Re: [T(A)ILS-dev] Specification and security design document

2010-12-21 Thread anonym
On 12/21/2010 01:11 AM, intrigeri wrote: Also, I do not think we absolutely want to use the more secure in any category. If LUKS / cryptsetup / dm-crypt is secure enough for our threat model, then I think its pretty good integration in Debian and in modern desktop environments makes it the

Re: [T(A)ILS-dev] Roadmap patch proposal

2010-12-28 Thread anonym
On 12/26/2010 07:48 PM, intrigeri wrote: Hi, for the record our roadmap[0] currently is: 1. write specification and security design document 2. include truecrypt 3. persistence: application specific configurations persistence, user data store 4. usb install and upgrade

Re: [T(A)ILS-dev] Rename website?

2010-12-30 Thread anonym
29/12/10 13:00, intrigeri: Hi, I'd like to ask boum.org admins to: - move our website to https://tails.boum.org/ - setup rewrite rules so that current URLs redirect to new ones What do you think? I think it's a good idea. While they're at it, maybe the private mailing list can be

Re: [T(A)ILS-dev] Remove the HTP user firewall exception?

2010-12-31 Thread anonym
30/12/10 14:53, intrigeri: Hi, a new time synchronization implementation idea, mostly inspired by Liberte Linux' one, can be found in our todo list: https://amnesia.boum.org/todo/remove_the_htp_user_firewall_exception/ Reviews / opinions / comments are welcome. What this does is

Re: [T(A)ILS-dev] Remove the HTP user firewall exception?

2011-01-03 Thread anonym
02/01/11 18:03, anonym: 01/01/11 14:38, intrigeri: Hi, anonym wrote (31 Dec 2010 17:20:33 GMT) : What this does is essentially remove the consensus time validation, which I'm sure is there for a reason. I'd guess it's there only for practical purposes, but I think we better ask the Tor devs

Re: [T(A)ILS-dev] Fwd: Torbutton 1.3.1-alpha released

2011-01-06 Thread anonym
04/01/11 22:19, intrigeri: * bugfix: bug 2315: Remove reference to TorVM (patch from intrigeri) So it's completely dead now? That's sad. In case you haven't, you might want to look at its design spec[1] now when we're writing our own one. I got some inspiration from it while I wrote the

Re: [T(A)ILS-dev] Image size issues

2011-01-08 Thread anonym
08/01/11 16:29, intrigeri: * /var/lib/lists reduced massively, from 60 MB to just 16 MB (lots of redundancy in there apparently). This makes me question a bit if it's worth the additional hassle of having to apt-get update. ??? I meant: since /var/lib/lists can be compressed pretty

Re: [T(A)ILS-dev] About bridges support

2011-02-07 Thread anonym
New patch which should fix the issue. It seems there was a race condition of sorts, but I must admitt I don't completely understand it. It seems the network config window is closed when Vidalia's Control panel (= main window) updates its UI after bootstrapping has progressed. The problem is that

[T(A)ILS-dev] Stricter NEWNYM (was: doc: warnings)

2011-04-17 Thread anonym
16/04/11 21:12, intrigeri: sajolida wrote (14 Apr 2011 15:28:37 GMT) : Vidalia's New Identity button forces Tor to use new circuits, thus addressing the first threat Wrong. It asks Tor to use new circuits **for new connections** only. We've been discussing it on this mailing-list a few

Re: [T(A)ILS-dev] Linux kernel shipped in upcoming 0.7.x

2011-04-28 Thread anonym
28/04/11 16:24, intrigeri: Hi, = I'm in favour of waiting at least for #1 to be resolved on the Debian side. Regarding #2 I'm undecided. May be worth asking the Debian Virtualbox Team for their plans about maintaining backports for Squeeze. Sorry, I realize I was unclear. I'm in favour

Re: [Tails-dev] Small patch to mute sound on boot time

2011-07-08 Thread anonym
06/22/2011 03:23 PM, CAN Consulting: On 20.06.2011 17:17, intrigeri wrote: Hi JohnDoe, anything new on this front? anything unclear in my last email? Bye, Building Tails succeeded the first time yesterday; thanking intrigeri for help. init.d script tails-alsa-mute working; new line in

Re: [Tails-dev] Please review and test feature/tordate

2011-10-05 Thread anonym
the log from the discussion: (20:42:00) anonym: would it be safe to mv unverified-consensus cached-consensus? (20:42:57) Sebastian: yes, while tor isn't running definitely (20:43:06) nickm: We do re-parse consensuses on load, and re-check signatures. (20:43:16) nickm: But I wouldn't do that just to make

Re: [Tails-dev] Testing Tails 0.9~rc1

2011-11-03 Thread anonym
11/02/2011 06:02 PM, anonym: 11/01/2011 10:27 PM, anonym: BUGS: if you do something like # dd if=/dev/fmem of=dump dd will never stop, even if there is no more physical RAM on the system. This is more a feature, because Linux kernel don't have stable API

[Tails-dev] Tails persistence use case

2011-11-13 Thread anonym
Hi, I've started working on todo/persistence [1] in live-boot upstream, so I think it's time for us to settle on exactly what we want. My intention is to update the RFC for persistence related changes in live-boot [2] with any conclusions reached in this thread, and then discuss them on the

Re: [Tails-dev] Tails 0.10 release plan

2011-11-29 Thread anonym
11/28/2011 07:46 PM, intrigeri: Hi, I propose we (feature-)freeze a branch on December 18th, for preparing Tails 0.10 release. That's three weeks from now. Sounds good! I believe this schedule would allow us to aim at releasing Tails 0.10 at the end of the year, or early in January. I

Re: [Tails-dev] Tests without transparent proxying

2011-12-05 Thread anonym
12/05/2011 02:08 AM, anonym: 12/02/2011 10:15 PM, intrigeri: - Torify seahorse: does Seahorse really ignore the global GNOME HTTP proxy settings? Bug report? When I did the tests the indymedia hidden service were unavailable, so I tried hkp://keys.gnupg.net, which consistently

Re: [Tails-dev] Tails 0.10 release plan

2011-12-05 Thread anonym
12/03/2011 11:16 AM, intrigeri: Hi, anonym wrote (30 Nov 2011 13:57:41 GMT) : 11/29/2011 08:06 PM, intrigeri: - feature/more_languages: I don't remember why it was not merged yet Before merging, are there any more languages we should include (currently Russian, Farsi and Vietnamese

Re: [Tails-dev] Tests without transparent proxying

2011-12-06 Thread anonym
12/05/2011 10:21 PM, a...@boum.org: From: anonym ano...@lavabit.com Date: Mon, 5 Dec 2011 02:08:39 +0100 [...] - Torify HTP (that actually torifies wget): Woops... I'm surprised, again, to see wget does not take into account the http_proxy environment variable. Init

Re: [Tails-dev] Tests without transparent proxying

2011-12-06 Thread anonym
12/05/2011 04:14 PM, anonym: 12/05/2011 02:08 AM, anonym: 12/02/2011 10:15 PM, intrigeri: - Torify seahorse: does Seahorse really ignore the global GNOME HTTP proxy settings? Bug report? When I did the tests the indymedia hidden service were unavailable, so I tried hkp

Re: [Tails-dev] RFC: persistence improvements plans

2011-12-07 Thread anonym
11/03/2011 02:13 AM, intrigeri: Hi, I have published, eventually, in the form of a RFC on the Debian Live website, the plans we came up with Daniel last summer about improvements to the Debian Live persistence support that are needed to support the Tails (https://tails.boum.org/) usecases.

Re: [Tails-dev] Tails 0.10 release plan

2011-12-12 Thread anonym
is left to do, anonym will do what's needed IIRC: https://tails.boum.org/todo/windows_theme/#index1h3 (I just added a todo/documentation item to there, btw.) I think the current state is about as good as it gets. I've fixed all blockers except one: * The notification area and clock applet

Re: [Tails-dev] Tails 0.10 release plan

2011-12-13 Thread anonym
12/12/2011 09:25 PM, intrigeri: anonym wrote (12 Dec 2011 16:24:10 GMT) : - feature/winxp_theme I think the current state is about as good as it gets. Great, merged into devel! However, IMHO one blocker is left: (At least minimally) document why/how this feature can be used

Re: [Tails-dev] Tails 0.10 release plan

2011-12-19 Thread anonym
12/14/2011 02:01 PM, sajolida: anonym: 12/12/2011 09:25 PM, intrigeri: anonym wrote (12 Dec 2011 16:24:10 GMT) : - feature/winxp_theme I think the current state is about as good as it gets. Great, merged into devel! However, IMHO one blocker is left: (At least minimally) document

Re: [Tails-dev] Tails 0.10 release plan

2011-12-22 Thread anonym
12/21/2011 07:04 PM, intrigeri: - feature/more_languages Merged at some point in the past, was improved since then. I guess we'll merge it again shortly before the freeze date. anonym? If you think it's ready to be merged for 0.10, now is the right time to do it. I do, pushed

Re: [Tails-dev] htpdate HS notification

2011-12-30 Thread anonym
) branch. Sorry, didn't think about it :S So I'll let anonym cherry-pick the needed commits; that probably means 4a6ed46..feature/htpdate_hs_notification. I'll also let you cherry-pick the two other commits you've proposed, and I've ACK'd already. Done. Cheers! signature.asc Description

Re: [Tails-dev] Tails 0.10-rc1 wants to be tested

2011-12-30 Thread anonym
12/26/2011 11:46 PM, intrigeri: Hi, Tails 0.10-rc1 was tagged in Git, built and pushed to our mirrors: http://dl.amnesia.boum.org/tails/testing/tails-i386-0.10-rc1/ It wants to be tested, tested, and tested again. Enjoy! As usual with Tails RCs, assume it's not been through our

Re: [Tails-dev] Tails 0.10-rc1 wants to be tested

2011-12-30 Thread anonym
12/30/2011 11:02 PM, sajolida: anonym: 12/26/2011 11:46 PM, intrigeri: Hi, Tails 0.10-rc1 was tagged in Git, built and pushed to our mirrors: http://dl.amnesia.boum.org/tails/testing/tails-i386-0.10-rc1/ It wants to be tested, tested, and tested again. Enjoy! As usual with Tails RCs

Re: [Tails-dev] Tails 0.10 release plan

2011-12-31 Thread anonym
12/29/2011 05:31 PM, anonym: 12/26/2011 12:28 PM, intrigeri: - write news/version_0.10 and security announce against 0.9 I can do news/version_0.10. Done (commit 428f39a). signature.asc Description: OpenPGP digital signature ___ tails-dev

Re: [Tails-dev] Icedove modifications

2012-01-19 Thread anonym
01/19/2012 12:56 PM, sajolida: anonym: 01/11/2012 11:35 PM, intrigeri: * ssl_only does not check whether any fetched config (like in step 1 and 3) uses plaintext smtp, pop or imap. Do we want this? I wouldn't ask if it was a trivial change, but this code is a complete mess and would

Re: [Tails-dev] Need hostnames suggestions for more resilient htpdate pools

2012-01-21 Thread anonym
01/21/2012 03:21 PM, intrigeri: Thoughts before we merge this branch into stable and devel? No complaints from my side. signature.asc Description: OpenPGP digital signature ___ tails-dev mailing list tails-dev@boum.org

Re: [Tails-dev] Please review and test feature/tordate

2012-01-21 Thread anonym
a few people have been reporting on the forum recently. My tests were also good... as usual. I also got good results when emulating a shitty connection using tc (500-1000 msec delay, 10% drop rate, and different variations of those numbers). anonym or anyone else, please review one last time

Re: [Tails-dev] Display time sync' notification earlier?

2012-01-24 Thread anonym
01/21/2012 06:35 PM, intrigeri: Hi, the time sync' notification is back, but is only displayed once htpdate was started. This leaves the user for a few dozens of seconds (possibly minutes) without any indication of what's going on. Why don't we display the notification as soon as

Re: [Tails-dev] Need hostnames suggestions for more resilient htpdate pools

2012-01-24 Thread anonym
01/21/2012 03:28 PM, anonym: 01/21/2012 03:21 PM, intrigeri: Thoughts before we merge this branch into stable and devel? No complaints from my side. Now I have complaints :) It turns out your wget test from earlier in this test isn't bullet proof... unless you run squeeze (I run wheezy

Re: [Tails-dev] Please review and test feature/tordate

2012-01-26 Thread anonym
01/21/2012 04:16 PM, anonym: 01/20/2012 07:15 PM, intrigeri: Hi, I've pushed some robustness improvements to feature/tordate (forked from stable branch, targetted at 0.10.1). I have now tested the additional commits, i.e.: 35a88c3 Only HUP Tor after setting the system time to the release

Re: [Tails-dev] Please review and test feature/tordate

2012-01-26 Thread anonym
01/26/2012 02:18 PM, anonym: 01/21/2012 04:16 PM, anonym: 01/20/2012 07:15 PM, intrigeri: Hi, I've pushed some robustness improvements to feature/tordate (forked from stable branch, targetted at 0.10.1). I have now tested the additional commits, i.e.: 35a88c3 Only HUP Tor after setting

Re: [Tails-dev] Please review and test feature/tordate

2012-01-27 Thread anonym
01/27/2012 09:36 AM, intrigeri: Just to make this tordate story a bit more never-ending I came up with a one-liner improvement (wrap-warning!): [...] According to dir-spec.txt all directory authorities generates a new consensus every hour (see: fresh-until). Since we fetch a new consensus at

[Tails-dev] Testing Tails 0.10.1-rc1

2012-01-27 Thread anonym
Hi, Here's my progress of testing the next point release. I did all the actual in-session tests, but didn't have time for verifying that the wipe worked :/. Also, please look at my weird result in the Tor encforcement section. DONE: = # Iceweasel All is good. # Pidgin All is good, but:

[Tails-dev] Testing Tails 0.10.2-rc1

2012-03-01 Thread anonym
Below is what I either haven't tested yet or stuff I have tested but have comments about. I.e. stuff not listed here are already tested with positive results. # Iceweasel * Browsing (by IP) a FTP server on the LAN should be possible. # Pidgin * Check if pidgin doesn't leak to many

Re: [Tails-dev] Testing Tails 0.10.2-rc1

2012-03-01 Thread anonym
03/01/2012 07:59 PM, anonym: # GnuPG Those tests shall be run using GnuPG from the command-line and through the Seahorse GUI: * key search/receive: torified? going to the configured keyserver? - `gpg --search` tells what server it is connecting to - the connection to the configured

Re: [Tails-dev] Testing Tails 0.10.2-rc1

2012-03-02 Thread anonym
All tests done. 03/01/2012 07:59 PM, anonym: Below is what I either haven't tested yet or stuff I have tested but have comments about. I.e. stuff not listed here are already tested with positive results. # Pidgin * Check if pidgin doesn't leak to many informations on replying to different

Re: [Tails-dev] next big features: status update

2012-03-09 Thread anonym
03/08/2012 05:59 PM, intrigeri: Hi, thank you for testing! See replies bellow. anonym wrote (06 Mar 2012 11:15:06 GMT) : 02/29/2012 07:15 PM, intrigeri: The general testing process would be: 1. use the USB installer to install Tails on a USB stick 2. boot the newly installed Tails

Re: [Tails-dev] next big features: status update

2012-03-13 Thread anonym
03/13/2012 12:14 PM, intrigeri: anonym wrote (09 Mar 2012 14:41:04 GMT) : Even though the above steps certainly isn't something we want to support I hope it all can help you identify the original source of the error. (As a side effect it seems like the above steps (1-8) make Tails on the USB

Re: [Tails-dev] next big features: status update

2012-03-14 Thread anonym
03/13/2012 10:36 PM, intrigeri: Hi, I'll read thoroughly and reply later, but please see bellow for an request for additional information that is urgent in the sense you could easily lose it in the meantime. a...@boum.org wrote (13 Mar 2012 19:42:57 GMT) : All the following tests are

[Tails-dev] Please test feature/unsafe-browser

2012-03-16 Thread anonym
Hi, As promised feature/unsafe-browser now implements an unsafe, non-anonymous browser [1] (which is intended for captive portal login/registration). At the moment it doesn't have the scary theme. Stay tuned... For now it has to be run with: sudo unsafe-browser Cheers! [1]

Re: [Tails-dev] next big features: status update

2012-03-19 Thread anonym
03/19/2012 08:09 AM, intrigeri: hi, anonym, what's the point of forbidding relative source paths such as dotfiles in the first column of live.persist? I allowed relative source paths at one point, but I forbade it because of dots. I really want to disallow the special dirs . and .. in paths

Re: [Tails-dev] source path's / prefix [Was: next big features: status update]

2012-03-19 Thread anonym
03/19/2012 02:57 PM, intrigeri: hi, anonym wrote (19 Mar 2012 09:50:56 GMT) : For home-rw compatibility it must be possible to specify the media root, e.g. / with the absolute paths, and . relative paths, with the latter being illegal according to my above requirement to disallow dots. Our

Re: [Tails-dev] Ship iceweasel -esr branch?

2012-03-21 Thread anonym
03/21/2012 01:18 PM, intrigeri: I think we should do the same as Debian Wheezy. Deciding to follow the -release branch instead would have a few drawbacks for us: - continuously need to wait and cherry-pick updated add-ons from sid (as we've been doing for a while, breaks the build

Re: [Tails-dev] tails next big features testing

2012-03-22 Thread anonym
starting. Commit interval 5 seconds EXT3-fs (dm-0): recovery complete EXT3-fs (dm-0): mounted filesystem with ordered data mode anonym, any idea? Fixed in live-boot 3.0~a25-1+tails1~4.gbp732866 which I've pushed into feature/tails-greeter (and merged into experimental). Please verify. Cheers

Re: [Tails-dev] Merging big features for 0.11

2012-03-23 Thread anonym
debugging info to anonym. This really must be fixed before the release, but it does not look that hard to, so let's merge branches anyway. The fix we discussed on IRC will solve this, so it should definitely be doable. Cheers! signature.asc Description: OpenPGP digital signature

Re: [Tails-dev] Please test feature/unsafe-browser

2012-03-27 Thread anonym
could I use instead of zenity? Quoting intrigeri from #tails: (17:18:33) intrigeri: anonym: I thought one part of the consensus we reached was to put the unsafe browser in the System - Administration menu, and not in the Internet applications one, but I haven't the irc log anymore. I can't recall

Re: [Tails-dev] OFTC configuration

2012-03-28 Thread anonym
03/28/2012 12:01 PM, intrigeri: Hi, the hidden service (37lnq2veifl4kar7.onion) we've been configuring in Tails to connect to OFTC since Tails 0.10.1 looks quite unreliable, being sometimes down for days. On the other hand, connecting to OFTC over Tor using the normal way these days

Re: [Tails-dev] Please test feature/unsafe-browser

2012-03-28 Thread anonym
03/28/2012 11:23 AM, intrigeri: Hi, anonym wrote (27 Mar 2012 21:28:39 GMT) : First of all, I just realized one thing the current implementation breaks w.r.t. what we decided on IRC when we first discussed the Unsafe Browser: the default button in the really start unsafe browser-dialog

Re: [Tails-dev] tails next big features testing

2012-03-29 Thread anonym
03/21/2012 09:30 PM, intrigeri: I find a bit confusing to have an drive icon labeled .gnupg on the desktop. I also have a drive icon labeled Persistent. Agreed, added to the TODO. There is probably some way to tell GNOME to ignore this kind of mounts, or to do these aufs mounts in a way they

Re: [Tails-dev] Fwd: headsup: new persistency in live-boot

2012-04-06 Thread anonym
04/06/2012 10:52 AM, intrigeri: hi, anonym wrote (05 Apr 2012 10:02:47 GMT) : 04/05/2012 10:09 AM, intrigeri: What prevents us from shipping live-boot 3.0~a26-1 from Debian experimental in Tails 0.11, instead of a custom package? At the moment live-config isn't up to date with some

Re: [Tails-dev] Fwd: headsup: new persistency in live-boot

2012-04-06 Thread anonym
04/06/2012 03:28 PM, anonym: 04/06/2012 10:52 AM, intrigeri: hi, anonym wrote (05 Apr 2012 10:02:47 GMT) : 04/05/2012 10:09 AM, intrigeri: What prevents us from shipping live-boot 3.0~a26-1 from Debian experimental in Tails 0.11, instead of a custom package? At the moment live-config

Re: [Tails-dev] Fwd: headsup: new persistency in live-boot

2012-04-07 Thread anonym
04/06/2012 06:52 PM, intrigeri: anonym wrote (06 Apr 2012 15:37:18 GMT) : Now I've tested current devel of Tails built with the new upstream live-{boot,config} and there actually seems to be some major breakage: * NetworkManager isn't started * the amnesia password isn't set when a sudo

Re: [Tails-dev] Fwd: headsup: new persistency in live-boot

2012-04-10 Thread anonym
04/08/2012 09:10 PM, intrigeri: anonym wrote (06 Apr 2012 15:37:18 GMT) : It seems we're much better off shipping the custom built live-boot snapshot that we currently use, modified to use the new name of live.persist (and other string changes related to that file, if any) in combination

Re: [Tails-dev] After Tails 0.11 - a vision

2012-04-10 Thread anonym
03/31/2012 02:09 AM, intrigeri: Hi, it's likely much of April will be spent on polishing and releasing Tails 0.11. Once this is done, we will have shipped a few major new features into the wild. Once this is done, I hereby propose we pause implementation of big new features for a short

Re: [Tails-dev] [GSoC] [tails-server] Ideas and challenges about asking the user's passphrase on boot

2012-04-12 Thread anonym
04/12/2012 11:52 AM, intrigeri: Hi Julien, jvoisin wrote (11 Apr 2012 23:38:01 GMT) : I have some questions/ideas about tail-server, especially about the early boot process; and I'd like to share them to get advices/options. Glad to read this. I think that a good way to get the

Re: [Tails-dev] Please test feature/unsafe-browser

2012-04-12 Thread anonym
04/04/2012 06:24 PM, intrigeri: another concern I have with the current state of feature/unsafe-browser is that the clearnet user is allowed to connect to Tor, Polipo, pdnsd and ttdnsd, which may make possible some classes of new deanonymization attacks against Tails users. Good point. It

Re: [Tails-dev] [GSoC] [tails-server] Ideas and challenges about asking the user's passphrase on boot

2012-04-13 Thread anonym
04/13/2012 10:55 AM, intrigeri: Hi, anonym wrote (12 Apr 2012 13:52:00 GMT) : tails-server is expected to run on a LAN with a DHCP server (needs to be added to the specs, btw), so I don't think the user can ensure this IP is left free for this specific system? Custom static leases

Re: [Tails-dev] Please test feature/unsafe-browser

2012-04-13 Thread anonym
04/13/2012 10:18 AM, intrigeri: hi, anonym wrote (12 Apr 2012 18:32:52 GMT) : 04/04/2012 06:24 PM, intrigeri: another concern I have with the current state of feature/unsafe-browser is that the clearnet user is allowed to connect to Tor, Polipo, pdnsd and ttdnsd, which may make possible

Re: [Tails-dev] Please test 0.11-rc1

2012-04-13 Thread anonym
04/13/2012 02:34 PM, Marco Calamari: On Thu, 2012-04-12 at 20:32 +0200, anonym wrote: Hi, For anyone interested, a release candidate of Tails 0.11 will be released for your testing pleasure some time around 01:00 UTC tonight (the exact time depends a bit on how well-configured our mirrors

Re: [Tails-dev] [GSoC] [tails-server] Ideas and challenges about asking the user's passphrase on boot

2012-04-15 Thread anonym
04/13/2012 11:43 PM, intrigeri: jvoisin wrote (13 Apr 2012 20:26:54 GMT) : Dealing with multiples tails-server on the same LAN: This is not a problem, since the hostname is set during the setup; it's up to the user to take care to not name multiples servers with the same name. All Tails

Re: [Tails-dev] Tails 0.11 release plan

2012-04-16 Thread anonym
to prepare a communication plan - someone (anonym?) should should build the final 0.11 ISO image and upload it to some place where some of us can find it to do the last tests. I'm up for it. But where is this place where some of us can find it? Some other dir than the rsync dirs on our build

Re: [Tails-dev] Tails 0.11 release plan

2012-04-17 Thread anonym
04/16/2012 12:27 PM, anonym: 04/16/2012 02:13 AM, intrigeri: hi, intrigeri wrote (05 Apr 2012 08:40:05 GMT) : 2012-04-20: Tails 0.11 final Looks like we can make it. Now would be a great time to schedule final image building, pre-uploading, testing, and actual release. on Wednesday

Re: [Tails-dev] Tails 0.11 release plan

2012-04-17 Thread anonym
04/17/2012 12:39 PM, intrigeri: anonym wrote (17 Apr 2012 07:08:36 GMT) : From #ta...@irc.oftc.net: (23:38:11) intrigeri: anonym: Please set a precise deadline for the last possible time for you to build the final ISO and upload it on wednesday. Timing is very short for doc writers

Re: [Tails-dev] Tails 0.11 release plan

2012-04-17 Thread anonym
01/11/2012 11:07 PM, intrigeri: Hi, Facts and fictions: - Firefox 10: 2012-01-03 - Firefox 11: 2012-03-13 - Firefox 12: 2012-04-24 - about 1-2 weeks, after a given Firefox release, before iceweasel and the addons suite catch up - Tor 0.2.3 final: nickm: I'd like to be

Re: [Tails-dev] Tails 0.11 release plan

2012-04-19 Thread anonym
04/17/2012 05:07 PM, anonym: 01/11/2012 11:07 PM, intrigeri: Hi, Facts and fictions: - Firefox 10: 2012-01-03 - Firefox 11: 2012-03-13 - Firefox 12: 2012-04-24 - about 1-2 weeks, after a given Firefox release, before iceweasel and the addons suite catch up - Tor 0.2.3

Re: [Tails-dev] Please test feature/unsafe-browser

2012-04-20 Thread anonym
04/19/2012 01:58 PM, anonym: 04/18/2012 12:15 PM, intrigeri: Hi, anonym wrote (17 Apr 2012 12:12:24 GMT) : I've implemented this (and changed some necessary application configurations) in feature/firewall_lockdown. Why allow access to system DNS from the htp user? Is this user used

[Tails-dev] When to release a major release? [Was: After Tails 0.11 - a vision]

2012-04-23 Thread anonym
04/20/2012 03:07 PM, intrigeri: hi, intrigeri wrote (11 Apr 2012 09:31:08 GMT) : anonym wrote (11 Apr 2012 09:07:26 GMT) : Alternatively, if we focus on the infrastructure and surroundings at post-0.11 time, we can set a deadline to mid-June, probably most of the work will be done

[Tails-dev] rsync fuck up for the new 0.11 testing upload

2012-04-25 Thread anonym
Hi, So, I've uploaded the new 0.11 (and testing branch pushed; waiting to push the tag until we're sure we've got release material) image and signature, but there's a problem: even though the signature's modification time was updated when it was rsynced, the actual data still seem to be the

Re: [Tails-dev] Icedove modifications

2012-05-08 Thread anonym
04/20/2012 01:47 AM, intrigeri: hi, intrigeri wrote (17 Jan 2012 10:40:29 GMT) : anonym wrote (16 Jan 2012 12:23:24 GMT) : Now I think everything is ready :) Great. Let's organize next steps, then? [I wanted to send a quarterly ping, but then I did a bit more...] I took some time

Re: [Tails-dev] Building without a proxy?

2012-05-13 Thread anonym
05/13/2012 02:17 AM, intrigeri: anonym wrote (09 May 2012 20:05:11 GMT) : It's a somewhat similar issue AFAICT. The breakage happens right after we copy in our local includes to the chroot. Specifically it seems like config/chroot_local-includes/etc/apt/apt.conf.d/runtime-proxy

Re: [Tails-dev] Incremental upgrades: first draft to review

2012-05-28 Thread anonym
05/23/2012 04:18 PM, intrigeri: Hi, The design draft has been significantly reworked since then. A security discussion was written. Please review. I have reviewed the complete draft. I completely buy your argument regarding its security guarantees: We believe the update system described

Re: [Tails-dev] tails plymouth theme

2012-05-29 Thread anonym
05/13/2012 01:38 AM, intrigeri: a...@boum.org wrote (12 May 2012 17:00:08 GMT) : Please review. Looks fine to me. I'm in favour of merging this into devel once it has been tested on various hardware. I have tested it on three different (real metal) systems and in virtualbox successfully.

Re: [Tails-dev] tails plymouth theme

2012-05-30 Thread anonym
05/29/2012 07:25 PM, intrigeri: anonym wrote (29 May 2012 13:17:16 GMT) : I have tested it on three different (real metal) systems and in virtualbox successfully. Unless someone actually experienced any issues I'd say we merge this ASAP so it can hit Tails 0.12. Actually, I must have been

Re: [Tails-dev] tails plymouth theme

2012-06-01 Thread anonym
06/01/2012 10:32 AM, Ague Mill: On Tue, May 29, 2012 at 07:25:52PM +0200, intrigeri wrote: anonym wrote (29 May 2012 13:17:16 GMT) : I have tested it on three different (real metal) systems and in virtualbox successfully. Unless someone actually experienced any issues I'd say we merge

Re: [Tails-dev] tails plymouth theme

2012-06-02 Thread anonym
06/01/2012 08:04 PM, intrigeri: But seriously, what does unless someone objects *practically* means, when the actual merge is done half an hour after this email, and the push is done less than 4 hours after this? Acting like this may communicate a if you want to have your word in Tails, you

Re: [Tails-dev] Please test feature/unsafe-browser

2012-06-05 Thread anonym
06/04/2012 06:25 PM, a...@boum.org: From: anonym ano...@lavabit.com Date: Sun, 27 May 2012 23:01:06 +0200 03/16/2012 08:38 PM, anonym: Hi, As promised feature/unsafe-browser now implements an unsafe, non-anonymous browser [1] (which is intended for captive portal login/registration

Re: [Tails-dev] Please test feature/unsafe-browser

2012-06-05 Thread anonym
06/05/2012 12:54 PM, anonym: * The Unsafe browser is started through: Applications - Internet - Unsafe Browser, which should have a warning triangle as icon. Instead of a custom SVG, I think it might be better to use the stock icon dialog-warning ou security-low. Ah, true. dialog

Re: [Tails-dev] [RC] writable system disk

2012-06-10 Thread anonym
06/09/2012 05:33 PM, intrigeri: anonym wrote (09 Jun 2012 13:32:55 GMT) : re-posting here in the hope it can be fixed in time for 0.12: https://tails.boum.org/bugs/writable_system_disk:_belongs_to_floppy_group/ Fixed in branch bugfix/writable_boot_media. Any comments before I merge

Re: [Tails-dev] Please test Tails 0.12-rc1

2012-06-12 Thread anonym
06/12/2012 12:34 AM, a...@boum.org: Hi, For anyone interested, a release candidate of Tails 0.12 has been made available for your testing pleasure from the following address: Quickly tested, upgrade seems working fine. Only issue I found : I can't find how to shutdown tails in Windows

[Tails-dev] [urgent] Tails 0.12 test results (we've got a potential blocker)

2012-06-12 Thread anonym
Hi, Today I've been testing (what I thought was) the final 0.12 build, but beyond the usual minor annoyances that I've been reporting for a few releases now there's a regression with Claws Mail (see below). I suppose this could be called a blocker, but I'd like input on it. No matter what this

Re: [Tails-dev] [urgent] Tails 0.12 test results (we've got a potential blocker)

2012-06-13 Thread anonym
06/13/2012 03:01 PM, intrigeri: We have a regression here. EHLO/HELO messages leaks the hostname ('amnesia'), resulting in '*@amnesia' Message IDs, and 'amnesia' in the last Received field. I managed to track down the culprit: torsocks. We start claws-mail with torify, which uses torsocks over

Re: [Tails-dev] automated tests

2012-06-20 Thread anonym
First of all, awesome work! I've been fairly tied up with other things the past few days and and will continue to be so until the next week. After that I will take a real look at your work. At first glance looks very promising (my own investigation also ended up with sikuli as the best candidate

Re: [Tails-dev] Fwd: Re: [tor-assistants] deb.tp.o only serves experimental builds

2012-06-28 Thread anonym
27/06/12 23:12, intrigeri: anonym wrote (27 Jun 2012 19:35:06 GMT) : Therefore I'd like to stick with the (still stable) 0.2.2.x series, Agreed. but I'm unsure what our best option for that is. What comes to mind is yet another config/chroot-local_includes, although that will bloat our

[Tails-dev] Please test Tails 0.12-rc1

2012-07-03 Thread anonym
Hi, A release candidate of Tails 0.12.1 has been made available for your testing pleasure from the following address: http://dl.amnesia.boum.org/tails/testing/tails-i386-0.12.1-rc1/tails-i386-0.12.1-rc1.iso The signature can be found here:

Re: [Tails-dev] Please review feature/do-not-build-the-forum

2012-08-17 Thread anonym
16/08/12 14:40, intrigeri: Hi, please review and merge feature/do-not-build-the-forum commit 85c30e58f6b1c76c9d6ee0c3a65063728e2d6f7b Author: Tails developers amne...@boum.org Date: Thu Aug 16 14:38:48 2012 +0200 Do not build the ikiwiki forum on the bundled static website copy.

Re: [Tails-dev] Please review bugfix/remove_ttdnsd_from_the_loop

2012-08-18 Thread anonym
16/08/12 14:37, intrigeri: Hi, (reference: bugs/ttdnsd_broken) commit 30f1fa3a3a56020473a3d5982b84a49475e703fb Author: Tails developers amne...@boum.org Date: Wed Aug 15 21:50:50 2012 +0200 Update the design document to take into account ttdnsd now lives out of the name

[Tails-dev] anonym has a new OpenPGP key

2012-08-21 Thread anonym
Here's my key transition message: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I, anonym ano...@lavabit.com, have replaced my OpenPGP key: Old key: pub 1024D/D0E64958 2007-06-25 uid anonym ano...@lavabit.com Fingerprint: A43A 06A5 C52F 59C2 7ABB B56F A7C1 2CC1 D0E6 4958

[Tails-dev] Please review feature/assymetric_gpgApplet [sic!]

2012-08-21 Thread anonym
Hi, Please review the branch feature/assymetric_gpgApplet [sic!] which currently is merged into experimental. The associated ticket is todo/gpgapplet:_public_key_support, which lists what has to be done before it can be merged (given the review is ok), which is user documentation. Cheers!

Re: [Tails-dev] Please review and merge feature/live-boot-3.x

2012-08-23 Thread anonym
05/07/12 23:18, intrigeri: Hi, I spent some time adapting our stuff to the latest released live-boot developments. Please review and merge Git branch feature/live-boot-3.x. (Merged into experimental.) Merged. Given how long it's been in experimental (which I know has been tested extensively

Re: [Tails-dev] Please review bugfix/remove_ttdnsd_from_the_loop

2012-08-23 Thread anonym
19/08/12 00:34, intrigeri: intrigeri wrote (18 Aug 2012 10:39:23 GMT) : Implemented in bugfix/remove_ttdnsd_from_the_loop (merged into experimental), please review and merge. Updated since then to lock down the firewall configuration a bit more, given in this branch, pdnsd does not need to

[Tails-dev] Please test 0.13-rc1

2012-08-23 Thread anonym
Hi, Me and alant has coordinated some testing and these are the tests that remain for Tails 0.13-rc1 (or tests that were done but has comments). # Iceweasel * Browsing (by IP) a FTP server on the LAN should be possible. # Use of untrusted partitions * are any local hard-disk partitions

Re: [Tails-dev] Please test 0.13-rc1

2012-08-23 Thread anonym
24/08/12 04:55, anonym: # Claws * Also check that the EHLO/HELO SMTP message is not leaking anything with a packet sniffer: start Claws using the panel icon (which runs `torify claws-mail`) to avoid using the transparent proxy (which will confuse tcpdump). Disable SSL/TLS for SMTP

Re: [Tails-dev] Upcoming release schedule plan

2012-09-03 Thread anonym
berta...@ptitcanardnoir.org: Hi, Following our discussions on the timeline for the next release, here is the plan we ended up with and I committed to send on this list : - Theoritically: ESR (August 28th) + 1 week = September 4th - August 23: release 0.13~rc1, do the test suite

Re: [Tails-dev] Please review bugfix/fix_background_readahead

2012-09-04 Thread anonym
03/09/12 19:52, Ague Mill wrote: On Mon, Sep 03, 2012 at 05:48:10PM +, Ague Mill wrote: On Sun, Sep 02, 2012 at 02:37:24PM +, Ague Mill wrote: On Sun, Sep 02, 2012 at 03:28:36PM +0200, intrigeri wrote: Ague Mill wrote (01 Sep 2012 12:26:51 GMT) : Can someone else test the changes,

Re: [Tails-dev] Shipping a 686-pae kernel

2012-09-05 Thread anonym
04/09/12 14:52, intrigeri: Hi, for various reasons (supporting big amounts of RAM, supporting 1 CPU core, NX bit), we want to ship a 686-pae kernel in addition to the current (486, non-SMP) one we already have, and make the bootloader autodetect the most appropriate kernel depending on what

Re: [Tails-dev] Shipping a 686-pae kernel

2012-09-06 Thread anonym
04/09/12 14:52, intrigeri wrote: Hi, for various reasons (supporting big amounts of RAM, supporting 1 CPU core, NX bit), we want to ship a 686-pae kernel in addition to the current (486, non-SMP) one we already have, and make the bootloader autodetect the most appropriate kernel depending

  1   2   3   4   5   6   7   8   9   >