Re: CPU power consumption on thinkpad x201 on openbsd current

2014-06-05 Thread Johan Svensson
On 06/05/14 00:53, STeve Andre' wrote: On 06/04/14 17:08, Johan Svensson wrote: I'm trying to migrate from Linux to Openbsd on my laptop (thinkpad x201). The first problem that i came across was that the Cpu fanspeed was running constantly at 3500RPM. After the acpithinkpad.c patch from jcs

Re: CPU power consumption on thinkpad x201 on openbsd current

2014-06-05 Thread STeve Andre'
On 06/05/14 04:53, Johan Svensson wrote: On 06/05/14 00:53, STeve Andre' wrote: On 06/04/14 17:08, Johan Svensson wrote: I'm trying to migrate from Linux to Openbsd on my laptop (thinkpad x201). The first problem that i came across was that the Cpu fanspeed was running constantly at

Re: CPU power consumption on thinkpad x201 on openbsd current

2014-06-05 Thread David Coppa
On Thu, Jun 5, 2014 at 10:53 AM, Johan Svensson open...@exclude.se wrote: This my output from sysctl and apm when running on the lowest clockspeed: # sysctl hw | grep -iE cpuspeed|setperf|fan|consumption hw.sensors.acpithinkpad0.fan0=1959 RPM hw.sensors.itherm0.power0=6.00 W (CPU power

OpenSMTPD force TLS issues

2014-06-05 Thread Dahlberg, David
I encountered two problems with snmpd when trying to force TLS connections. First a documentation issue. The man 5 snmpd.conf states relay options would be: | relay [backup [mx]] [as address] [source address] [hostname name] | [hostnames names] [pki pkiname] [tls | verify] [..] |

Re: CPU power consumption on thinkpad x201 on openbsd current

2014-06-05 Thread Johan Svensson
On 2014-06-05 11:09, David Coppa wrote: On Thu, Jun 5, 2014 at 10:53 AM, Johan Svensson open...@exclude.se wrote: This my output from sysctl and apm when running on the lowest clockspeed: # sysctl hw | grep -iE cpuspeed|setperf|fan|consumption hw.sensors.acpithinkpad0.fan0=1959 RPM

New OpenSSL advisory

2014-06-05 Thread Joachim Schipper
Just a notice: there is a new OpenSSL advisory, at https://www.openssl.org/news/secadv_20140605.txt. Reproduced below for your convenience. (No word on the degree to which LibreSSL is vulnerable.) === OpenSSL Security Advisory [05 Jun 2014] SSL/TLS MITM

mount /usr

2014-06-05 Thread Pieter Verberne
$ mount /dev/wd0a on / type ffs (NFS exported, local, noatime, softdep) /dev/wd0d on /usr type ffs (local, noatime, nodev, softdep) /dev/wd1a on /home type ffs (NFS exported, local, nodev, nosuid) /dev/sd0a on /usr type ffs (local) $ oops... :-)

Re: pf anchor references

2014-06-05 Thread Mike Belopuhov
On Mon, Jun 02, 2014 at 17:51 +0200, Mike Belopuhov wrote: Hi, I've been chasing some bugs in the pfctl anchor code for a couple of weeks and I'm not astonished at how loose the handling is in general. Lot's of rules and checks are being violated by some code paths while honoured by

Re: mount /usr

2014-06-05 Thread Alexander Hall
On June 5, 2014 2:26:44 PM CEST, Pieter Verberne pieterverbe...@xs4all.nl wrote: $ mount /dev/wd0a on / type ffs (NFS exported, local, noatime, softdep) /dev/wd0d on /usr type ffs (local, noatime, nodev, softdep) /dev/wd1a on /home type ffs (NFS exported, local, nodev, nosuid) /dev/sd0a on /usr

Re: mount /usr

2014-06-05 Thread Pieter Verberne
On 2014-06-05 18:25, Alexander Hall wrote: On June 5, 2014 2:26:44 PM CEST, Pieter Verberne pieterverbe...@xs4all.nl wrote: $ mount /dev/wd0a on / type ffs (NFS exported, local, noatime, softdep) /dev/wd0d on /usr type ffs (local, noatime, nodev, softdep) /dev/wd1a on /home type ffs (NFS

Re: mount /usr

2014-06-05 Thread Alexander Hall
On June 5, 2014 6:56:42 PM CEST, Pieter Verberne pieterverbe...@xs4all.nl wrote: On 2014-06-05 18:25, Alexander Hall wrote: On June 5, 2014 2:26:44 PM CEST, Pieter Verberne pieterverbe...@xs4all.nl wrote: $ mount /dev/wd0a on / type ffs (NFS exported, local, noatime, softdep) /dev/wd0d on

new OpenSSL flaws

2014-06-05 Thread deraadt
We are sorry that the errata for these libssl security issues are not up yet. The majority of these issues are in our ssl library as well. Most other operating system vendors have patches available, but that is because they were (obviously) given a heads up to prepare them over the last few

Re: CPU power consumption on thinkpad x201 on openbsd current

2014-06-05 Thread Mike Larkin
On Thu, Jun 05, 2014 at 10:53:38AM +0200, Johan Svensson wrote: On 06/05/14 00:53, STeve Andre' wrote: On 06/04/14 17:08, Johan Svensson wrote: I'm trying to migrate from Linux to Openbsd on my laptop (thinkpad x201). The first problem that i came across was that the Cpu fanspeed was

Re: new OpenSSL flaws

2014-06-05 Thread Giancarlo Razzolini
Em 05-06-2014 15:42, dera...@cvs.openbsd.org escreveu: We are sorry that the errata for these libssl security issues are not up yet. The majority of these issues are in our ssl library as well. Most other operating system vendors have patches available, but that is because they were

Re: new OpenSSL flaws

2014-06-05 Thread Theo de Raadt
Em 05-06-2014 15:42, dera...@cvs.openbsd.org escreveu: We are sorry that the errata for these libssl security issues are not up yet. The majority of these issues are in our ssl library as well. Most other operating system vendors have patches available, but that is because they were

Re: new OpenSSL flaws

2014-06-05 Thread Giancarlo Razzolini
Em 05-06-2014 15:57, Theo de Raadt escreveu: Em 05-06-2014 15:42, dera...@cvs.openbsd.org escreveu: We are sorry that the errata for these libssl security issues are not up yet. The majority of these issues are in our ssl library as well. Most other operating system vendors have patches

Re: new OpenSSL flaws

2014-06-05 Thread Theo de Raadt
There are two main open-source processes for dealing with discovery of security issues and disclosure of that information to the greater community. - One common process is that generally followed by OpenBSD. In this proocess a bug is found, and a fix is commited as soon as the improvement is

Re: new OpenSSL flaws

2014-06-05 Thread Giancarlo Razzolini
Em 05-06-2014 16:27, Theo de Raadt escreveu: There are two main open-source processes for dealing with discovery of security issues and disclosure of that information to the greater community. - One common process is that generally followed by OpenBSD. In this proocess a bug is found, and

Re: new OpenSSL flaws

2014-06-05 Thread Kurt Mosiejczuk
On 6/5/2014 3:27 PM, Theo de Raadt wrote: Unfortunately I find myself believing reports that the OpenSSL people intentionally asked others for quarantine, and went out of their way to ensure this information would not come to OpenBSD and LibreSSL. There, I've said it. Now you have and

Re: new OpenSSL flaws

2014-06-05 Thread Miod Vallat
Now you have and example of how they are unwilling to work with you next time someone asks why not work with OpenSSL on fixing it. Pretty direct proof. The culture gap between OpenSSL and OpenBSD/LibreSSL is UNFIXABLE. We believe in peer review; they don't give a sh*t about it (as shown less

Re: mount /usr

2014-06-05 Thread Christian Weisgerber
On 2014-06-05, Pieter Verberne pieterverbe...@xs4all.nl wrote: /dev/sd0a on /usr type ffs (local) I was thinking about a way out if this. I was remote at that moment. It's funny because the only way out is to pull the power cable. A SSH session was still up but I was logged in as a regular

Re: new OpenSSL flaws

2014-06-05 Thread Marco Pfatschbacher
On Thu, Jun 05, 2014 at 08:02:58PM +, Miod Vallat wrote: If you can't trust people to apply one-liner fixes correctly, can you trust them for anything serious? I really don't like to point fingers, but... It is done by the same people that introduced the Debian random number bug back in

Re: new OpenSSL flaws

2014-06-05 Thread Kurt Mosiejczuk
On 6/5/2014 4:02 PM, Miod Vallat wrote: Now you have and example of how they are unwilling to work with you next time someone asks why not work with OpenSSL on fixing it. Pretty direct proof. The culture gap between OpenSSL and OpenBSD/LibreSSL is UNFIXABLE. We believe in peer review;

Re: Gnome 3, toad and my android phone

2014-06-05 Thread Nils R
I tried a few things and use FTPDroid now, which works nicely for my needs (getting the pictures from the phone). Thats even easier than connecting a cable everytime. Thanks to everyone contributing! Nils

Re: new OpenSSL flaws

2014-06-05 Thread Theo de Raadt
Is clear that the second process -- intending to also take an ethical path for disclosure -- should not specifically exclude a part of the community. They specifically exclude parts of the community that specifically say they don't want to be INCLUDED. See:

Re: CPU power consumption on thinkpad x201 on openbsd current

2014-06-05 Thread Johan Svensson
On 2014-06-05 20:43, Mike Larkin wrote: On Thu, Jun 05, 2014 at 10:53:38AM +0200, Johan Svensson wrote: On 06/05/14 00:53, STeve Andre' wrote: On 06/04/14 17:08, Johan Svensson wrote: I'm trying to migrate from Linux to Openbsd on my laptop (thinkpad x201). The first problem that i came

Weird disk problem

2014-06-05 Thread Christian Weisgerber
I have a 3TB disk here... sd1 at scsibus1 targ 1 lun 0: ATA, Hitachi HUA72303, MKAO SCSI3 0/direct fixed naa.5000cca225c5fbeb sd1: 2861588MB, 512 bytes/sector, 5860533168 sectors ... that's serving as a general media dump with a single FFS2 file system on it. Filesystem SizeUsed

Re: Weird disk problem

2014-06-05 Thread David Vasek
On Thu, 5 Jun 2014, Christian Weisgerber wrote: I have a 3TB disk here... sd1 at scsibus1 targ 1 lun 0: ATA, Hitachi HUA72303, MKAO SCSI3 0/direct fixed naa.5000cca225c5fbeb sd1: 2861588MB, 512 bytes/sector, 5860533168 sectors ... that's serving as a general media dump with a single FFS2

Re: Weird disk problem

2014-06-05 Thread STeve Andre'
On 06/05/14 17:38, Christian Weisgerber wrote: I have a 3TB disk here... sd1 at scsibus1 targ 1 lun 0: ATA, Hitachi HUA72303, MKAO SCSI3 0/direct fixed naa.5000cca225c5fbeb sd1: 2861588MB, 512 bytes/sector, 5860533168 sectors ... that's serving as a general media dump with a single FFS2 file

Re: new OpenSSL flaws

2014-06-05 Thread Martin, Matthew
That's exactly my though. Specially, because FreeBSD and NetBSD were warned, but not OpenBSD. If this was only a rant or any childish behavior from them, it's something stupid and, of course, not the right thing to do. But hey, we're all human. My real concern is if this something else, a

Re: new OpenSSL flaws

2014-06-05 Thread Theo de Raadt
That's exactly my though. Specially, because FreeBSD and NetBSD were warned, but not OpenBSD. If this was only a rant or any childish behavior from them, it's something stupid and, of course, not the right thing to do. But hey, we're all human. My real concern is if this something else,

Re: new OpenSSL flaws

2014-06-05 Thread Theo de Raadt
Not saying I believe or disbelieve him, but it can't hurt to join even if it is only until 5.6 comes out. Another way to phrase this is The OpenBSD user community should accept they have suffered because Theo declined an invitation to a private email list, entirely unrelated to the

Re: new OpenSSL flaws

2014-06-05 Thread Bob Beck
We are not on a linux distros mailing list, because we are not a linux distribution. And this private mailing list is not really an acknowledged conduit for vulnerability release. I was asked by someone privately if *I* would be on that mailing list on June 2nd. I said I would consider it, but

Re: new OpenSSL flaws

2014-06-05 Thread Giancarlo Razzolini
Em 05-06-2014 19:43, Bob Beck escreveu: For the record, we didn't get advance notice of Heartbleed either, so this is nothing new. Bob, I didn't knew that. I feel like I've released a monster (Cthulhu anyone?). I was just curious when I asked Theo if this did happened before. It's possible

Re: new OpenSSL flaws

2014-06-05 Thread Stuart Henderson
On 2014/06/05 20:43, Martin, Matthew wrote: That's exactly my though. Specially, because FreeBSD and NetBSD were warned, but not OpenBSD. If this was only a rant or any childish behavior from them, it's something stupid and, of course, not the right thing to do. But hey, we're all human.

Re: new OpenSSL flaws

2014-06-05 Thread Eric Furman
I predict that within a year OpenSSL will go the way of IPF. For much the same reason...

Re: new OpenSSL flaws

2014-06-05 Thread Giancarlo Razzolini
Em 05-06-2014 20:45, Eric Furman escreveu: I predict that within a year OpenSSL will go the way of IPF. For much the same reason... IPF? Care to elaborate? -- Giancarlo Razzolini GPG: 4096R/77B981BC

Re: new OpenSSL flaws

2014-06-05 Thread Bob Beck
I may also remind people that those lists are acknowledged right at the top as experimental. They also do not allow for non personal subscriptions, so they aren't very practical for this. What if I was away for a day or three.. Or more.. Essentially this is a nice experiment, but not really a

Re: new OpenSSL flaws

2014-06-05 Thread Johan Beisser
On Thu, Jun 5, 2014 at 5:09 PM, Giancarlo Razzolini grazzol...@gmail.com wrote: Em 05-06-2014 20:45, Eric Furman escreveu: I predict that within a year OpenSSL will go the way of IPF. For much the same reason... IPF? Care to elaborate? Well, in 2001 there was this drama around Darren Reed's

Re: new OpenSSL flaws

2014-06-05 Thread Giancarlo Razzolini
Em 05-06-2014 21:23, David Goldsmith escreveu: Probably ipfilter http://christopher-technicalmusings.blogspot.com/2009/03/switching-firewalls-from-ipf-to-pf-on.html If it is indeed ipfilter, I don't think OpenSSL will have the same fate. There is lots of money on it, and even more now, that

Re: new OpenSSL flaws

2014-06-05 Thread David Goldsmith
On Jun 5, 2014, at 8:09 PM, Giancarlo Razzolini grazzol...@gmail.com wrote: Em 05-06-2014 20:45, Eric Furman escreveu: I predict that within a year OpenSSL will go the way of IPF. For much the same reason... IPF? Care to elaborate? -- Giancarlo Razzolini GPG: 4096R/77B981BC Probably

Re: new OpenSSL flaws

2014-06-05 Thread Eric Furman
On Thu, Jun 5, 2014, at 08:36 PM, Giancarlo Razzolini wrote: Em 05-06-2014 21:23, David Goldsmith escreveu: Probably ipfilter http://christopher-technicalmusings.blogspot.com/2009/03/switching-firewalls-from-ipf-to-pf-on.html If it is indeed ipfilter, I don't think OpenSSL will have the

Re: Weird disk problem

2014-06-05 Thread Shawn K. Quinn
On Thu, Jun 5, 2014, at 05:24 PM, STeve Andre' wrote: On 06/05/14 17:38, Christian Weisgerber wrote: I have a 3TB disk here... sd1 at scsibus1 targ 1 lun 0: ATA, Hitachi HUA72303, MKAO SCSI3 0/direct fixed naa.5000cca225c5fbeb sd1: 2861588MB, 512 bytes/sector, 5860533168 sectors

Re: new OpenSSL flaws

2014-06-05 Thread Theo de Raadt
I suggest you talk to Mark Cox who actually handled this stuff. I'm not sure why you are asking two people (myself and Solar) who are NOT part of the OpenSSL team about whom the OpenSSL team notified. Kurt, if Mark Cox is the person who handled this stuff, fine. Who cares? I am hearing

[no subject]

2014-06-05 Thread Theo de Raadt
Fcc: +outbox Subject: Re: that private mailing list (fwd) Solar Designer: Re: that private mailing list I haven't even read this. I don't care. if this is the situation with open source disclosure, all of you users are fucked. --- Forwarded Message Received: from

Re: new OpenSSL flaws

2014-06-05 Thread Chris Cappuccio
Miod Vallat [m...@online.fr] wrote: Now you have and example of how they are unwilling to work with you next time someone asks why not work with OpenSSL on fixing it. Pretty direct proof. The culture gap between OpenSSL and OpenBSD/LibreSSL is UNFIXABLE. We believe in peer review;

Re: that private mailing list

2014-06-05 Thread Theo de Raadt
Would you like me to suggest (to whoever reports an issue) that someone on your team (who?) be notified next time an OpenSSL issue is brought up on distros? Solar and Kurt, a few questions: Your one-word answers to the following questions will decide your reputation regarding open source

Re: that private mailing list

2014-06-05 Thread Chris Cappuccio
Theo de Raadt [dera...@cvs.openbsd.org] wrote: From: Solar Designer so...@openwall.com To: Theo de Raadt dera...@cvs.openbsd.org Hi Theo, I can't comment about OpenSSL folks, but my own impression certainly was that you didn't want your project to be provided advance notification - not

Re: that private mailing list

2014-06-05 Thread Solar Designer
I'll top-post this one time, to quote Chris' message in its entirety. I've dropped the CC to secur...@redhat.com - it felt too spammy to be sending them this. I've added Kurt, who is already involved in the discussion. Theo - Thank you for (apparently) forwarding my reply to your team. I was

mail server - Oracale/Sun X4-2

2014-06-05 Thread mufurcz
Greetings, I need to replace an aging Sun Fire V215 (SPARC-64bit) mail server. I am thinking of using an Oracle/Sun X4-2(1 x Xeon E5-2650 v2 8-core 2.6 GHz CPU internal Sun Storage 6 GB SAS PCI HBA) andtwo internal 300 GB1 rpm 2.5-inch SAS-2 HDD), as unfortunately small SPARC servers are