Re: [HEADS-UP] Rawhide: /tmp is now on tmpfs

2012-05-31 Thread Roberto Ragusa
On 05/31/2012 02:40 AM, Lennart Poettering wrote: Heya! Please be aware that since the most recent systemd uploads /tmp is now in tmpfs by default in Rawhide/F18. [...] This will most likely lead to a problem or two with software that isn't happy about /tmp being small. For example sort.

Re: Pidgin 2.10.4

2012-05-31 Thread Michael Schwendt
On Wed, 30 May 2012 13:06:44 -0500, Jon Ciesla wrote: On it. If someone else is also, let me know and I'll stop. What's up with the maintainer? Last built the package half a year ago: * http://koji.fedoraproject.org/koji/packageinfo?packageID=3460 *

Re: changelog in spec file, was Re: Stop the git abuse

2012-05-31 Thread Nils Philippsen
On Sun, 2012-05-20 at 20:02 -0400, Paul Wouters wrote: On Fri, 18 May 2012, Richard W.M. Jones wrote: On Fri, May 18, 2012 at 07:07:56PM +0200, Remi Collet wrote: And definitvely, for me, (and probably only for me), git is really not a good tool for spec maintenance. Not duplicating

Re: Couldn't we enable 256 colors by default on TERM?

2012-05-31 Thread Marc Deop i Argemí
On Thursday 31 May 2012 02:20:26 Pádraig Brady wrote: On 05/30/2012 04:16 PM, Marc Deop wrote: On Wednesday 30 May 2012 10:04:49 Pádraig Brady wrote: I've some notes about 256 colors here: http://www.pixelbeat.org/docs/terminal_colours/#256 That information is mostly fine. There are

Re: [HEADS-UP] Rawhide: /tmp is now on tmpfs

2012-05-31 Thread Lennart Poettering
On Wed, 30.05.12 19:04, Garrett Holmstrom (gho...@fedoraproject.org) wrote: If you have an explicit /tmp entry in fstab things should continue to work the same as before. If you don't then you will now get a tmpfs on /tmp by default. What does an fstab entry that means, leave /tmp on the

Re: Couldn't we enable 256 colors by default on TERM?

2012-05-31 Thread Kévin Raymond
[snip] What I'd do (I will do if you prefer) is to propose the feature at: https://fedoraproject.org/wiki/Releases/18/FeatureList That will both provide a todo list and allow voting on acceptance. That sounds reasonable, +1 for me here! :) This thread was to get the whole problem before

Re: [HEADS-UP] Rawhide: /tmp is now on tmpfs

2012-05-31 Thread Pádraig Brady
On 05/31/2012 08:14 AM, Roberto Ragusa wrote: On 05/31/2012 02:40 AM, Lennart Poettering wrote: Heya! Please be aware that since the most recent systemd uploads /tmp is now in tmpfs by default in Rawhide/F18. [...] This will most likely lead to a problem or two with software that isn't

Re: [HEADS-UP] Rawhide: /tmp is now on tmpfs

2012-05-31 Thread Ralf Corsepius
On 05/31/2012 12:45 PM, Pádraig Brady wrote: On 05/31/2012 08:14 AM, Roberto Ragusa wrote: On 05/31/2012 02:40 AM, Lennart Poettering wrote: Heya! Please be aware that since the most recent systemd uploads /tmp is now in tmpfs by default in Rawhide/F18. [...] This will most likely lead to a

Re: Couldn't we enable 256 colors by default on TERM?

2012-05-31 Thread Pádraig Brady
On 05/31/2012 11:09 AM, Marc Deop i Argemí wrote: On Thursday 31 May 2012 02:20:26 Pádraig Brady wrote: On 05/30/2012 04:16 PM, Marc Deop wrote: On Wednesday 30 May 2012 10:04:49 Pádraig Brady wrote: I've some notes about 256 colors here: http://www.pixelbeat.org/docs/terminal_colours/#256

Re: [HEADS-UP] Rawhide: /tmp is now on tmpfs

2012-05-31 Thread Matthew Miller
On Thu, May 31, 2012 at 12:55:28PM +0200, Ralf Corsepius wrote: Now /var/tmp should be more persistent which we don't need, Correct, using /var/tmp is wrong and a mistake. IMO, advising people to modify their code to using /var/tmp instead of /tmp is absurd and evidence of ignorance towards

Re: [HEADS-UP] Rawhide: /tmp is now on tmpfs

2012-05-31 Thread Roberto Ragusa
On 05/31/2012 12:55 PM, Ralf Corsepius wrote: On 05/31/2012 12:45 PM, Pádraig Brady wrote: Now /var/tmp should be more persistent which we don't need, Correct, using /var/tmp is wrong and a mistake. IMO, advising people to modify their code to using /var/tmp instead of /tmp is absurd and

Re: [HEADS-UP] Rawhide: /tmp is now on tmpfs

2012-05-31 Thread Lennart Poettering
On Thu, 31.05.12 08:51, Matthew Miller (mat...@mattdm.org) wrote: On Thu, May 31, 2012 at 12:55:28PM +0200, Ralf Corsepius wrote: Now /var/tmp should be more persistent which we don't need, Correct, using /var/tmp is wrong and a mistake. IMO, advising people to modify their code to

Re: Pidgin 2.10.4

2012-05-31 Thread Jon Ciesla
On Thu, May 31, 2012 at 3:08 AM, Michael Schwendt mschwe...@gmail.com wrote: On Wed, 30 May 2012 13:06:44 -0500, Jon Ciesla wrote: On it.  If someone else is also, let me know and I'll stop. What's up with the maintainer? Last built the package half a year ago:  *

Re: [HEADS-UP] Rawhide: /tmp is now on tmpfs

2012-05-31 Thread Brian Wheeler
On 05/31/2012 08:59 AM, Lennart Poettering wrote: On Thu, 31.05.12 08:51, Matthew Miller (mat...@mattdm.org) wrote: On Thu, May 31, 2012 at 12:55:28PM +0200, Ralf Corsepius wrote: Now /var/tmp should be more persistent which we don't need, Correct, using /var/tmp is wrong and a mistake.

Broken dependencies: perl-Net-OpenSSH

2012-05-31 Thread buildsys
perl-Net-OpenSSH has broken dependencies in the rawhide tree: On x86_64: perl-Net-OpenSSH-0.57-3.fc18.noarch requires openssh-clients(%{__isa_name}-%{__isa_bits}) On i386: perl-Net-OpenSSH-0.57-3.fc18.noarch requires openssh-clients(%{__isa_name}-%{__isa_bits}) Please resolve

rawhide report: 20120531 changes

2012-05-31 Thread Fedora Rawhide Report
Compose started at Thu May 31 08:15:07 UTC 2012 Broken deps for x86_64 -- [389-admin] 389-admin-1.1.28-1.fc18.i686 requires libicuuc.so.48 389-admin-1.1.28-1.fc18.i686 requires libicui18n.so.48

Re: [HEADS-UP] Rawhide: /tmp is now on tmpfs

2012-05-31 Thread Simo Sorce
On Thu, 2012-05-31 at 02:40 +0200, Lennart Poettering wrote: Heya! Please be aware that since the most recent systemd uploads /tmp is now in tmpfs by default in Rawhide/F18. For details please see this feature page: https://fedoraproject.org/wiki/Features/tmp-on-tmpfs If you have an

*countable infinities only

2012-05-31 Thread Gregory Maxwell
From Fedora 18 on, Fedora will no longer include the freedom to for a user to create a fork or respin which is the technological equal of the Project's output. Instead, this freedom will be available exclusively from Microsoft for $99 under unspecified conditions. I wish this were a joke.

Re: *countable infinities only

2012-05-31 Thread Bryn M. Reeves
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/31/2012 02:48 PM, Gregory Maxwell wrote: From Fedora 18 on, Fedora will no longer include the freedom to for a user to create a fork or respin which is the technological equal of the Project's output. Instead, this freedom will be available

Re: *countable infinities only

2012-05-31 Thread Peter Jones
On 05/31/2012 09:48 AM, Gregory Maxwell wrote: From Fedora 18 on, Fedora will no longer include the freedom to for a user to create a fork or respin which is the technological equal of the Project's output. Instead, this freedom will be available exclusively from Microsoft for $99 under

Re: *countable infinities only

2012-05-31 Thread Chris Adams
Once upon a time, Gregory Maxwell gmaxw...@gmail.com said: From Fedora 18 on, Fedora will no longer include the freedom to for a user to create a fork or respin which is the technological equal of the Project's output. Instead, this freedom will be available exclusively from Microsoft for $99

[perl-Filter] Skip optional Test::Pod on bootstraping perl

2012-05-31 Thread Petr Pisar
commit 9465cc196b0127c9f0a9b6c19165e07d31212cc8 Author: Petr Písař ppi...@redhat.com Date: Thu May 31 16:14:54 2012 +0200 Skip optional Test::Pod on bootstraping perl perl-Filter.spec |7 ++- 1 files changed, 6 insertions(+), 1 deletions(-) --- diff --git a/perl-Filter.spec

Re: *countable infinities only

2012-05-31 Thread Gregory Maxwell
On Thu, May 31, 2012 at 9:56 AM, Bryn M. Reeves b...@redhat.com wrote: abundantly clear that there are no restrictions placed on users who do not wish to have the secure boot signature checks enforced. Yes, I read it and spent several hours talking to MJG before he posted it, in fact. I

Re: *countable infinities only

2012-05-31 Thread Bryn M. Reeves
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/31/2012 03:23 PM, Gregory Maxwell wrote: I thought I'd pay him the respect of sleeping on it and giving someone in support of this rather secretive move time to post about it and discuss it, so that people wouldn't be learning about it from

Re: *countable infinities only

2012-05-31 Thread Tomas Mraz
On Thu, 2012-05-31 at 10:23 -0400, Gregory Maxwell wrote: On Thu, May 31, 2012 at 9:56 AM, Bryn M. Reeves b...@redhat.com wrote: abundantly clear that there are no restrictions placed on users who do not wish to have the secure boot signature checks enforced. Yes, I read it and spent

Re: *countable infinities only

2012-05-31 Thread Peter Jones
On 05/31/2012 10:23 AM, Gregory Maxwell wrote: On Thu, May 31, 2012 at 10:04 AM, Peter Jonespjo...@redhat.com wrote: You're wrong. Users will have the ability to create their own signing certificates with openssl and sign their own binaries. Using MS as a signer only buys you the convenience

Re: *countable infinities only

2012-05-31 Thread Chris Adams
Once upon a time, Gregory Maxwell gmaxw...@gmail.com said: Under this model there will be two classes of distributor: One which loads easily on systems, and one which requires the additional effort of disabling secure boot or installing user keys. (And ARM will be even more interesting...)

Re: *countable infinities only

2012-05-31 Thread Pierre-Yves Chibon
On Thu, 2012-05-31 at 10:23 -0400, Gregory Maxwell wrote: this will mean that Fedora will be losing a freedom it once had— the freedom to make forks at no cost which are technically equal to the projects, ones which are just as compatible and easy to install. I don't really think this is

Re: *countable infinities only

2012-05-31 Thread Basil Mohamed Gohar
On 05/31/2012 10:52 AM, Chris Adams wrote: Once upon a time, Gregory Maxwell gmaxw...@gmail.com said: Under this model there will be two classes of distributor: One which loads easily on systems, and one which requires the additional effort of disabling secure boot or installing user keys.

Re: [HEADS-UP] Rawhide: /tmp is now on tmpfs

2012-05-31 Thread Gerry Reno
On 05/31/2012 09:27 AM, Brian Wheeler wrote: On 05/31/2012 08:59 AM, Lennart Poettering wrote: * We bring Fedora closer to commercial Unixes and other Linux distributions. Um, so? Any solaris admin worth their salt kills the ram-based /tmp as soon as the install is finished. Its been

Re: Building perl-Audio-Ao for Fedora

2012-05-31 Thread agraham
Hi Guys, Thanks for looking at this issue, it has now been resolved with the help if the guys at irc perl-SDL. The problem was a few bugs in the inline c code in which the memory being used was not cleared first. I'm currently trying to contact the original author with a patch, but given

File FusionInventory-Agent-Task-Deploy-2.0.0.tar.gz uploaded to lookaside cache by remi

2012-05-31 Thread Remi Collet
A file has been added to the lookaside cache for perl-FusionInventory-Agent-Task-Deploy: 1f0378c8463460ac4a4d605ddd38ccb4 FusionInventory-Agent-Task-Deploy-2.0.0.tar.gz -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list

[perl-FusionInventory-Agent-Task-Deploy] new package, import from review

2012-05-31 Thread Remi Collet
commit f7f5b308e4725323642f95e6c9fae22d1c34a8fc Author: remi fed...@famillecollet.com Date: Thu May 31 17:27:48 2012 +0200 new package, import from review .gitignore |1 + perl-FusionInventory-Agent-Task-Deploy.spec | 114 +++

Re: *countable infinities only

2012-05-31 Thread Peter Jones
On 05/31/2012 11:10 AM, Basil Mohamed Gohar wrote: This will exclude a whole class of usages that are currently available to Fedora users, such as the ReSpin projects that Fedora Unity used to produce from stock Fedora packages as well as any other downstream projects that build on Fedora. It

How do you use fedpkg chain-build for released Fedorae?

2012-05-31 Thread David Howells
Hi, I'm having a problem building my cross-compiler gcc package as it requires a cross-compiler binutils package to be built first. I managed to build the rawhide build with: fedpkg chain-build --target=rawhide cross-binutils : but chain-build doesn't work for F16 and F17 as far as I

Re: How do you use fedpkg chain-build for released Fedorae?

2012-05-31 Thread Jesse Keating
On 05/31/2012 08:42 AM, David Howells wrote: Can anyone suggest how to do it right? You don't. chain-build only works on build targets that automatically self-update. Released fedora build targets do not do that. You have to either get your build shipped in updates (stable) or create a

Re: [HEADS-UP] Rawhide: /tmp is now on tmpfs

2012-05-31 Thread Steve Clark
On 05/31/2012 08:57 AM, Roberto Ragusa wrote: On 05/31/2012 12:55 PM, Ralf Corsepius wrote: On 05/31/2012 12:45 PM, Pádraig Brady wrote: Now /var/tmp should be more persistent which we don't need, Correct, using /var/tmp is wrong and a mistake. IMO, advising people to modify their code to

Re: How do you use fedpkg chain-build for released Fedorae?

2012-05-31 Thread Jon Ciesla
On Thu, May 31, 2012 at 10:42 AM, David Howells dhowe...@redhat.com wrote: Hi, I'm having a problem building my cross-compiler gcc package as it requires a cross-compiler binutils package to be built first. I managed to build the rawhide build with:        fedpkg chain-build

*countable infinities only

2012-05-31 Thread Gregory Maxwell
[I'm sorry for getting repetitive here, but I'm responding to several people concurrently in order to minimize volume] On Thu, May 31, 2012 at 10:32 AM, Bryn M. Reeves b...@redhat.com wrote: That discussion is happening right now. You're welcome to join in. That wasn't my understanding, my

Re: How do you use fedpkg chain-build for released Fedorae?

2012-05-31 Thread David Howells
Jon Ciesla limburg...@gmail.com wrote: You can only chain-build on rawhide, you want a buildroot override. http://fedoraproject.org/wiki/Bodhi/BuildRootOverrides Ah, yes. I remember now. Can fedpkg and koji chain-build --help texts be updated to note this? David -- devel mailing list

Re: *countable infinities only

2012-05-31 Thread Peter Jones
On 05/31/2012 11:47 AM, Gregory Maxwell wrote: On Thu, May 31, 2012 at 10:32 AM, Bryn M. Reevesb...@redhat.com wrote: That discussion is happening right now. You're welcome to join in. That wasn't my understanding, my understanding is that this is a done deal and not up for discussion. I'm

Re: How do you use fedpkg chain-build for released Fedorae?

2012-05-31 Thread Jon Ciesla
On Thu, May 31, 2012 at 10:58 AM, David Howells dhowe...@redhat.com wrote: Jon Ciesla limburg...@gmail.com wrote: You can only chain-build on rawhide, you want a buildroot override. http://fedoraproject.org/wiki/Bodhi/BuildRootOverrides Ah, yes.  I remember now.  Can fedpkg and koji

Re: *countable infinities only

2012-05-31 Thread Gerry Reno
http://www.fsf.org/campaigns/secure-boot-vs-restricted-boot/statement SecureBoot is not about security. It is about restriction. -- devel mailing list devel@lists.fedoraproject.org https://admin.fedoraproject.org/mailman/listinfo/devel

Re: *countable infinities only

2012-05-31 Thread Peter Jones
On 05/31/2012 12:04 PM, Gerry Reno wrote: SecureBoot is not about security. It is about restriction. If you're looking for a mantra to recite ad infinitum, that's a fine one, but right now we're looking for ideas that are helpful and productive instead. -- Peter -- devel mailing list

Re: *countable infinities only

2012-05-31 Thread Gerry Reno
On 05/31/2012 12:06 PM, Peter Jones wrote: On 05/31/2012 12:04 PM, Gerry Reno wrote: SecureBoot is not about security. It is about restriction. If you're looking for a mantra to recite ad infinitum, that's a fine one, but right now we're looking for ideas that are helpful and productive

Re: *countable infinities only

2012-05-31 Thread Miloslav Trmač
On Thu, May 31, 2012 at 6:04 PM, Gerry Reno gr...@verizon.net wrote:    http://www.fsf.org/campaigns/secure-boot-vs-restricted-boot/statement SecureBoot is not about security.  It is about restriction. That is just untrue. SecureBoot can be used to make sure you only run the software you

Re: *countable infinities only

2012-05-31 Thread Basil Mohamed Gohar
On 05/31/2012 12:06 PM, Peter Jones wrote: On 05/31/2012 12:04 PM, Gerry Reno wrote: SecureBoot is not about security. It is about restriction. If you're looking for a mantra to recite ad infinitum, that's a fine one, but right now we're looking for ideas that are helpful and productive

Re: *countable infinities only

2012-05-31 Thread Gerry Reno
On 05/31/2012 12:13 PM, Miloslav Trmač wrote: On Thu, May 31, 2012 at 6:04 PM, Gerry Reno gr...@verizon.net wrote: http://www.fsf.org/campaigns/secure-boot-vs-restricted-boot/statement SecureBoot is not about security. It is about restriction. That is just untrue. SecureBoot can be used

[perl-Test-Simple] Specify all dependencies

2012-05-31 Thread Petr Pisar
commit e3c352a2af422526ff4ff265cca1754ef66a105b Author: Petr Písař ppi...@redhat.com Date: Thu May 31 18:17:45 2012 +0200 Specify all dependencies perl-Test-Simple.spec | 12 +++- 1 files changed, 11 insertions(+), 1 deletions(-) --- diff --git a/perl-Test-Simple.spec

Re: *countable infinities only

2012-05-31 Thread Miloslav Trmač
On Thu, May 31, 2012 at 6:16 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 12:13 PM, Miloslav Trmač wrote: On Thu, May 31, 2012 at 6:04 PM, Gerry Reno gr...@verizon.net wrote:    http://www.fsf.org/campaigns/secure-boot-vs-restricted-boot/statement SecureBoot is not about security.  

Re: *countable infinities only

2012-05-31 Thread Basil Mohamed Gohar
On 05/31/2012 12:18 PM, Miloslav Trmač wrote: On Thu, May 31, 2012 at 6:16 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 12:13 PM, Miloslav Trmač wrote: On Thu, May 31, 2012 at 6:04 PM, Gerry Reno gr...@verizon.net wrote:

Re: *countable infinities only

2012-05-31 Thread Gregory Maxwell
On Thu, May 31, 2012 at 12:11 PM, Gerry Reno gr...@verizon.net wrote: This is a monopolistic attack disguised as a security effort. The highly restrictive technological approach that has been taken needs to be challenged in the courts. I'd rather see Microsoft users have to attach a dongle to

Re: *countable infinities only

2012-05-31 Thread Bill Nottingham
Basil Mohamed Gohar (basilgo...@librevideo.org) said: Remove Microsoft's keys, problem solved. Ah, yes, but then you also won't be able to run Fedora, under the currently proposed solution. Oops! See how slick the slope is? If you're dumb enough to 1) remove all the keys without putting a

Re: *countable infinities only

2012-05-31 Thread Peter Jones
On 05/31/2012 12:11 PM, Gerry Reno wrote: This is a monopolistic attack disguised as a security effort. The argument that it's a security effort is bolstered in many vendors eyes by the existence of attacks in the wild which Secure Boot would prevent. As a practical matter, I'm going to go

Re: *countable infinities only

2012-05-31 Thread Basil Mohamed Gohar
On 05/31/2012 12:21 PM, Bill Nottingham wrote: Basil Mohamed Gohar (basilgo...@librevideo.org) said: Remove Microsoft's keys, problem solved. Ah, yes, but then you also won't be able to run Fedora, under the currently proposed solution. Oops! See how slick the slope is? If you're dumb

Re: *countable infinities only

2012-05-31 Thread Gerry Reno
On 05/31/2012 12:22 PM, Peter Jones wrote: On 05/31/2012 12:11 PM, Gerry Reno wrote: This is a monopolistic attack disguised as a security effort. The argument that it's a security effort is bolstered in many vendors eyes by the existence of attacks in the wild which Secure Boot would

Re: *countable infinities only

2012-05-31 Thread Miloslav Trmač
On Thu, May 31, 2012 at 6:22 PM, Gregory Maxwell gmaxw...@gmail.com wrote: On Thu, May 31, 2012 at 12:11 PM, Gerry Reno gr...@verizon.net wrote: On Thu, May 31, 2012 at 12:13 PM, Miloslav Trmač m...@volny.cz wrote: That is just untrue.  SecureBoot can be used to make sure you only run the

[perl-version] Fix dependencies

2012-05-31 Thread Petr Pisar
commit 91f56f05d56fa73f7eb38ac2f6d88f2a640866d7 Author: Petr Písař ppi...@redhat.com Date: Thu May 31 18:45:56 2012 +0200 Fix dependencies perl-version.spec | 18 -- 1 files changed, 12 insertions(+), 6 deletions(-) --- diff --git a/perl-version.spec b/perl-version.spec

Re: *countable infinities only

2012-05-31 Thread Peter Jones
On 05/31/2012 12:16 PM, Gerry Reno wrote: On 05/31/2012 12:13 PM, Miloslav Trmač wrote: On Thu, May 31, 2012 at 6:04 PM, Gerry Renogr...@verizon.net wrote: http://www.fsf.org/campaigns/secure-boot-vs-restricted-boot/statement SecureBoot is not about security. It is about restriction.

Re: *countable infinities only

2012-05-31 Thread Gerry Reno
On 05/31/2012 12:46 PM, Peter Jones wrote: On 05/31/2012 12:16 PM, Gerry Reno wrote: On 05/31/2012 12:13 PM, Miloslav Trmač wrote: On Thu, May 31, 2012 at 6:04 PM, Gerry Renogr...@verizon.net wrote: http://www.fsf.org/campaigns/secure-boot-vs-restricted-boot/statement SecureBoot is not

Re: *countable infinities only

2012-05-31 Thread Basil Mohamed Gohar
On 05/31/2012 12:53 PM, Gerry Reno wrote: On 05/31/2012 12:51 PM, Matthew Garrett wrote: On Thu, May 31, 2012 at 12:49:53PM -0400, Gerry Reno wrote: The issue could be solved by having the SecureBoot default setting depend on the OS being booted: SecureBoot should only be Default:ON for

Re: F16: Sandy Bridge - lags, missing effects, ui-crashes

2012-05-31 Thread Reindl Harald
Am 30.05.2012 10:52, schrieb drago01: On Wed, May 30, 2012 at 2:36 AM, Jared K. Smith jsm...@fedoraproject.org wrote: On Tue, May 29, 2012 at 5:29 PM, Reindl Harald h.rei...@thelounge.net wrote: Am 29.05.2012 22:45, schrieb Roberto Ragusa: i think i have to mention taht VT-d is active in

Re: *countable infinities only

2012-05-31 Thread Bryn M. Reeves
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/31/2012 05:16 PM, Gerry Reno wrote: On 05/31/2012 12:13 PM, Miloslav Trma? wrote: On Thu, May 31, 2012 at 6:04 PM, Gerry Reno gr...@verizon.net wrote: http://www.fsf.org/campaigns/secure-boot-vs-restricted-boot/statement SecureBoot is

Re: How do you use fedpkg chain-build for released Fedorae?

2012-05-31 Thread Jochen Schmitt
On Thu, May 31, 2012 at 08:46:22AM -0700, Jesse Keating wrote: that. You have to either get your build shipped in updates (stable) or create a buildroot override in order to get that build into the buildroots. Because this case rise on packages which has Requires dependencies a buildroot

Re: *countable infinities only

2012-05-31 Thread Gerry Reno
On 05/31/2012 12:57 PM, Basil Mohamed Gohar wrote: On 05/31/2012 12:53 PM, Gerry Reno wrote: On 05/31/2012 12:51 PM, Matthew Garrett wrote: On Thu, May 31, 2012 at 12:49:53PM -0400, Gerry Reno wrote: The issue could be solved by having the SecureBoot default setting depend on the OS being

Re: F16: Sandy Bridge - lags, missing effects, ui-crashes

2012-05-31 Thread drago01
On Wed, May 30, 2012 at 10:32 PM, Reindl Harald h.rei...@thelounge.net wrote: Am 30.05.2012 10:52, schrieb drago01: On Wed, May 30, 2012 at 2:36 AM, Jared K. Smith jsm...@fedoraproject.org wrote: On Tue, May 29, 2012 at 5:29 PM, Reindl Harald h.rei...@thelounge.net wrote: Am 29.05.2012

Re: *countable infinities only

2012-05-31 Thread Matthew Garrett
On Thu, May 31, 2012 at 12:53:30PM -0400, Gerry Reno wrote: On 05/31/2012 12:51 PM, Matthew Garrett wrote: On Thu, May 31, 2012 at 12:49:53PM -0400, Gerry Reno wrote: The issue could be solved by having the SecureBoot default setting depend on the OS being booted: SecureBoot should

Re: *countable infinities only

2012-05-31 Thread Gerry Reno
On 05/31/2012 01:03 PM, Matthew Garrett wrote: On Thu, May 31, 2012 at 12:53:30PM -0400, Gerry Reno wrote: On 05/31/2012 12:51 PM, Matthew Garrett wrote: On Thu, May 31, 2012 at 12:49:53PM -0400, Gerry Reno wrote: The issue could be solved by having the SecureBoot default setting depend on

Live CD or USB (was Re: *countable infinities only)

2012-05-31 Thread Michael Cronenworth
Gregory Maxwell wrote: http://mjg59.dreamwidth.org/12368.html What effect on CD or USB boot images does this have? Will Live images on fp.o be required to be signed to be useful to the general public with a Dell/HP machine that will most certainly have this feature enabled (and possibly not

Re: *countable infinities only

2012-05-31 Thread Gregory Maxwell
On Thu, May 31, 2012 at 1:07 PM, Gerry Reno gr...@verizon.net wrote: Could be any of a thousand ways to implement this. Maybe it checks the BIOS to determine whether some SecureBoot flag is set. While it pains me to argue with someone on my side— you're incorrect. The compromised system would

Re: *countable infinities only

2012-05-31 Thread Matthew Garrett
On Thu, May 31, 2012 at 01:07:13PM -0400, Gerry Reno wrote: On 05/31/2012 01:03 PM, Matthew Garrett wrote: How does the Microsoft OS know that it's being invoked in an unauthorised manner? Could be any of a thousand ways to implement this. Maybe it checks the BIOS to determine

Re: *countable infinities only

2012-05-31 Thread Gerry Reno
On 05/31/2012 01:10 PM, Gregory Maxwell wrote: On Thu, May 31, 2012 at 1:07 PM, Gerry Reno gr...@verizon.net wrote: Could be any of a thousand ways to implement this. Maybe it checks the BIOS to determine whether some SecureBoot flag is set. While it pains me to argue with someone on my side—

Re: *countable infinities only

2012-05-31 Thread Jon Ciesla
On Thu, May 31, 2012 at 12:16 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:10 PM, Gregory Maxwell wrote: On Thu, May 31, 2012 at 1:07 PM, Gerry Reno gr...@verizon.net wrote: Could be any of a thousand ways to implement this. Maybe it checks the BIOS to determine whether some

Re: *countable infinities only

2012-05-31 Thread Gerry Reno
On 05/31/2012 01:19 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 12:16 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:10 PM, Gregory Maxwell wrote: On Thu, May 31, 2012 at 1:07 PM, Gerry Reno gr...@verizon.net wrote: Could be any of a thousand ways to implement this. Maybe it

Re: *countable infinities only

2012-05-31 Thread Jon Ciesla
On Thu, May 31, 2012 at 12:22 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:19 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 12:16 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:10 PM, Gregory Maxwell wrote: On Thu, May 31, 2012 at 1:07 PM, Gerry Reno gr...@verizon.net

sys/sysctl.h and bits/sysctl.h in rawhide/f18?

2012-05-31 Thread Kaleb Keithley
About a week ago I did a scratch build of one of my packages that includes sys/sysctl.h and it built successfully. Today I did another scratch build and it broke with: ... Making all in src CC fuse-helpers.lo CC fuse-resolve.lo CC fuse-bridge.lo CC misc.lo In file

Re: sys/sysctl.h and bits/sysctl.h in rawhide/f18?

2012-05-31 Thread Kaleb Keithley
A scratch build on koji if that wasn't apparent. - Original Message - From: Kaleb Keithley kkeit...@redhat.com To: Development discussions related to Fedora devel@lists.fedoraproject.org Sent: Thursday, May 31, 2012 1:38:32 PM Subject: sys/sysctl.h and bits/sysctl.h in rawhide/f18?

Re: *countable infinities only

2012-05-31 Thread Gerry Reno
On 05/31/2012 01:34 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 12:22 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:19 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 12:16 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:10 PM, Gregory Maxwell wrote: On Thu, May 31, 2012

Re: Live CD or USB (was Re: *countable infinities only)

2012-05-31 Thread Chris Adams
Once upon a time, Michael Cronenworth m...@cchtml.com said: What effect on CD or USB boot images does this have? Will Live images on fp.o be required to be signed to be useful to the general public with a Dell/HP machine that will most certainly have this feature enabled (and possibly not

Re: *countable infinities only

2012-05-31 Thread Matthew Garrett
On Thu, May 31, 2012 at 01:42:30PM -0400, Gerry Reno wrote: This game of cat and mouse with the blackhats is not going to end until we have some type of read-only partitions where known good code resides. And the user must hit a hardware button to enable read-write to change anything

Re: Live CD or USB (was Re: *countable infinities only)

2012-05-31 Thread Matthew Garrett
On Thu, May 31, 2012 at 12:46:15PM -0500, Chris Adams wrote: Once upon a time, Michael Cronenworth m...@cchtml.com said: What effect on CD or USB boot images does this have? Will Live images on fp.o be required to be signed to be useful to the general public with a Dell/HP machine that will

Re: *countable infinities only

2012-05-31 Thread Jon Ciesla
On Thu, May 31, 2012 at 12:42 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:34 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 12:22 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:19 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 12:16 PM, Gerry Reno gr...@verizon.net wrote:

Re: *countable infinities only

2012-05-31 Thread Gerry Reno
On 05/31/2012 01:47 PM, Matthew Garrett wrote: Platforms implementing secure boot will require cryptographically signed firmware updates, so the only way an attacker will be able to modify your system is by having physical access to the flash. Well, at least that part is good. -- devel

Re: *countable infinities only

2012-05-31 Thread Gerry Reno
On 05/31/2012 01:48 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 12:42 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:34 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 12:22 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:19 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at

Re: *countable infinities only

2012-05-31 Thread Jon Ciesla
On Thu, May 31, 2012 at 12:52 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:48 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 12:42 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:34 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 12:22 PM, Gerry Reno gr...@verizon.net wrote:

Re: sys/sysctl.h and bits/sysctl.h in rawhide/f18?

2012-05-31 Thread Jim Meyering
Kaleb Keithley wrote: About a week ago I did a scratch build of one of my packages that includes sys/sysctl.h and it built successfully. Today I did another scratch build and it broke with: ... Making all in src CC fuse-helpers.lo CC fuse-resolve.lo CC fuse-bridge.lo

Re: *countable infinities only

2012-05-31 Thread Peter Jones
On 05/31/2012 12:21 PM, Bill Nottingham wrote: Basil Mohamed Gohar (basilgo...@librevideo.org) said: Remove Microsoft's keys, problem solved. Ah, yes, but then you also won't be able to run Fedora, under the currently proposed solution. Oops! See how slick the slope is? If you're dumb

Re: *countable infinities only

2012-05-31 Thread Adam Jackson
On 5/31/12 12:20 PM, Basil Mohamed Gohar wrote: On 05/31/2012 12:18 PM, Miloslav Trmač wrote: Remove Microsoft's keys, problem solved. Mirek Ah, yes, but then you also won't be able to run Fedora, under the currently proposed solution. Oops! See how slick the slope is? False. Quoting

Re: F16: Sandy Bridge - lags, missing effects, ui-crashes

2012-05-31 Thread Josh Boyer
On Thu, May 31, 2012 at 1:02 PM, drago01 drag...@gmail.com wrote: On Wed, May 30, 2012 at 10:32 PM, Reindl Harald h.rei...@thelounge.net wrote: Am 30.05.2012 10:52, schrieb drago01: On Wed, May 30, 2012 at 2:36 AM, Jared K. Smith jsm...@fedoraproject.org wrote: On Tue, May 29, 2012 at

Re: *countable infinities only

2012-05-31 Thread Peter Jones
On 05/31/2012 12:15 PM, Basil Mohamed Gohar wrote: On 05/31/2012 12:06 PM, Peter Jones wrote: On 05/31/2012 12:04 PM, Gerry Reno wrote: SecureBoot is not about security. It is about restriction. If you're looking for a mantra to recite ad infinitum, that's a fine one, but right now we're

Re: sys/sysctl.h and bits/sysctl.h in rawhide/f18?

2012-05-31 Thread Bill Nottingham
Kaleb Keithley (kkeit...@redhat.com) said: About a week ago I did a scratch build of one of my packages that includes sys/sysctl.h and it built successfully. Today I did another scratch build and it broke with: ... Making all in src CC fuse-helpers.lo CC fuse-resolve.lo

Re: *countable infinities only

2012-05-31 Thread Gerry Reno
On 05/31/2012 01:57 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 12:52 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:48 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 12:42 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:34 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at

Re: *countable infinities only

2012-05-31 Thread Bill Nottingham
Gregory Maxwell (gmaxw...@gmail.com) said: It's perhaps just as troubling that there are people involved in this non-public decision who apparently have such a limited understanding of free software that they were unable to understand the point I made explicitly in my message (and more

Re: *countable infinities only

2012-05-31 Thread Peter Jones
On 05/31/2012 12:42 PM, Miloslav Trmač wrote: Well, Fedora will enjoy a different security benefit by removing the user-space ability to manipulate DMA, even for users that don't have SecureBoot-capable hardware. Our current plan is actually to only disable these methods if Secure Boot is

Re: *countable infinities only

2012-05-31 Thread Jon Ciesla
On Thu, May 31, 2012 at 1:08 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:57 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 12:52 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:48 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 12:42 PM, Gerry Reno gr...@verizon.net wrote:

Re: *countable infinities only

2012-05-31 Thread Peter Jones
On 05/31/2012 12:37 PM, Adam Jackson wrote: Now if you're suggesting Fedora should ship another version of the shimloader that's signed with a common Fedora key... sure, why not, that could be nice. Of course since we have to /install/ a bootloader, for this to be effective it needs to be the

Re: sys/sysctl.h and bits/sysctl.h in rawhide/f18?

2012-05-31 Thread Josh Boyer
On Thu, May 31, 2012 at 1:43 PM, Bill Nottingham nott...@redhat.com wrote: Kaleb Keithley (kkeit...@redhat.com) said: About a week ago I did a scratch build of one of my packages that includes sys/sysctl.h and it built successfully. Today I did another scratch build and it broke with: ...

Re: *countable infinities only

2012-05-31 Thread Gerry Reno
On 05/31/2012 02:17 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 1:08 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:57 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at 12:52 PM, Gerry Reno gr...@verizon.net wrote: On 05/31/2012 01:48 PM, Jon Ciesla wrote: On Thu, May 31, 2012 at

Re: *countable infinities only

2012-05-31 Thread Peter Jones
On 05/31/2012 02:08 PM, Gerry Reno wrote: The hardware is under control of the user. At some point the user has to know what they consider trusted. I totally agree. This is why I've been writing tools to do your own signing and key management. It's totally okay to do your own thing, I expect

Re: sys/sysctl.h and bits/sysctl.h in rawhide/f18?

2012-05-31 Thread Josh Boyer
On Thu, May 31, 2012 at 2:21 PM, Josh Boyer jwbo...@gmail.com wrote: On Thu, May 31, 2012 at 1:43 PM, Bill Nottingham nott...@redhat.com wrote: Kaleb Keithley (kkeit...@redhat.com) said: About a week ago I did a scratch build of one of my packages that includes sys/sysctl.h and it built

  1   2   >