Re: ca-certificates 2014.2.1 will remove several still valid CA certificates with weak keys

2014-08-26 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Tue, Aug 26, 2014 at 12:36:47PM +0200, Vít Ondruch wrote: > $ gem fetch power_assert > ERROR: Could not find a valid gem 'power_assert' (>= 0), here is why: > Unable to download data from https://rubygems.org/ - > SSL_connect returned=1

Fedora Security Team

2014-07-30 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Some people have already heard about the new Security Team making the rounds on BZ trying to clean up vulnerabilities that still linger within our OS. Until today I've not said much as I was waiting to see how successful we'd be at trying to reme

Re: The Forgotten "F": A Tale of Fedora's Foundations

2014-04-22 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Tue, Apr 22, 2014 at 08:33:55PM +0200, Miloslav Trmač wrote: > I find it difficult to believe that "most users" [don't have Flash > installed]. AFAIK there is no data to say either way, and anecdotal > evidence from around here isn't supportive.

Re: The Forgotten "F": A Tale of Fedora's Foundations

2014-04-21 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Mon, Apr 21, 2014 at 12:37:57PM -0400, Stephen Gallagher wrote: > On 04/21/2014 11:56 AM, Eric H. Christensen wrote: i> > packaging or otherwise making it easier for one to choose > > proprietary software. When we start push

Re: The Forgotten "F": A Tale of Fedora's Foundations

2014-04-21 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Mon, Apr 21, 2014 at 07:04:03PM +0200, Michael Scherer wrote: > Le lundi 21 avril 2014 à 11:56 -0400, Eric H. Christensen a écrit : > > On Mon, Apr 21, 2014 at 08:36:55AM -0400, Stephen Gallagher wrote: > > > > > Now, le

Re: The Forgotten "F": A Tale of Fedora's Foundations

2014-04-21 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Mon, Apr 21, 2014 at 08:36:55AM -0400, Stephen Gallagher wrote: > ...I'd > like to suggest a fifth Foundation, one to ultimately supersede all > the rest: "Functional". I think anytime anyone suggests a new foundation that supersedes all of what

Re: F21 System Wide Change: Workstation: Disable firewall

2014-04-15 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Tue, Apr 15, 2014 at 11:01:51AM +0200, Jaroslav Reznik wrote: > == Detailed Description == > The current level of integration into the desktop and applications does not > justify enabling the firewalld service by default. Additionally, the set of

Re: F21 Self Contained Change: Security Policy In The Installer

2014-03-18 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Mon, Mar 17, 2014 at 02:52:43PM -0700, Adam Williamson wrote: > "Well, I guess I'd better go read the docs." > > "That was a clear, short and cogent explanation! I learned something, an > now I can continue!" I clearly didn't write that explaina

Re: F21 Self Contained Change: Security Policy In The Installer

2014-03-14 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Fri, Mar 14, 2014 at 04:25:48PM -0600, Chris Murphy wrote: > On Mar 14, 2014, at 1:06 PM, "Eric H. Christensen" > wrote: > > On Fri, Mar 14, 2014 at 06:59:18PM +, Matthew Garrett wrote: > >> On Fri, Mar 14,

Re: F21 Self Contained Change: Security Policy In The Installer

2014-03-14 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Fri, Mar 14, 2014 at 08:01:53PM +, Matthew Garrett wrote: > On Fri, Mar 14, 2014 at 03:56:47PM -0400, Eric H. Christensen wrote: > > On Fri, Mar 14, 2014 at 07:45:53PM +, Matthew Garrett wrote: > > > The failure mode o

Re: F21 Self Contained Change: Security Policy In The Installer

2014-03-14 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Fri, Mar 14, 2014 at 07:45:53PM +, Matthew Garrett wrote: > On Fri, Mar 14, 2014 at 03:41:30PM -0400, Eric H. Christensen wrote: > > On Fri, Mar 14, 2014 at 07:31:55PM +, Matthew Garrett wrote: > > > How does the av

Re: F21 Self Contained Change: Security Policy In The Installer

2014-03-14 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Fri, Mar 14, 2014 at 08:51:08PM +0100, Miloslav Trmač wrote: > 2014-03-14 20:47 GMT+01:00 Reindl Harald : > > > why is only the average user relevant? > > > > how do usesers get "advanced"? > > by notice things which sounds interesting, ignore th

Re: F21 Self Contained Change: Security Policy In The Installer

2014-03-14 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Fri, Mar 14, 2014 at 07:31:55PM +, Matthew Garrett wrote: > On Fri, Mar 14, 2014 at 02:39:51PM -0400, Eric H. Christensen wrote: > > On Fri, Mar 14, 2014 at 03:00:20PM +, Matthew Garrett wrote: > > > If there's a de

Re: F21 Self Contained Change: Security Policy In The Installer

2014-03-14 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Fri, Mar 14, 2014 at 06:59:18PM +, Matthew Garrett wrote: > On Fri, Mar 14, 2014 at 02:57:33PM -0400, Steve Grubb wrote: > > On Friday, March 14, 2014 06:53:42 PM Matthew Garrett wrote: > > > Having separate server, workstation and cloud produ

Re: F21 Self Contained Change: Security Policy In The Installer

2014-03-14 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Fri, Mar 14, 2014 at 12:38:59PM -0400, Jan Lieskovsky wrote: > > On Fri, Mar 14, 2014 at 09:25:16AM -0400, Eric H. Christensen wrote: > > > > > I disagree with this assessment. The workstation is exactly where much of

Re: F21 Self Contained Change: Security Policy In The Installer

2014-03-14 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Fri, Mar 14, 2014 at 03:00:20PM +, Matthew Garrett wrote: > On Fri, Mar 14, 2014 at 09:25:16AM -0400, Eric H. Christensen wrote: > > > I disagree with this assessment. The workstation is exactly where much of > > these

Re: F21 Self Contained Change: Security Policy In The Installer

2014-03-14 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Fri, Mar 14, 2014 at 05:05:28AM -0400, Jaroslav Reznik wrote: > - Original Message - > > > > > > Existing NIST and Red Hat documentation on OpenSCAP says that it's for > > enterprise-level Linux infrastructure. Is any Fedora 21 product t

Re: F21 Self Contained Change: Security Policy In The Installer

2014-03-13 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Thu, Mar 13, 2014 at 04:40:01PM -0600, Chris Murphy wrote: > Existing NIST and Red Hat documentation on OpenSCAP says that it's for > enterprise-level Linux infrastructure. Is any Fedora 21 product targeted > mainly for enterprise deployment? Is

Looking for crypto ciphers being used.

2014-01-29 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 I'm trying to figure out how to catalog what packages are using what cryptographic ciphers within Fedora (specifically RC4). Does anyone know of a good way of figuring that out? - -- Eric - -- Eric

Re: Security update process without CVEs

2014-01-21 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Tue, Jan 21, 2014 at 04:31:10PM -0500, Eric H. Christensen wrote: > On Tue, Jan 21, 2014 at 04:26:19PM -0500, Dan Scott wrote: > > I tried following > > https://fedoraproject.org/wiki/Security_Tracking_Bugs?rd=Security/Tracking

Re: Security update process without CVEs

2014-01-21 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Tue, Jan 21, 2014 at 04:26:19PM -0500, Dan Scott wrote: > I tried following > https://fedoraproject.org/wiki/Security_Tracking_Bugs?rd=Security/TrackingBugs > but it appears to depend on waiting on a CVE, which upstream did not > yet have... but u

Re: enforcing a consistent crypto policy

2014-01-16 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Thu, Jan 16, 2014 at 02:03:14PM +0100, Nikos Mavrogiannopoulos wrote: > I am working on a draft common crypto policy for Fedora. The idea is to > be able to set a security level for all TLS/SSL connections in a system > (which will of course allo

Re: BEAST to be patched in NSS

2013-10-21 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Fri, Oct 18, 2013 at 09:49:29PM +0200, Miloslav Trmač wrote: > On Wed, Oct 16, 2013 at 11:46 PM, Elio Maldonado wrote: > > No one in the NSS team was consulted on this. I usually monitor the FESCO > > meetings announcements but missed this. > I

BEAST to be patched in NSS

2013-10-16 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 FESCo met today to address the NSS BEAST patch that left all software using NSS vulnerable to the BEAST[0] vulnerability. The decision was made to implement the patch that fixes this vulnerablity in F19 and F20. There are some programs that may

Re: Yum dependency resolving & remove_leaf_only

2013-10-14 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Sat, Oct 12, 2013 at 02:31:37PM -0500, Bruno Wolff III wrote: > On Sun, Oct 13, 2013 at 03:13:41 +0800, > P J P wrote: > > > >   No, it does not. If yum is protecting users from un-installing a package > >which could render the whole system un

Re: About F19 Firewall

2013-09-28 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Sat, Sep 28, 2013 at 01:34:48PM +0200, Björn Persson wrote: > Eric H. Christensen wrote: > >> link-layer encryption like WPA2 won't protect anything anymore > > > >What do you think WPA2 protects against? It h

Re: About F19 Firewall

2013-09-26 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Wed, Sep 25, 2013 at 08:42:38PM +0200, Björn Persson wrote: > Eric H. Christensen wrote: > >Authentication is based on WEP/WPA/WPA2 passphrase, possibly a MAC > >address (BSSID), and 802.1 authentication. > > There we

Re: About F19 Firewall

2013-09-20 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Fri, Sep 20, 2013 at 10:23:27PM +0200, Björn Persson wrote: > Thomas Woerner wrote: > >If for > >example you are using wifi connections at home, work, .. you can bind > >these to the (for you) appropriate zone. For example work for your > >work wi

Re: fedmsg for voting?

2013-09-11 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Tue, Sep 10, 2013 at 03:50:58PM -0500, inode0 wrote: > On Tue, Sep 10, 2013 at 3:38 PM, Matthew Miller > wrote: > > On Tue, Sep 10, 2013 at 03:24:28PM -0500, inode0 wrote: > >> > What is under question is that it publishes a message for each set

Re: F20 System Wide Change: No Default Syslog

2013-07-17 Thread Eric H. Christensen
On Wed, Jul 17, 2013 at 03:14:09PM +0200, Lennart Poettering wrote: > On Wed, 17.07.13 07:57, Chris Adams (li...@cmadams.net) wrote: > > > That terribly sounds like "my way or the high way". > > > > That is Lennart's standard behavior. > > And the thread just went ugly. > > Not sure what the tr

Problems with libmysqlclient.so.18

2013-07-11 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 I manage the cqrlog package in Fedora. One of the 'Requires' is libmysqlclient.so.18. Up until F19 it hasn't been a problem. Now users are seeing a dependency error that appears to be fulfilled by mariadb-libs. # rpm -Uvh cqrlog-1.5.8-2.fc19.x8

Re: Tinyproxy - provenpackager intervention needed (760474)

2013-06-28 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Fri, Jun 28, 2013 at 11:43:44AM +0200, Tomasz Torcz wrote: > Tinyproxy package has a problem since F16 - because of missing tmpfilesd > snippet, > the program won't start without intervention of admin. Tinyproxy wnats to > store > pidfile in /r

Election Results for Fedora Board, FAmSCo, and FESCo seats

2013-06-26 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Greetings, extra-patient friends: The elections for the Fedora Board, Fedora Engineering Steering Committee (FESCo), and Fedora Ambassadors Steering Committee (FAmSCo) have concluded, and the results are shown below. * * * FESCo is electing 5 seat

Which platforms have GRUB?

2013-06-14 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 I'm working on text in the Fedora Security Guide discussing GRUB. There is a sentence that reads "[Fedora] ships with the GRUB boot loader on the x86 platform." and I am curious as to how true that is. Do we not use GRUB on any other platform?

Re: Contact Ian Weller

2013-06-03 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Mon, Jun 03, 2013 at 08:07:41AM -0500, Michael Cronenworth wrote: > Does anyone know how to contact Ian Weller? > > He has not responded to his gmail account since I e-mailed him last > week. His last fedora activity seems to be about 6 months ag

Re: Do you think this is a security risk and if not is it a bad UI decision?

2013-05-06 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Mon, May 06, 2013 at 08:27:14AM -0500, Josh Bressers wrote: > A checkbox is probably the right way to handle this. While yes it's > slightly more work, it does two very important things. It puts the > user in control, and it is secure by default.

Orphaning EPEL packages

2013-03-27 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 I no longer have the proper setup to properly test EPEL packages so I need to orphan the following packages: goocanvas skychart starlab starplot starplot-contrib starplot-gliese3 starplot-yale5 - -Eric -BEGIN PGP SIGNATURE- Version: GnuPG

Re: Secure Boot Guide Help

2013-01-03 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jan 03, 2013 at 03:27:12PM -0500, Josh Boyer wrote: > On Thu, Jan 3, 2013 at 1:28 PM, Eric H. Christensen > wrote: > > -BEGIN PGP SIGNED MESSAGE- > > Hash: SHA1 > > > > Can someone (everyone) take a lo

Secure Boot Guide Help

2013-01-03 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Can someone (everyone) take a look at the draft version of the secure boot guide[0], please? What's there was taken from what I found on the wiki but I want to make sure that the information that we've got in the guide is current and answers the qu

Re: Whats happened to SELinux commands and directories on F18 ?

2012-12-30 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Dec 30, 2012 at 06:56:05PM +, Aaron Gray wrote: > I have tried to get audit2allow command and to disable SELinux using 'echo > 0 >/selinux/enforce' but neither seem to work. What are you trying to do? What error message are you receiving?

Re: Removing Publican and fop from EPEL5

2012-12-11 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Dec 11, 2012 at 01:38:43PM +0100, Stanislav Ochotnicky wrote: > Quoting Eric H. Christensen (2012-12-10 22:51:11) > > -BEGIN PGP SIGNED MESSAGE- > > Hash: SHA1 > > > > The last week or so has seen a couple o

Re: Am I the only one who missed the election?

2012-12-10 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Dec 10, 2012 at 08:35:33PM +0100, Michael Schwendt wrote: > On Mon, 10 Dec 2012 12:55:37 -0600, inode0 wrote: > > > My recommendation at this point is to guarantee the announcement will > > go to the main announce list. You can be sure you wil

Removing Publican and fop from EPEL5

2012-12-10 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The last week or so has seen a couple of patches going into fop in the Fedora repositories. I recently became a co-maintainer of fop in EPEL5 and was trying to bring fop into current there. Unfortunately there are many dependency failures there th

Re: Am I the only one who missed the election?

2012-12-10 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Dec 10, 2012 at 11:35:52AM -0500, Jaroslav Reznik wrote: > I really like to see all contributors subscribed to one announce list. > And I was surprised when I realized, after four years in Fedora, that > announce list is optional (maybe I did n

Peter Lemenkov

2012-12-09 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Peter, Please contact me at spa...@fedoraproject.org. Thanks, Eric -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.12 (GNU/Linux) iQIcBAEBAgAGBQJQxKonAAoJEIB2q94CS7PRMfMP/0kAJJc3g4XomfOE4B0CooDs BbPm9pveetQM8gxWyjUq6st0gRwAYNKsyCXhPJdZZoPLTOj2u70AR

Re: raising warning flag on firewalld-default feature

2012-11-09 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Nov 09, 2012 at 05:45:23PM +0100, Thomas Woerner wrote: > >I'd happily help document it in the Fedora Security Guide if I could get the > >proper content or access to the developers. Heck, I'll even help write > >stand-alone documentation fo

Re: raising warning flag on firewalld-default feature

2012-11-09 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Nov 09, 2012 at 09:33:08AM -0500, Matthew Miller wrote: > https://fedoraproject.org/wiki/Features/firewalld-default > > We have an accepted feature for Firewalld to be the default in Fedora 18. This replaces iptables and ip6tables? Perhaps I

Re: Use of a package?

2012-10-10 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Oct 09, 2012 at 11:51:56AM -0700, Jesse Keating wrote: > On 10/09/2012 11:07 AM, Matthew Miller wrote: > >On Tue, Oct 09, 2012 at 01:29:04PM -0400, Eric H. Christensen wrote: > >>Well, if I don't know *if* it's bein

Re: Use of a package?

2012-10-09 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Oct 09, 2012 at 01:43:35PM -0700, Jesse Keating wrote: > On 10/09/2012 01:41 PM, Eric H. Christensen wrote: > >>I license the above content under the WTFPL. > >>> > >>>https://fedoraproject.org/wiki/Licensi

Re: Use of a package?

2012-10-09 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Oct 09, 2012 at 01:31:41PM -0700, Jesse Keating wrote: > On 10/09/2012 01:01 PM, Eric H. Christensen wrote: > >On Tue, Oct 09, 2012 at 12:28:02PM -0700, Jesse Keating wrote: > >>>Perhaps some > >>>invalid d

Re: Use of a package?

2012-10-09 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Oct 09, 2012 at 12:28:02PM -0700, Jesse Keating wrote: > Perhaps some > invalid data is better than no data at all. Okay, that made me laugh more than it should have. Can I use that in the future? - -Eric -BEGIN PGP SIGNATURE- Versi

Re: Use of a package?

2012-10-09 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Oct 09, 2012 at 12:51:26PM -0400, Matthew Miller wrote: > On Tue, Oct 09, 2012 at 12:30:30PM -0400, Eric H. Christensen wrote: > > Is there any way to determine if anyone is using a particular package in > > Fedora or EPEL

Re: Use of a package?

2012-10-09 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Oct 09, 2012 at 10:36:16AM -0600, Kevin Fenzi wrote: > On Tue, 9 Oct 2012 12:30:30 -0400 > "Eric H. Christensen" wrote: > > > Is there any way to determine if anyone is using a particular package > > in

Use of a package?

2012-10-09 Thread Eric H. Christensen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Is there any way to determine if anyone is using a particular package in Fedora or EPEL? - -Eric -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.12 (GNU/Linux) iQIcBAEBAgAGBQJQdFEmAAoJEIB2q94CS7PRVBQQAIeimbvI3ncSQaeOQ/va8hhY i8Dc94rzsJh8SMmxmP3f

Re: Packages in need of new maintainers UPDATED LIST

2012-10-05 Thread Eric H. Christensen
FAS: sparks - -- Eric - ------ Eric H Christensene...@christensenplace.us "Sparks" spa...@fedoraproject.org .. .-.. .-.. --- .-- --- .-. .-.. -.. 097C 82C3 52DF C64A 50C2 E3A3 8076 ABDE 024B B3D1 -