Re: F29 System Wide Change: Strong crypto settings: phase 2

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On 06/06/2018 08:05 AM, Petr Pisar wrote:
On 2018-06-05, John Florian <john@xxxxxxxxxxxxx> wrote:
Makes sense, but what is the best way to deal with such old HW if you're
stuck with it?  I don't want to compromise my workstation for all my
normal needs just to deal with some ancient embedded https server, but
it would kind of suck to have to boot some old live image just to do
some routine config change.  It seems the industry has room for
improvement here.
Firefox has a white list for domain names: security.tls.insecure_fallback_hosts.
Okay, that's good to know.  As long as that continues to work should this proposal go in effect that seems like a great compromise of having sound security by default but allowing manual, per-site overrides where necessary.
_______________________________________________
devel mailing list -- devel@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to devel-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel@xxxxxxxxxxxxxxxxxxxxxxx/message/UPLPXB5H3V2S53SBW7O2LSDMSRU5CMBV/




[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[Index of Archives]     [Fedora Announce]     [Fedora Users]     [Fedora Kernel]     [Fedora Testing]     [Fedora Formulas]     [Fedora PHP Devel]     [Kernel Development]     [Fedora Legacy]     [Fedora Maintainers]     [Fedora Desktop]     [PAM]     [Red Hat Development]     [Gimp]     [Yosemite News]

  Powered by Linux