Re: [gentoo-user] Re: Heartbleed fix - question re: replacing self-signed certs with real ones

2014-04-19 Thread Peter Humphrey
On Saturday 19 Apr 2014 18:43:50 Matti Nykyri wrote: > Well you can use ssllabs.com. I use it for debuging. Here is what Bank of > America uses: > > https://www.ssllabs.com/ssltest/analyze.html?d=www.bankofamerica.com&hideRes > ults=on Well, that's an eye-opener and no mistake. I see my bank is

Re: [gentoo-user] Re: Heartbleed fix - question re: replacing self-signed certs with real ones

2014-04-19 Thread Dale
Joe User wrote: > On 19.04.2014 21:33, Dale wrote: > > Matti Nykyri wrote: > >> On Apr 19, 2014, at 18:29, Dale >> > wrote: > >> > >>> Mick wrote: > Encryption still works, at least for some attackers. The fact > that burglars can pick locks > >>> doesn't mea

[gentoo-user] Re: Allow delay for booting from USB device?

2014-04-19 Thread Jonathan Callen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On 04/18/2014 01:49 PM, Brian Hesdorfer wrote: > On 4/18/2014 1:38 PM, Joost Roeleveld wrote: >> On Friday 18 April 2014 10:01:35 Brian Hesdorfer wrote: >>> On 4/18/2014 9:05 AM, Joost Roeleveld wrote: On Friday 18 April 2014 12:02:01 Thomas Mue

Re: [gentoo-user] Output of "mount" and "cat /etc/mtab" inside install chroot?

2014-04-19 Thread Walter Dnes
On Sat, Apr 19, 2014 at 10:24:17AM -0400, Tom H wrote > I symlink "/proc/self/mounts" to "/etc/mtab". > > But the handbook has "grep -v rootfs /proc/mounts > /etc/mtab". I re-checked the AMD64 install docs in Firefox "{CTRL}F" "mtab" in... http://www.gentoo.org/doc/en/handbook/handbook-amd64.x

Re: [gentoo-user] Re: Heartbleed fix - question re: replacing self-signed certs with real ones

2014-04-19 Thread Joe User
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On 19.04.2014 21:33, Dale wrote: > Matti Nykyri wrote: >> On Apr 19, 2014, at 18:29, Dale > > wrote: >> >>> Mick wrote: Encryption still works, at least for some attackers. The fact that burglars can pick locks

Re: [gentoo-user] Re: Heartbleed fix - question re: replacing self-signed certs with real ones

2014-04-19 Thread Dale
Matti Nykyri wrote: > On Apr 19, 2014, at 18:29, Dale > wrote: > >> Mick wrote: >> > Encryption still works, at least for some attackers. The fact that >> > burglars can pick locks >> doesn't mean that you should leave your door unlocked. FWIW I just >> checked my ban

Re: [gentoo-user] Re: Heartbleed fix - question re: replacing self-signed certs with real ones

2014-04-19 Thread Dale
Mick wrote: > On Saturday 19 Apr 2014 16:29:34 Dale wrote: > >> How does one find out what their bank uses? I'd like to check on what >> mine uses. I have Seamonkey and Firefox installed here IF it matters. > > Some banks have reverted to RC4 to protect against TLS v1.0 attacks from the > BEAST.

Re: [gentoo-user] libreoffice uses openssl?

2014-04-19 Thread Andreas K. Huettel
Am Samstag, 19. April 2014, 19:19:41 schrieb Mick: > On Saturday 19 Apr 2014 18:18:39 Mick wrote: > > On Saturday 19 Apr 2014 02:29:35 walt wrote: > > > Not long ago I started building my own libreoffice from their git repo > > > because I wanted to bisect a recent libreoffice bug in localc. > > >

Re: [gentoo-user] libreoffice uses openssl?

2014-04-19 Thread Mick
On Saturday 19 Apr 2014 18:18:39 Mick wrote: > On Saturday 19 Apr 2014 02:29:35 walt wrote: > > Not long ago I started building my own libreoffice from their git repo > > because I wanted to bisect a recent libreoffice bug in localc. > > > > In the process of finding the bug I discovered that libr

Re: [gentoo-user] libreoffice uses openssl?

2014-04-19 Thread Mick
On Saturday 19 Apr 2014 02:29:35 walt wrote: > Not long ago I started building my own libreoffice from their git repo > because I wanted to bisect a recent libreoffice bug in localc. > > In the process of finding the bug I discovered that libreoffice ships its > own copy of openssl along with many

Re: [gentoo-user] Heartbleed fix - question re: replacing self-signed certs with real ones

2014-04-19 Thread Mick
On Saturday 19 Apr 2014 14:17:56 Joe User wrote: > On 19.04.2014 13:51, Mick wrote: > > It seems that many sites that use ECDHE with various CA signature > > algorithms (ECC as well as conventional symmetric) use the > > secp521r1 curve - aka P-256. I just checked and gmail/google > > accounts use

Re: [gentoo-user] Re: Change EFI to BIOS Boot

2014-04-19 Thread Facundo Curti
2014-04-19 12:34 GMT-03:00 Tom H : > On Sun, Apr 13, 2014 at 11:08 AM, Jonathan Callen wrote: >> On 04/12/2014 08:19 AM, Tom H wrote: >>> >>> You can have a gpt partition table with BIOS but if you want to boot from >>> that disk, you need a >>> bios_boot partition (which the OP has) for grub to

[gentoo-user] Re: WEFT Why Every F Time ?

2014-04-19 Thread Grant Edwards
On 2014-04-16, James wrote: > Is there another easy to use front end read/post to gentoo-user? > > (Please do not say NNTP) Mind if I ask why not? -- Grant

Re: [gentoo-user] Heartbleed fix - question re: replacing self-signed certs with real ones

2014-04-19 Thread Joe User
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On 19.04.2014 17:38, Matti Nykyri wrote: > On Apr 19, 2014, at 16:17, Joe User > wrote: > >> -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 >> >> On 19.04.2014 13:51, Mick wrote: >>> On Thursday 17 Apr 2014 19:43:25 Matti Nykyri wrote: On Th

Re: [gentoo-user] Re: Heartbleed fix - question re: replacing self-signed certs with real ones

2014-04-19 Thread Mick
On Saturday 19 Apr 2014 16:29:34 Dale wrote: > How does one find out what their bank uses? I'd like to check on what > mine uses. I have Seamonkey and Firefox installed here IF it matters. Some banks have reverted to RC4 to protect against TLS v1.0 attacks from the BEAST. I don't think that F

Re: [gentoo-user] Re: Heartbleed fix - question re: replacing self-signed certs with real ones

2014-04-19 Thread Matti Nykyri
On Apr 19, 2014, at 18:29, Dale wrote: > Mick wrote: > > Encryption still works, at > least for some attackers. The fact that burglars can pick locks > doesn't mean that you should leave your door unlocked. FWIW I just > checked my bank's website encryption ... they *still* use

Re: [gentoo-user] Heartbleed fix - question re: replacing self-signed certs with real ones

2014-04-19 Thread Matti Nykyri
On Apr 19, 2014, at 16:17, Joe User wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA512 > > On 19.04.2014 13:51, Mick wrote: >> On Thursday 17 Apr 2014 19:43:25 Matti Nykyri wrote: >>> On Thu, Apr 17, 2014 at 04:49:45PM +0100, Mick wrote: >> Can you please share how you create ECDHE

Re: [gentoo-user] Re: Change EFI to BIOS Boot

2014-04-19 Thread Tom H
On Sun, Apr 13, 2014 at 11:08 AM, Jonathan Callen wrote: > On 04/12/2014 08:19 AM, Tom H wrote: >> >> You can have a gpt partition table with BIOS but if you want to boot from >> that disk, you need a >> bios_boot partition (which the OP has) for grub to embed a binary. > > Technically, I don't t

Re: [gentoo-user] Re: Heartbleed fix - question re: replacing self-signed certs with real ones

2014-04-19 Thread Dale
Mick wrote: > Encryption still works, at least for some attackers. The fact that burglars > can pick locks doesn't mean that you should leave your door unlocked. FWIW I just checked my bank's website encryption ... they *still* use RC4!!! O_O I guess they are keen to make sure all these customers

[gentoo-user] xdriinfo: libGL is too old

2014-04-19 Thread meino . cramer
Hi, in search of the reason for the overlay problem reported previously I cam across this: solfire:/home/user>sudo xdriinfo libGL is too old. [1]23732 exit 1 sudo xdriinfo solfire:/home/user> and solfire:/home/user>l /usr/lib64/libGL.so lrwxrwxrwx 1 root root 33 2014-04-19 11:23

Re: [gentoo-user] Output of "mount" and "cat /etc/mtab" inside install chroot?

2014-04-19 Thread Tom H
On Sat, Apr 19, 2014 at 8:54 AM, Peter Humphrey wrote: > On Saturday 19 Apr 2014 07:43:18 Walter Dnes wrote: >> >> I've got another thread going called... >> "Strange behaviour with LILO on new install on old laptop". Before I >> file a bug report, I want to check first whether it's my fault. Can

Re: [gentoo-user] Output of "mount" and "cat /etc/mtab" inside install chroot?

2014-04-19 Thread Mark David Dumlao
On Sat, Apr 19, 2014 at 8:54 PM, Peter Humphrey wrote: > On Saturday 19 Apr 2014 07:43:18 Walter Dnes wrote: >> I've got another thread going called... >> "Strange behaviour with LILO on new install on old laptop". Before I >> file a bug report, I want to check first whether it's my fault. Can

Re: [gentoo-user] Heartbleed fix - question re: replacing self-signed certs with real ones

2014-04-19 Thread Joe User
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On 19.04.2014 13:51, Mick wrote: > On Thursday 17 Apr 2014 19:43:25 Matti Nykyri wrote: >> On Thu, Apr 17, 2014 at 04:49:45PM +0100, Mick wrote: > >>> Can you please share how you create ECDHE_ECDSA with openssl >>> ecparam, or ping a URL if that is

Re: [gentoo-user] Output of "mount" and "cat /etc/mtab" inside install chroot?

2014-04-19 Thread Peter Humphrey
On Saturday 19 Apr 2014 07:43:18 Walter Dnes wrote: > I've got another thread going called... > "Strange behaviour with LILO on new install on old laptop". Before I > file a bug report, I want to check first whether it's my fault. Can > people here do me a favour? If you have a Gentoo install

Re: [gentoo-user] Output of "mount" and "cat /etc/mtab" inside install chroot?

2014-04-19 Thread Tom H
On Sat, Apr 19, 2014 at 7:43 AM, Walter Dnes wrote: > I've got another thread going called... > "Strange behaviour with LILO on new install on old laptop". Before I > file a bug report, I want to check first whether it's my fault. Can > people here do me a favour? If you have a Gentoo install

[gentoo-user] Re: Allow delay for booting from USB device?

2014-04-19 Thread Thomas Mueller
Thanks to Joost Roeleveld and Brian Hesdorfer for helpful answers. Even before getting the new email, I googled on linux boot root delay and found the answer where previous Google search failed to yield results. That was an old Linux, Slackware 13.0 with kernel 2.6.29.6 where I remember trying

Re: [gentoo-user] Questions about CPU settings in kernel and USE

2014-04-19 Thread Dragostin Yanev
> Am 18.04.2014 22:12, schrieb Andrew Savchenko: > > On Mon, 14 Apr 2014 22:11:05 -0400 Walter Dnes wrote: > >> I'm (re)installing Gentoo on an older AMD notebook. The output > >> from "less /proc/cpuinfo" includes... > >> > >> processor : 1 > >> vendor_id : AuthenticAMD > >> cpu fam

Re: [gentoo-user] Heartbleed fix - question re: replacing self-signed certs with real ones

2014-04-19 Thread Mick
On Thursday 17 Apr 2014 19:43:25 Matti Nykyri wrote: > On Thu, Apr 17, 2014 at 04:49:45PM +0100, Mick wrote: > > Can you please share how you create ECDHE_ECDSA with openssl ecparam, or > > ping a URL if that is more convenient? > > Select curve for ECDSA: > openssl ecparam -out ec_param.pem -nam

[gentoo-user] Output of "mount" and "cat /etc/mtab" inside install chroot?

2014-04-19 Thread Walter Dnes
I've got another thread going called... "Strange behaviour with LILO on new install on old laptop". Before I file a bug report, I want to check first whether it's my fault. Can people here do me a favour? If you have a Gentoo install CD or USB key handy, and are willing to reboot, can you plea

Re: [gentoo-user] Strange behaviour with LILO on new install on old laptop

2014-04-19 Thread covici
Walter Dnes wrote: > On Sat, Apr 19, 2014 at 01:09:25AM -0400, cov...@ccs.covici.com wrote > > > > I don't let theebuild muck with lilo.conf,I edit it myself, so the root > > is no problem -- its an initrd anyway. > > I don't understand. The ebuild doesn't look at lilo.conf, rather, it > tri

Re: [gentoo-user] Strange behaviour with LILO on new install on old laptop

2014-04-19 Thread Walter Dnes
On Sat, Apr 19, 2014 at 01:09:25AM -0400, cov...@ccs.covici.com wrote > > I don't let theebuild muck with lilo.conf,I edit it myself, so the root > is no problem -- its an initrd anyway. I don't understand. The ebuild doesn't look at lilo.conf, rather, it tries to guess the root partition, and

Re: [gentoo-user] Questions about CPU settings in kernel and USE

2014-04-19 Thread Volker Armin Hemmann
Am 18.04.2014 22:12, schrieb Andrew Savchenko: > On Mon, 14 Apr 2014 22:11:05 -0400 Walter Dnes wrote: >> I'm (re)installing Gentoo on an older AMD notebook. The output >> from "less /proc/cpuinfo" includes... >> >> processor : 1 >> vendor_id : AuthenticAMD >> cpu family : 16 >>