files /etc/tinc/chaos/rsa_key.priv and rsa_key.pub on an external device.

Mail CCC Your Infos

  • send via email to chaosvpn-join@hamburg.ccc.de

We need the following info — but please be so kind and also add a short description of you/your space and your motivation to join chaosvpn — or at least make us laugh. :)

(Please remove all lines starting with # from the email, they are just descriptions)

[<nodename>]
sponsor=
# Name a person/nickname/nodename or organisation/hackerspace already on ChaosVPN that will
# vouch for you getting access.
gatewayhost=<clienthost>
# This should be the external hostname or ip address of the client host, not a VPN address.
# If the client is not reachable over the internet leave it out and set hidden=1 below.
# If possible supply a hostname (even dyndns) and not an ip address for easier changing
# from your side without touching the central config.
network=<ipv4 subnet in the vpn>
network6=<ipv6 subnet in the vpn>
# (mandatory, must include)
# this may be more than one, IPv4 or IPv6, network6 with IPv6 is optional
#
# These subnets must be unique in our vpn,
# simply renumber your home network (or use something like NETMAP) with a network block that is still free.
#
# Please use the list of assigned networks on ChaosVPN:IPRanges, and add yourself there.
owner=
# (mandatory, must include)
# Admin of the VPN gateway, with email address - a way to contact the responsible
# person in case of problems with your network link.
port=4712
# (optional)
# if not specified tinc works on tcp+udp port 655
# it is better if everyone chooses a random port for this.
# either this specified port or port 655 should accept TCP and UDP traffic from internet.
hidden=0
# (optional)
# "I cannot accept inbound tunnel connections, I can only connect out."
# (e.g. behind a NAT)
silent=0
# (optional)
# "I cannot connect out, but you can connect to me."
# Only ONE of hidden=1 or silent=1 is possible.
Ed25519PublicKey=<something>
# (optional)
# tinc 1.1pre11+ only, contents of your /etc/tinc/chaos/ed25519_key.pub
-----BEGIN RSA PUBLIC KEY-----
....
-----END RSA PUBLIC KEY-----
# (mandatory)
# rsa-public-key - contents of your /etc/tinc/chaos/rsa_key.pub

Awaiting Response, give us some days, your request is processed manually

Retry until $success or $reject — but do not spam us.

Configure

The configuration file for chaosvpn is located in /usr/local/etc/tinc and may be edited by

sudo nano /usr/local/etc/tinc/chaosvpn.conf

You’ve got to change $my_peerid and $my_vpn_ip.

Configure Nameserver

To use ChaosVPN’s nameserver for .hack tlds, create the file /etc/resolver/hack containing the following line

nameserver 172.31.0.5

Run

To run it immediately, you can try

sudo ./chaosvpn

Or create a LaunchDaemon to automatically run at system boot.

sudo nano /Library/LaunchDaemons/de.ccc.hamburg.wiki.chaosvpn.plist

Insert this:

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">
<plist version="1.0">
<dict>
<key>KeepAlive</key>
<true/>
<key>Label</key>
<string>de.ccc.hamburg.wiki.chaosvpn</string>
<key>ProgramArguments</key>
<array>
<string>/path/to/chaosvpn/chaosvpn</string>
</array>
</dict>
</plist>

To launch chaosvpn now, run:

sudo launchctl load -w /Library/LaunchDaemons/de.ccc.hamburg.wiki.chaosvpn.plist

(There is a tool for faster reconnects after network interruptions)

Some example uses to try if your connection is alive

  1. ifconfig tun0the output should be something liketun0: flags=8851<UP,POINTOPOINT,RUNNING,SIMPLEX,MULTICAST> mtu 1500inet 172.31.1.13 --> 172.31.255.254 netmask 0xffffffffopen (pid 11693)
  2. ping 172.31.0.5pings the dns server
  3. Access a ChaosVPN internal web page in your browser
  4. Have a look at the service list

Raspberry Pi

There is NOT a package for Raspberry Pi, so you have to create your own one.

# apt-get install tinc iproute 
# apt-get install build-essential git-core bison flex libssl-dev zlib1g-dev
# apt-get install devscripts
# git clone git://github.com/ryd/chaosvpn.git
# cd chaosvpn
# debuild

The Generic HowTo say: Answer the “This package has a Debian revision number but there does not seem to be an appropriate original tar file or .orig directory in the parent directory” with “y”, but in my case there was no question!

Ignore the message debsign: gpg error occurred! Aborting. … running debsign failed at the end, that is only for signing the created package.

# sudo dpkg -i ../chaosvpn_*.deb

USECASES ON CHAOSVPN

Proxy

Useful for internationalization and debugging between countries.

Also useful for seeing that which has been denied you by unthinking firewalls.

Polipo HTTP Proxy

Accessible via 172.31.0.58:8123 aka tor-proxy.hamburg.ccc.de:8123

Tor Socks5 Proxy

Accessible via 172.31.0.58:9050 aka tor-proxy.hamburg.ccc.de:9050

Radio Free Openfly

Squid proxy : 10.103.252.2:3128 Hosted on reputable VPS Please use RESPONSIBLY. This is not a Tor node. I will shut down this squid proxy if I approach monthly traffic quotas.

Norway

Squid proxy : x.x.x.x:9999 Hosted in Norway, 100mbit port.

This proxy is currently unavailable, buty will be active soon.

UK

Squid proxy : 172.31.0.251:9999

This proxy is not keeping any logs, but please. Use with care and respect.

irc

hackint

IRC server irc.hackint.hack

  • lechuck.hackint.dn42–172.20.66.67

2600net

IRC server irc.2600.hack

  • cornelius.2600.net — 10.103.252.26

more to come soon.

anonnet

  • irc.anonnet.hack in a 10.103.252.110

Jabber

FTP

  • kogge. sometimes up
  • ftp.ccc.de

BBS

BBS DetailsAddress (host / IP) Status telnet login newsvirtual.hack 172.31.1.7 up 23513119

Minecraft

57North Hacklab runs a Minecraft server on ChaosVPN. If you would like to play on this server, contact the user irl on irc.hackint.hack to be added to the whitelist. The server address is:

minecraft.57north.hack - 172.31.1.5

FAT ASSERY AT CAMP

NOTE: Payment is in cash only. Local ATMs will probably be overwhelmed. Bring enough money!

Späti

The Späti sells snacks like chips, chocolate, and much more.

Village Kitchens

There are Villages who run their own kitchens, some might be willing to share their food in exchange for helping in the kitchen or small donations.

Angels Kitchen

The Angels-Kitchen provides the many volunteer angels with very good food during their work.

How to get Food during the camp?

There will be several independent food stalls offering hot meals — from French fries to curry, breakfast foods, cake and much more. For people volunteering there will again be food at the Heaven kitchen. You can get snacks at the späti and cold drinks at all bars and at the Crate Sale

See Food for detail and more options.

How to get Food during build up and tear down ?

Unless you are a volunteer helping with build up or tear down you will have to supply yourself. See below. For people volunteering there will again be food at the Heaven kitchen.

How will drinking water be distributed?

There will be water supply stations where you can get water from a tap. You can fill your water bottle at the water supply but you can’t hook up a hose. You can also buy bottled water at the Bars

Will there be a hookup for campers?

No, there will be no option to hook up water or waste water for a camper.

Will there be a hookup for our village kitchen?

It’s complicated — get in touch!

Camp23 — Infos Family Village

SIGN UP HERE TO THE FAMILY VILLAGE KITCHEN: https://presale.c3kidspace.de/c3kidspace/FV2023/

Only a good month left and then the camp starts.
We asked 100 parents…:
…Tell us something you DON’T know about camp.

  • 30 parents said: Where is the best place to pitch my tent with my kids?
  • 50 parents said: What I do when my kids (and I) are hungry?
  • 11 parents said: Will my kids be bored?
  • 7 parents said: What is the best way for me to get in touch with other parents?
  • 2 parents said: Whether there will be childcare?

So we want to address a few points:

Family Village

Like last time, there will be the Family Village — an area at the far end of the camp grounds that is particularly suitable for children and their companions. This area should be as quiet as possible at night so that children can sleep. In return, residents may wake up earlier than in other Villages. For those who have been in 2019, it is the same area as four years ago. Unlike four years ago, camping with an RV or camper will not be possible this year within the Family Village due to space limitations.

Food

Like last time, we want to cook together again. We thought that it is no fun if everyone sits in front of their own tent and cooks. Together it is more fun and saves resources. More than 300 adults and children have already responded to our preliminary survey. Of course, cooking with such a large group requires some planning. Fortunately, we have Easy as our cook again, who will be assisted by another cook this year. The two of them prepare the meal plan, calculate the quantities, order from the wholesaler and make sure that the noodles don’t stick together into a mushy mass. Of course, they can only do this if everyone else helps out. Therefore, in addition to a pretix for registration and payment of the levy, there will also be a kitchen plan in which one can sign up for shifts. So it is not a canteen catering, but a community kitchen.
The plan is to cook breakfast and hot dinner for all participants on 5 days and throughout the day fries and pizza from the clay oven.
Priced for small, medium and large children as well as adults.
To ensure that we all stay healthy, it is important that you first go to your local health office to receive instruction in accordance with § 43 of the Infection Protection Act. This costs about 20 € and can also be done online. If this does not work, there are other tasks, but it would be important that as many as possible have the appropriate instruction. The corresponding second instruction will then take place at the camp.
Unfortunately we cannot use the Gulaschkanone from the last camp. Therefore we searched for a long time and found and

Update: https://c3kidspace.de/2023/07/31/gulaschkanone-feldkuche/

bought one. We hope to be able to collect the approx. 2000€ through donations — if you want to and can participate, please add a donation in pretix or send a paypal to pluhmen@moosbee.de. The goulash cannon will be brought to the CCCV storage after the camp and can be used from there in the chaos environment as long as it is well maintained. We will communicate in more detail what and how exactly will be done with it.

Offers

On the grounds of the Zigeleipark Mildenberg there is a number of playground equipment. In addition, there is a lake where you can swim.
Many of you would like to offer workshops or similar for children. For better planning please write an email to submission@c3kidspace.de.

Contact

To get in touch with other parents, it is best to sign up for the mailing list, join the Matrix chat and/or follow the Mastodon account. See here: https://c3kidspace.de/ueber/infrastruktur/.

Childcare

What we cannot offer is childcare. We see our work as providing the infrastructure and ideas to create Kidspace with you.

Safety instructions

  • Large dangerous machines will be driving over the site during set-up. Children should not enter the site until after set-up is complete. If you do arrive early with your children, please keep an eye on them and do not let them run loose. This is a construction site. Even if there is a climbing frame and a sand hill with a soccer goal on the lawn. The same applies to the dismantling.
  • Also during the camp, the responsibility of supervision remains with the parents and guardians. The Kidspace or the Family Village does not provide childcare.
  • The pizza oven will be operated with fire. To make this safe there is a fire safety concept that must be followed.
  • Please follow us on the above channels for further guidance.

OKTOBERFEST CUMS EARLY!!

Marktplatz Bar

Location: Marktplatz
Sells: Mate, Water, Beer, Lemonades, Tschunk
Price List: tbd

Opening Hours

DayOpensCloses0 (14.08.)tbdtbd1 (15.08.)tbdtbd2 (16.08.)tbdtbd3 (17.08.)tbdtbd4 (18.08.)tbdtbd5 (19.08.)tbdtbd

UFO Bar

Location: UFO
Sells: Mate, Water, Beer, Lemonades
Price List: tbd

Opening Hours

DayOpensCloses0 (14.08.)tbdtbd1 (15.08.)tbdtbd2 (16.08.)tbdtbd3 (17.08.)tbdtbd4 (18.08.)tbdtbd5 (19.08.)tbdtbd

Chillout Bar

Location: Chillout Space
Sells: Mate, Water, Beer, Lemonades
Price List:** tbd

Opening Hours

DayOpensCloses0 (14.08.)tbdtbd1 (15.08.)tbdtbd2 (16.08.)tbdtbd3 (17.08.)tbdtbd4 (18.08.)tbdtbd5 (19.08.)tbdtbd

Crate Sale and Crate Presale Pickup

Location: Bar Team Logistics Area
Sells: Water, Mate, Beer, Lemonades, Ice
Price List: tbd

Opening Hours

DayOpensCloses0 (14.08.)tbdtbd1 (15.08.)tbdtbd2 (16.08.)tbdtbd3 (17.08.)tbdtbd4 (18.08.)tbdtbd5 (19.08.)tbdtbd

CARAVANS

As with previous iterations of CCCamp, you will be able to purchase a caravan ticket and attend this year’s Camp with a caravan/campervan.

If you’re planning to attend CCCamp with a caravan, please keep the following in mind:

  • Parking your vehicle in the caravan area requires a caravan ticket (not in the parking area — a regular parking ticket is fine for that)
  • If you have a camping trailer towed by a car, and you dont want to sleep in the car then the trailer needs a camper ticket and the car needs a parking ticket for regular parking
  • Please bring a 2 kg fire extinguisher if you have fire hazards in your vehicle, such as flammable gas bottles

Infrastructure

Note that preparations are still ongoing. Information is provided as accurately as possible, but without guarantees.

  • There won’t be water or sewage connections
  • There might be power connections
  • Sockets provided will be 230V Schuko, no CEE!
  • There will most probably be network hubs

Locations

A separate camping area adjacent to the campground will be available for your caravan. This is the largest and most accessible location. If you park here, you will be able to move your vehicle during the event.

Trucks, caravans and campervans will generally not be allowed on the main campground. However: if you think your vehicle is absolutely indispensable for your village, please contact the village orga.

Keep in mind that vehicles parked on the main campground will have to remain there for the duration of the event. If this is not acceptable, you should use the caravan campground instead.

On Arrival

Drive to the entrance (check-in) position marked on your ticket. We will check your ticket and bring you to your camping spot. Please try to plan your arrival during the day, we can’t provide any services at night. If you arrive at night, you need to wait at the entrance until the day.

Contact Us

If you have any questions, please contact us via e-mail: camp2023-caravan@cccv.de

HOW TO CAMP AND NOT DIE

THE SIMPLE OVERALL SUMMARY

Camping Equipment

  • a tent
  • stable tent pegs. The ground is hard.
  • maybe a hammer or other tool to drive them into the ground
  • a sleeping bag
  • a mattress and a sleeping pad. Maybe a cushion.
  • a sleeping mask if you are sensitive to light.
  • a drinking bottle. Drink more water — drinking not enough (water! not mate, not beer!) is the most common DoS-Attack at camps.
  • a rescue blanket: One of those silvery blankets you find in first aid kits. They are very good at reflecting sunlight away from your computer monitor, so you’ll be able to hack during the day. Most tents let in a lot of light and rescue blankets are one of the cheaper ways to fix that.
  • blanket to sit on and place your laptop on. You might not want to sit on a dew covered ground in the morning
  • a cosy sun chair for hanging out
  • chairs and tables

Other Equipment

  • your ticket (a print-out is more resistant to failure ;))
  • default meal tools (like knife, fork, spoon, spork!, plate, mug)
  • penknife (preferably one of those swiss-made multitool thingies)
  • a rope
  • many trash bags for trash and water-safe storage.
  • (FL, LED) lamps powered by 230V mains, or a lantern. Do NOT bring wax torches! See FAQ
  • a flashlight or headlamp
  • an FM radio receiver e.g. from your kitchen. (There might be a camp radio station!)
  • GSM and/or DECT phones, particularly when you want to volunteer as an Angel
  • a fire extinguisher if you own one, or a bucket (to fill with water), or a fire blanket
  • an ashtray, if you smoke.
  • if you arrive for buildup or stay for teardown, it could be a good idea to bring a game that does not require power and/or network, especially if you travel with children or hackers who get bored fast.
  • and please take home ALL the stuff you brought!

Clothing and Toiletries

  • toilet paper and baby-wipes
  • your allergy medication and NEEDED drugs. This is in the middle of nature.
  • your health insurance service card (Krankenversichertenkarte)/ European Health Insurance Card for residents of other EU states)
  • ear plugs — it could get loud out here.
  • insect repellents
  • sun blocker. SPF 30 is recommended. If you haven’t left your dungeon since the last camp use SPF-over-9000.
  • a toothbrush, toothpaste and soap.
  • shampoo and shower gel
  • thongs (Badeschuhe) for the shower
  • Do not forget your towel! Be a hoopy frood who really knows where their towel is.
  • wet weather gear, or you could be trapped in your tent for a whole day.
  • appropriate clothing: for warm and sunny, and for cold and rainy weather. It is better to have clothes you won’t need than to need clothes you don’t have. Although it is very warm during the day, it gets very cool in the evening. Sweaters/hoodies are recommended.
  • a swimming-dress, not the Borat one :)
  • a hat and sunglasses

For Computer and Infastructure

  • your computer(s) — and basic tools you will need to repair it, including OS Install DVDs/USB-drives
  • chargers / power supplies for your laptop, tablets, phones etc
  • your own power cord (20m — 50m, see List of available sockets) and multiple plug sockets (ideally with built-in surge protector, only 230V, check below), as much as (or even more than) you need. Think of your neighbors and share electric power to them! The power outlets provided are 230V AC Schuko (Type F, CEE 7/4) [1]
  • long ethernet cable. the next Datenklo could be up to 50 meters (160 ft) away
  • a bunch of network patch cables
  • as many ethernet switches as you might need for your equipment and to share to neighbours. Don’t forget the power supply.
  • WiFi Equipment for 5 GHz, since 2.4GHz tends to get overcrowded. DO NOT bring your own APs. See Network rules
  • maybe a bunch of spare fans — heat and dust tend to kill CPU-/power supply-fans
  • a list of your trusted SSL keys (and check them beforehand!). See How To Survive
  • a configured ipfw, think about an IDS (just for fun)
  • gadgets with all kind of blinky, geeky features as conversation pieces
  • books. Also those you no longer need/want. Non-technical preferred. This is supposed to be your vacation, after all. Any eBook-Reader is a good choice too.
  • your GPS. This will be great fun to play with and lets you use up-to-date OSM maps of the camping area.

Electrical equipment safety notes

  • Please keep all of your electrical equipment dry and protect it from morning dew
  • During the day, make sure that your equipment doesn’t overheat
  • Especially make sure that none of your power connectors are laying on the ground or can get wet otherwise
  • Use only outdoor-rated power cords

Please do check the Power page for more information.

Things to Leave At Home

Must

  • Dogs and any other kind of pets (exception: service dogs). Camp is not a very dog friendly area. See FAQ. The reasonable exception here is any pet that can be swiched off and/or can be reprogrammed (Aibo, Furby, …).
  • Your home directory and other data you don’t want anyone else to see
  • All non CE compliant wireless devices like audio transmitters, WiFi boosters, walkie-talkies, etc. that you bring from outside EU (different frequency range) or buy from AliExpress, Wish etc. They may interfere with critical infrastructure and can also degrade the communication channels we all share.
  • A microwave oven. It may disrupt wireless networks. A typical tent is not the ideal position to defend yourself against an angry mob of hackers. Also see next point.
  • Very power hungry devices (like AirCon, electric grill or oven, electric water cooker, hairdryer, generally anything that creates lots of heat or cold). The power grid is always a problem on the camp. So please think twice if you really need all that luxury. Incandescent lamps have poor efficiency, consider bringing FL or LED lamps instead. See Power

LONG VERSION

Common First Time Camping Mistakes To Avoid

​You don’t start out an expert in anything, so be prepared for some frustrating (and comical!) trial and error as a new camper. From your first rainstorm to your first real meal cooked at the campsite, you will pick up on numerous intricacies that, ultimately, make the experience more enjoyable. Here are a few common mistakes that we’ve made ourselves, or watched others make, during their first trip camping.

  • An excessive amount of camping gear — Overpacking creates organizational nightmares, uncomfortable travel arrangements (best not to lose sight of your child amidst the pile of gear in the back seat!), and frustrating campsite setup clusters. Rather than buying everything that you think you might need in advance, wait until you’ve camped a few times and developed an actual need for something. Your opinions on necessary gear will, often, change after a few trips.
  • Cheap tent — Unless you enjoy soggy living quarters, poor puncture resistance, sticky zippers, and limited structural integrity, we suggest splurging a bit for a well-designed and quality manufactured tent. Not only will it provide a more comfortable experience, it is, likely, the more affordable option over the long-term, as you won’t need to replace it as frequently. Check out this article on caring for your tent to get the most out of your investment.
  • Improper disposal of grey water and food waste — If you’re well-schooled in the principles of Leave No Trace, it can be a frustrating sight to watch newbie campers, carelessly, dumping their dishwater and food scraps in the trees behind their site, increasing the likelihood of animal encounters, and creating nasty sites for future campers. Follow the rules for proper disposal at every campground you visit. Most will have specific locations for dumping grey water, often sinks near a bathroom or at a gravel drainage site within the campground.

HOW TO PRACTICE CAMPING

Your backyard or local park is the easiest place to practice setting up a tent and sleeping outdoors. After backyard camping, we recommend car camping for beginners. Having a car nearby gives you space to over pack and shelter from rain, and leave quickly if you need to. But car camping still provides the experience of sleeping outdoors in a tent.

Next start at a traditional campsite, such as a state or national park or a KOA. These locations usually have staff or park rangers, bathroom facilities and paved trails, along with other campers.

Once you’ve become comfortable at a traditional campground and familiar with the things you need to pack, you are ready for “dispersed camping,” where you drive to a back-country location but still set up camp near your car.

After these three things, you should be over-prepared for being stranded on an island full of hackers.

Assistance Apps

iOS: https://apps.apple.com/us/app/ultimate-survival-manual/id834457959

PITCH A TENT (GIGITY)

A good camping shelter is simple to use and able to keep you dry, warm and safe. How to camp comfortably and safely depends on how you choose to stay — in a tent or an alternative lodging option. Tents are a popular beginner-friendly option because they are portable and adaptable.

You can find tents in various shapes and sizes, with varying degrees of weather protection and insulation. Some are designed with solo travelers in mind, while others have multiple rooms for the whole family. Before choosing a tent for your first camping trip, consider the following:

  • Your needs: Tents are beginner-friendly for most campers but not suitable for everyone. Older adults or those who may struggle sleeping on the ground should seek out more comfortable alternatives. Additionally, some tents may not be ideal for young children or rambunctious pets.
  • The weather: Tents do not have air conditioning or heating. For hot weather camping, you can pitch your tent in the shade or bring along a battery-operated fan — but some prefer to skip tent camping in the heat altogether. Frigid temperatures can also pose as a deterrent. While tent heaters are available, they require strict attention to safety guidelines and may not be ideal for all environments.
  • Your experience: If you are unsure how to get into camping, one of the best places to start is by learning how to pitch a tent and create your own campsite. That said, some tents are more complicated than others and may require assistance or previous training. Always read your tent user manual and watch some how-to videos before you hit the road.

Tents come in a various shapes and sizes, and each type has a slightly different setup process. Types of tents include the following.

  • Ridge or A-frame: For years, the classic A-frame tent was the go-to tent style, with a sturdy build and easy setup. Typically, A-frames rely on guylines and tie outs for stability, and most modern models use aluminum tent poles.
  • Tunnel: Tunnel tents have a series of curved poles, creating a long, tunnel-shaped structure. They are roomy, versatile and comfortable, though they can be heavy and vulnerable to collapse in high winds.
  • Pop-up: By dosing, these simple tents are designed to open up without construction — all you need is to tie them down once they’re up. Though lightweight, easy to carry and roomy enough for two people, pop-up tents also tend to be more expensive and less stable than many other types of tents.
  • Dome: Dome tents are some of the most common types of tents for today’s camper. In dome tents, two flexible poles cross at the top and bend back down to the ground. Typically inexpensive, lightweight and easy to set up, dome tents are popular for a reason, though they can be unstable in high winds.
  • Geodesic and semi-geodesic: A geodesic or semi-geodesic tent is essentially a sturdier version of a dome tent. Designed with many crossing poles and a more complex design, these tents can be challenging to set up, but they are lightweight and stable even in bad weather conditions.
  • Inflatable: One of the newest tent designs on the market, inflatable tents require minimal setup time. They feature air-filled beams instead of poles. Easily packed and carried, inflatable tents are ideal for casual family camping trips and music festivals, but they are not the best choice for more rugged settings.
  • Cabin: If you have ever wanted to squeeze your entire family into one tent, a cabin tent is the perfect style for you. Cabin tents are the ultimate spacious tent, and they often have dividers to separate the main area into smaller rooms for privacy. Though cabin tents are fun and roomy, they are also heavy, can be complicated to assemble and are unstable in heavy winds, so you may only want to rely on them for fair-weather trips.
  • Backpacking: When you’re backpacking, every ounce counts. Backpacking tents are as lightweight and compact as possible, and though they aren’t spacious, they are streamlined and sturdy enough to withstand harsh conditions. Many models come with a simple installation process, and some can stand on their own without any additional supports.

In this guide, we will focus on dome, tunnel and A-frame tents, but once you know the basics of these three forms, you’ll understand how to set up many different types of tents.

THE PERFECT SPOT FOR YOUR TENT

Not every open space is suitable for setting up camp. Below, we’ve outlined some characteristics to look for when you’re selecting a campsite.

  • Level: The perfect spot will be relatively flat and level — if you pitch your tent on a slope, you may end up rolling to one end of your tent while you sleep.
  • Large enough to fit your tent: Make sure you practice setting up your tent before using it for the first time. If you aren’t certain about your tent’s size, you could accidentally select a spot that is too small to fit your tent and any other elements of your camp, such as a fire pit.
  • Safe distance from fire pits or grills: To make your campsite as safe as possible, pitch your tent far from fire pits or grills. If you put it too close, you risk it catching fire in the event of a stray spark or ember.
  • Higher ground: The ideal tent site will be on higher ground, where you will not be too close to creeks or bodies of water. If it rains, water levels could rise, soaking your camp. A higher-ground location will also prevent rainwater runoff from getting your tent wet.
  • Shade: When camping in the summer, look for a spot with some shade. If you pitch your tent directly in the sunlight, your tent could get uncomfortably hot in the morning.

HOW TO PREPARE YOUR SPOT BEFORE PITCHING YOUR TENT

Even the perfect spots aren’t always immediately ready for you to set up your tent. Here are some steps to prepare your chosen campsite before unpacking your tent.

  • Check for debris: Before setting up your tent, check the area for debris like sticks and rocks. Clear them away from your tent spot.
  • Examine the ground: Feel the ground to make sure it isn’t too wet. Also, check the ground’s hardness — if it feels unyielding and packed down, consider adding a layer of leaves or pine needles beneath your tent to make the location softer for sleeping.
  • Lay down a tarp: Once you’ve cleared away debris and checked the ground, lay down a tarp and fold until it’s slightly smaller than your tent’s footprint. If it rains, this extra layer will help prevent moisture from seeping into your tent while you sleep.

After you’ve prepared your spot, you’re ready to begin pitching your tent. (gigity)

HOW TO SET UP A DOME TENT

Dome tents are the most common type of camping tents. Below, we walk you through the process of putting up a basic dome tent. These instructions can apply to any size of dome tent, from small two-person models to large family-sized tents.

  1. Lay out your tent: First, find the bottom of your tent and lay it on top of the tarp, positioning it in the right direction. Think about where you want your tent doors to face — you may choose to arrange your tent so that its entrance faces away from prevailing winds or toward your campsite for easy access. As you lay out your tent, account for all of its components, including tent poles and stakes.
  2. Connect the tent poles: Depending on what type of tent you have, you might lash your tent poles together with bungee ropes, or you may need to connect the pieces yourself according to their numbers. Some tents, such as pop-up tents, may not require tent poles at all. Once you’ve connected the poles, lay them across the flat tent.
  3. Insert the tent poles: Next, insert the tent poles into the sleeves or clips on the tent. Various types of tents have sleeves and clips in different locations. For dome tents, the tent poles typically form an X across the top. Some larger tents have additional poles to extend the front or back. Insert the end of the pole into an eyelet at each corner of the tent, and proceed to attach the poles to plastic clips on the top of the tent or slide the poles through small flaps on top of the tent. Consult your tent’s instruction manual to make sure you are inserting the poles the correct way.
  4. Raise the tent: Raising a tent often requires coordination, and it’s helpful to have a partner aid you in lifting the tent off the ground. Once you’ve fit your poles into the connection spots, they will probably bend and raise the tent on their own. Fit the bottoms of the poles into a small sleeve or clip at their connection points. Some tents require a little more coaxing to stand up — make sure the poles are untangled and secure, and try pulling the corners of the tent apart so that they’re square. Freestanding tents can stand on their own once the poles are connected, but other tents may require guylines for stability.
  5. Reposition the tent as necessary: Once the tent is standing, you might need to adjust its position before staking it down or attaching the guylines. Make sure the doors and any windows face the direction you intended, and that you have centered the tent over your tarp.
  6. Stake it down: Take the tent stakes and secure each corner of the tent to the ground. Insert each stake through a loop at the corner of the tent at a 45-degree angle, angled away from the tent — this will help the tent remain secure. If you’re staking your tent over turf, you can probably insert the stakes using the force of your hands alone. However, on hard or rocky terrain, you might have to use a hammer or a blunt object to push them into the ground. Some tent stakes are malleable, so take care not to bend them.
  7. Attach the rainfly: Some tents come with an extra guard against rain called a rainfly. For some tents, you can clip the rainfly directly to the tent, while for others you need to tie them above the tent. Consult your tent’s instruction manual to make sure you are using the correct method for your tent.
  8. Use the guylines: Some tents come with guylines to provide extra stability in storms and high winds. Often, guyline attachments are on your tent’s rainfly cover — to tie the guylines, you might need to pull on the rainfly. Attach guylines to guyout points, which are sturdy loops located roughly halfway up the tent wall. For maximum stability, attach guylines to points uniformly surrounding the tent, such as nearby trees, logs or rocks, or stake them into the ground.
  9. Enjoy: Celebrate successfully pitching your tent and then make it cozy with your sleeping bag, air mattress and pillows. If it’s evening, set up a campfire and enjoy the start of your vacation.

HOW TO SET UP A TUNNEL TENT

Setting up a tunnel tent is similar to the process of assembling a dome tent — the primary difference is that with tunnel tents, the tent poles run parallel across the ridge of the tent. Here’s how to set up a tunnel tent.

  1. Position the tent: First, open up the tunnel tent and spread it out over your tarp. Consider the wind as you decide which direction to face the openings of your tent.
    Stake down the corners:
  2. When pitching a tunnel tent, you may choose to stake down the tent before raising it, depending on the size and design of the tent. Staking down the corners before you begin gives you extra stability, especially in windy weather. Peg out each corner of the tent at a 45-degree angle, and pull each edge taut — a tight tent base will make the rest of the tent easier to assemble.
  3. Secure the canopy: If your tent has a canopy, peg it down in front after staking the four corners of the main tent base.
  4. Assemble the poles: Arrange and assemble the poles of the tunnel tent. Depending on your model, all of the poles may be the same length, which simplifies the assembly process.
  5. Insert the tent poles: Thread the tent poles through the sleeves running along the sides of the tent. Begin with the two middle sections — this gives the tent support and puts less stress on the front poles of the tent. If the wind is blowing, start inserting the other poles on the wind-facing side. Feed the poles through the sleeves and lay them down flat on the ground.
  6. Raise the tent: Hold the tent up as you bend the poles to fit into their clips — manually supporting the tent lessens the pressure on the poles, reducing the chance that they will break. Clip them in along the side of the tent to secure them in place.
  7. Use the guylines: Unlike freestanding tents, almost all tunnel tents rely on guylines for stability. If your tent has a canopy, begin staking out the guylines from this section of your tent. Work your way around the tent, pulling the guylines tight. If your campsite isn’t close to rocks or trees, you can peg guylines directly into the ground at a 45-degree angle.
  8. Enjoy: Once your tunnel tent is sturdy and secure, sit back and enjoy your campsite.

HOW TO SET UP AN A-FRAME TENT

A-frame tents are an older style, and they are less common today than dome or tunnel tents. However, some backpackers prefer A-frames, though they can be trickier to set up than other types of tents.

  1. Lay out your tent: Position your tent over the tarp where you want to set it up. You cannot reposition an A-frame tent after pitching it, so choose your location wisely.
  2. Stake down the corners: Once you have positioned your tent, stake down the corners. When pitching an A-frame tent, you must peg down the corners before moving on to other steps. Make sure to stretch the tent fabric tight.
  3. Connect the tent poles: Next, connect the tent poles. Depending on your tent’s design, it will either have one pole for each end of the tent or two poles for each end that form a triangle. Both types have an additional pole that runs horizontally along the ridge of the tent. Older A-frame tents may use more rigid tent poles, while modern A-frame tents often use tent poles connected by bungee ropes.
  4. Raise the tent: In traditional A-frame tents, place separate poles at the front and back of the tent. Position one pole at the top corner of the tent at one end and stick it vertically into the ground, repeating the process with the other end of the tent. In modified models, two poles at each end of the tent form a triangle with the ground, giving the structure greater stability. With both styles of A-frames, the poles at the end of the tent support a ridge pole that runs down the length of the tent.
  5. Attach the guylines: Pull the guylines out tightly at the front and back of the tent and stake them securely into the ground at a 45-degree angle — tight guylines are essential for the stability of an A-frame tent.
  6. Attach the rainfly: If desired, you can place a rainfly over your tent and stake it into the ground using its guylines.
  7. Enjoy: Once you have raised your tent, pat yourself on the back for successfully pitching a traditional A-frame tent.

HOW TO SET UP A CABIN TENT

Some of the largest tents you can find are cabin tents, which boast plenty of room for an entire family. Since they’re so large, they can be complicated to set up. Follow these steps.

  1. Lay out the parts: The first thing you should do is lay out and identify all of the tent’s parts and pieces, ensuring you have everything you need. You’ll also want to lay the tent out where you want to set it up.
  2. Insert the roof poles: The roof poles are the main foundation for the tent’s structure. Most cabin tents require you to criss-cross the roof poles and insert them into sleeves.
  3. Connect the joints to the poles: Joints will allow you to connect the corners together, creating a dome-like shape. Make sure you secure your poles into the proper joints.
  4. Raise the tent: Once you have inserted all the poles and attached the joints, you should be able to raise the tent. Since cabin tents tend to be large, raising them may require a second set of hands.
  5. Stake the corners: Always be sure to stake your tent’s corners and attach all securing clips. Most cabin tents require staking corners as the last step.
  6. Attach rain covers: Attach any rain covers or tarps to the top of your tent, if desired.
  7. Enjoy: Your entire group will enjoy your spacious cabin tent! Once you’ve securely set up your home away from home, you can focus on essentials like port-scanning the entire internet.

TIPS FOR HOW TO PUT UP A TENT BY YOURSELF

Whether you’re on a solo camping adventure or your companions are busy with other tasks, sometimes you have to put up a tent by yourself. Here are some tips on assembling a tent on your own.

  • Pick a good spot: To make the tent setup process as easy as possible, pick a good campsite with high, clear and level ground.
  • Lay out your tools: Before you begin, lay out all the tools and materials you need.
  • Use your surroundings: If your tent begins to slide while you’re trying to raise it, use a rock or another nearby heavy object to brace one corner in place while you push up the tent.

With a bit of practice and preparation, you won’t need anyone to help you set up your tent. You will even know how to set up a large tent by yourself!

HOW TO SETUP A TENT IN THE RAIN

The weather can be unpredictable, but you can still enjoy a camping trip during a drizzle. Here are a few tips on how to put a tent together in the rain.

  • Set down a tarp first: It is always wise to place a tarp on the ground under your tent, especially if it’s already raining.
  • Wear appropriate footwear: Campers should always bring along waterproof shoes with good traction to avoid slipping and sliding in wet conditions.
  • Wait out heavy rains: If it’s pouring rain, you might want to wait until it lets up a bit before setting up your tent. Just be sure to pitch your tent before dusk starts to fall.
  • Practice at home: One of the best things you can do is practice setting up your tent at home. The more familiar you are with setting up your tent, the easier it will be when you’re in a hurry.
  • Keep your cool: Though it might be frustrating to set up a tent in the rain, do your best to keep your cool. A level head will help you stay focused and avoid making mistakes.

About Tent Sizes

When a tent is marketed as a 2-person tent that means 2-people and nothing else! As someone who regularly camps with my significant other, I can tell you that you’ll want a 3-person tent.

We recommend sizing up when choosing a tent. When driving to your campsite, you don’t need to worry as much about the added weight.

A larger tent will ensure you have space for people, pets, and your bags. Just remember that food should never be stored in your tent!

Use your rain fly the right way

Most tents come with a rain fly, the piece of material that goes over your tent to waterproof it and protect you from rain.

But here’s the pro tip: you can strategically use your rainfly to regulate the temperature inside your tent.

In hot, dry weather, leave the rain fly off! You can sleep under the stars and get extra airflow. Just be sure to check the weather forecast for rain!

In cold weather, you can cover your tent with the rain fly and zip it up entirely, trapping in your body heat and reducing airflow.

If you’re in between, or expecting light rain, you can put your rain fly on but stake it out to let in some airflow.

PACKAGE MANAGEMENT IN MEAT SPACE

CAMPING ESSENTIALS FOR BEGINNERS

A successful camping trip starts with knowing what to bring and how to use those items. A printable packing list of first-time camping essentials is an excellent way to keep your belongings organized and make sure you have not forgotten anything essential.

GO TO BED!

Bring along everything you need for a good night’s sleep, including quilts, sleeping bags, sleeping pads, blankets, an inflatable mattress or a cot. Because your body will be adjusting to new sleeping arrangements, this is not the ideal time to try out new pillows, so bring along your favorites from home to help your body adjust easily. Some new campers also find eye masks or white noise machines helpful for falling asleep more quickly.

The appropriate type of sleeping bag depends on wet or dry weather and the maximum low temperature. Thin sleeping bags are generally only good for summer conditions, while others are designed for various levels of frigid temperatures. If you’re staying out in the ice and snow, you definitely want to have the right kind of sleeping bag, so check the labels before you buy them. For winter camping, it’s also a good idea to bring more blankets than you might need.

CAMPSITE NEEDS

Headlamps, flashlights, lanterns and outdoor lighting like torches or LED tube lights will keep your campsite well-lit. You will also need a few bundles of approved firewood, a cooler and ice, a water dispenser and matches, a lighter and fire starter.

For your belongings that require batteries, bring some extras in case your lamp or flashlight stops working. A portable charger or power bank for your phone or other devices is also good to have on hand. If reception is going to be poor in your area, you might also want to invest in a Wi-Fi extender or similar device to stay connected.

https://www.amazon.com/dp/B07NVM4L1C?creativeASIN=B07NVM4L1C&cv_ct_pg=article-page&cv_ct_wn=osp-multicontent

Jackery SolarSaga 100W Portable Solar Panel for Explorer 240/300/500/1000/1500 Power Station: https://www.amazon.com/Jackery-SolarSaga-Portable-Explorer-Foldable/dp/B07Q71LX84

Jackery Portable Power Station Explorer 300: https://www.amazon.com/Jackery-Portable-Explorer-Generator-Optional/dp/B082TMBYR6

FURNITURE AND DECORATIONS

Add style and comfort to your campsite with camping chairs, plastic tablecloths and tablecloth clips for the picnic table, insect-repellant candles, small tables, shade structures and portable rain pavilions. An outdoor rug will help catch dirt and grass before you go inside your tent, RV or cabin.

INSECT REPELLENT

NECESSARY ITEMS

Bring hygiene items and toiletries, including towels, washcloths, soap, shampoo, shower shoes, your toothbrush and toothpaste and your contact lens case and solution, if applicable. You might also enjoy the comfort of a soft robe and slippers.

CLEANING SUPPLIES

Do not forget to clean up your campsite after each meal and before you leave. Bring trash bags, paper towels, a cleaning sponge and wipes, if necessary.

PERSONAL BELONGINGS

Personal belongings include your wallet, spare cash, keys, lip balm and any licenses or permits you need to camp or hike. You should also pack event tickets or parking passes you plan to use during your stay.

SAFETY EQUIPMENT

Stay safe with a water bottle, sunscreen, first-aid kit and portable fire extinguisher. A local field guide may also be useful if you plan to explore a new area.

https://www.cosmopolitan.com/style-beauty/beauty/advice/g3973/best-new-sunscreens/

Bring a Large Container to Store Drinking Water

While most campgrounds have drinking water, it’s always a good idea to bring your own water source as a backup.

You have two options here:

  • Buy a reusable water container and pre-fill it at home
  • Buy 5-gallon water jugs at the grocery store before your trip

If you plan on camping more than a few times, it’s most cost-efficient to buy a reusable container. It’s also great for road trips or sporting events!

KITCHEN SUPPLIES

Bring kitchen essentials, like pans, tongs, spatulas, a grill grate for cooking over the fire if desired, roasting forks, a coffee percolator, dishes and utensils. Make sure all pots and pans you bring are rated for campground use and can withstand cooking over an open flame or however you plan to prepare your meals.

Beginner Friendly Propane (Hank Hill Approved): https://www.amazon.com/Propane-Fuel-Cylinders-pk-oz/dp/B016YLUXLE

https://www.amazon.com/Tiawudi-Collapsible-Washing-Dishes-Camping/dp/B07VF44XFS?linkCode=sl1&tag=wellplannedjo-20&linkId=85a87d2f05ac23fd083b25019f28cc25&language=en_US&ref_=as_li_ss_tl

https://www.amazon.com/Sterilite-19849806-Quart-Latches-6-Pack/dp/B002BA5F52?linkCode=sl1&tag=wellplannedjo-20&linkId=064ccd5c89abdc3a117b1d57c2802388&language=en_US&ref_=as_li_ss_tl

  • Clear Plastic Bin for Storing Camp Kitchen Gear: https://www.amazon.com/Sterilite-Quart-Ultra-Storage-See-Through/dp/B07H7QN4X5
  • Long lighter
  • Small pot and lid
  • Plastic mixing bowl
  • Set measuring cups and spoons
  • Potholders
  • Spatula
  • Wooden spoon
  • Tongs
  • Chef’s knife with a sheath
  • Cutting board
  • 1 plastic plate per person
  • Plastic or aluminum mugs
  • Sporks or utensils
  • Paper towels
  • Aluminum foil
  • Cooler with ice
  • Trash bags
  • 1 sponge or brush for cleaning dishes
  • Biodegradable soap
  • 2 dish towels

HOW TO NOT SMELL LIKE @$$!

Bring The Basics:

  • Toothbrush and toothpaste
  • Face wipes with makeup remover
  • Baby wipes
  • Face moisturizer
  • Deodorant
  • Toilet paper
  • Essential medications
  • Hairbrush
  • Baby powder or dry shampoo
  • Contacts or glasses
  • Hand sanitizer
  • Ziploc bag for storing used wipes, disposable contact cases, toilet paper, etc.

BRUSH YO TEEF!

This is another part of camping hygiene that will be similar to home if you are camping at a place with a proper bathroom.

If you’re camping at a site without running water and sinks, you’ll need to follow one easy rule for outdoor-friendly teeth brushing.

Use drinkable water from your water bottle to wet your toothbrush and brush your teeth as you normally would.

When you’re ready to spit, simply keep your mouth closed and spray the toothpaste instead of spitting it in one pile. This mind reminds me of a classic sitcom spit take when someone hears something shocking.

This prevents toothpaste from pooling and affecting animals or plant life.

TAKE A GOD-DAMN SHOWER YOU HEATHEN!

The ToorCamp Site should have showers on property and we are pretty sure there is also some sort of shower share system. However, if you are stranded or you are that MF’er that gets off on deploying Gentoo in production, here are other ways to not get mistaken for Big Foot by smell alone.

CHEAP BASTARD VERSION:

I GOT MONEY AND I WANT TO BE SMART:

PET OR CHILDREN’S SUPPLIES

If you are camping with your pet or child, you will also need to bring their items. For pets, this means a leash and harness, food and water bowls, toys, a pet first-aid kit, ID tags, bedding and vaccination records. For children, you might need a stroller, portable crib or play area depending on their age, toys, special first-aid supplies and child-friendly food.

PRACTICAL CLOTHING THAT’S HACKER AF

Much of your clothing decisions depend on where you are going, the season and weather conditions and what activities you plan to participate in:

  • Rain gear, including boots, a water-resistant coat and umbrella.
  • Light layering pieces, including long-sleeve shirts, lightweight tops, underclothes and jackets.
  • Extra socks and underwear.
  • A swimsuit or swim trunks with sandals or flip flops.
  • A sunhat, visor or beanie, weather depending.
  • Shoes for all activities, including hiking boots and comfortable walking sneakers for sightseeing and tours.
  • Winter clothing, if applicable, including thermal layers, gloves, a scarf, an insulated coat, thick socks and long pants.

MEAL PLANNING FOR CAMPING

The easiest way to save time and make camp cooking a breeze is to plan your meals before you go. This will help you stick to a budget and prepare items ahead of time. As you meal plan, consider on-site dining options or local restaurants you want to try while you are out exploring.

You have a few options for cooking your meals when camping. The option you go with will depend on your campsite’s amenities and what you pack.

The types of Camp Cooking:

  • Campfires are great for all-in-one foil meals or roasting hot dogs on sticks.
  • Charcoal grills are best for cooking meats and vegetables, like a grill at home. If you’re cooking vegetables, bring along skewer sticks!
  • Propane camp stoves are perfect for meals cooked in skillets or pots. While this can also be done on a campfire or charcoal grill, it’s way easier on a stove.
  • Dehydrated meals are often used by backpackers. These just-add-water meals are great for campers who don’t want to deal with the hassle of cooking and cleaning. Don’t forget to bring a Jetboil Flash for ultra-fast boiled water!

CAMP COOKING MUST-HAVES

Regardless of which recipes you choose to cook, there are some camp cooking must-haves that all campers should have on-hand:

  • Cooking essentials: Pantry staples like seasoning blends, spices, dried herbs, cooking oils, salt and pepper, condiments and sauces will give your food flavor. Choose your essentials based on your meal plan. For example, if you plan to barbecue or grill meats, you may want to bring along barbecue rubs or sauce.
  • Snack items: Choose non-perishable snacks that travel well, like kettle corn or popcorn, jerky, trail mix, chips, pretzels, cereal, granola or s’mores ingredients.
  • Meal staples: Proteins, starches and carbs will help keep you full and energized. Popular camping meals usually involve potatoes, eggs, grilling meats, breakfast meats, fresh produce, sandwiches, canned beans and soups, and bottled water, juice and soft drinks.

For easy meal planning, use these tips:

  • Consider dietary preferences: If you are camping with a group, consider everyone’s individual preferences and include vegetarian, pescatarian, vegan, dairy-free or gluten-free options if necessary.
  • Prep before you go: To save space and time at the campsite, prep what you can at home. Cut, core and de-seed fresh produce and mix up some omelet ingredients for an easy pour-and-cook breakfast.
  • Use storage containers: Plastic food storage containers and zip bags are great for storing pre-prepped meals and keeping them secure inside your cooler.
  • Choose multi-use ingredients: Choose recipes that utilize similar ingredients — like potatoes, a specific sauce or fresh veggies — to keep preparation simple and take up less space in your cooler or food storage container.
  • Include extras and snacks: You will likely be more active than usual, especially if you engage in any outdoor recreation. Plan for high-energy snacks and extra meals to keep you energized.
    Find meal inspiration on the KOA camping recipe database, where you will find ideas for cooks of all experience levels and dietary preferences.

HAXOR CAMP COFFEE

What you need:

  • Aeropress Go coffee maker
  • Aeropress Go filters (included when you buy the Aeropress Go)
  • Method for boiling water (I prefer the Jetboil Flash)
  • Drinkable water
  • Pre-ground coffee beans (either grind at home or grind at the store)

COOKING IDEAS WHILE YOU WAIT FOR UEFI TO BOOT

OH HELL I’VE BECOME THE FOOD!

Wildlife encounters can be one of the most intimidating parts of camping for beginners. But if you follow these simple tips, you can try to avoid wildlife encounters and know how to react if you do have one.

  • The first thing to know is that all animals are more scared of you than you are of them. Most often, animals are aggressive when they are surprised. To avoid surprising an animal, make plenty of noise when hiking or walking through the brush near your campsite.
  • Animals will occasionally enter campgrounds attracted to the scent of food. To avoid attracting animals, store all food in the provided food storage lockers. You should also dispose of all trash in the campground’s dumpsters after cooking and before bed.
  • If you do see an animal, remain calm and slowly back away. You should always keep at least 25 yards away from less aggressive wildlife. For more aggressive animals like bears and mountain lions keep at least 100 yards away. For more on how to react in wildlife encounters, check out my fellow outdoor blogger Renee Roaming’s guide on bear safety.
  • Store all scented items in the provided food storage locker. Never store scented items like food and toiletries (including deodorant, toothpaste, and hand sanitizer) in your car. Bears have been known to break into and destroy vehicles after detecting scented items.

LEAVE NO TRACE OFFLINE LIKE YOU DO ONLINE

The most important part of spending time outdoors is following the 7 Leave No Trace principles. These are a set of guidelines that help protect nature from human impact and preserve the outdoors for generations to come.

When camping, there are a few essential things you can do to follow the Leave No Trace Principles:

  • Camp on previously camped on surfaces. This means camping at your designated campsite and reducing your impact on other areas.
  • Dispose of all trash. You may have heard the phrase ‘pack it in, pack it out’. This means that every time you leave your campsite and before you go to bed, you should pack up all trash and put it in the campground’s dumpsters.
  • Leave wildlife alone. If you happen to see wildlife on your camping trip, be sure to leave plenty of space between you and the animal. Never feed animals, including birds, squirrels, and racoons. Be sure to store your camp stove and dispose of any crumbs after cooking to avoid attracting animals to your campsite.

RUGGED TECH

DCG 201 TALK HIGHLIGHTS FOR CHAOS COMPUTER CAMP 2023 (CET)

This is the section where we have comb through the entire list of talks on both days and list our highlights for the talks that stand out to us. Note that this does not invalidate any talks we didn’t list, in fact, we highly recommend you take a look at the full camp schedule beforehand and make up your own talk highlight lists. These are just the talks that for us had something stand out, either by being informative, unique or bizarre. (Sometimes, all three!)

Chaos Communication Camp 2023 Opening

Aug 15, 2023, 11 am — Aug 15, 2023, 11:45 am

speaker: snoopy, leona

marketplace

Jens Spahns credit score is “very good”

Aug. 16, 2023, 8 p.m. — Aug. 16, 2023, 8:45 p.m.

Speakers: Lilith Wittmann

Milliways

In the context of the CCC, we usually do our vulnerability disclosures responsibly. So we ensure that a vulnerability is closed or at least disclosed to the responsible entity for a certain amount of time before discussing it publicly. The practice of responsible disclosure is more than two decades old and has become the gold standard in handling vulnerabilities as a security researcher.

On the other hand, responsible disclosure often also minimizes a vulnerability’s impact in public debates and, therefore, is an excellent way to keep everybody safe. Still, it also reduces the usefulness of security research as a method of direct action.

In this talk, I would like to explain based on two examples (the ID-Wallet as well as the Bonify case) in which cases I think the impact of a vulnerability can be maximized by shitposting it on Twitter while keeping everyone — except Jens Spahn and Helge Braun — safe.

Our Time in a Product Review Cabal: And the malware and backdoors that came with it.

Aug. 16, 2023, 5 p.m. — Aug. 16, 2023, 5:45 p.m.

Speakers: Adam Schaal, Matt Virus

Milliways

What did you do during the pandemic? We started a Product Review Cabal. Follow our journey from getting a postcard in a product box to us exhausting all of our many online retailer sock accounts. We’ll teach you how we got free packages nearly every day… **but there’s a catch**. _Most of the products arrive with malware, backdoors, or glaring vulnerabilities_. In our talk, we plan to detail a subset of these vulnerable products, how to detect issues, and how to mitigate them. From cameras to light switches, from routers to vacuum cleaners, the product list is expansive. There’s nothing these vendors won’t copy, and nothing they won’t offer up for reviews. The story is a good conversation starter, but be sure to stay for the tear-down and technical analysis. A blend of social engineering, hardware hackery, and software vulnerabilities — this discussion has something for everyone!

Digital Identity and Digital Euro — what is the EU up to now?

Aug. 16, 2023, 5:30 p.m. — Aug. 16, 2023, 6:30 p.m.

Speakers: Thomas Lohninger

Digitalcourage

The EU is in the midst of a reform that could drastically change our right to anonymity online. The European Digital Identity Wallet aims to bring a legally binding way to identify citizens online and offline with governments and companies. The system also allows to prove attributes about a person like their age, driver licence or covid/vaccination status. The EU also mandates large online platforms like Facebook, YouTube or Amazon to support this system to login to their services. The risk for discrimination, over-identification and surveillance of all areas of life is unprecedented. Well over two years into the negotiations we give an update about the status of the reform, what to expect and how to engage.

Additionally, this session will also give an introduction about the EU legislative proposal for a digital Euro and how it could impact our financial privacy. The goal of this session is to make EU policy more accessible for the audience and help the digital rights community to express their positions in the EU policy arena. Thomas Lohninger is Executive Director of the Austrian digital rights NGO Epicenter.works and VP of EDRi.

Cyanotypie selbst gemacht

Aug. 16, 2023, 11 a.m. — Aug. 16, 2023, 1 p.m.

Speakers: No Speakers publicated yet

N:O:R:T:x

You have surely seen these abstract yet realistic blue and white shadow images before, haven’t you? They were probably cyanotypes! Cyanotype is a photographic printing process and one of the oldest techniques in the history of photography. To create cyanotypes, a UV-sensitive solution is applied to watercolor paper and placed in the sun. The exposed areas turn blue, while the unexposed areas remain white.

In this workshop, Cheatha explains the preparation of such a solution (in german) as well as the general workflow. Together, we can expose pre-treated paper to the sun. Feel free to bring things that you would like to capture, such as plants, small objects, images painted on transparent foil, or even larger photo negatives. Flat objects are easier to reproduce.

The workshop is weather-dependent, as UV light is essential for the exposure process. In case of rain, the workshop cannot take place and may be rescheduled. Participation in the workshop is free of charge. The presentation language is German. No knowledge of german language is necessary for the explanation of how to expose the papers.

Celeste — Bringing an Indie Classic to Picosystem

Aug. 16, 2023, 4:20 p.m. — Aug. 16, 2023, 4:40 p.m.

Speakers: Pixelpunker

N:O:R:T:x

Programming a game for embedded microcontrollers can scratch the same itch as programming for vintage 8-bit systems: getting close to the metal, being frugal with computing resources and showing disdain for wasteful software bloat. Combine this with pixel art graphics that enable anyone to be an artist.

This talk describes the continuing appeal of pixel art graphics, then shows the journey of porting the PICO-8 classic Celeste to a system with 264 Kilobytes of RAM. After buggy attempts in C and modern C++ the project was rewritten a second time in embedded Rust and may evolve into a new beginner-friendly game framework in the embedded space. The harsh limitations of the microcontroller prevent feature creep and free up creativity. While getting close to the metal leads to deeper understanding.

unexpected coffee: a dive into industrial coffee machines

Aug. 16, 2023, 3 p.m. — Aug. 16, 2023, 3:45 p.m.

SpeakersClemens Hopfer, Hetti

Bits & Bäume

A bit more than a year ago, in early summer of 2022, someone contacted us at the Metalab Hackspace if we would be interested in an electronically defective, but probably repairable industrial coffee vending machine. An industrial coffee machine with a touchscreen and cocoa toppings? No idea where we would find enough room for it or if it would actually be used, but of course we’d be interested! Even if we couldn’t repair the original electronics it would still serve as a good base to build a cocktail bot for Roboexotica, the festival for Cocktailrobotics. So roughly a month later the machine arrived at Metalab. After a few months of collecting (additional) dust and annoying a few members, we started the quest to get this machine back to work and to explore the (questionable) world of industrial coffee vending legacy, from hardware, over electronics to software architecture. There is also the final question: does it run Doom?

We will talk about: — how these machines typically work mechanically — why industrial/office coffee vending machines taste like they do — what specifically failed in the electronics for this machine and how to debug this — and a few insights in the electronics and software setup of this vendor. — why RFC2324 might need an extension for soup

If everything goes well we’ll bring the machine to camp and probably to the talk.

qaul — Resilient Communication during Blackouts & Internet Shutdowns

Village Event

TimeAug. 16, 2023, 4 p.m. — Aug. 16, 2023, 4:20 p.m.

Speakers: Mathias Jud

Bits & Bäume

This talk will give some insights into user stories, features, and development of the Internet independent messenger qaul. qaul was developed with communities that cannot use Internet-based communication platforms due to Internet shutdowns, lack of connectivity and poor infrastructure, or due to surveillance and censorship. Resilient grassroots communication infrastructures — such as community wireless meshnetworks — need applications and protocols to realize their potential. qaul is particularly suited for this, and also provides concepts for user discovery within networks and areas. All communication is P2P and encrypted. The qaul routing protocol meshes devices together and even enables delay tolerant messaging. The use shall be as easy, user friendly and secure as with the well known Internet-based messengers. https://qaul.net

SearchWing — Open source drones for Search & Rescue

Aug. 16, 2023, 4:30 p.m. — Aug. 16, 2023, 5:15 p.m.

Speakers: Philipp Borgers, petrosilius

Bits & Bäume

SearchWing develops & builds open source drones to locate people in distress at sea. We are an independent non-profit organization of equal volunteers and we do not share our drones and sensitive technology with third parties whose goals are incompatible with SearchWing’s. The currently focused use of drones in the Mediterranean is due to the humanitarian catastrophe that is raging there. Sea rescue in the Mediterranean is only combating a symptom of Europe’s isolation which is strengthened by latest worsening of asylum rights.

After 6 years of the existence of SearchWing and its last presentation at 33c3 we want to give you a update on our past and current work and missions we did with NGOs such as Sea-Eye, Mission Lifeline and RESQSHIP. Further we want to show why its hard to build a waterproof drone and why its hard to reliably operate drones at sea. And of course we will present some evidence in pictures of our hardships (exploded parts, burned ESCs, crashed drones etc.).

For further information about the project visit https://searchwing.org

Fooled by the Website Carbon Calculator — Green Coding & Measuring the Environmental Impacts of IT

Aug. 16, 2023, 6 p.m. — Aug. 16, 2023, 6:20 p.m.

Speakers: Roberta

Bits & Bäume

Does green coding really make a difference regarding the energy consumption of software? And how can we measure that difference? To find out, we programmed a simple frontend web app in two ways: A normal and a “green” way. When we thought we were done, the real struggle began: Measuring the effect of the deployed optimization techniques. This talk provides a very brief introduction into our quest to understand website carbon calculators.

Project Blinkenlights

Aug. 16, 2023, 9 p.m. — Aug. 16, 2023, 10:30 p.m.

Speakers: Tim Pritlove

N:O:R:T:x

In 2001, the Chaos Computer Club surprised the world with a simple but impressive interactive light installation on a building in the heart of Berlin: Blinkenlights illuminated 144 windows forming a huge but low-resolution pixel matrix on the facade of House of the Teacher at Alexanderplatz.

But this was just the beginning. Much bigger follow-ups took place in Paris and Toronto and in between a lot of other things happenend. This talk shows it all: what worked, what did not work, the good ideas, the bad ideas and all that jazz.

This year at Camp, we celebrate Blinkenlights history with another interactive light installation at the Camp.

Fantastic OPRFs and where to find them

Aug. 17, 2023, 2 p.m. — Aug. 17, 2023, 2:45 p.m.

Speakers: stf

Milliways

An Oblivious Pseudo-Random Function (OPRF) is versatile cryptographic primitive which is the basis for a wide range of protocols and tools. They enable one to outsource randomness computations to another party without having to trust them or make any compromises in confidentiality of the inputs. The most common benefit of using an OPRF, is that it adds strong privacy guarantees to protocols. A well-placed OPRF can also provide confidentiality without needing a PKI infrastructure. In some cases an OPRF can provide strong security guarantees that traditional systems cannot provide. OPRFs are truly one of the most exciting and underappreciated cryptographic building blocks of the last decade. In this talk I am will explain how OPRFs work, properties can achieve, and how OPRFs are used in various protocols. I am going to show some examples of existing free software tools which use or provide OPRFs and how these tools compare to alternative solutions.

Gameboymusic Workshop

Aug. 17, 2023, 12:30 p.m. — Aug. 17, 2023, 2 p.m.

Speakers: irq7

Marktplatz

Chiptune oder Musik erzeugt von Soundchips alter Computer , Konsolen und Handhelds benötigt heute keine detaillierten Kenntnisse mehr von Hardware und Assemblersprache . Der Künstler irq7 zeigt wie man einem Gameboy Sounds entlockt und erste Loops damit komponiert. Dafür sind keine Vorkenntnisse nötig. Gerne darf man natürlich Kopfhörer und den eigenen Gameboy mitbringen.

Gameboys, Cartridges und Kopfhörer werden zur Verfügung gestellt — jeder darf aber natürlich auch seinen eigenen Gameboy und Kopfhörer mitnehmen! Kompatibel sind: Game Boy / Game Boy Pocket / Game Boy Color / Game Boy Light / Game Boy Advance / Game Boy Advance SP

Non-English based programming

timeAug 17, 2023, 3 pm — Aug 17, 2023, 3:20 pmspeakerHogü-456, Mohammed Kamal-Deen FuseinilanguageinRoomN:O:R:T:x

This talk offers an overview about difficulties when learning programming for Non-English-Speakers or at least not native English speakers. After the introduction there will be a live demo of some multilingual programming languages ​​and an explanation how to define functions in different programming languages.

All cops are broadcasting: Obtaining the secret TETRA primitives after decades in the shadows

TimeAug. 17, 2023, 3 p.m. — Aug. 17, 2023, 3:45 p.m.SpeakersJos Wetzels, Carlo Meijer, Wouter BokslagLanguageenRoomMilliways

In this talk we will discuss the radio jailbreaking journey that enabled us to perform the first public disclosure and security analysis of the proprietary cryptography used in TETRA (Terrestrial Trunked Radio): a European standard for trunked radio globally used by government agencies, police, prisons, emergency services and military operators. Besides governemental applications, TETRA is also widely deployed in industrial environments such as factory campuses, harbor container terminals and airports, as well as critical infrastructure such as SCADA telecontrol of oil rigs, pipelines, transportation and electric and water utilities. For over two decades, the underlying algorithms have remained secret and bound with restrictive NDAs prohibiting public scrutiny of this highly critical technology. As such, TETRA was one of the last bastions of widely deployed secret proprietary cryptography. We will discuss in detail how we managed to obtain the primitives and remain legally at liberty to publish our findings. This journey has involved reverse-engineering and exploiting multiple zero-day vulnerabilities in the highly popular Motorola MTM5x00 TETRA radio and its TI OMAP-L138 trusted execution environment (TEE) and covers everything from side-channel attacks on DSPs, through writing decompilers headache-inducing DSP architectures, all the way to exploiting ROM vulnerabilities in the Texas Instruments TEE.

LabIX: Creating an Internet Exchange in your local Hackerspace

TimeAug. 17, 2023, 3:40 p.m. — Aug. 17, 2023, 4:25 p.m.SpeakersHafniumLanguageenRoomN:O:R:T:x

Hear about our adventure setting up the [Labitat Internet Exchange (LabIX)](https://ix.labitat.dk/) in Copenhagen. Many nice FOSS tools for network routing exist, but we found that technical details on IXPs are not as easily searchable and available as one would like. We will show how PeeringDB and a route server ([AS60247](https://as60247.peeringdb.com/)) help connecting our peers and which BGP filtering strategies we use. Hardware and server housing are of course, also needed in order to physically connect your peering clients. There is also the administrative part: you would need an Autonomous System Number (ASN) in order to do real networking routing, but how do you find a friendly sponsoring Local Internet Registry (LIR) to get a hold of IP resources? And what about the RIPE database entries? Which do we need?

Meshenger — True P2P Phone Calls

TimeAug. 17, 2023, 3:30 p.m. — Aug. 17, 2023, 3:50 p.m.SpeakersmwarningLanguageenRoomBits & Bäume

Meshenger is a P2P Android phone app that started out as a demo for community mesh networks.

Meshenger started out as an idea to promote off the grid mesh networks and has now reached its initial goal. In this talk I will talk about the idea behind it, the story how it came to be and of course how it works.

Cryptocafé — workshop for digital self-defense

timeAug 17, 2023, 4:35 pm — Aug 17, 2023, 5:35 pmspeakerCryptoGoatlanguageenRoomdigital courage

Together we will teach ourselves how to properly encrypt and how to configure the browser for trace-free surfing

10 years after the Snowden releases, we are reminded of the importance of securing our devices and digital services. In this workshop, the participants support each other in the style of a CryptoParty . Possible topics are: * More data protection on the smartphone (Android, iOS) * Traceless & anonymous surfing (Tails, Firefox) * E-mail encryption (Thunderbird) * Use Linux instead of Windows/macOS * Manage passwords securely (KeePassXC) * Hard disk encryption (VeraCrypt)

Bring your devices! The event will not be recorded

How to Route a Package to Mars

TimeAug. 17, 2023, 5:20 p.m. — Aug. 17, 2023, 5:40 p.m.SpeakersJohann A. SchöpferLanguageenRoomN:O:R:T:x

Space missions need data networks, and it’s not exactly a TCP/IP world up there. This talk will give an introduction to space data networks. Challenges at the physical layer are not in scope. Instead I will illustrate protocols, routing algorithms, and other schemes that were designed for networking in space.

Space Communication is, as many others, a fractured discipline, with many idiosyncratic solutions built for the needs of specific missions. Someone with decades of specialized industry experience could surely give a good picture of recurring problems and industry practices. Unfortunately I don’t have those, but thankfully the people who do have been writing standards. (The presupposition becomes less and less true with time anyway, as agencies look towards inter-mission and inter-agency interoperability.) The primary basis for this talk are various documents, published by relevant working groups of the CCSDS and IETF.

This talk will be about the protocol ecosystem used in space networking, highlighting some clever technical solutions, and ending on some visions and challenges for the future. I presuppose some knowledge of classic internet protocols and the ISO-OSI layer model, but you should be able to follow the talk without it.

(also check out: https://pretalx.c3voc.de/camp2023/talk/YZQYW9/ (german))

The state of non-centralized social media

TimeAug. 17, 2023, 9 p.m. — Aug. 17, 2023, 9:20 p.m.SpeakersboreqLanguageenRoomMilliways

The goal of the talk is to provide an update on the state of the non-centralized social media ecosystem. I will talk about older protocols or platforms such as Secure Scuttlebutt and Activity Pub as well as new ones such as Bluesky or Nostr. Attendees will be able to learn what non-centralised social media protocols exist, will hear about models of their operation on the basic level and hear about some challenges that we face when developing non-centralised social media.

A brief overview of the non-centralized social media ecosystem in the current year. What are the new protocols that came out? How are the old protocols doing? Which year is it? Find out this and more by coming to listen to this great and well-structured talk.

Horror Stories from the Automotive Industry

TimeAug. 17, 2023, 11 p.m. — Aug. 17, 2023, 11:45 p.m.SpeakersThomas SermpinisLanguageenRoomMilliways

In this talk, we will revisit some of the scariest stories we faced during more than 50 penetration testing and security research projects, with a twist. In the ever-emerging industry of automotive, with old and new OEMs trying to get a share of the pie, many things are at stake, with many things getting overlooked, forgotten, or even deliberately covered. We will go through a journey of critical findings in different targets and the constant battle between penetration testers, developers, and mid to upper management. This will help the audience get an understanding of how the industry behaves right now, what they (and what we) are doing wrong, and how the future of automotive security should be shaped, not only for the sake of security, but also for the sake of safety and reliability. This talk will try to raise awareness on the current state of automotive security, how does the industry behave in the whole spectrum of it (100-year-old OEMs to 2-year-old OEMs and Tier 1 suppliers) and ultimately try to propose a way forward for both the automotive and security industries, with the goal being a safer and more reliable future for everyone, in and out of the streets.

Working with some of the biggest OEMs and Tier 1 suppliers on pre-production vehicles gave us an understanding and experience of the whole spectrum of developing a vehicle, from architectural design to homologation and sales. This led us in many realizations and pitfals that the automotive industry falls into, and in order to avoid another Miller/Valasek we have to educate the people of the industry. While most of the people/companies in this industry try to keep the gates closed for apparent reasons, we try to share as much as possible, with the hope of making a change to the industry that will have an impact on how and where it progresses in the future.

Sex Workers Versus Surveillance

TimeAug. 17, 2023, 10:15 p.m. — Aug. 17, 2023, 11 p.m.SpeakersMaggie MayhemLanguageenRoomDigitalcourage

Sex workers have always been at the vanguard of technology — in ways that protect and restrict their rights. Laws and policies that impact sex workers never stop at this population so it is imperative that these case studies reach general audiences concerned with human rights as a whole. This talk will include a history of surveillance mechanisms directed against sex workers and will focus on the ways and means that digital surveillance has been impacting sex worker rights of mobility and free expression in recent years. New laws enforcing the censorship of pornography and the collateral damages they levy on reproductive health and LGBTQ+ community building will be discussed as well as border crossing and payment processing. Information about how AI and facial recognition software target sex workers will be detailed as well as the tools, advocacy, social engineering strategies sex workers can use to fight back.

This talk is not limited to sex workers and their allies. It will include a primer on why sex worker rights include all human rights and show evidence that these laws are not limited to sex workers at all. LGBTQI+ people and reproductive health activists will be immediately impacted as well as all people who believe in the freedom of information.

Demoscene from the Beginning to nowadays!

TimeAug. 17, 2023, 9 p.m. — Aug. 17, 2023, 10 p.m.SpeakersLRDLanguageenRoomN:O:R:T:x

The scene started with the home computer revolution of the early 1980s, and the subsequent advent of software cracking. Crackers altered the code of computer games to remove copy protection, claiming credit by adding introduction screens of their own (“cracktros”). They soon started competing for the best visual presentation of these additions. Through the making of intros and stand-alone demos, a new community eventually evolved, independent of the gaming: and software sharing scenes.

The demoscene is an international computer art subculture focused on producing demos: self-contained, sometimes extremely small, computer programs that produce audiovisual presentations. The purpose of a demo is to show off programming, visual art, and musical skills. Demos and other demoscene productions (graphics, music, videos, games) are shared at festivals known as demoparties, voted on by those who attend and released online.

The scene started with the home computer revolution of the early 1980s, and the subsequent advent of software cracking. Crackers altered the code of computer games to remove copy protection, claiming credit by adding introduction screens of their own (“cracktros”). They soon started competing for the best visual presentation of these additions. Through the making of intros and stand-alone demos, a new community eventually evolved, independent of the gaming: and software sharing scenes.

How to succeed at capturing the flag

TimeAug. 18, 2023, 2 p.m. — Aug. 18, 2023, 2:45 p.m.SpeakersNspace, Luca Di BartolomeoLanguageenRoomMilliways

Do you struggle at Attack/Defense style capture the flag (CTF)? Have you ever wondered how top teams can automatically steal tons and tons of flags and defend against attacks? Have you ever wondered what goes into succeeding at Attack/Defense? If so, this talk is for you. In this talk, we will take you behind the curtain of the top CTF team of 2022, the [‘organizers’](https://ctftime.org/team/42934). We will show you how we play Attack/Defense, what tools we use, our cursed strategies, and we will share some cool stories from our experience in major events like DEF CON CTF.

PID Loops Control All the Things

TimeAug. 18, 2023, 2 p.m. — Aug. 18, 2023, 2:45 p.m.SpeakersElliot WilliamsLanguageenRoomN:O:R:T:x

Hidden inside basically every physical machine that needs precise control, PID loops are running the show. Quadcopters, self-balancing robots, and even the hot end of your 3D printer all use the same simple routines. Knowing how they work, deep down, and how to set their mystical three parameters is part art and part science, but it’s nothing you can’t pick up in a quick talk. Nothing explains complex math better than a few hands-on demos, and we’ll definitely be tempting the fates here. By the end, you should be confident enough to code up your own PID routines from scratch and get started tuning.

From c3stoc with love ❤

TimeAug. 18, 2023, 3:05 p.m. — Aug. 18, 2023, 3:50 p.m.SpeakersMarie Kreil, manuLanguageenRoomN:O:R:T:x

We‘re c3stoc — the CCC sticker operation center. After helping with the sticker distribution at 36c3 we had to find a solution to ensure new laptops wouldn‘t remain naked during the pandemic. During the last three years we organized remote sticker exchanges. Now it‘s time to share our learnings about exchanges and stickers!

The idea was just to make sure CCC Congress doesn’t have one single sticker box with a one hour queue. And we actually still like that idea: A system of sticker boxes strategically placed in various assemblies, and a partnership with ChaosPost to ensure an even distribution of the stickers in the boxes. Year 1–36c3 — was a success and we were looking forward to doing it again. We didn‘t foresee that a year later we would be packing stickers in envelopes and sending them accross Germany and the world instead.

December 2022 marked the third year of existence of the c3stoc remote exchange. In the last years we have designed, printed, received and sent a lot of stickers. We learned (almost) everything about paper quality, sticker sizes and shapes, about postage rules and how to pack stuff correctly, about which mistakes people make when creating stickers and about which designs communities around us love.

We’re here to tell you how we organized the exchange, what we learned about sticker logistics and how to make really, really awesome stickers.

How to use Internet scans and passive measurements to analyze Russian attacks and their impact in Ukraine

TimeAug. 18, 2023, 5 p.m. — Aug. 18, 2023, 5:45 p.m.SpeakersJohannes KlickLanguageenRoomMilliways

The role of the Internet in the Ukrainian war is not been fully considered yet. Currently, primary Internet based attacks are analyzed, but it is greatly neglected that with the help of the Internet measurement verifiable statements can be made about the real world. Through global Internet scans and a passive blackhole sensor network, we can identify digital and conventional attacks and their effects in this case study on the territory of Ukraine. We will show that it is possible to detect where in Ukraine, Russian attack-related power outages occur and how long they last. For this purpose, we will also scan and analyze 2 major attack waves that occurred about 5 months apart in detail the service availability of more than 400,000 static IP addresses every 4 hours for several months. This long-term period will also allow us to determine whether and if so, how resilient the Ukrainian power supply has become against Russian missile attacks. In addition, we will also analyze other data such as ESA radar images and correlate the degree of destruction of certain regions in Ukraine with our scan data. This method could be used, for example, to support NGOs to determine the need for mobile power generators in certain regions. Furthermore, using BGP data and media information, we will show that Russian forces in Kherson are attempting to route network traffic from local ISPs through Russian territory to gain a tactical advantage. Finally, we will show that through a blackhole network of about 1000 IP addresses it is possible to detect certain DDOS attacks against Ukrainian infrastructures or government websites. The analysis of the temporal course of the attacks shows interesting temporal patterns that suggest some kind of campaign.

WTF DJI, UAV CTF?! — A hacker’s view at commercial drone security

TimeAug. 18, 2023, 4 p.m. — Aug. 18, 2023, 4:45 p.m.SpeakersFelix DomkeLanguageenRoomMilliways

We’ll take a look at how DJI — dominating player for commercial and recreational drones — builds their software, specifically from a security angle. This talk will discuss DJI drones, most specifically the DJI Mini-series; looking at the hardware, discussing attack angles, up to a full compromise of a current drone for custom firmware purposes. Along the way, we’ll look at a lot of security WTFs that allow to pwn these devices. The amount and quality of bugs sometimes feel like you’re trapped in a very cool hardware CTF. We’ll go from sniffing hardware busses, making fun of incorrect usage of SoC security features over to how DJI consistently and knowingly violates the GPL, into executing custom code on the flight controller and Linux system.

The Failed Space Program of the Hacker Scene

TimeAug. 18, 2023, 5:30 p.m. — Aug. 18, 2023, 5:50 p.m.SpeakersLars WeilerLanguageenRoomN:O:R:T:x

At Camp 2011 the “Space Program of the Hacker Scene” had been released as one of the main aspects as the outcome of this Camp. It is time for a review after 12 years and reshape it into Solarpunk.

~ For Our Future ~

The Space Program of the Hacker Scene had been released. There were three targets for the upcoming 23 years until 2034: 1. Creation of a free Satellite Network 2. A Hacker in Orbit 3. Landing a Hacker safely on the Moon

For reaching this goal, several challenges for self-sustaining habitats, community communication, and transportation needed to be resolved. That’s where the hacking and making scene came into effect. But the events on the world changed quickly and we see more challenges to keep our space ship Earth intact.

Time to review the Hacker Space Program from 2011 and use its spheres of activities for a better future on Earth in combination with the Solarpunk movement.

Digital Rights in Europa

TimeAug. 18, 2023, 9 p.m. — Aug. 18, 2023, 9:45 p.m.SpeakersTom Jennissen, elizaLanguagedeRoomDigitalcourage

Vorratsdatenspeicherung, Uploadfilter und Chatkontrolle — alle paar Jahre wird uns bewusst, dass die Grundlagen einer digitalen Gesellschaft in den komplexen europäischen Institutionen verhandelt werden. Dort werden — allzu oft ohne breitere gesellschaftliche Diskussion — Entscheidungen getroffen, die uns alle betreffen. Während die drohende biometrische Massenüberwachung vielleicht noch einige Aktivist*innen auf die Straße treibt, werden mit e-evidence rechtsstaatliche Grundsätze ausgehöhlt, dem European Health Data Space der Datenschutz gerade bei sensibelsten Daten untergraben und Polizeibehörden europaweit die Möglichkeit gegeben, personenbezogene Daten automatisiert abzurufen. Auch die Migrationsabwehr wird digitalisiert und ein umfassendes Kontrollregime für Menschen auf der Flucht innerhalb und außerhalb der technisch hochgerüsteten Grenzen geschaffen.

Während Sicherheitspolitiker*innen, aber auch die Lobby großer Konzerne bestens vernetzt in Brüssel ihre Agenda durchsetzen, halten nur wenige sehr spezialisierte NGOs die Fahne der Emanzipation hoch.

Im Talk wollen wir einige aktuelle europäische Themen vorstellen und das Selbstverständnis der Digitalen Zivilgesellschaft zwischen Expert*innentum, Brüsseler Vorzimmern und emanzipatorischer politischer Bewegung diskutieren.

Vacuum robot security and privacy — prevent your robot from sucking your data

TimeAug. 18, 2023, 11 p.m. — Aug. 18, 2023, 11:45 p.m.SpeakersDennis GieseLanguageenRoomMilliways

ALSO AT DEFCON 31

Exactly 5 years ago we were presenting ways to hack and root vacuum robots. Since then, many things have changed. Back then we were looking into ways to use the robots’ “dumb” sensors to spy on the user (e.g. by using the ultrasonic sensor). But all our predictions were exceeded by the reality: today’s robots bring multiple cameras and microphones with them. AI is used to detect objects and rooms. But can it be trusted? Where will pictures of your cat end up? In this talk we will look at the security and privacy of current devices. We will show that their flaws pose a huge privacy risk and that certification of devices cannot be trusted. Not to worry, though — we will also show you how to protect yourself (and your data) from your robot friends. You will learn on how you can get root access to current flagship models of 4 different vendors. Come with us on a journey of having fun hacking interesting devices while preventing them from breaching your privacy. We will also discuss the risks of used devices, for both old and new users. Finally, we will talk about the challenges of documenting vacuum robots and developing custom software for them. While our primary goal is to disconnect the robots from the cloud, it is also for users to repair their devices — pwning to own in a wholesome way.

Hack My handicap

TimeAug. 19, 2023, 11 a.m. — Aug. 19, 2023, 11:20 a.m.SpeakersMelinuxLanguageenRoomMilliways

Our environment is full of technologies, connected objects and other gadgets that make our daily life much easier. It is indeed, quite easy to remotely command all kind of devices from our smartphones, with a single click. These technologies are also very efficient to help compensate certain handicaps but they have limits when it regards people whose handicap — or combination thereof — prevents them from manipulating a smartphone, reading a screen or using vocal commands. The good news is that it is not necessary to reinvent the wheel as alternative ways to interact with our technological environment, already exist. These solutions however, often stay inaccessible because their usage is judged too complex, their implementation considered time-consuming but mostly because of their (outrageous) price. As a patient, it can be very frustrating to be shut down from these possibilities to improve our quality of life and become more independent. That’s why I turned all my hopes to open-source hardware and tools, right after my I soldered my first TV-B-Gone, about 10 years ago :) I’ve been working on this “Impossible Interface” ever since. I can only describe it as a universal remote control that can also interact with non connected physical objects like the buttons of a lift or a simple light switch. The name Impossible Interface was chosen because of the amount of time I was told it was impossible to build such a device, especially for less than 500 euros but … Bootchoo II, my latest prototype basically is a Arduino compatible 5 Axis Robot Arm (https://www.adeept.com/robotic-arm-uno_p0118.html) to which I just added a Bluetooth module and I am currently testing several ways of controls it. Ideally, commanding that little bot could be personalized depending on the type of handicap(s) that needs to be compensated. I am currently focusing on patients with low finger mobility, testing different sizes of joysticks as well as other “alternative remote” possibilities such as the ones offered by the MCH2022 badge and the Flipper Zero. As for the reason why I submitting this small talk — even though I am very shy — is because it is precisely not about me. Being as autonomous as possible is a need we all share and it should not be considered a luxury. I’ve mostly worked alone on this project but I got a lot of support from the Hacking Health Besançon association (https://hacking-health.org/fr/besancon-fr/), since I submitted this project during their latest edition. I’ll also admit that it is also time to ask for help to make this open-source assistive robot, safer, stronger and smarter and I can’t think of a better place to share my humble experiments, than at CCCamp.

Curious case of Indian metros

TimeAug. 19, 2023, 2 p.m. — Aug. 19, 2023, 2:45 p.m.SpeakersNikhilLanguageenRoomN:O:R:T:x

Major states/cities in India have metro railway system for easy commute. The technology, _however_, has been exploited for a long period of time. I’ll go through what’s wrong with current system and how to make profit (free travel, I mean) out of it.

The talk is majorly about NFC (majorly, MiFare DESFire EV1 cards & classic cards). Keep in mind that this is not a NFC 101. I barely understand NFC due to lack of documentation, I just know enough to make profit out of it. I’ll go through the ideas that floated in my mind during this hacking journey and also all the issues that I fell into.

Nerds touching grass — Let’s start a bio-hackspace-revolution

TimeAug. 19, 2023, 3:30 p.m. — Aug. 19, 2023, 3:50 p.m.SpeakersJulianLanguageenRoomBits & Bäume

16 Years ago, a series of talks by Johl and Pylon on Hackspace Design Patterns sparked an international revolution. Within a few months tens of new Hackspaces were founded all over the world. And while the fun lasted for a while, we are now in the midst of a global crisis, that its least is urgently asking for mitigation strategies. At Bio-Hack-Spaces we create mycelium based build materials, research new ways of growing (or foraging) our own food, build technological bridges to nudge nature in our desired direction or tinker on devices that help us to better understand our surroundings. The Biopunk movement is in almost every regard comparable to the old school hacker movement. It is about resilience, creativity and autonomy. And yet, there is one fundamental difference: While you bend a computer to your will, you can only politely ask anything that lives. So in that sense, Biopunk is about understanding that we aren’t separated from nature, we are nature. And nature will teach us something that society needs more than anything else: the ability to listen.

My best worst nixOS setup: Game Development on SteamDeck

TimeAug. 19, 2023, 4 p.m. — Aug. 19, 2023, 4:45 p.m.SpeakersbetalarsLanguageenRoomMilliways

When my Laptop died on the day my SteamDeck arrived, I was kind of thrown into the deep. I need a good mobile workstation on a regular basis and it’s not like I can just throw a Linux on this mobile console … oh wait I can. This should not have went as good as it did.

This talk will be about my journey of doing on-the-go Game Development on a SteamDeck using FOSS tools such as Godot4, Blender and even Inkscape. I’m using nixOS/jovian to not only keep the configuration of my Desktop and Deck the same, but also help me build the Kernel Patches you should use for running Linux on a Deck.

This is going to be entertaining, if you like doing dumb stuff on awesome hardware.

But it’s also going to be educational, if you want to get into using nix for building, configuring a nixOS and doing FOSS Game Development.

Munteres Waffelbacken

TimeAug. 15, 2023, 4 p.m. — Aug. 15, 2023, 5 p.m.Speakerserklärhai, L3D, padeluun, hexchenLanguagedeRoomMarktplatz

Auf der Fireshonksbühne am RC3 haben sich Erklärhai zusammen mit hexchen und padeluun zu einer Muntere Abendunterhaltung getroffen und Angekündigt, sich am Chaos Communication Camp wieder zu treffen. Es wird gemeinsam Waffelgebacken und übers Waffelbacken philosophiert.

Beim munteren Waffelbacken treffen sich Erklärhai, hexchen und padeluun zu einer lebendigen Diskussion über das Waffelbacken und die tiefgründigen Fragen des Lebens. Gemeinsam werden wir nicht nur über die Philosophie des Waffelbackens sprechen, sondern auch live Waffeln zubereiten und sie anschließend gemeinsam genießen. Begleitet werden wir dabei vom Waffel Operation Center, das uns mit Expertise und Leidenschaft unterstützt.

Lasst Euch von unserer munteren Waffelprogramm inspirieren und taucht ein in eine Welt, in der Technologie, Philosophie und Genuss auf kreative Weise verschmelzen.

Unser Auftritt vom RC3 könnt ihr dort auf media.ccc.de verfolgen: https://media.ccc.de/v/fire-shonks-2022-54011-muntere-abendunterhaltung-made-in-r3s

What de.fac2? Attacking an opensource U2F device in 30 minutes or less

TimeAug. 15, 2023, 2:30 p.m. — Aug. 15, 2023, 3:15 p.m.SpeakersSergei VolokitinLanguageenRoomMilliways

Hardware FIDO U2F tokens are security devices which are meant to defend user second factor keys from physical and remote attacks. In this presentation different security features and implemented by FIDO U2F tokens and how they are meant to protect a user from various attack scenarios. We will focus on the open source implementation of FIDO U2F token developed and Common Criteria certified by Federal Office for Information Security (BSI). Having access not only to the source code of the token applet, but the certification documents as well gives a unique opportunity of Finally, a design flaw in the solution is discussed (CVE-2022–33172) and an attack on hardware token security feature will be presented, which could allow an attacker in control of user PC to fake user presence and execute a number of unauthorized sensitive operations.

De.fac2 is a Common Criteria (CC) and FIDO certified FIDO U2F Java Card applet developed and certified by Federal Office for Information Security (Bundesamt für Sicherheit in der Informationstechnik). This solutions gives a unique opportunity to look at the internals of a FIDO U2F token as well as certification claims and product security features.

The presentation introduces the process of identification of the design flaw in the product in under an hour as well as the testing of a vulnerability without access to the actual physical device.

The vulnerability was disclosed to the Bundesamt für Sicherheit in der Informationstechnik and addressed in the updated commit https://github.com/BSI-Bund/de.fac2

The acknowledged bug was addressed by the developer with the following statement:

The following attack scenario was reported to us by Sergei Volokitin: A reset command send by the reader to the card circumvents the user presence check. For example, malware on the host PC / smartphone could send a reset command to the reader programmatically. It is not possible for the card to distinguish if the reader sent a reset command or if it was physically removed from the reader. With reference to this scenario, the Guidance Documentation (AGD) and the Security Target (ST) were updated in July 2022 in a “Assurance Maintenance”.

Bits and Bytes in Microgravity: Insights into the hardware and software of sounding rockets

TimeAug. 15, 2023, 4 p.m. — Aug. 15, 2023, 4:45 p.m.SpeakersMartin Stoffers, Jean-Carl KellerLanguageenRoomMilliways

This talk will show you how many interfaces have to communicate in order to fly experiments on a sounding rocket. We will give you insights into the procedures and the complexity of a research campaign and the actual flight of the rocket itself. In particular, we look at the hardware and software used in the Ground Support Equipment (GSE) and the Service Module (SM) within the rocket.

The Mobile Rocket Base (MORABA), a department of DLR’s Space Operations and Astronaut Training, allows scientists to conduct experiments under microgravity conditions for up to 15 minutes with almost no interference. However, the sounding rockets used in the campaigns also enable research under the influence of extreme acceleration forces as well as research in the fields of hypersonic and atmospheric physics. We like to give an overview of the basic procedures and the complexity of such a research campaign. In addition, we provide an insight into our work, which involves a lot of in-house development for hardware and software. This includes circut board design, FPGA programming as well as hardware related programming of DSP processors in assembler and C/C++. Additionally, software and hardware for wired and wireless transmission of telemetry and telecommand are developed, as well as software for operating and monitoring the service module and other components before and during flight. On a sketched flight through the atmosphere we will provide many facts and figures about all systems and components. The focus will be on the Ground Support Equipment (GSE) and the Service Module (SM) within the sounding rocket.

Demystifying eSIM Technology

TimeAug. 15, 2023, 5 p.m. — Aug. 15, 2023, 6 p.m.SpeakersHarald WelteLanguageenRoomMilliways

During the past few years, many people have started to use virtualized eSIMs instead of the classic physical chip card SIMs. Behind the scenes, a rather complex universe of protocols, interfaces, cryptographic operations, trust models and business processes are in operation to make this work. However, like many aspects of cellular technology, the knowledge of the technology behind it is not widely understood. — despite its ferquent use by a large user base. This talk aims to change that, as far as possible in a 45minutes introductory talk. Aspects covered are: * What is an eSIM? * The eUICC as physical “trusted chip” inside the phone * The 3 flavors of eSIM: Consumer, M2M and IoT * The eSIM cryptographic chain of trust * The invovled network elements, their purpose, procedures (SM-DP+, SM-SR, LPA/IPA, …) The talk is a technical talk, and is held in the expectation is that the audience has some basic understanding of networking, cryptography and SIM card technology.

A brief history of the ‘90’s “Crypto Wars”

TimeAug. 15, 2023, 3 p.m. — Aug. 15, 2023, 3:20 p.m.SpeakersPyroLanguageenRoomDigitalcourage

Many of us who lived through the time of Phil Zimmerman fighting felony charges are not entirely surprised by today’s attacks on end-to-end encryption and other forms of digital privacy. This talk will delve into why we’re not surprised, and why we feel so strongly about digital privacy.

The ’90s (and leading up to it) were a time of uncertainty for many a hacker and phreak. When Bill Clinton came to office the fighting behind the scenes for privacy, and encryption, came to the fore thanks to the widespread availability of Pretty Good Privacy, among other tings. Let’s talk about Clipper, ITAR, and multi-year legal bills brought about by a group of beauraucrats

Sports under surveillance

TimeAug. 15, 2023, 3:30 p.m. — Aug. 15, 2023, 4:30 p.m.SpeakersEda, nonoLanguageenRoomDigitalcourage

In 2024, France is hosting the Olympic Games, while Germany is hosting the European football cup. For the occasion, the French parliament allowed biometric surveillance, illegal before that, in order to track “suspiscious behaviour” in public spaces and to be used and experimented in all art and sport gatherings, from 2023 until the end of 2025. Also for the occasion, homeless people will be transferred outside of Paris during the event. Yes, cities need to look nice and neat during the games, sooo they hide poverty and other disturbances, and use biometric surveillance system to make sure of controlling public space and events.

As for football fans, all over Europe they are being targeted by biometric surveillance and treated as potential criminals, while the corrupted football economy and its organizations are allowed and encouraged to speculate and make billions of profit upon this old popular sport, without the slightest concern about climate, social and human impacts.

As we are preparing the fight against this new form of surveillance in France, we want to collectively think about concrete, fun and spectacular actions to do in Paris, Berlin or elsewhere, to denounce such instrumentation of sport events in order to surveil us. This workshop would be the place to imagine creative forms of protesting — fake olympic contest (people running behind drones, boxing game against cameras ..), funny masks, counter definition of “suspiscious behaviour”, sabotage ideas …

Let’s imagine various type of actions to perform back in our countries and shed light on these surveillance phenomena during games, sport events or protests! Let’s creatively disturb their game systems! Bring your most beautiful sporty outfits and gadgets and let’s play together!

Repair Café

TimeAug. 15, 2023, 4 p.m. — Aug. 15, 2023, 5 p.m.SpeakersFraxinasLanguageenRoomN:O:R:T:x

I’ll be bringing glue and patches for air mattresses and tools for basic electronic repairs. Let’s try to minimize our event’s impact on the environment together!

Online selling without internet connection

TimeAug. 15, 2023, 4:20 p.m. — Aug. 15, 2023, 4:25 p.m.SpeakerssebasjmLanguageenRoomBits & Bäume

Modern buyers enjoy the convenience of digital payments, but not all points of sale always have an Internet connection. Trusting the buyer’s device to honestly report that a payment was definitively made puts merchant’s revenue at risk. We present an inexpensive and usable solution for merchants to verify that a buyer correctly completed a payment even when the point of sale is offline.

The talk will cover the design details and talk about the current implementation using GNU Taler: a free software, privacy focused and online payment which is built with some properties of cash. https://taler.net/en/

Decent Patterns: an Open UX Library for Decentralization

timeAug 15, 2023, 4:30 pm — Aug 15, 2023, 4:50 pmspeakerEileen WagnerlanguageinRoomBits & Trees

While decentralized technologies from BitTorrent to Mastodon are proliferating, the biggest barrier to adoption is still the (new and old) paradigm that diverges from the user experience of centralized technologies. I will argue that common standards — UX patterns — can help the ecosystem be more attentive to user needs, and create common frameworks for new users to build a shared language and understanding.

How To Survive Being Sold to Oracle

TimeAug. 15, 2023, 5 p.m. — Aug. 15, 2023, 5:45 p.m.SpeakersThorsten BehrensLanguageenRoomBits & Bäume

Two LibreOffice founders talking about the social and tech aspects, for keeping a 30 year old code base not alive, but the project & community around it thriving

SCION for a greener Internet?

TimeAug. 15, 2023, 6:30 p.m. — Aug. 15, 2023, 6:50 p.m.SpeakersbenthorLanguageenRoomBits & Bäume

The SCION Internet architecture is not intended as yet another overlay network but actually aims to supersede BGP as the Internet’s inter-domain routing protocol, addressing some of BGP’s biggest problems. The goal is to empower Internet users, giving them more information and control about the paths their packets take through the network. Of course this means that, with the right kind of configuration, the SCION-enabled networking stack of your device could automatically steer your outgoing traffic to, for example,

  • boycott networks that are known to have unnecessarily high carbon footprints (e.g., that buy power from coal plants),
  • prefer networks that operate in areas where there is a (temporary) surplus of electricity from renewables,
  • avoid traversing networks that fall under certain dubious jurisdictions, etc.

This talk will briefly look at how the Internet currently works and what issues SCION aims to address. We’ll discuss SCION itself in a bit more detail, reviewing its architecture and design decisions before turning to the exciting prospects that “path awareness” can bring to Internet users, especially in terms of a greener Internet. More soberly, we’ll also be open about remaining problems and tough questions yet unanswered, before concluding the talk with a review of already existing SCION deployments and ways to get involved.

How to grow a flow3r

TimeAug. 15, 2023, 8 p.m. — Aug. 15, 2023, 8:45 p.m.Speakersschneider, timonsku, q3kLanguageenRoomMilliways

Music brings us together. Vibrant colors captivate us. The flow3r is an electronic instrument — it turns touch and gesture into sound and light. Its illuminated edge is a mesmerizing accompaniment to its music and serves as a canvas for all manners of light effects. The badge invites you to create art and beauty together.

We will talk about what the flow3r is in more detail, how to put it together, how to operate it, what to do with it at camp, how to write software, how to reach the community, how to extend it, etc.

Everyone who wants a mention of their project related to flow3r: Get in touch with us (@flow3rbadge:chaos.social or #flow3rbadge:events.ccc.de) and we will try to get you into the talk.

How to survive getting DDoSed by Anonymous, Cyberberkut, Killnet and noname057(16) since 2012

TimeAug. 15, 2023, 10 p.m. — Aug. 15, 2023, 10:45 p.m.SpeakerscraigLanguageenRoomMilliways

In this presentation, I will talk about how DDoS attacks were carried out generally in the last 11 years and how they innovated since then; I will also present more specific details about attacks against government websites from bundestag.de in 2012 to ukraine-wiederaufbauen.de and others in February — August 2023. This talk aims to also entertain but mostly educate on how to mitigate current attacks. You can expect technical, not political slides.

Making CCCamp in a video game mod!

TimeAug. 16, 2023, 10 a.m. — Aug. 16, 2023, 10:45 a.m.SpeakersStef KeeganLanguageenRoomMilliways

At Camp2019 some ingenuitive hackers from Milliways and a handful of other villages took the modding tools of OFF GRID and set about building a replica 2019 CCCamp complete with Milliways rocket and big dome! 4 years later CCCamp is back and we thinks it’s about time to dust off the mod and get even more villages into the project! This talk will go over the history of the game’s development, what is possible with the mod tools we’ve built, and what our plans are for the future. On Friday we will be running two workshop sessions where we can run you through the process and give you everything you need to get modding with us, either live at camp, or at home later.

Unsupervised Pleasures: Intersectional Language Models for Queer Futures

TimeAug. 16, 2023, 10:45 a.m. — Aug. 16, 2023, 11:45 a.m.SpeakersSarah CistonLanguageenRoomDigitalcourage

What does GPT-4 know about people like me? This interactive workshop peeks under the hood of large language models to understand what goes into the datasets that shape them. We will discuss how these giant text corpora represent us in ways that feel hollow, harmful, and incomplete. I will share my analysis of existing datasets in an artistic research context, plus collaborative research that proposes building alternative models, methods, and datasets featuring texts that orient toward life and liberation. These texts will include, but not be limited to, works that center decolonial perspectives, queer love, ethics of care, and practices of commoning and mutual aid — created with transparency, community input, and contributor consent. Our collective Unsupervised Pleasures is developing more intersectional machine learning methodologies, and in our discussion we will unpack the issues with existing tools and imagine different tools that can support the communities they represent instead. Are these the automated systems we want? Whose voices, visions, and stories are captured in them and whose are excluded, harmed, or undermined? Let’s start building the language tools we want to see in the world.

For Fox’s Sake: Bypassing Enterprise Policy in Firefox

TimeAug. 16, 2023, 2:30 p.m. — Aug. 16, 2023, 2:50 p.m.SpeakersRyan HermensLanguageenRoomMilliways

Tired of not having access to incognito tabs? Tired of your company controlling your web surfing? Firefox might be the browser for you! Come learn how easy it is to patch open-source software to behave how you want it to behave. This talk will cover macOS policy service, Firefox architecture, Firefox debugging, and how to modify Firefox.

Fake 10Gb until you make 10Gb

TimeAug. 16, 2023, 3 p.m. — Aug. 16, 2023, 3:45 p.m.SpeakersequinoxLanguageenRoomMilliways

Born from building and tearing down a bunch of fibre for CCC event networks: a pocket tool to help quickly troubleshoot our 10GE connections, and get us out of random “square peg, round hole” problems. Passive single-port adapters that can read diagnostic information from optical transceivers are common and easy, but how about something with 4 ports and active circuitry?

Well, electrons don’t really like being pushed around at GHz frequencies, start clinging to edges and corners, and turn around and go back the way they came when that’s the easier path… HF circuit design has a well-earned aura of respect. One of the well-known reference books is in fact titled “High Speed Digital Design: A Handbook of Black Magic” and assumes you have a fancy (= expensive) electronics lab with nice gear.

Let’s, uh, just ignore all that and see the result of building high-speed (10GE — 10.3125Gbaud, 5.16GHz) electronics with just basic microcontroller experience!

NB: this talk will be incredibly boring (or even annoying?) to anyone with actual HF design experience. And I cannot teach you how to do it correctly either 😅

--

--

DCG 201

North East New Jersey DEFCON Group Chapter. Dirty Jersey Represent! We meet at Sub Culture once a month to hack on technology projects! www.defcon201.org