Re: *countable infinities only

2012-06-12 Thread Denis Arnaud
Though most of you already certainly know about it, Linus Torvalds has expressed his point of view about that story: http://www.zdnet.com/blog/open-source/linus-torvalds-on-windows-8-uefi-and-fedora/11187 Kinds regards D -- devel mailing list devel@lists.fedoraproject.org

Re: *countable infinities only

2012-06-12 Thread Gregory Maxwell
On Tue, Jun 12, 2012 at 1:43 PM, Bill Nottingham nott...@redhat.com wrote: No offense, but you seem to have a very unusual idea about how much leverage Fedora has anywhere. Why would hardware vendors listen to a community distribution that they never preinstall, have no plans to preinstall, and

Re: *countable infinities only

2012-06-12 Thread Peter Jones
On 06/12/2012 01:48 PM, Gregory Maxwell wrote: On Tue, Jun 12, 2012 at 1:43 PM, Bill Nottingham nott...@redhat.com wrote: No offense, but you seem to have a very unusual idea about how much leverage Fedora has anywhere. Why would hardware vendors listen to a community distribution that they

Re: *countable infinities only

2012-06-12 Thread Peter Jones
On 06/12/2012 01:11 PM, Gregory Maxwell wrote: On Tue, Jun 12, 2012 at 12:25 PM, Adam Williamson awill...@redhat.com wrote: You are, and that was being very un-excellent, so please refrain from it in future. I'm left wondering where your concern about being excellent to each other has been

Re: *countable infinities only

2012-06-12 Thread Gregory Maxwell
On Tue, Jun 12, 2012 at 1:59 PM, Peter Jones pjo...@redhat.com wrote: Quit trying to have it both ways, Greg. If we get vendors to let us ship a Red Hat key - and to be clear, it was a *Red Hat* key that's been offered to be shipped - then we're putting forked projects and stuff in a

Re: *countable infinities only

2012-06-12 Thread Peter Jones
On 06/12/2012 11:33 AM, Gregory Maxwell wrote: On Tue, Jun 12, 2012 at 10:22 AM, Peter Jones pjo...@redhat.com wrote: This seems like a pretty unlikely scenario. You have to disable secure boot to perform most kernel-level debugging operations in Windows 8. It'd alienate pretty much the

Re: *countable infinities only

2012-06-12 Thread Peter Jones
On 06/12/2012 01:46 PM, Denis Arnaud wrote: Though most of you already certainly know about it, Linus Torvalds has expressed his point of view about that story: http://www.zdnet.com/blog/open-source/linus-torvalds-on-windows-8-uefi-and-fedora/11187 Yes, though he's wrong on some facts. Not

Re: *countable infinities only

2012-06-12 Thread Gregory Maxwell
On Tue, Jun 12, 2012 at 2:27 PM, Peter Jones pjo...@redhat.com wrote: No, they literally cannot do that. Having a special debugging key that chains to a CA key that's in the key database (DB), which would allow the ability to do kernel debugging activities which could, for example, write to

Re: *countable infinities only

2012-06-12 Thread Jay Sulzberger
On Tue, 12 Jun 2012, Bill Nottingham nott...@redhat.com wrote: Jay Sulzberger (j...@panix.com) said: There is here no irrestible tide. Rather, Fedora is jumping to surrender before engagement. Secret discussions with Microsoft is perhaps part of this engagement. But such

Re: *countable infinities only

2012-06-12 Thread Tom Callaway
On 06/12/2012 04:16 PM, Jay Sulzberger wrote: I cannot guarantee that any particular negotiation with Lenovo, nor with Dell, will succeed. But certainly negotiating only with ourselves, without even trying to negotiate with Lenovo/Dell, will result in a loss for us. I'm not sure why you are

Re: *countable infinities only

2012-06-12 Thread Jay Sulzberger
On Tue, 12 Jun 2012, Tom Callaway tcall...@redhat.com wrote: On 06/12/2012 04:16 PM, Jay Sulzberger wrote: I cannot guarantee that any particular negotiation with Lenovo, nor with Dell, will succeed. But certainly negotiating only with ourselves, without even trying to negotiate with

Re: *countable infinities only

2012-06-12 Thread Denis Arnaud
Hmm. Sorry, that is the only article I found on the subject (having searched for Linus Torvalds Fedora on search engines). There was also a summary on LinuxToday, which then linked the same ZDnet article. 2012/6/12 Peter Jones pjo...@redhat.com Aside Linus being incorrect, the rest of the

Re: *countable infinities only

2012-06-12 Thread Matthew Garrett
On Tue, Jun 12, 2012 at 02:12:44PM -0400, Gregory Maxwell wrote: The text I was responding to was: Why would hardware vendors listen to a community distribution that they never preinstall, have no plans to preinstall, and brings them absolutely no money? And my point was that if they're

Re: *countable infinities only

2012-06-12 Thread Orcan Ogetbil
On Tue, Jun 12, 2012 at 9:58 AM, Peter Jones wrote: On 06/12/2012 08:10 AM, Orcan Ogetbil wrote: Due to my respect to your request, I thought about it for nearly 72 hours. I still stand behind what I said: People who are incapable of switching a BIOS setting, which might involve doing a

Re: *countable infinities only

2012-06-12 Thread Adam Williamson
On Tue, 2012-06-12 at 09:46 -0700, darrell pfeifer wrote: On Tue, Jun 12, 2012 at 9:30 AM, Adam Williamson awill...@redhat.com wrote: On Tue, 2012-06-12 at 11:08 -0400, Jay Sulzberger wrote: Let Fedora help bring to market better hardware. Do

Re: *countable infinities only

2012-06-12 Thread Adam Williamson
On Tue, 2012-06-12 at 13:11 -0400, Gregory Maxwell wrote: On Tue, Jun 12, 2012 at 12:25 PM, Adam Williamson awill...@redhat.com wrote: You are, and that was being very un-excellent, so please refrain from it in future. I'm left wondering where your concern about being excellent to each

Re: *countable infinities only

2012-06-12 Thread Adam Williamson
On Tue, 2012-06-12 at 13:48 -0400, Gregory Maxwell wrote: On Tue, Jun 12, 2012 at 1:43 PM, Bill Nottingham nott...@redhat.com wrote: No offense, but you seem to have a very unusual idea about how much leverage Fedora has anywhere. Why would hardware vendors listen to a community

Re: *countable infinities only

2012-06-11 Thread Nicu Buculei
On 06/09/2012 04:25 PM, drago01 wrote: On Sat, Jun 9, 2012 at 3:19 PM, Chris Smart wrote: On 09/06/12 19:34, drago01 wrote: Is that actually true though? If Fedora does not implement some form of Secure Boot support, 100% of Fedora users will still be able to install Fedora on new machines,

Re: *countable infinities only

2012-06-11 Thread Scott Schmit
On Mon, Jun 11, 2012 at 02:45:21PM +0300, Nicu Buculei wrote: On 06/09/2012 04:25 PM, drago01 wrote: On Sat, Jun 9, 2012 at 3:19 PM, Chris Smart wrote: On 09/06/12 19:34, drago01 wrote: Is that actually true though? If Fedora does not implement some form of Secure Boot support, 100% of

Re: *countable infinities only

2012-06-11 Thread Nicu Buculei
On 06/11/2012 04:11 PM, Scott Schmit wrote: On Mon, Jun 11, 2012 at 02:45:21PM +0300, Nicu Buculei wrote: For voluntary Linux consumers who are computer-friendly and likely collaborators to the project, a mere BIOS change *is* trivial. If they are not able to do even that, which level of

Re: *countable infinities only

2012-06-11 Thread Gregory Maxwell
On Mon, Jun 11, 2012 at 9:56 AM, Nicu Buculei nicu_fed...@nicubunu.ro wrote: Of course we are missing that part *now*, there is no motherboard with UEFI and Secure Boot in the wild so we can take screenshots and publish them. Once such board will be released, plenty of instructions and

Re: *countable infinities only

2012-06-11 Thread Josh Boyer
On Mon, Jun 11, 2012 at 10:17 AM, Gregory Maxwell gmaxw...@gmail.com wrote: On Mon, Jun 11, 2012 at 9:56 AM, Nicu Buculei nicu_fed...@nicubunu.ro wrote: Of course we are missing that part *now*, there is no motherboard with UEFI and Secure Boot in the wild so we can take screenshots and publish

Re: *countable infinities only

2012-06-11 Thread drago01
On Mon, Jun 11, 2012 at 1:45 PM, Nicu Buculei nicu_fed...@nicubunu.ro wrote: On 06/09/2012 04:25 PM, drago01 wrote: On Sat, Jun 9, 2012 at 3:19 PM, Chris Smart wrote: On 09/06/12 19:34, drago01 wrote: Is that actually true though? If Fedora does not implement some form of Secure Boot

Re: *countable infinities only

2012-06-11 Thread Paul Wouters
On Mon, 11 Jun 2012, drago01 wrote: The Fedora Project consistently seeks to create, improve, and *spread* free/libre code and content. ... you can't do that by excluding users for such dubious reasons ... You can't do it either by excluding *everyone* Paul -- devel mailing list

Re: *countable infinities only

2012-06-11 Thread drago01
On Mon, Jun 11, 2012 at 5:31 PM, Paul Wouters pwout...@redhat.com wrote: On Mon, 11 Jun 2012, drago01 wrote: The Fedora Project consistently seeks to create, improve, and *spread* free/libre code and content. ... you can't do that by excluding users for such dubious reasons ... You can't

Re: *countable infinities only

2012-06-11 Thread Przemek Klosowski
On 06/11/2012 09:56 AM, Nicu Buculei wrote: On 06/11/2012 04:11 PM, Scott Schmit wrote: Right now, we're missing the clear instructions part. Of course we are missing that part *now*, there is no motherboard with UEFI and Secure Boot in the wild so we can take screenshots and publish them.

Re: *countable infinities only

2012-06-11 Thread nomnex
On Mon, 11 Jun 2012 13:18:07 -0400 Przemek Klosowski przemek.klosow...@nist.gov wrote: Such instructions for BIOS would say Turn the computer on and start hitting the F2 key. If this doesn't work, try the Del key, or maybe some other key that may or may not be mentioned briefly in a

Re: *countable infinities only

2012-06-10 Thread Ben Boeckel
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On Sat, Jun 09, 2012 at 06:15:03 GMT, Chris Smart wrote: Will requiring users to turn off secure boot really by such a big deal I wonder? What if disabling SB or modifying the keys is largely classified as breaking warranty by manufacturers? I

Re: *countable infinities only

2012-06-10 Thread Reindl Harald
Am 10.06.2012 15:50, schrieb Ben Boeckel: On Sat, Jun 09, 2012 at 06:15:03 GMT, Chris Smart wrote: Will requiring users to turn off secure boot really by such a big deal I wonder? What if disabling SB or modifying the keys is largely classified as breaking warranty by manufacturers? I

Re: *countable infinities only

2012-06-09 Thread Chris Smart
On 01/06/12 02:22, Peter Jones wrote: Next year if we don't implement some form of Secure Boot support, the majority of Fedora users will not be able to install Fedora on new machines. Is that actually true though? If Fedora does not implement some form of Secure Boot support, 100% of

Re: *countable infinities only

2012-06-09 Thread Chris Smart
On 09/06/12 19:34, drago01 wrote: Is that actually true though? If Fedora does not implement some form of Secure Boot support, 100% of Fedora users will still be able to install Fedora on new machines, after they disable Secure Boot, if their computer even has it at all (and personally,

Re: *countable infinities only

2012-06-09 Thread drago01
On Sat, Jun 9, 2012 at 3:19 PM, Chris Smart fed...@christophersmart.com wrote: On 09/06/12 19:34, drago01 wrote: Is that actually true though? If Fedora does not implement some form of Secure Boot support, 100% of Fedora users will still be able to install Fedora on new machines, after

Re: *countable infinities only

2012-06-09 Thread Orcan Ogetbil
On Sat, Jun 9, 2012 at 3:19 PM, Chris Smart wrote: On 09/06/12 19:34, drago01 wrote: If Fedora does not implement some form of Secure Boot support, 100% of Fedora users will still be able to install Fedora on new machines, after they disable Secure Boot, if their computer even has it at

Re: *countable infinities only

2012-06-09 Thread drago01
On Sat, Jun 9, 2012 at 4:09 PM, Orcan Ogetbil oget.fed...@gmail.com wrote: On Sat, Jun 9, 2012 at 3:19 PM, Chris Smart wrote: On 09/06/12 19:34, drago01 wrote: If Fedora does not implement some form of Secure Boot support, 100% of Fedora users will still be able to install Fedora on new

Re: *countable infinities only

2012-06-07 Thread Nicolas Mailhot
Le Sam 2 juin 2012 14:10, Richard W.M. Jones a écrit : On Fri, Jun 01, 2012 at 12:48:55PM -0400, Gerry Reno wrote: We are all, Microsoft included, headed for signature-HELL. This is going to gum up the entire x86 hardware ecosystem to such a point and Microsoft will rue the day they ever

Re: *countable infinities only

2012-06-07 Thread Nicolas Mailhot
Le Ven 1 juin 2012 18:38, Gerry Reno a écrit : How are you going to dual-boot: Windows-8 and Windows-7 Windows-8 and Windows-XP Windows-8 and Windows 2008 Server Windows-8 and Fedora 16 Windows-8 and Fedora 17 Windows-8 and Fedora 18 vmware is going to make

Re: *countable infinities only

2012-06-06 Thread Bryn M. Reeves
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 06/01/2012 06:53 PM, Kevin Kofler wrote: Jon Ciesla wrote: For all available firmware vendors and models? For the ones that end users are actually likely to have, which aren't that many. There are much fewer BIOS vendors than hardware

Re: *countable infinities only

2012-06-06 Thread Paulo César Pereira de Andrade
2012/6/5 Kevin Kofler kevin.kof...@chello.at: Tomas Mraz wrote: That's a total nonsense unless the restriction is by-license and not just technical obstacle. If it is just a technical obstacle in the code, you can remove it and run the software on any crippled machine at your will. So no,

Re: *countable infinities only

2012-06-06 Thread drago01
On Wed, Jun 6, 2012 at 3:24 PM, Paulo César Pereira de Andrade paulo.cesar.pereira.de.andr...@gmail.com wrote: 2012/6/5 Kevin Kofler kevin.kof...@chello.at: Tomas Mraz wrote: That's a total nonsense unless the restriction is by-license and not just technical obstacle. If it is just a technical

Re: *countable infinities only

2012-06-06 Thread Paulo César Pereira de Andrade
2012/6/6 drago01 drag...@gmail.com: On Wed, Jun 6, 2012 at 3:24 PM, Paulo César Pereira de Andrade paulo.cesar.pereira.de.andr...@gmail.com wrote: 2012/6/5 Kevin Kofler kevin.kof...@chello.at: Tomas Mraz wrote: That's a total nonsense unless the restriction is by-license and not just

Re: *countable infinities only

2012-06-06 Thread drago01
On Wed, Jun 6, 2012 at 4:51 PM, Paulo César Pereira de Andrade paulo.cesar.pereira.de.andr...@gmail.com wrote: 2012/6/6 drago01 drag...@gmail.com: On Wed, Jun 6, 2012 at 3:24 PM, Paulo César Pereira de Andrade paulo.cesar.pereira.de.andr...@gmail.com wrote: 2012/6/5 Kevin Kofler

Re: *countable infinities only

2012-06-06 Thread Paulo César Pereira de Andrade
2012/6/6 drago01 drag...@gmail.com: On Wed, Jun 6, 2012 at 4:51 PM, Paulo César Pereira de Andrade paulo.cesar.pereira.de.andr...@gmail.com wrote: 2012/6/6 drago01 drag...@gmail.com: On Wed, Jun 6, 2012 at 3:24 PM, Paulo César Pereira de Andrade paulo.cesar.pereira.de.andr...@gmail.com wrote:

Re: *countable infinities only

2012-06-05 Thread Tomas Mraz
On Mon, 2012-06-04 at 21:30 -0500, Dennis Gilmore wrote: El Sat, 2 Jun 2012 12:18:17 -0400 Orcan Ogetbil oget.fed...@gmail.com escribió: On Sat, Jun 2, 2012 at 12:05 PM, Jesse Keating wrote: The only Freedom you've lost is that now, in addition to the person-hours to do the work and

Re: *countable infinities only

2012-06-05 Thread inode0
On Tue, Jun 5, 2012 at 1:15 AM, Tomas Mraz tm...@redhat.com wrote: On Mon, 2012-06-04 at 21:30 -0500, Dennis Gilmore wrote: El Sat, 2 Jun 2012 12:18:17 -0400 Orcan Ogetbil oget.fed...@gmail.com escribió: On Sat, Jun 2, 2012 at 12:05 PM, Jesse Keating wrote: The only Freedom you've lost

Re: *countable infinities only

2012-06-05 Thread Przemek Klosowski
On 06/02/2012 06:27 PM, drago01 wrote: No one is preventing anyone from providing instructions on how to disable secure boot. We should definitely do that. But those are not mutually exclusive ... i.e we can have both documentation *and* an OS that just works. Everyone, including Microsoft,

Re: *countable infinities only

2012-06-05 Thread Kevin Kofler
Tomas Mraz wrote: That's a total nonsense unless the restriction is by-license and not just technical obstacle. If it is just a technical obstacle in the code, you can remove it and run the software on any crippled machine at your will. So no, making your software not to work on particular

Re: *countable infinities only

2012-06-05 Thread Tomas Mraz
On Tue, 2012-06-05 at 19:54 +0200, Kevin Kofler wrote: Tomas Mraz wrote: That's a total nonsense unless the restriction is by-license and not just technical obstacle. If it is just a technical obstacle in the code, you can remove it and run the software on any crippled machine at your

Re: *countable infinities only

2012-06-05 Thread drago01
On Tue, Jun 5, 2012 at 10:42 PM, Tomas Mraz tm...@redhat.com wrote: On Tue, 2012-06-05 at 19:54 +0200, Kevin Kofler wrote: Tomas Mraz wrote: That's a total nonsense unless the restriction is by-license and not just technical obstacle. If it is just a technical obstacle in the code, you can

Re: *countable infinities only

2012-06-05 Thread Dennis Gilmore
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 El Tue, 05 Jun 2012 08:15:57 +0200 Tomas Mraz tm...@redhat.com escribió: On Mon, 2012-06-04 at 21:30 -0500, Dennis Gilmore wrote: El Sat, 2 Jun 2012 12:18:17 -0400 Orcan Ogetbil oget.fed...@gmail.com escribió: On Sat, Jun 2, 2012 at 12:05 PM,

Re: *countable infinities only

2012-06-05 Thread Matthew Garrett
On Tue, Jun 05, 2012 at 09:43:03PM -0500, Dennis Gilmore wrote: We don't allow software in fedora that has a license that has a usage restriction that says it can not be used in a commercial environment for instance. I do not see why we would allow software that says you can use this as long

Re: *countable infinities only

2012-06-05 Thread Dennis Gilmore
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 El Wed, 6 Jun 2012 03:58:14 +0100 Matthew Garrett mj...@srcf.ucam.org escribió: On Tue, Jun 05, 2012 at 09:43:03PM -0500, Dennis Gilmore wrote: We don't allow software in fedora that has a license that has a usage restriction that says it can

Re: *countable infinities only

2012-06-05 Thread Rahul Sundaram
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 06/06/2012 08:38 AM, Dennis Gilmore wrote: im talking purely about the wording of the license in that paragraph. if someone sumbited a license that had something along the lines of software under this license can not be used on UEFI systems

Re: *countable infinities only

2012-06-04 Thread Jon Ciesla
On Fri, Jun 1, 2012 at 3:10 PM, Gerry Reno gr...@verizon.net wrote: On 06/01/2012 03:56 PM, Jon Ciesla wrote: On Fri, Jun 1, 2012 at 2:37 PM, Gerry Reno gr...@verizon.net wrote: Drive manufacturers need to do nothing. One drive probably SSD at this point, gets dedicated to OS.  Other drive

Re: *countable infinities only

2012-06-04 Thread Rahul Sundaram
On 06/03/2012 03:41 PM, Kevin Kofler wrote: Rahul Sundaram wrote: Just because people have the ability to install Fedora and post in a forum doesn't mean that you can reliably assume that they are willing to fiddle with BIOS settings on their system or they would prefer that over a

Re: *countable infinities only

2012-06-04 Thread Gregory Maxwell
On Sun, Jun 3, 2012 at 10:11 AM, Peter Jones pjo...@redhat.com wrote: On 06/02/2012 05:47 PM, Gregory Maxwell wrote: There is no additional security provided by the feature as so far described—only security theater.   So I can't modify the kernel or bootloader, great—but the kernel wouldn't

Re: *countable infinities only

2012-06-04 Thread Przemek Klosowski
On 06/02/2012 10:57 AM, Kevin Kofler wrote: And I don't think having to disable Secure Boot in the firmware is a hurdle which will make our users simply walk away. The usability of Fedora Live will take a hit---the premise is that you can insert the CD and boot as-is. If Live is going to

Re: *countable infinities only

2012-06-04 Thread Gerry Reno
On 06/04/2012 10:24 AM, Jon Ciesla wrote: On Fri, Jun 1, 2012 at 3:10 PM, Gerry Reno gr...@verizon.net wrote: On 06/01/2012 03:56 PM, Jon Ciesla wrote: On Fri, Jun 1, 2012 at 2:37 PM, Gerry Reno gr...@verizon.net wrote: Drive manufacturers need to do nothing. One drive probably SSD at this

Re: *countable infinities only

2012-06-04 Thread Jon Ciesla
On Mon, Jun 4, 2012 at 2:44 PM, Gerry Reno gr...@verizon.net wrote: On 06/04/2012 10:24 AM, Jon Ciesla wrote: On Fri, Jun 1, 2012 at 3:10 PM, Gerry Reno gr...@verizon.net wrote: On 06/01/2012 03:56 PM, Jon Ciesla wrote: On Fri, Jun 1, 2012 at 2:37 PM, Gerry Reno gr...@verizon.net wrote: Drive

Re: *countable infinities only

2012-06-04 Thread Kevin Kofler
Przemek Klosowski wrote: The usability of Fedora Live will take a hit---the premise is that you can insert the CD and boot as-is. If Live is going to require permanent changes to the system, one might as well permanently install, no? Disabling Secure Boot doesn't necessarily have to be

Re: *countable infinities only

2012-06-04 Thread nomnex
I follow this thread, and I follow the other thread about the same topic, on the user forum where I belong. Flame if if you like for posting her, but when I read this URLs below [1], I do feel worry.

Re: *countable infinities only

2012-06-04 Thread Dennis Gilmore
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 El Sat, 2 Jun 2012 12:18:17 -0400 Orcan Ogetbil oget.fed...@gmail.com escribió: On Sat, Jun 2, 2012 at 12:05 PM, Jesse Keating wrote: The only Freedom you've lost is that now, in addition to the person-hours to do the work and monetary cost to

Re: *countable infinities only

2012-06-04 Thread Kevin Fenzi
On Tue, 05 Jun 2012 03:35:22 +0200 Kevin Kofler kevin.kof...@chello.at wrote: Przemek Klosowski wrote: The usability of Fedora Live will take a hit---the premise is that you can insert the CD and boot as-is. If Live is going to require permanent changes to the system, one might as well

Re: *countable infinities only

2012-06-03 Thread Rahul Sundaram
On 06/02/2012 11:32 PM, Orcan Ogetbil wrote: On Sat, Jun 2, 2012 at 1:53 PM, Rahul Sundaram wrote: You are responsible as a package maintainer for bugs against the package. If you don't want to deal with it, give up the package or find a co-maintainer who will deal with such issues. When you

Re: *countable infinities only

2012-06-03 Thread Rahul Sundaram
On 06/03/2012 12:12 AM, Orcan Ogetbil wrote: At the same time I don't want to be obliged to support something I don't want to. There are many more important things to deal with in the distribution than a stupid secure boot feature. Let's narrow it down. Can you give a clear and specific

Re: *countable infinities only

2012-06-03 Thread Rahul Sundaram
On 06/03/2012 07:05 AM, Steve Clark wrote: But don't you think that if they are determined enough to go to bugzilla and make an entry they are smart enough to turn off secure boot? I guess my feeling is that people that have the where withall to attempt to load another OS on their Windows

Re: *countable infinities only

2012-06-03 Thread Orcan Ogetbil
On Sun, Jun 3, 2012 at 2:14 AM, Rahul Sundaram wrote: On 06/03/2012 12:12 AM, Orcan Ogetbil wrote: At the same time I don't want to be obliged to support something I don't want to. There are many more important things to deal with in the distribution than a stupid secure boot feature. Let's

Re: *countable infinities only

2012-06-03 Thread Kevin Kofler
drago01 wrote: We have to make our software better then the competition being free by itself is not enough to gain market traction. Having a complicated installation procedure sure does not help this case. Our goal is freedom, not market share! Kevin Kofler -- devel mailing list

Re: *countable infinities only

2012-06-03 Thread Kevin Kofler
Rahul Sundaram wrote: Just because people have the ability to install Fedora and post in a forum doesn't mean that you can reliably assume that they are willing to fiddle with BIOS settings on their system or they would prefer that over a installation that just works. We have worked for years

Re: *countable infinities only

2012-06-03 Thread Kevin Kofler
Gregory Maxwell wrote: Create a pre-bootloder. If secureboot is enabled only permitting this boot because it's signed with the msft key, then display the most helpful instructions WRT secureboot we can display and then halt. If secureboot is not enabled, pass control to grub. This

Re: *countable infinities only

2012-06-03 Thread Kevin Kofler
Orcan Ogetbil wrote: As long as the secure boot is detectable in runtime, the maintainer (I) will have the choice to support or not support users using or not using this feature. This is the freedom I was afraid to lose. But I learned that this is not the case. Uh, it IS the case. Arbitrarily

Re: *countable infinities only

2012-06-03 Thread drago01
On Sun, Jun 3, 2012 at 12:09 PM, Kevin Kofler kevin.kof...@chello.at wrote: drago01 wrote: We have to make our software better then the competition being free by itself is not enough to gain market traction.  Having a complicated installation procedure sure does not help this case. Our goal

Re: *countable infinities only

2012-06-03 Thread Kevin Kofler
Gregory Maxwell wrote: The goal you've set—Fedora working out of the box on this hardware without user fuss—can't be accomplished via technical means, except by restricting the bootloader and kernel. There is no law of nature which says that this must be your goal, however. There's at least

Re: *countable infinities only

2012-06-03 Thread Denis Arnaud
The discussion has been very interesting, and it is probably being followed by a lot of non-Fedora developers as well. [To be honest, I first bought the pro-find-a-simple-enough-work-around-to-SecureBoot-issue arguments. But, reading through the arguments from KK, Adam and some others, I must

Re: *countable infinities only

2012-06-03 Thread Orcan Ogetbil
On Sun, Jun 3, 2012 at 6:26 AM, Kevin Kofler wrote: Orcan Ogetbil wrote: I am more concerned about the package maintenance level. At the package maintenance level, it does not make sense to patch against the upstream decision. It does. If upstream arbitrarily refuses to support a use case we

Re: *countable infinities only

2012-06-03 Thread Peter Jones
On 06/02/2012 12:31 PM, Kevin Fenzi wrote: What happens if you try and boot an unsigned image? I assume the error you get is up to the BIOS folks? So, it could be misleading, confusing, depressing or all three. It may be that people will see just Failed to secure boot and think there's

Re: *countable infinities only

2012-06-03 Thread Peter Jones
On 06/02/2012 05:47 PM, Gregory Maxwell wrote: There is no additional security provided by the feature as so far described—only security theater. So I can't modify the kernel or bootloader, great—but the kernel wouldn't have let me do that in the first place unless it had an exploit. So I just

Re: *countable infinities only

2012-06-03 Thread Peter Jones
On 06/02/2012 03:28 PM, Gregory Maxwell wrote: On Sat, Jun 2, 2012 at 12:36 PM, Matthew Garrettmj...@srcf.ucam.org wrote: Per spec the machine simply falls back to attempting to execute the next entry in the boot list. An implementation may provide some feedback that that's the case, but

Re: *countable infinities only

2012-06-02 Thread Chris Murphy
On Jun 1, 2012, at 6:15 PM, Kevin Kofler wrote: Chris Murphy wrote: b.) Disabling Secure Boot entirely for both operating systems. That outcome is inherently user hostile on both counts. I don't see how b would be hostile, at all, given that Matthew Garrett (who has the insider

Re: *countable infinities only

2012-06-02 Thread Michael scherer
On Sat, Jun 02, 2012 at 02:10:38AM +0200, Kevin Kofler wrote: Tomasz Torcz wrote: Documenting the procedure may be viable after all. Kevin, could you start writing such guides on Fedora wiki? I cannot start documenting this before the first Secure-Boot-enabled firmware actually ships.

Re: *countable infinities only

2012-06-02 Thread Michael scherer
On Sat, Jun 02, 2012 at 02:24:35AM +0200, Kevin Kofler wrote: Michael scherer wrote: For the record, UEFI based motherboard would likely have a graphical interface, so no blueish DOS-like commandline thing. Of course, that also permit endless graphical customisation. See for example

Re: *countable infinities only

2012-06-02 Thread phantomjinx
Michael scherer m...@zarb.org wrote: On Sat, Jun 02, 2012 at 02:10:38AM +0200, Kevin Kofler wrote: Tomasz Torcz wrote: Documenting the procedure may be viable after all. Kevin, could you start writing such guides on Fedora wiki? I cannot start documenting this before the first

Re: *countable infinities only

2012-06-02 Thread drago01
On Sat, Jun 2, 2012 at 2:18 AM, Kevin Kofler kevin.kof...@chello.at wrote: drago01 wrote: Because it is *easier* for ordinary users to try and test fedora with it (on new hardware). i.e it increases the reach of free software instead of limiting it (what you and others propose in the name of

Re: Re: *countable infinities only

2012-06-02 Thread Pedro Lamarão
On 06/01/2012, Peter Jones wrote: On 06/01/2012 12:58 PM, Kevin Kofler wrote: We just need to provide a step-by-step guide for fixing your firmware settings. Apparently I get to explain this until I'm blue in the face: we don't really believe that's a goal we can accomplish. Every vendor

Re: *countable infinities only

2012-06-02 Thread Kevin Kofler
Michael scherer wrote: I would place less hope in interfaces designed by low level coders whose main priority is to ship ASAP to take over the market by speed. Neither would I think that fiddling with hardware settings with a graphical interface would be much safer than with text interfaces.

Re: *countable infinities only

2012-06-02 Thread Richard W.M. Jones
On Fri, Jun 01, 2012 at 12:48:55PM -0400, Gerry Reno wrote: We are all, Microsoft included, headed for signature-HELL. This is going to gum up the entire x86 hardware ecosystem to such a point and Microsoft will rue the day they ever dreamt up this nonsense. This. Microsoft also forgets its

Re: *countable infinities only

2012-06-02 Thread Kevin Kofler
drago01 wrote: You can even download the kernel source, study and modify it compile and resign it and use it just fine with secureboot. Either by using your own key or by using one from a CA (in this case MS) for 99$. The CA will only sign kernels meeting its arbitrary security requirements

Re: *countable infinities only

2012-06-02 Thread Kevin Kofler
Chris Murphy wrote: Your renaming of the feature is quaint, but belies acceptance of the problem the feature attempts to solve. You have an uphill road to demonstrate the problem is inconsequential, or that there are better alternatives. Personal computing has existed for years without Secure

Re: *countable infinities only

2012-06-02 Thread Debarshi Ray
Based on the comments of this thread can a working group or sig be set up to build on MG and Co's work to find the most workable solution that preserves the reputation of the project. If you had read the thread carefully, then people (Matthew, Peter, Tom) have made it abundantly clear that if

Re: *countable infinities only

2012-06-02 Thread phantomjinx
Debarshi Ray rishi...@lostca.se wrote: Based on the comments of this thread can a working group or sig be set up to build on MG and Co's work to find the most workable solution that preserves the reputation of the project. If you had read the thread carefully, then people (Matthew, Peter,

Re: *countable infinities only

2012-06-02 Thread Chris Adams
Once upon a time, Kevin Kofler kevin.kof...@chello.at said: Personal computing has existed for years without Secure Boot and the purported security problem has never been a practical issue. You must not have customers running Windows; today's malware is very good at hiding. Secure Boot is

Re: *countable infinities only

2012-06-02 Thread Peter Jones
On 06/02/2012 05:32 AM, drago01 wrote: Either by using your own key or by using one from a CA (in this case MS) for 99$. This is incorrect, btw. The $99 goes to verisign/Symantec. Microsoft is subsidizing it considerably to get it down to that price, and they'd doing much of the work on the

Re: *countable infinities only

2012-06-02 Thread Peter Jones
On 06/01/2012 07:56 PM, Kevin Kofler wrote: Peter Jones wrote: We don't know what all firmwares' UI's will look like, and it's possible - even somewhat reasonable - that instead of enable secure boot [X] some vendors would implement it, for example, as [remove trusted key] or possibly a combo

Re: *countable infinities only

2012-06-02 Thread Kevin Kofler
Peter Jones wrote: But I also think it's important for our distro to work out of the box on new computers without having to do that. If we don't have that, people will simply walk away. And I don't think having to disable Secure Boot in the firmware is a hurdle which will make our users

Re: *countable infinities only

2012-06-02 Thread Chris Adams
Once upon a time, Kevin Kofler kevin.kof...@chello.at said: And I don't think having to disable Secure Boot in the firmware is a hurdle which will make our users simply walk away. I didn't simply walk away either back in the day where RHL wouldn't boot without disabling the Plug and Play

Re: *countable infinities only

2012-06-02 Thread Gregory Maxwell
On Sat, Jun 2, 2012 at 5:32 AM, drago01 drag...@gmail.com wrote: Or you don't do the later and just disable secureboot. Your freedom is in *no way* limited by having secureboot support. Let me repeat it again supporting secureboot on x86 does *NOT* limit your freedom. After all this

Re: *countable infinities only

2012-06-02 Thread Debarshi Ray
When I create a fork, respin, or remix of Fedora and distribute it to people it will not run for them like Fedora does without a level of fiddling which the people advocating this have made clear is entirely unacceptable. This is because Fedora will be cryptographically signing the

Re: *countable infinities only

2012-06-02 Thread Chris Adams
Once upon a time, Gregory Maxwell gmaxw...@gmail.com said: When I create a fork, respin, or remix of Fedora and distribute it to people it will not run for them like Fedora does without a level of fiddling which the people advocating this have made clear is entirely unacceptable. As I

Re: *countable infinities only

2012-06-02 Thread Jesse Keating
On 06/02/2012 08:38 AM, Gregory Maxwell wrote: When I create a fork, respin, or remix of Fedora and distribute it to people it will not run for them like Fedora does without a level of fiddling which the people advocating this have made clear is entirely unacceptable. This is because Fedora

Re: *countable infinities only

2012-06-02 Thread Debarshi Ray
My point was to be practical and attempt to get from base 1 to base 2 with the aim of getting to base 4 down the road... Is this not a sensible way forward? It is not clear to me what base N stands for. Happy hacking, Debarshi -- KR is like the Bible. The fervent read it from end to end,

Re: *countable infinities only

2012-06-02 Thread Orcan Ogetbil
On Sat, Jun 2, 2012 at 12:05 PM, Jesse Keating wrote: The only Freedom you've lost is that now, in addition to the person-hours to do the work and monetary cost to host your bits or generate physical media, you have an additional cost if you wish to have your own cert that will be accepted

<    1   2   3   4   5   6   >