[15:51] In #ubuntu, bekks said: ubottu: libboost is working fine - smc is missing a file. [17:22] LjL called the ops in #ubuntu (NTFS83 seems like this is the usual person) [17:23] NTFS83 called the ops in #ubuntu (ljl spammer) [17:23] !ops | ljl spammer [17:23] ljl spammer: Help! Channel emergency! (ONLY use this trigger in emergencies) - Tm_T, tritium, elky, Nalioth, tonyyarusso, imbrandon, PriceChild, Madpilot, Myrtti, mneptok, Pici, tsimpson, gnomefreak, jussi, topyli, or nhandler! [17:23] NTFS83 called the ops in #ubuntu-ops (ljl spammer) [17:24] !ops | ljl spammer [17:24] NTFS83 called the ops in #kubuntu (ljl spammer) [17:24] sigh [17:26] klined [17:30] good [17:36] Hi there. [17:41] Hello em [17:51] never figured lj l for a spammer [17:55] * LjL hides [18:09] IdleOne: Hi there. Id like an update on how long I have been banned in #ubuntu, who banned me from #ubuntu and the stated reason. [18:12] looks like your last ban was set by ikonia in #ubuntu on Feb 04 2012 [18:12] and it seems it was because at the time you were inviting people to ##club-ubuntu === Guest28208 is now known as Tm_Tr [18:16] em: Was there anything else I could help with? [18:17] That should be, "ikonia wondered if I was inviting people to ##club-ubuntu". When I asked him about it he demanded I come here, which I am not really thrilled about. I think he was power tripping. [18:18] Well I guess that is one interpretation of how it happened. All I can tell you is what we have as info. [18:19] and I did. [18:19] Yes. Id like the ban lifted in #ubuntu since it was set in February of 2012 and isn't based on any actual problems. [18:20] em: I'm sure you have been told before that you can appeal the ban in #ubuntu and any other ubuntu channels with the Ubuntu IRC Council, do you need me to have the bot give you that info again? [18:20] Seeing how you have such a long history with the Ubuntu ops team and a great number of bans. I am not going to be removing any bans today. [18:22] !appeals | em just in case you needed that info again. [18:22] em just in case you needed that info again.: If you disagree with a decision by an operator, please first pay #ubuntu-ops a visit. If you are still unhappy, please see https://wiki.ubuntu.com/IRC/AppealProcess for the steps you should take. If you feel the need to discuss the channel rules, please contact the ops on IRC or via the email address on the aforementioned page. [18:25] Anything else? [18:27] Okay well ikonia and people like him are destroying your community. Not me. I hope others will not be banned on the basis of one of his notorious whims and then asked to go through all the trouble of cleaning it up. If I go to the Ubuntu IRC council it will be to ask that he is no longer allowed to be an operator. [18:27] Farewell. [18:28] years... [18:29] Pricey: moons? [18:29] Is it anything more than a grudge at this point? [18:30] Pricey: who even knows [18:31] speaking as a coward, i'm glad this came at a time when i no longer have a +o flag in #ubuntu :P [18:31] Pricey: sometimes i wonder that myself [18:32] LjL: Can we help you? [18:32] LjL: you're a coward? [18:32] IdleOne: my motto is "nobody can break me if i have no spine" [18:32] Pricey: oh i'm still an op in other places, no reason to kick me just yet! [18:32] hah [18:32] IdleOne: So I think this is probably related to the email/discussion earlier in the week. [18:33] Pricey: right, but I am not sure I saw anyone say or imply that LjL was a coward [18:33] i did [18:33] in that case it must be true [18:33] Missunderstanding. [18:34] My line to Ljl was passive-aggressive, "you're not an op here? gtfo" sarcasm. [18:34] Mississippi [18:34] My lines to you IdleOne are completely unrelated. [18:34] i'm not accusing anyone of anything (for a change), i'm just calling myself a coward because i'm glad i "can't" deal with emma's ban even if i wanted to. [18:34] LjL: You don't need to be an op in the channel to help out with resolving it. [18:36] It's be good to see some resolution. [18:37] At this point I think it really needs to be an IRCC decision [18:37] IdleOne: that's true, i don't [18:37] sarcasm is allowed here now? [18:37] (which might be why i'm in a query with emma?) [18:38] Pricey: but you are welcome to remove any bans you like if you feel that is warranted [18:38] IdleOne: It's tempting. [19:13] * AlanBell is sad that em once again didn't help herself [19:55] "help herself"? [20:07] she is plenty clever enough to know that she could get the ban lifted if she wanted to [20:18] woooo and muy_duro spammin' [20:19] where? [20:20] #ubuntu i assume [20:20] seems a likely story, since the ident is "ircap" and the nickname isn't really encouraging [20:20] they haven't said anything there [20:20] i'll cycle [20:20] i assume private [20:21] i didn't get spammed on join either [20:21] he's also in #debian now, will look if there's any reports there [20:22] they have gotten pretty smart about msg'ing on join and who is in the ops list/part of the ops team. [20:23] IdleOne: i know, yeah, but i'm not +o so... although they could avoid spamming cyclers [20:25] He's gone. [20:25] Spammed me. [20:25] not so smart after all [20:25] heh [20:26] third's the lucky one! [20:26] Same IP. [20:27] AlanBell: What does she need to do? [20:29] agree to use the channel according to the guidelines, agree not to make unsolicited contact with people met in the channel for the purposes of inviting them elsewhere (leaving aside any question about whether or not she may or may not have done in the past) [20:30] AlanBell: I could show you what muy_doro (which means very hard in Spanish) sent me, but it's in Spanish too. [20:31] I don't know much Spanish. (apart from "Swiper no swiping!") [20:31] lol [20:31] hahahahahah [20:32] I actually snorted from that [20:32] probably a link to some not family friendly site [20:32] jpds, i'm sure we can imagine it [20:35] And now for some spanish culture: https://www.youtube.com/watch?v=YbYRSvvRS9Y [20:36] AlanBell: any reason why #ubuntu-beginners-dev has a channel limit? [20:36] or has it been closed and not forwarded anywhere? [20:37] closed I think [20:37] jose probably knows about that === bazhang_ is now known as bazhang [20:39] Mode lock : +lf 1 #ubuntu [20:39] so forwarded to #ubuntu, but you are already there I guess [20:40] yup [20:40] Should remove the +l so people don't get the limit reached message [20:42] that's an interesting way to make a channel invite only... [20:42] "install unity"? [20:44] should be fixed now IdleOne [20:45] You are so amazing and awesome and want you to know you are appreciated and loved by all. [20:45] err [20:45] !cookie [20:45] Wow! You're such a great helper, you deserve a cookie! [20:45] !overshare [20:45] Um thanks... We *really* did not need to know that... [20:45] Meanwhile, in #ubuntu-ops. === Pricey is now known as emil === emil is now known as Pricey [21:45] wilee-nilee makes no sense to me :\ [21:46] also, while it may be true #ubuntu doesn't know much about UEFI (i know i don't), i'm not really sure we want to advertize as much, or redirect to forums postings i can understand even less than i can understand wilee-nilee... [21:46] does !uefi not cover that? [21:46] LjL: no linux distribution has a real solid implementation on EFI partly because of the unique design of EFI some vendors are doing [21:47] find me one that can deal with it out of the box more times than not.... [21:47] or find me a stable better solution than grub to use efi nativly, [21:47] at the moment, it's just not there [21:48] bazhang: possibly. i just don't know, have no UEFI machine and have not researched it, but wilee-nilee seems to be saying the links he has are better than what the bot provides, but that's about the only thing i can make sense of among all he's saying (i can't make much sense of what the user asking for help is wanting, either, to be fair) [21:53] urgh, and i shouldn't look up these things about UEFI secure boot either, they make me sick [21:54] LjL: it's a complex situation due to the different vendors, rather than a technical blocker (apart from secure boot) [21:54] yes secure boot is the part that makes me sick [21:55] a BIOS replacement in and of itself is fine, i guess [21:55] the EFI part isn't great, again not because it's bad, but because of how different vendors have done it [21:56] well, i much prefer something that's limiting because the implementation messed it up, than something that's limiting because they skillfully built it to limit me [21:56] to be honest, you'll be just as blocked/frustrated by both situations, [21:57] secure boot is also a 1 second bios option change to disable, as opposed to the great blocker, where as the EFI implementation, doesn't change with a bios setting [21:57] well once i get a kernel booted in "insecure" mode *somehow*, i'm pretty sure i can do what i want. if i'm going to use Fedora's (don't know about Ubuntu's, haven't read about it yet) signed kernels, on the other hand, those are going to prevent me from installing unsigned modules, or modifying memory from userland [21:58] ikonia: it's also just slightly longer than 1 second for the vendors/lobbies to stop making it disable-able [21:58] meanwhile, Linux distros are playing the game, by getting their kernels signed [21:58] LjL: ture, but at the moment, that's not happening [21:58] once they're all signed, the big lobbies can say "what's the problem? Linux can run anyway, it's all signed! no monopoly!" [21:59] I'd be interested in how you get on with the signed kernels, there have been a reasonable set of problems with them [21:59] ikonia: well, already i'm reading, that on some systems at least, if secure boot is disabled, Windows will *not* boot, and that already seems like a huge chore for dual booting [21:59] except for ARM [21:59] AlanBell: and that, yeah [21:59] ok, accepted, arm is a different game [21:59] AlanBell: but about ARM, people will more often than not say "well? you didn't even have computers with ARM before, so, what are you complaining about?" [22:00] on ARM, if you are unfortunate enough to have windows, then secure boot is on, required, not disableable [22:00] or, "tablets and phones have always been locked!" [22:00] (they've only existed for, like, 4 years, but the word "always" has strange meanings for some people) [22:00] yes, x86 is the only one you can disable, but they are the majority, and being realistic, disabling secure boot is an easy 1 second fix [22:02] ikonia: i'm not really sure they'll stay the majority for very long, if nothing else, because "tablet"-like things are getting so popular for home users [22:02] LjL: sure, I can agree arm will gain ground in some big markets, but I'm not panicing where we are now at this present moment [22:02] ikonia: also, i was talking to ryaxnb about something similar yesterday (specifically, Chromebook's "secure boot" thing), and he was also saying, well you can disable it. but they show a huge scary warning telling you your system is UNSAFE, and then you have to press Ctrl+D to boot, because Space or Enter will get you into recovery [22:03] thats new as thats certainly not the case on my test chromebook [22:03] ikonia: now, UEFI secure boot isn't quite like that, but don't you see? by calling secure mode "user mode", for instance, they're trying to pass the message that anything else is "developer mode", "scary mode", "unsafe mode" or what you want to call it [22:03] (well it's not mine but I use it) [22:04] ikonia: i don't know, i got the info from here http://www.chromium.org/chromium-os/chromiumos-design-docs/developer-mode#_Toc248215938_3369763251394033_7636734712868929 [22:05] anyway my point, aside from the specifics of various implementation, is the constant attempt to send the subtle message that only what's signed is "okay" [22:06] i'm not really panicking either anyway, my computer still works, but i'm complaining and i feel i'm not even doing that loudly enough [22:07] I don't disagree, I was only referencing it from a technical solution as opposed to an end to end solution [22:08] besides, if disabling UEFI is just a 1 second solution without any "undertones" or scare-offs, then why did Ubuntu or Fedora feel the need to go the signed kernel routes (basically approving this system of signing)? that's where i feel there may not have been enough complaining. Linux vendors should not go around making themselves dependant on Microsoft signing their kernels. [22:09] it was a sucky situation [22:09] efi isn't a 1 second change on all tin [22:09] secure boot is, efi isn't [22:09] some of them don't have a legacy mode [22:09] ikonia: okay but signed kernels are about secure boot, not EFI [22:09] every option sucked, they picked what looked like probably the least sucky of the options [22:10] LjL: I know, I only responded as you said uefi, so I thought you where talking about efi not secure boot [22:10] there needs to be a long term solution for secure boot, which is why they appear to be pushing forward with it [22:10] AlanBell: well, the thing that depressed me the most right now was the Fedora doc saying "Other distributions have chosen to not require signed kernel modules in their Secure Boot implementation. Fedora believes that to fully support Secure Boot this is required. We are working to limit the impacts of this while ensuring that untrusted module code is not allowed to execute." [22:10] but I'm more worried about the lack of efi complience and mess of working with grub with it [22:11] AlanBell: i read that as basically saying, "We recognize that agreeing to Secure Boot eventually means giving up our - and our users' - ability to run the software they want after they've booted their OS, but we're doing that anyway." [22:11] LjL: For the record, no distribution is getting their kernels signed by Microsoft, nor do I ever expect them to. Fedora is signing their own kernel and modules with their own signatures only. [22:12] Jordan_U: this was my understanding only [22:12] too [22:12] there was no route to use microsoft to sign them at the moment [22:12] the fact that one company with an OS for sale is the cerfiticate authority is more of a concern [22:13] Jordan_U: okay, i think "shim" is the part that's Microsoft signed, still. [22:13] It doesn't make sense for Microsoft to sign the kernels. All that Microsoft needs to sign is the very beginning of the chain, the shim which does nothing but load an image of Grub which is signed by Ubuntu's/Fedora's/whoever's keys. [22:14] but shim doens't appear to be a solid boot loader setup for efi any more than grub [22:14] Jordan_U: as i understand it, the system is basically saying "the main CA signs the initial bootloader, or whatever you want to boot your OS with, with the initial key, then you're responsible for your entire OS actually respecting Secure Boot requirements, and if it doesn't, then your initial key can be revoked" [22:14] shim is the not signed by microsoft solution, it is the linux foundation thing that is signed by microsoft [22:14] this http://blog.hansenpartnership.com/linux-foundation-secure-boot-system-released/ [22:15] uh... https://wiki.ubuntu.com/SecurityTeam/SecureBoot#Shim_bootloader_signed_with_Microsoft_key ? [22:15] AlanBell: I thought it was shim directly [22:15] AlanBell: No, the linux foundation's thing is different. Ubuntu and fedora use Matthew Gerret's shim. [22:16] and the Fedora docs say "Shim: This is signed by the UEFI signing service. We do not have control over this key. The shim contains the Fedora Boot CA public key." [22:16] note do NOT have control over this key [22:16] ah, I misinterpreted this then http://mjg59.dreamwidth.org/20303.html "this is intended for distributions that want to support secure boot but don't want to deal with Microsoft." [22:18] AlanBell: Which does not include Ubuntu, Fedora, or any distro that wants a solution where supporting secure boot doesn't require an explicit extra step by the user at install time. [22:19] Jordan_U: what's the extra step ? [22:21] AlanBell: well, that's still signed by Microsoft though, as i understand it - just, the *shim only* is signed by Microsoft, and then it allows you to boot any self-signed kernel (apparently, under the understanding that as long as shim shows a "warning" about it, it's respecting the secure boot specs) [22:21] basically it's "breaking" the chain of trust in a seemingly allowed way, by saying "instead of creating a chain of trust down to the kernel modules and userland interface, i'm asking the user in case they don't care" [22:21] which is good, but still vulnerable to the EFI alliance or whatever to change their minds about that being allowed [22:23] ikonia: At first boot, being asked to browse through the files on any fat32 partitions on your system and select a keyfile to add to your local database of trusted keys. [22:24] Jordan_U: ok, so the step is the selecting of the key that signed it, [22:24] that makes sense [22:25] Jordan_U: would it be against the secure boot specs to have something that just selects the needed key automatically (from metadata contained in the kernel package or whatever)? then, just a warning would need to be shown [22:26] LjL: how would you work out what key signed what ? [22:26] trial and error ? [22:26] ikonia, i said, from metadata. the kernel package itself would tell the bootloader where to find the right key. what am i missing here? [22:26] no, that's fine, I see what you mean [22:26] I didn't grasp that you where suggesting [22:27] LjL: There is no specific specification about user interfaces for these types of things. The thought is that just requiring the user to click "OK, continue already" would be something a malicious person could convince a user to do without them realizing the consequences, and thus could be used to propogate malware. [22:28] somehow i have a little trouble imagining malware being spread more easily by convincing people to reboot into malicious kernels than by just exploiting stuff in userland... but maybe it's just me [22:29] it's certainly a risk, certainly is the less professional maintained distros and packages such as PPA's [22:29] maybe if we were at the point where kernels were actually mathematically proven correct, or anything of the sort - which we really aren't - then that would become more relevant. but right now, this seems to be pushing a different agenda to me [22:30] if you look at it as an end to end problem, it's pretty messed up [22:31] ikonia: right, which makes me suspect (perhaps because i'm a paranoid person) that this insistence from "secure boot" entities to tackle one end only... has a different agenda [22:31] I have no idea if you're right/wrong on that, but it still remains a total mess [22:31] I hope you're wrong and it's just a poor attmpt to solve some basic security problems [22:32] especially when we already have things like smartphones, already implementing much stricter versions of these "secure boot" ideas, that end up being quasi-illegal to "jailbreak" thanks to the deadly combination of locks and intellectual rights, paving the way for "anti-circumvention measures" [22:32] the phones thing, is less of a concern to me, as they make it pretty clear up front the rules [22:32] eg: apple - jailbrake your iphone and you get no support and we'll brick it [22:33] every three years, or however often it is, there needs to be fight in the US about users still being able to boot what they decide to boot on their iPhone, because under a strict reading of the DMCA, maybe they can't, and so the Library of Congress needs to keep granting an exemption... you tell me whether this is sane [22:33] if you want an open platform...don't buy it [22:33] what if there's no longer any open platform left, after they do away with old BIOS-based PCs and all we have is that stuff? [22:33] that's the vendors choice, and you can only change it by voting with your feet [22:33] it's not like Android phones, most any of them (aside from rare exeptions), esplicitly allow free booting [22:34] people are not making open platforms....why [22:34] ikonia, if all the vendors make a cartel, then i can only choose to stop using computers [22:34] we've had the same problems with performance video cards and linux for a long time [22:34] which isn't really all that realistic [22:34] no you can only use the software they choose, [22:36] ikonia: so say... if i don't like secure boot - let's say even though, for now, it's optional, i still would like to "vote" against it - what do i buy instead of a PC? a Mac? wait, those are even more "secure". an Amiga? i wish, but those are long gone by now. oh i know! a RISC PC! oh but i'm not in the UK... well - time to get my C64 from the drawer then [22:36] (can't, it's broken)( [22:37] sorry just on th ephone [22:37] not ignoring [22:39] alright [22:45] sorry, phone done [22:45] ok, I see what you are saying, I don't see macs as more secure, [22:45] but I know what you mean [22:48] ikonia: that was a bit of sarcasm, i mean "secure" as in having more secure boot-like things [22:48] Unquiet me. [22:48] LjL: I know what you whre trying to say though, [22:48] MangaKaDenza: where from? [22:49] #ubuntu [22:50] i can't unmute you there, but anyway, it seems like you basically admitted to be trolling in there, or do i have it wrong? [22:51] what... no [22:51] idk [22:51] ooooo [22:51] kay [22:53] well, he's parted #ubuntu and started using #kubuntu again, so seems to grasp the basics [22:53] I'll dump the +q in #ubuntu anyway [22:54] okay [22:54] looks like it was just punctuation flooding in both [22:54] well, not entirely sure because when someone in #ubuntu asked whether he was "trolling the good people of #ubuntu", he said "ssshhh" like he meant, don't tell anyone [22:55] but we'll see [22:55] his other questions don't look that way, looks like he just really doens't understand what he's doing [22:55] (from the kubuntu logs) [22:55] doesn't grasp that kde is split out into mulitple packages [22:56] wait, is it? you mean i could have done without compiling it from the kde.org sources? 'cause that took a couple of days [22:56] you should use more emoticons [22:56] youre sarcasm upsets me [22:57] good thing then it's only upsetting you and not some user coming here for appeals!