[Tails-dev] Testing Tails 0.10.1-rc1

2012-01-27 Thread anonym
Hi, Here's my progress of testing the next point release. I did all the actual in-session tests, but didn't have time for verifying that the wipe worked :/. Also, please look at my weird result in the "Tor encforcement" section. DONE: = # Iceweasel All is good. # Pidgin All is good, but:

Re: [Tails-dev] Please review and test feature/tordate

2012-01-28 Thread anonym
01/27/2012 04:39 PM, Maxim Kammerer: > 2. Isn't it best to use fresh-until instead of valid-until for vend as > well (and adjust vendchk accordingly)? I.e., if user's time is 1.5 > hours off forward, you still want to put their time before > fresh-until, in case htpdate fails later (do hidden servi

Re: [Tails-dev] Please review and test feature/tordate

2012-01-29 Thread anonym
01/28/2012 10:40 PM, Maxim Kammerer: > On Sat, Jan 28, 2012 at 20:52, anonym wrote: >> When Tor shuts down it writes the consensus to the data dir even if it >> is unverified. When Tor starts it will load the saved consensus, and now >> it will find that it's valid, and

Re: [Tails-dev] Testing Tails 0.10.1-rc1

2012-01-29 Thread anonym
01/29/2012 12:55 PM, intrigeri: > anonym, can you do the wipe mem tests on Monday? > As soon as this is done, we can push the release out. Sure thing. > See various answers and reports bellow. > >> Responds to commands: ping version > > What does it respond? If you deem

Re: [Tails-dev] Please review and test feature/tordate

2012-01-30 Thread anonym
01/30/2012 01:41 AM, intrigeri: > anonym wrote (29 Jan 2012 21:46:56 GMT) : >> Setting it to fresh-until (time error 0 to 60 minutes in the future) >> or up to one hour later would be safe though. I guess it's best to >> have a margin in both ways, so our old middle of &

Re: [Tails-dev] Testing Tails 0.10.1-rc1

2012-01-30 Thread anonym
01/30/2012 12:17 AM, anonym: > 01/29/2012 12:55 PM, intrigeri: >> anonym, can you do the wipe mem tests on Monday? >> As soon as this is done, we can push the release out. > > Sure thing. Done now (using your official 0.10.1 build) with sucky results (see below?) as ex

Re: [Tails-dev] Please review and test feature/tordate

2012-02-06 Thread anonym
01/29/2012 10:46 PM, anonym: > Now, in Tails this error only occurs if htpdate fails (and this should > be unlikely nowadays) but I think this potential problem still warrants > for us not setting time to the middle of [valid-after, fresh-until]. > Setting it to fresh-until (time e

[Tails-dev] RFC: bind-mounts vs. unions for persistence

2012-02-17 Thread anonym
Hi, As part on my work to improve live-boot's persistence I have implemented two different ways which a persistent directory on the persistent media can be mounted in the live system's filesystem. Here's short intro on how it works for those who doesn't want to read the quite long RFC [1]: Say w

[Tails-dev] Testing Tails 0.10.2-rc1

2012-03-01 Thread anonym
Below is what I either haven't tested yet or stuff I have tested but have comments about. I.e. stuff not listed here are already tested with positive results. > # Iceweasel > > * Browsing (by IP) a FTP server on the LAN should be possible. > > # Pidgin > > * Check if pidgin doesn't leak to many

Re: [Tails-dev] Testing Tails 0.10.2-rc1

2012-03-01 Thread anonym
03/01/2012 07:59 PM, anonym: >> # GnuPG >> >> Those tests shall be run using GnuPG from the command-line and through >> the Seahorse GUI: >> >> * key search/receive: torified? going to the configured keyserver? >> - `gpg --search` tells what server it is

Re: [Tails-dev] Testing Tails 0.10.2-rc1

2012-03-02 Thread anonym
All tests done. 03/01/2012 07:59 PM, anonym: > Below is what I either haven't tested yet or stuff I have tested but > have comments about. I.e. stuff not listed here are already tested with > positive results. > >> # Pidgin >> >> * Check if pidgin doesn't

Re: [Tails-dev] next big features: status update

2012-03-06 Thread anonym
02/29/2012 07:15 PM, intrigeri: > > The general testing process would be: > > 1. use the USB installer to install Tails on a USB stick > 2. boot the newly installed Tails > 3. use tails-persistence-setup to bootstrap a persistence container This step failed once for me with an udisks error

Re: [Tails-dev] next big features: status update

2012-03-09 Thread anonym
03/08/2012 05:59 PM, intrigeri: > Hi, > > thank you for testing! See replies bellow. > > anonym wrote (06 Mar 2012 11:15:06 GMT) : >> 02/29/2012 07:15 PM, intrigeri: >>> >>> The general testing process would be: >>> >>> 1. use the USB in

Re: [Tails-dev] next big features: status update

2012-03-13 Thread anonym
03/13/2012 12:14 PM, intrigeri: > anonym wrote (09 Mar 2012 14:41:04 GMT) : >> Even though the above steps certainly isn't something we want to >> support I hope it all can help you identify the original source of >> the error. (As a side effect it seems like the above st

Re: [Tails-dev] next big features: status update

2012-03-14 Thread anonym
03/13/2012 10:36 PM, intrigeri: > Hi, > > I'll read thoroughly and reply later, but please see bellow for an > request for additional information that is urgent in the sense you > could easily lose it in the meantime. > > a...@boum.org wrote (13 Mar 2012 19:42:57 GMT) : >> All the following tests

Re: [Tails-dev] next big features: status update

2012-03-14 Thread anonym
03/14/2012 01:23 PM, intrigeri: > hi, > > anonym wrote (14 Mar 2012 12:02:20 GMT) : >> I got the exact same results using: >> * liveusb-creator 3.11.4-8 >> * tails-persistence-setup 0.6-1 >> * tails-greeter 0.3.0 > > Same results than Alan, or same re

Re: [Tails-dev] next big features: status update

2012-03-14 Thread anonym
03/14/2012 01:57 PM, intrigeri: > anonym wrote (14 Mar 2012 12:35:19 GMT) : >>> I thought the current workflow was to push your live-boot packages >>> where they're needed, that is to the feature/tails-greeter branch, >>> but maybe I'm confused. > &g

[Tails-dev] Please test feature/unsafe-browser

2012-03-16 Thread anonym
Hi, As promised feature/unsafe-browser now implements an unsafe, non-anonymous browser [1] (which is intended for captive portal login/registration). At the moment it doesn't have the scary theme. Stay tuned... For now it has to be run with: sudo unsafe-browser Cheers! [1] https://tails.bo

Re: [Tails-dev] next big features: status update

2012-03-19 Thread anonym
03/19/2012 08:09 AM, intrigeri: > hi, > > anonym, what's the point of forbidding relative source paths such as > "dotfiles" in the first column of live.persist? I allowed relative source paths at one point, but I forbade it because of dots. I really want to disall

Re: [Tails-dev] source path's "/" prefix [Was: next big features: status update]

2012-03-19 Thread anonym
03/19/2012 02:57 PM, intrigeri: > hi, > > anonym wrote (19 Mar 2012 09:50:56 GMT) : >> For home-rw compatibility it must be possible to specify the media >> root, e.g. "/" with the absolute paths, and "." relative paths, with >> the latter bei

Re: [Tails-dev] Ship iceweasel -esr branch?

2012-03-21 Thread anonym
03/21/2012 01:18 PM, intrigeri: > > I think we should do the same as Debian Wheezy. > > Deciding to follow the -release branch instead would have a few > drawbacks for us: > - continuously need to wait and cherry-pick updated add-ons from sid >(as we've been doing for a while, breaks the bui

Re: [Tails-dev] tails next big features testing

2012-03-22 Thread anonym
tem > EXT3-fs (dm-0): write access will be enabled during recovery > kjournald starting. Commit interval 5 seconds > EXT3-fs (dm-0): recovery complete > EXT3-fs (dm-0): mounted filesystem with ordered data mode > > anonym, any idea? Fixed in live-boot 3.0~a25-1+tails1~4.gbp7328

Re: [Tails-dev] Merging big features for 0.11

2012-03-22 Thread anonym
03/22/2012 12:27 PM, intrigeri: > > Persistence > === > > read-only mode does not work > > > Proposal: if it ain't fixed in time for the release, we can hide the > "Read-only" checkbox in tails-greeter and postpone that part of the > persistence feature. Howe

Re: [Tails-dev] Merging big features for 0.11

2012-03-23 Thread anonym
MHO they must be completed before any merge occurs. > other bugs > == > > autostarted applications > > > See thread about Vidalia, but the problem is bigger. Sent debugging > info to anonym. This really must be fixed before the rel

Re: [Tails-dev] Merging big features for 0.11

2012-03-23 Thread anonym
03/23/2012 08:33 PM, intrigeri: > anonym wrote (23 Mar 2012 15:17:11 GMT) : >>> tails-greeter >>> = >>> >>> I think it's fit for release. >>> Proposal: merge that branch as is. > >> Agreed. > >> I'm wondering

Re: [Tails-dev] Please test feature/unsafe-browser

2012-03-27 Thread anonym
f the Yes/No buttons :/. If neither of these are acceptable, what could I use instead of zenity? Quoting intrigeri from #tails: > (17:18:33) intrigeri: anonym: I thought one part of the consensus we reached was to put the "unsafe browser" in the System -> Administration menu, and

Re: [Tails-dev] OFTC configuration

2012-03-28 Thread anonym
03/28/2012 12:01 PM, intrigeri: > Hi, > > the hidden service (37lnq2veifl4kar7.onion) we've been configuring in > Tails to connect to OFTC since Tails 0.10.1 looks quite unreliable, > being sometimes down for days. On the other hand, connecting to OFTC > over Tor using the "normal" way these days

Re: [Tails-dev] Please test feature/unsafe-browser

2012-03-28 Thread anonym
03/28/2012 11:23 AM, intrigeri: > Hi, > > anonym wrote (27 Mar 2012 21:28:39 GMT) : >> First of all, I just realized one thing the current implementation >> breaks w.r.t. what we decided on IRC when we first discussed the >> Unsafe Browser: the default button

Re: [Tails-dev] tails next big features testing

2012-03-29 Thread anonym
03/21/2012 09:30 PM, intrigeri: >> I find a bit confusing to have an drive icon labeled ".gnupg" on the >> desktop. I also have a drive icon labeled "Persistent". > > Agreed, added to the TODO. There is probably some way to tell GNOME to > ignore this kind of mounts, or to do these aufs mounts in

Re: [Tails-dev] Merging big features for 0.11

2012-04-03 Thread anonym
03/22/2012 12:27 PM, intrigeri: > unsafe browser > == > > I don't think it's been tested hard enough to be merged into devel > right now. Let's postpone the merging decision to the "deep freeze", > that is, to the end of March. I realize we've passed the deep freeze, so I'm unsure whe

Re: [Tails-dev] Fwd: headsup: new persistency in live-boot

2012-04-05 Thread anonym
> incompatible way later on, so don't use the *experimental* version >> for anything serious, it's *experimental*. you have been warned. > > This is not totally comforting a read. anonym, are you aware of what > kind of incompatible changes are planned, who will impl

Re: [Tails-dev] Fwd: headsup: new persistency in live-boot

2012-04-06 Thread anonym
04/06/2012 10:52 AM, intrigeri: > hi, > > anonym wrote (05 Apr 2012 10:02:47 GMT) : >> 04/05/2012 10:09 AM, intrigeri: >>> What prevents us from shipping live-boot 3.0~a26-1 from Debian >>> experimental in Tails 0.11, instead of a custom package? > >>

Re: [Tails-dev] Fwd: headsup: new persistency in live-boot

2012-04-06 Thread anonym
04/06/2012 03:28 PM, anonym: > 04/06/2012 10:52 AM, intrigeri: >> hi, >> >> anonym wrote (05 Apr 2012 10:02:47 GMT) : >>> 04/05/2012 10:09 AM, intrigeri: >>>> What prevents us from shipping live-boot 3.0~a26-1 from Debian >>>> experimental in

Re: [Tails-dev] Fwd: headsup: new persistency in live-boot

2012-04-07 Thread anonym
04/06/2012 06:52 PM, intrigeri: > anonym wrote (06 Apr 2012 15:37:18 GMT) : >> Now I've tested current devel of Tails built with the new upstream >> live-{boot,config} and there actually seems to be some major breakage: > >> * NetworkManager isn't started >&g

Re: [Tails-dev] Fwd: headsup: new persistency in live-boot

2012-04-10 Thread anonym
04/08/2012 09:10 PM, intrigeri: > anonym wrote (06 Apr 2012 15:37:18 GMT) : >> It seems we're much better off shipping the custom built live-boot >> snapshot that we currently use, modified to use the new name of >> live.persist (and other string changes related t

Re: [Tails-dev] After Tails 0.11 - a vision

2012-04-10 Thread anonym
03/31/2012 02:09 AM, intrigeri: > Hi, > > it's likely much of April will be spent on polishing and releasing > Tails 0.11. > > Once this is done, we will have shipped a few major new features into > the wild. Once this is done, I hereby propose we pause implementation > of big new features for a

Re: [Tails-dev] After Tails 0.11 - a vision

2012-04-11 Thread anonym
04/11/2012 09:50 AM, intrigeri: > Hi, > > anonym wrote (10 Apr 2012 18:43:15 GMT) : >> I just want to emphasize that since tails-greeter and persistence >> finally is here we really should finish all the things that >> essentially have been in a "wait until tail

Re: [Tails-dev] Fwd: headsup: new persistency in live-boot

2012-04-11 Thread anonym
04/11/2012 10:57 AM, intrigeri: >> anonym wrote (10 Apr 2012 10:28:28 GMT) : >>> I've pushed an updated live-boot (live-persist doesn't need any >>> changes) into feature/persistence, awaiting the above change. > > done, pushed to devel. untested

Re: [Tails-dev] [GSoC] [tails-server] Ideas and challenges about asking the user's passphrase on boot

2012-04-12 Thread anonym
04/12/2012 11:52 AM, intrigeri: > Hi Julien, > > > jvoisin wrote (11 Apr 2012 23:38:01 GMT) : >> I have some questions/ideas about tail-server, especially about the >> early boot process; and I'd like to share them to get >> advices/options. > > Glad to read this. > >> I think that a good way t

[Tails-dev] Please test 0.11-rc1

2012-04-12 Thread anonym
Hi, For anyone interested, a release candidate of Tails 0.11 will be released for your testing pleasure some time around 01:00 UTC tonight (the exact time depends a bit on how well-configured our mirrors rsync cronjobs are this time). It will be available from the following address: http://dl.am

Re: [Tails-dev] Please test feature/unsafe-browser

2012-04-12 Thread anonym
04/04/2012 06:24 PM, intrigeri: > another concern I have with the current state of > feature/unsafe-browser is that the clearnet user is allowed to connect > to Tor, Polipo, pdnsd and ttdnsd, which may make possible some classes > of new deanonymization attacks against Tails users. Good point. It

Re: [Tails-dev] hiding persistence aufs mounts on the Desktop

2012-04-12 Thread anonym
> >>> The question is if we want that. It should be noted that this >>> setting doesn't remove the "volumes" from the Places menu. > >> I'm in favour of setting this option. > > anonym and I agree to consider this as a bugfix, > and make

Re: [Tails-dev] [GSoC] [tails-server] Ideas and challenges about asking the user's passphrase on boot

2012-04-13 Thread anonym
04/13/2012 10:55 AM, intrigeri: > Hi, > > anonym wrote (12 Apr 2012 13:52:00 GMT) : >>> tails-server is expected to run on a LAN with a DHCP server (needs >>> to be added to the specs, btw), so I don't think the user can >>> ensure this IP is left fre

Re: [Tails-dev] Please test feature/unsafe-browser

2012-04-13 Thread anonym
04/13/2012 10:18 AM, intrigeri: > hi, > > anonym wrote (12 Apr 2012 18:32:52 GMT) : >> 04/04/2012 06:24 PM, intrigeri: >>> another concern I have with the current state of >>> feature/unsafe-browser is that the clearnet user is allowed to connect >>> t

Re: [Tails-dev] Please test 0.11-rc1

2012-04-13 Thread anonym
04/13/2012 02:34 PM, Marco Calamari: > On Thu, 2012-04-12 at 20:32 +0200, anonym wrote: >> Hi, >> >> For anyone interested, a release candidate of Tails 0.11 will be >> released for your testing pleasure some time around 01:00 UTC tonight >> (the exact time depends

Re: [Tails-dev] [GSoC] [tails-server] Ideas and challenges about asking the user's passphrase on boot

2012-04-15 Thread anonym
04/13/2012 11:43 PM, intrigeri: > jvoisin wrote (13 Apr 2012 20:26:54 GMT) : >> Dealing with multiples tails-server on the same LAN: >> This is not a problem, since the hostname is set during >> the setup; it's up to the user to take care to not name multiples >> servers with the same name. > > Al

Re: [Tails-dev] Tails 0.11 release plan

2012-04-16 Thread anonym
> > on Wednesday (18th), > - I will try to prepare a communication plan > - someone (anonym?) should should build the final 0.11 ISO image and > upload it to some place where some of us can find it to do the > last tests. I'm up for it. But where is this "

Re: [Tails-dev] Tails 0.11 release plan

2012-04-17 Thread anonym
04/16/2012 12:27 PM, anonym: > 04/16/2012 02:13 AM, intrigeri: >> hi, >> >> intrigeri wrote (05 Apr 2012 08:40:05 GMT) : >>>> 2012-04-20: Tails 0.11 final >> >>> Looks like we can make it. Now would be a great time to schedule >>> final i

Re: [Tails-dev] Tails 0.11 release plan

2012-04-17 Thread anonym
04/17/2012 12:39 PM, intrigeri: > anonym wrote (17 Apr 2012 07:08:36 GMT) : >> From #ta...@irc.oftc.net: >>> (23:38:11) intrigeri: anonym: Please set a precise deadline for the >>> last possible time for you to build the final ISO and upload it on >>> wed

Re: [Tails-dev] Please test feature/unsafe-browser

2012-04-17 Thread anonym
down. The iptables rules will certainly look more beautiful with ferm. > anonym wrote (13 Apr 2012 13:45:38 GMT) : >> I also realized that the rule accepting all loopback connections >> need to exclude the clearnet user. Done in commit b98c377. > >>> Would you please update

Re: [Tails-dev] Tails 0.11 release plan

2012-04-17 Thread anonym
01/11/2012 11:07 PM, intrigeri: > Hi, > > Facts and fictions: > > - Firefox 10: 2012-01-03 > - Firefox 11: 2012-03-13 > - Firefox 12: 2012-04-24 > - about 1-2 weeks, after a given Firefox release, before iceweasel > and the addons suite catch up > - Tor 0.2.3 final: "nickm: I'd like

Re: [Tails-dev] Tails 0.11 release plan

2012-04-19 Thread anonym
04/17/2012 05:07 PM, anonym: > 01/11/2012 11:07 PM, intrigeri: >> Hi, >> >> Facts and fictions: >> >> - Firefox 10: 2012-01-03 >> - Firefox 11: 2012-03-13 >> - Firefox 12: 2012-04-24 >> - about 1-2 weeks, after a given Firefox release, be

Re: [Tails-dev] Please test feature/unsafe-browser

2012-04-19 Thread anonym
04/18/2012 12:15 PM, intrigeri: > Hi, > > anonym wrote (17 Apr 2012 12:12:24 GMT) : >> I've implemented this (and changed some necessary application >> configurations) in feature/firewall_lockdown. > > Why allow access to system DNS from the htp user? > Is th

Re: [Tails-dev] Please test feature/unsafe-browser

2012-04-20 Thread anonym
04/19/2012 01:58 PM, anonym: > 04/18/2012 12:15 PM, intrigeri: >> Hi, >> >> anonym wrote (17 Apr 2012 12:12:24 GMT) : >>> I've implemented this (and changed some necessary application >>> configurations) in feature/firewall_lockdown. >> >>

[Tails-dev] When to release a major release? [Was: After Tails 0.11 - a vision]

2012-04-23 Thread anonym
04/20/2012 03:07 PM, intrigeri: > hi, > > intrigeri wrote (11 Apr 2012 09:31:08 GMT) : >> anonym wrote (11 Apr 2012 09:07:26 GMT) : >>>> Alternatively, if we focus on the infrastructure and surroundings >>>> at post-0.11 time, we can set a deadline to mid-Ju

[Tails-dev] rsync fuck up for the new 0.11 testing upload

2012-04-25 Thread anonym
Hi, So, I've uploaded the new 0.11 (and testing branch pushed; waiting to push the tag until we're sure we've got release material) image and signature, but there's a problem: even though the signature's modification time was updated when it was rsynced, the actual data still seem to be the signat

Re: [Tails-dev] Icedove modifications

2012-05-08 Thread anonym
04/20/2012 01:47 AM, intrigeri: > hi, > > intrigeri wrote (17 Jan 2012 10:40:29 GMT) : >> anonym wrote (16 Jan 2012 12:23:24 GMT) : >>> Now I think everything is ready :) > >> Great. Let's organize next steps, then? > > [I wanted to send a quarterl

Re: [Tails-dev] Building without a proxy?

2012-05-09 Thread anonym
05/09/2012 05:58 PM, Maxim Kammerer: > On Wed, May 9, 2012 at 6:01 PM, Ague Mill wrote: >> Does anyone around build Tails *without* using a local HTTP proxy and >> setting the "http_proxy" environment variable? > > Note the mention of /etc/resolv.conf above. I found that bug at the > end of 201

Re: [Tails-dev] Building without a proxy?

2012-05-13 Thread anonym
05/13/2012 02:17 AM, intrigeri: > anonym wrote (09 May 2012 20:05:11 GMT) : >> It's a somewhat similar issue AFAICT. The breakage happens right after >> we copy in our local includes to the chroot. Specifically it seems like >> config/chroot_local-includes/etc/apt/apt.c

Re: [Tails-dev] Please test feature/unsafe-browser

2012-05-27 Thread anonym
03/16/2012 08:38 PM, anonym: > Hi, > > As promised feature/unsafe-browser now implements an unsafe, > non-anonymous browser [1] (which is intended for captive portal > login/registration). The branch feature/unsafe-browser has now reached potential production state and has been me

Re: [Tails-dev] Incremental upgrades: first draft to review

2012-05-28 Thread anonym
05/23/2012 04:18 PM, intrigeri: > Hi, > > The design draft has been significantly reworked since then. > A security discussion was written. Please review. I have reviewed the complete draft. I completely buy your argument regarding its security guarantees: We believe the update system descri

Re: [Tails-dev] tails plymouth theme

2012-05-29 Thread anonym
05/13/2012 01:38 AM, intrigeri: > a...@boum.org wrote (12 May 2012 17:00:08 GMT) : >> Please review. > > Looks fine to me. > > I'm in favour of merging this into devel once it has been tested > on various hardware. I have tested it on three different (real metal) systems and in virtualbox succes

[Tails-dev] Please test feature/firewall_lockdown

2012-05-29 Thread anonym
Hi, This branch locks down the firewall in such a way that only users that need access to any given loopback service (e.g. Tor, polipo, DNS) has access to it. For instance, the amnesia user has access to most things but the proxy user (running polipo) only has access to Tor's SOCKSPort. With this

[Tails-dev] Tails 0.12 release plan

2012-05-29 Thread anonym
Hi, We have some interesting new features that would be good to push out to our users. And the next Iceweasel esr (10.0.5) is due 5th of June. It seems like it's time for a new Tails major release, i.e. 0.12. Here's a list of feature branches already merged into devel branch that may need some ex

Re: [Tails-dev] Tails 0.12 release plan

2012-05-29 Thread anonym
05/29/2012 05:56 PM, anonym: > > * feature/tails-greeter (windows camouflage checkbox): The new version > of t-g includes a check box for activating the Windows camouflage > (theme) so users don't have to use the kernel cmdline for this any > more. I've tested t

Re: [Tails-dev] tails plymouth theme

2012-05-30 Thread anonym
05/29/2012 07:25 PM, intrigeri: > anonym wrote (29 May 2012 13:17:16 GMT) : >> I have tested it on three different (real metal) systems and in >> virtualbox successfully. Unless someone actually experienced any issues >> I'd say we merge this ASAP so it can hit Tails 0.

Re: [Tails-dev] Tails 0.12 release plan

2012-05-30 Thread anonym
05/30/2012 12:02 AM, intrigeri: > hi, > > anonym wrote (29 May 2012 15:56:28 GMT) : >> * More? > > Updating TrueCrypt would be welcome. Done in feature/truecrypt-7.1a, merged into experimental. > New releases of tails-persistence-setup and perhaps liveusb-creator > m

Re: [Tails-dev] tails plymouth theme

2012-06-01 Thread anonym
06/01/2012 10:32 AM, Ague Mill: > On Tue, May 29, 2012 at 07:25:52PM +0200, intrigeri wrote: >> anonym wrote (29 May 2012 13:17:16 GMT) : >>> I have tested it on three different (real metal) systems and in >>> virtualbox successfully. Unless someone actually experience

[Tails-dev] Getting the Icedove patches merged upstream

2012-06-01 Thread anonym
Hi, I'm gonna use this thread as my personal TODO list, and as a general report on my progress so all interested parties can follow it. Note that I've CC:ed the TorBirdy people (hopefully I didn't forget anyone), who may have some interest in this effort. So the plan to get the secure autoconfig

Re: [Tails-dev] tails plymouth theme

2012-06-02 Thread anonym
06/01/2012 08:04 PM, intrigeri: > > But seriously, what does "unless someone objects" *practically* means, > when the actual merge is done half an hour after this email, and the > push is done less than 4 hours after this? Acting like this may > communicate a "if you want to have your word in Tail

Re: [Tails-dev] Please test feature/unsafe-browser

2012-06-05 Thread anonym
06/04/2012 06:25 PM, a...@boum.org: >> From: anonym >> Date: Sun, 27 May 2012 23:01:06 +0200 >> >> 03/16/2012 08:38 PM, anonym: >>> Hi, >>> >>> As promised feature/unsafe-browser now implements an unsafe, >>> non-anonymous browser [1]

Re: [Tails-dev] Please test feature/unsafe-browser

2012-06-05 Thread anonym
06/05/2012 12:54 PM, anonym: >>> * The Unsafe browser is started through: Applications -> Internet -> >>> Unsafe Browser, which should have a warning triangle as icon. >> >> Instead of a custom SVG, I think it might be better to use the stock icon

[Tails-dev] Please test Tails 0.12-rc1

2012-06-06 Thread anonym
Hi, For anyone interested, a release candidate of Tails 0.12 has been made available for your testing pleasure from the following address: http://dl.amnesia.boum.org/tails/testing/tails-i386-0.12-rc1/tails-i386-0.12-rc1.iso The signature can be found here: http://dl.amnesia.boum.org/tails/testi

Re: [Tails-dev] Please test Tails 0.12-rc1

2012-06-06 Thread anonym
06/06/2012 06:31 PM, anonym: > Hi, > > For anyone interested, a release candidate of Tails 0.12 has been made > available for your testing pleasure from the following address: > > http://dl.amnesia.boum.org/tails/testing/tails-i386-0.12-rc1/tails-i386-0.12-rc1.iso > > Th

Re: [Tails-dev] [RC] writable system disk

2012-06-09 Thread anonym
06/02/2012 01:29 PM, intrigeri: > Hi, > > re-posting here in the hope it can be fixed in time for 0.12: > https://tails.boum.org/bugs/writable_system_disk:_belongs_to_floppy_group/ Fixed in branch bugfix/writable_boot_media. Any comments before I merge it? > (Note: IIRC we have code in `udev-wat

Re: [Tails-dev] [RC] writable system disk

2012-06-10 Thread anonym
06/09/2012 05:33 PM, intrigeri: > anonym wrote (09 Jun 2012 13:32:55 GMT) : >>> re-posting here in the hope it can be fixed in time for 0.12: >>> https://tails.boum.org/bugs/writable_system_disk:_belongs_to_floppy_group/ > >> Fixed in branch bugfix/writable_boot_m

Re: [Tails-dev] Please test Tails 0.12-rc1

2012-06-12 Thread anonym
06/12/2012 12:34 AM, a...@boum.org: > > Hi, > >> For anyone interested, a release candidate of Tails 0.12 has been made >> available for your testing pleasure from the following address: >> > Quickly tested, upgrade seems working fine. Only issue I found : I can't find > how to shutdown tails in

[Tails-dev] [urgent] Tails 0.12 test results (we've got a potential blocker)

2012-06-12 Thread anonym
Hi, Today I've been testing (what I thought was) the final 0.12 build, but beyond the usual minor annoyances that I've been reporting for a few releases now there's a regression with Claws Mail (see below). I suppose this could be called a blocker, but I'd like input on it. No matter what this wil

Re: [Tails-dev] [urgent] Tails 0.12 test results (we've got a potential blocker)

2012-06-13 Thread anonym
06/13/2012 03:01 PM, intrigeri: >>> We have a regression here. EHLO/HELO messages leaks the hostname >>> ('amnesia'), resulting in '*@amnesia' Message IDs, and 'amnesia' in >>> the last Received field. I managed to track down the culprit: torsocks. >>> We start claws-mail with torify, which uses to

Re: [Tails-dev] automated tests

2012-06-20 Thread anonym
First of all, awesome work! I've been fairly tied up with other things the past few days and and will continue to be so until the next week. After that I will take a real look at your work. At first glance looks very promising (my own investigation also ended up with sikuli as the best candidate t

[Tails-dev] Fwd: Re: [tor-assistants] deb.tp.o only serves experimental builds

2012-06-27 Thread anonym
s? Cheers! Original Message Date: Wed, 27 Jun 2012 14:28:33 -0400 From: Roger Dingledine To: anonym Cc: tor-assista...@torproject.org, pe...@palfrader.org Subject: Re: [tor-assistants] deb.tp.o only serves experimental builds On Wed, Jun 27, 2012 at 08:02:58PM +0200, anonym wrote: > Hi,

Re: [Tails-dev] Fwd: Re: [tor-assistants] deb.tp.o only serves experimental builds

2012-06-28 Thread anonym
27/06/12 23:12, intrigeri: > anonym wrote (27 Jun 2012 19:35:06 GMT) : >> Therefore I'd like to stick with the (still stable) 0.2.2.x series, > > Agreed. > >> but I'm unsure what our best option for that is. What comes to mind >> is yet another config/c

[Tails-dev] Please test Tails 0.12-rc1

2012-07-03 Thread anonym
Hi, A release candidate of Tails 0.12.1 has been made available for your testing pleasure from the following address: http://dl.amnesia.boum.org/tails/testing/tails-i386-0.12.1-rc1/tails-i386-0.12.1-rc1.iso The signature can be found here: http://dl.amnesia.boum.org/tails/testing/tails-i386-0.1

Re: [Tails-dev] Please test Tails 0.12.1-rc1 (not 0.12-rc1)

2012-07-03 Thread anonym
The subject of the start of this thread was (of course) incorrect. It should've read: Please test Tails 0.12.1-rc1 Sorry for the inconvenience. Cheers! signature.asc Description: OpenPGP digital signature ___ tails-dev mailing list tails-dev@bo

Re: [Tails-dev] Please test Tails 0.12.1-rc1 [was: Please test Tails 0.12-rc1]

2012-07-04 Thread anonym
Hi, Below you can find my results from today's testing. All looks well so far except that the whisperback HS seems to be down (?). At the bottom you can also find a list of the remaining tests (for the convenience of any one that want to help with the testing). > # Iceweasel Same as in 0.12 (i.e

Re: [Tails-dev] Please test Tails 0.12.1-rc1 [was: Please test Tails 0.12-rc1]

2012-07-05 Thread anonym
05/07/12 15:18, berta...@ptitcanardnoir.org: > On Wed, Jul 04, 2012 at 02:52:10PM +0200, anonym wrote: >> Below you can find my results from today's testing. All looks well so >> far except that the whisperback HS seems to be down (?). At the bottom >> you can also fi

Re: [Tails-dev] Please test Tails 0.12.1-rc1 [was: Please test Tails 0.12-rc1]

2012-07-06 Thread anonym
06/07/12 04:47, intrigeri: > anonym wrote (05 Jul 2012 14:22:45 GMT) : >>> /etc/gdm3/PostLogin/Default: line 48: [: eq: binary operator expected > >> Err... that script does string comparisons using the -eq operator, which >> is for integers only. Fixed in commit 933c5

Re: [Tails-dev] Please review feature/do-not-build-the-forum

2012-08-17 Thread anonym
16/08/12 14:40, intrigeri: > Hi, > > please review and merge feature/do-not-build-the-forum > > commit 85c30e58f6b1c76c9d6ee0c3a65063728e2d6f7b > Author: Tails developers > Date: Thu Aug 16 14:38:48 2012 +0200 > > Do not build the ikiwiki forum on the bundled static website copy. I built

Re: [Tails-dev] Please review bugfix/remove_ttdnsd_from_the_loop

2012-08-18 Thread anonym
16/08/12 14:37, intrigeri: > Hi, > > (reference: bugs/ttdnsd_broken) > > commit 30f1fa3a3a56020473a3d5982b84a49475e703fb > Author: Tails developers > Date: Wed Aug 15 21:50:50 2012 +0200 > > Update the design document to take into account ttdnsd now lives out of > the name resolution loo

[Tails-dev] Please review feature/firewall_lockdown

2012-08-18 Thread anonym
Please review and merge feature/firewall_lockdown, currently merged into experimental. This time it should merge cleanly into devel. This branch modified the firewall to use a white-list/principle of least privelege approach for local services, so only users that reasonably need access to e.g. Tor

[Tails-dev] anonym has a new OpenPGP key

2012-08-21 Thread anonym
Here's my key transition message: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I, anonym , have replaced my OpenPGP key: Old key: pub 1024D/D0E64958 2007-06-25 uid anonym Fingerprint: A43A 06A5 C52F 59C2 7ABB B56F A7C1 2CC1 D0E6 4958 New key: pub 4096R/10CC5BC7 20

[Tails-dev] Please review feature/assymetric_gpgApplet [sic!]

2012-08-21 Thread anonym
Hi, Please review the branch feature/assymetric_gpgApplet [sic!] which currently is merged into experimental. The associated ticket is todo/gpgapplet:_public_key_support, which lists what has to be done before it can be merged (given the review is ok), which is user documentation. Cheers! sign

Re: [Tails-dev] Please review feature/assymetric_gpgApplet [sic!]

2012-08-22 Thread anonym
21/08/12 21:02, intrigeri: > hi, > > anonym wrote (21 Aug 2012 15:31:13 GMT) : >> Please review the branch feature/assymetric_gpgApplet [sic!] which >> currently is merged into experimental. The associated ticket is >> todo/gpgapplet:_public_key_support, which lists wh

Re: [Tails-dev] Please review and merge feature/live-boot-3.x

2012-08-23 Thread anonym
05/07/12 23:18, intrigeri: > Hi, > > I spent some time adapting our stuff to the latest released live-boot > developments. Please review and merge Git branch feature/live-boot-3.x. > (Merged into experimental.) Merged. Given how long it's been in experimental (which I know has been tested extensi

Re: [Tails-dev] Please review bugfix/remove_ttdnsd_from_the_loop

2012-08-23 Thread anonym
19/08/12 00:34, intrigeri: > intrigeri wrote (18 Aug 2012 10:39:23 GMT) : >> Implemented in bugfix/remove_ttdnsd_from_the_loop (merged into >> experimental), please review and merge. > > Updated since then to lock down the firewall configuration a bit more, > given in this branch, pdnsd does not n

[Tails-dev] Please test 0.13-rc1

2012-08-23 Thread anonym
Hi, Me and alant has coordinated some testing and these are the tests that remain for Tails 0.13-rc1 (or tests that were done but has comments). > # Iceweasel > > * Browsing (by IP) a FTP server on the LAN should be possible. > > # Use of untrusted partitions > > * are any local hard-disk part

Re: [Tails-dev] Please test 0.13-rc1

2012-08-23 Thread anonym
24/08/12 04:55, anonym: >> # Claws >> >> * Also check that the EHLO/HELO SMTP message is not leaking anything >> with a packet sniffer: start Claws using the panel icon (which runs >> `torify claws-mail`) to >> avoid using the transparent proxy (which wil

Re: [Tails-dev] Upcoming release schedule plan

2012-09-03 Thread anonym
berta...@ptitcanardnoir.org: > Hi, > > Following our discussions on the timeline for the next release, here is > the plan we ended up with and I committed to send on this list : > > - Theoritically: ESR (August 28th) + 1 week = September 4th > - August 23: release 0.13~rc1, do the test suite

Re: [Tails-dev] Please review bugfix/fix_background_readahead

2012-09-04 Thread anonym
03/09/12 19:52, Ague Mill wrote: > On Mon, Sep 03, 2012 at 05:48:10PM +, Ague Mill wrote: >> On Sun, Sep 02, 2012 at 02:37:24PM +, Ague Mill wrote: >>> On Sun, Sep 02, 2012 at 03:28:36PM +0200, intrigeri wrote: Ague Mill wrote (01 Sep 2012 12:26:51 GMT) : > Can someone else test th

Re: [Tails-dev] Shipping a 686-pae kernel

2012-09-05 Thread anonym
04/09/12 14:52, intrigeri: > Hi, > > for various reasons (supporting big amounts of RAM, supporting >1 CPU > core, NX bit), we want to ship a 686-pae kernel in addition to the > current (486, non-SMP) one we already have, and make the bootloader > autodetect the most appropriate kernel depending o

<    1   2   3   4   5   6   7   8   9   10   >