Re: [Tails-dev] Consider adding -D_FORTIFY_SOURCE=3 to some applications (e.g., web browser)?

2022-09-19 Thread jvoisin via Tails-dev
>> Has anyone looked into adding -D_FORTIFY_SOURCE=3 to some >> It's unclear how much the performance impact is; probably the only way to >> know is to try it. I'd argue that it's also unclear what security benefits it would bring to a web-browser :P But having it enabled in Debian by default

Re: [Tails-dev] [Tails-news] Tails 4.28 is out

2022-03-09 Thread jvoisin via Tails-dev
I successfully reproduced it: https://rebuilderd.dustri.org/api/v0/pkgs/list Congratz :) ___ Tails-dev mailing list Tails-dev@boum.org https://www.autistici.org/mailman/listinfo/tails-dev To unsubscribe from this list, send an empty email to

Re: [Tails-dev] DEDA - Tracking Dots Extraction, Decoding and Anonymisation toolkit

2020-03-08 Thread jvoisin
Unfortunately, the way DEDA works is working, from my understanding, is by calibrating itself on "known bad" documents, meaning that it doesn't provide a generic solution. A better solution would be to render the documents in black and white, since the yellow marks will likely be rounded to

Re: [Tails-dev] Security implications: moving code from Verification Extension to our website

2019-03-21 Thread jvoisin
> General security implications > - > > The question we are asking ourselves is: are there any predictable > downsides to move the verification code from an extension to the website? I don't see any significant downsides. I think that having the verification happening

Re: [Tails-dev] Release schedule for Tails 2.6 [*urgent*]

2016-09-01 Thread jvoisin
I'll be available the 12-13 of September. On 01/09/2016 19:35, anonym wrote: > Hi, > > I'll be the release manager for Tails 2.6, which is a major release > scheduled on 2016-09-13. The list of tickets targeting Tails 2.6 can be > found here: > >

Re: [Tails-dev] Release schedule for Tails 2.5

2016-07-31 Thread jvoisin
Pong! Please count me in :) On 27/07/2016 17:47, intrigeri wrote: > Hi, > > intrigeri: >> Usual testers, please let me know (privately) about your availability >> for testing the ISO on: > >> - 2016-08-01: all day >> - 2016-08-02: until 3pm CEST, in case we did not complete the test >>

Re: [Tails-dev] Potential OpSec issue - Identifying Tails Tor vs "other" Tor

2015-12-17 Thread jvoisin
Hello Lee, this is indeed very interesting, feel free to add information on the relevant ticket about this, here : https://labs.riseup.net/code/issues/5975 Cheers, ___ Tails-dev mailing list Tails-dev@boum.org https://mailman.boum.org/listinfo/tails-dev

Re: [Tails-dev] MFSA 2015-78 (aka. CVE-2015-4495) vs. Tails

2015-08-07 Thread jvoisin
Hello, I disagree with your analysis; while the Apparmor profile (♥) will prevent tragic things like gpg key stealing, please keep in mind that an attacker can access every Firefox files, like cookies (stealing sessions), stored passwords, changing preferences (remember http://net.ipcalf.com/ ?),

Re: [Tails-dev] Logjam: Tor Browser 4.5.2, and... Tails 1.4.x?

2015-06-07 Thread jvoisin
On 06/05/2015 06:06 PM, kytv wrote: On Thu, 4 Jun 2015 13:55:08 + (UTC) intrigeri intrig...@boum.org wrote: Has anyone here a strong opinion wrt. putting out an emergency Tails 1.4.x release? What are you folks motivation and availability to make it happen? No strong opinion but, as

Re: [Tails-dev] Release schedule for Tails 1.4.1

2015-05-15 Thread jvoisin
On 05/15/2015 02:41 PM, sajolida wrote: intrigeri: So, testers, please let me know if you are available on: * 2015-06-29, late evening, CEST. * 2015-06-30, morning to afternoon, CEST. Likely available. ___ Tails-dev mailing list

Re: [Tails-dev] TAILS steganography proposal

2014-08-26 Thread jvoisin
Hello, thank you for your interest in Tails. I think, there is a way to hide a TAILS into a FAT32/64 USB disk/memory. In what kind of threat model? FAT32 allows some reserved sectors before the first copy of filla allocation table. There is a way to hide some little assembler/machine code

Re: [Tails-dev] Tails-greeter UI redesign

2014-06-23 Thread jvoisin
On 06/23/2014 05:02 PM, Alan wrote: Hi! On Sun, 22 Jun 2014 23:56:49 +0200 jvoisin julien.voi...@dustri.org wrote: On 06/22/2014 08:37 PM, Alan wrote: I integrated the new greeter UI prototype into a working greeter. Not all options works yet, but anyone interested is welcome to try

Re: [Tails-dev] Setting curl's user-agent to the same as Tor Browser?

2014-06-22 Thread jvoisin
On 06/22/2014 11:32 AM, intrigeri wrote: Hi, on the one hand, for an attacker that only looks at the user-agent header, telling curl to use the same value for it as the Tor Browser would make it part of a larger anonymity set. On the other hand, the fingerprint of curl probably differs in

Re: [Tails-dev] Setting curl's user-agent to the same as Tor Browser?

2014-06-22 Thread jvoisin
On 06/22/2014 12:14 PM, intrigeri wrote: Hi, jvoisin wrote (22 Jun 2014 10:02:50 GMT) : So, the only case where this could be useful is clear-text http, which you shouldn't use over Tor anyway. That's a very strong statement, that I won't discuss in the general case (cleartext HTTP vs

Re: [Tails-dev] Tails-greeter UI redesign

2014-06-22 Thread jvoisin
On 06/22/2014 08:37 PM, Alan wrote: Hi, I integrated the new greeter UI prototype into a working greeter. Not all options works yet, but anyone interested is welcome to try and give feedback. Here is the iso: http://nightly.tails.boum.org/build_Tails_ISO_feature-5464-revamp-ui/ Impressive!

Re: [Tails-dev] Risks of enabled/disabled TCP timestamps?

2014-06-21 Thread jvoisin
On 06/21/2014 04:00 PM, intrigeri wrote: Hi, jvoisin started doing it -- now known as #6580. Julien made it clear on IRC that he won't be able to take care of this in time for 0.23. Any taker? Julien, do you think you can handle that in time for 1.2 (likely freezing in September

Re: [Tails-dev] Goldfish the ephemeral password manager.

2014-05-13 Thread jvoisin
On 05/13/2014 03:17 PM, Rémi wrote: Good suggestion. I added the following text to the repository: Goldfish is unlocked using 1.000.000 rounds of sha512, which takes ~1.5 seconds in python. The hash rounds are not meant to replace an actual strong password, so the password should be about

Re: [Tails-dev] Goldfish the ephemeral password manager.

2014-05-13 Thread jvoisin
/05/14 15:28, jvoisin wrote: On 05/13/2014 03:17 PM, Rémi wrote: Good suggestion. I added the following text to the repository: Goldfish is unlocked using 1.000.000 rounds of sha512, which takes ~1.5 seconds in python. The hash rounds are not meant to replace an actual strong password, so

Re: [Tails-dev] Risks of enabled/disabled TCP timestamps?

2013-12-22 Thread jvoisin
On 12/19/2013 10:56 PM, Jacob Appelbaum wrote: intrigeri: Hi, it was brought to our attention (thanks Jacob!) that TCP timestamps (net.ipv4.tcp_timestamps) are enabled in Tails, and this might be a problem. No problem. Glad to help, if it is actually helpful! In a nutshell, we're

Re: [Tails-dev] Support for modern Vagrant

2013-12-21 Thread jvoisin
On 12/21/2013 04:32 PM, intrigeri wrote: Hi, David Wolinsky wrote (20 Dec 2013 18:00:49 GMT) : vagrant init tails [...] You'll get a package.box that contains the updates Thanks a lot. I've upgraded the basebox and it has now reached the web mirrors. Hashsum updated in stable, devel

Re: [Tails-dev] Support for modern Vagrant

2013-12-18 Thread jvoisin
On 12/18/2013 05:22 PM, David Wolinsky wrote: What's your preferred method? Shall we just hack the keys into the git repo for now until the maintainer of the box has a chance to update it? I think that you can also build a box using the definitions folder.

Re: [Tails-dev] Support for modern Vagrant

2013-12-17 Thread jvoisin
. I'd appreciate feedback (including someone running this patch against the typical build environment). Note: I have never coded Ruby before, so any feedback is more than welcome :). Wonderful, I was waiting for this since a long time :) Unfortunately: jvoisin@kaa 11:46 ~/dev/tails rake build Using

Re: [Tails-dev] Support for modern Vagrant

2013-12-17 Thread jvoisin
development cycle. I'll update the patch, but you can also tweak: vagrant/lib/vagrant_version.rb and find the number 3 and change it to a 2 Tweaked. Way better: jvoisin@kaa 15:23 ~/dev/tails rake build Using HTTP proxy: http://squeeze.vagrantup.com:3142 Bringing machine 'default' up with 'virtualbox

Re: [Tails-dev] Support for modern Vagrant

2013-12-17 Thread jvoisin
On 12/17/2013 03:45 PM, David Wolinsky wrote: This is an aspect of Tails that's not quite clear to me. Apparently there is a proxy running inside a VM we have yet to download? :) Use this before rake build export TAILS_BUILD_OPTIONS=noproxy then rake build Tails successfully built from

[Tails-dev] Please review'n'merge feature/default_task_rakefile

2013-08-16 Thread jvoisin
Hello, The branch http://git.tails.boum.org/jvoisin/tails/commit/?h=feature/default_task_rakefileid=2a76ab567a5f37926d686fb3097c5bb145e10616 provides a default task for rake. Instead of typing rake build, one could simply type rake now :) Have a nice day, signature.asc Description: OpenPGP

Re: [Tails-dev] Review of bugfix/wikileaks_irc [was: Patches]

2013-08-08 Thread jvoisin
I think so. Next think to do would then be to report an account nickname to upstream whishlist. I opened a ticket (https://developer.pidgin.im/ticket/15720) Cheers ___ tails-dev mailing list tails-dev@boum.org

[Tails-dev] [MAT] mat-dev

2013-02-13 Thread jvoisin
Hello, in order to improve the openness of the MAT's development process, there is now a dedicated mailing list: mat-...@boum.org Feel free to subscribe if you're interested in metadata-smashing :) signature.asc Description: OpenPGP digital signature

Re: [Tails-dev] Attribution mistake in The Metadata Anonymization Toolkit paper (arXiv:1212.3648v1)

2013-02-03 Thread jvoisin
Hello, I just updated the current version of the article: It'll be soon available on arxiv.org. Have a nice day, -- -- Julien Voisin | pgp key : C48815F2 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x9768FD3CC48815F2 | dustri.org ___ tails-dev

[Tails-dev] MAT 0.3.3 ?

2012-12-20 Thread jvoisin
to degrade the quality of produced PDF to reduce their size * Changing options is now effective for added files too It would be nice if I could get some feeback before making a (possible) new release. Has someone requests or comments ? Have a nice day, -- jvoisin signature.asc Description

[Tails-dev] [GSoC] Tails Server

2012-06-18 Thread jvoisin
, and that this project will be achieved. Take care, 1. https://tails.boum.org/todo/server_edition/ -- jvoisin signature.asc Description: OpenPGP digital signature ___ tails-dev mailing list tails-dev@boum.org https://mailman.boum.org/listinfo/tails-dev

Re: [Tails-dev] [GSoC] Tails server

2012-06-12 Thread jvoisin
here : http://git.immerda.ch/?p=jvoisin/tails.git;a=summary (more to follow) * file a RFP bug as soon as you're sure you want to use it -- I want your test suite to integrate nicely with our infrastructure, and that means using software that is in Debian as much as possible. For now

Re: [Tails-dev] New Vagrant based build system: please test and review!

2012-05-20 Thread jvoisin
In case my hunch is right, I have a feeling this should work: TAILS_BUILD_OPTIONS=noproxy rake vm:up Which you can follow by the usual `rake build`. This solved my issue, but raised another one, but build-related this time. See attached logfile. Cheers, -- Julien Voisin | pgp key :

Re: [Tails-dev] New Vagrant based build system: please test and review!

2012-05-17 Thread jvoisin
I've got a Connection timed out - connect(2) error when I'm trying a rake build. See attached logfile. Any workaround ? Cheers, -- Julien Voisin | pgp key : C48815F2 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x9768FD3CC48815F2 | dustri.org log Description: Binary data

Re: [Tails-dev] [Electronic Frontier Foundation/The Tor Project] Update by jvoisin to proposal: Tails Server

2012-04-16 Thread jvoisin
I have just updated (again) my proposal according to intrigeri's feedback. ___ tails-dev mailing list tails-dev@boum.org https://mailman.boum.org/listinfo/tails-dev

Re: [Tails-dev] [GSoC] [tails-server] Ideas and challenges about asking the user's passphrase on boot

2012-04-13 Thread jvoisin
Hello, Since anonym answered a large part of tails-server's passphrase-input-related interrogation, I'll go with some of the remaining ones: Dealing with multiples tails-server on the same LAN: This is not a problem, since the hostname is set during the setup; it's up to the user to take care to

[Tails-dev] [GSoC] [tails-server] Ideas and challenges about asking the user's passphrase on boot

2012-04-11 Thread jvoisin
-in-the-middle is unlikely to happen. What do you think ? - jvoisin ___ tails-dev mailing list tails-dev@boum.org https://mailman.boum.org/listinfo/tails-dev

Re: [Tails-dev] MAT packaging

2011-07-20 Thread jvoisin
I'll work on the setup.py script today. This is totally new for me. On 20 July 2011 13:55, intrigeri intrig...@boum.org wrote: Hi Julien, in order to make it easier for me and others to test the MAT code, I'd like to package it for Debian (I mean publishing a Git branch with a debian/