Life, Liberty, and the Pursuit...of ROOT!! - Android General

Perhaps upon reading that, you call to mind Thomas Jefferson pulling out his Android to thwart impeding forces. I actually like that idea, but I know that the time in which John Locke wrote the contributing phrase was much different than today. It was a time of change and also a time when people realized their full potential to make a difference. In the spirit of our Founding Fathers, and in an exercise of my own Personal Liberties, I have started a petition to require cell phone carriers to allow bootloader unlock on any Android device that is not under contract or subsidy. Many of you will know immediately what this means, and the exponential benefits of such a law. Many of you will flip to the next activity complacently believing this does not affect you. If you do not understand, I wish to enlighten you as to how this affects each and every Android user in the world. Signing the petition takes only a few moments of your time and adds to the greater good of our technology and innovation as a Nation.
So what exactly does this “Bootloader Unlock” thing mean?
Well, that is a great question. Most simply put, according to Motorla’s website, “bootloader is a little bit of code that tells your device's operating system how to boot up”. That does not mean much to the average user, I am sure. What it means in my own words is it is a piece of code that dictates what I can and cannot do, in terms of software modification, to my own personal Android device. On my wireless provider whom I will call Big Red, their requirement is that OEMs (Original Equipment Manufacturers, or simply phone makers) lock this bit of code to prevent modification by the end-user or customer. I am certain, to those that do not wish to modify their devices, this sounds like a good fail-safe to avoid breaking their devices. I am also certain that to those like myself, those who have the experience and knowledge to do things like flash custom firmware or software and modify our devices to suit our own personal taste and needs, this is a huge roadblock and an impediment on what we can do with our own personal property and how it can be improved. In order to modify system files as the user sees fit, a thing called Root is required. Root is, most simply privileged access to a phones file system. A locked bootloader means that in order to gain “Root” access, a security exploit must be found and exploited in order to modify system files. These exploits are literally holes that must be (and typically are) patched in software updates sent out by the service providers or manufacturers to protect the end-user. While the efforts of the security experts are always going to be required to keep us safe and updated, I personally do not want to rely on someone to hack the software so it can be modified. This should be an inherent ability of any user who does not have a subsidy or contract obligation. I also feel that any device that can be updated by the user allows the people who develop for Android to Innovate and push our technology farther forward. When manufacturers are required to lock down a device, ultimately, the user is the one who loses. My first Android device, the Droid 1 or A855 ran an under-volted overclocked kernel (simply another piece of code that tells a device how to boot and how to run its processor among other things) that ran 1.7ghz on it’s ~600mhz processor. I used that phone at least twice as long as I would have if it hadn’t been bootloader unlocked. Also, on the note of the OG Droid, I can say that this was the phone that helped Verizon to compete with the Iphone, bolstering the customer base and creating mass knowledge of the Andoid platform. This was done with a bootloader-unlocked device. It seems that once the market was realized, bootloader locking became the normative. The Droid line has been bootloader-locked ever since. There are several examples of the same hardware being sold, under different names, with the bootloader-unlockable right out of the box. The most recent example of this is the Motorola xt1250, or Moto Maxx (US CDMA). The international version of the same phone, the xt1225 is also bootloader-unlockable. All three are known as the Quark. They are identical in hardware aside from exteriors. Big Red required their version to have the bootloader locked. There is no way to have it unlocked for now.
So Why Would I Want to Sign This Petition?
Honestly, you may not care about Android at all. You could conceivably have never been interested, and care less. However, the technology available to you today is available because of innovations and advancements that have been made across a wide technological array of development. Android is no different. Love that Halo or Heads Up inspired feature ____ manufacturer just put on your new phone? People who develop are to be thanked. The possibilities are endless for what can be done and applied across many platforms. The future of mobile technology can be greatly advanced by creating open access for all who are inclined.
Catharsis
Okay, I admit it. It is really, really unlikely our politicians actually act upon this petition, even if 100,000 signatures are reached. As much as I like to think our law should “fix” things that are wrong, I can agree with one of my favorite developers from back in the day, @adrenalyne, when he said [government typically does not, and should not interfere with private business.] I can agree with that on the same grounds by which I feel we should be granted bootloader unlock on…if and only, if, no one’s rights are infringed upon. I feel it is all of our right to do what we please with our own personal property. There was a great analogy given on XDA Developers forum in the bounty thread where this all started by @Wynnded In essence, it said the carrier provides the highway, the OEM provides the device, but it is the carrier’s highway, so if the carrier requires the OEM to lock it down so be it. Personally, I feel that if the carrier has a highway, it is a toll-road, as I pay for my service. I purchase my vehicle outright, so if I want to modify it, and I pay for my vehicle, making no obligation to said toll operator, it is not within their range of rights to tell me I cannot modify my vehicle in the way I see fit. Thank you for your time. –kitcostantino @ medicbeard on twitter #unlockthedroids
https://petitions.whitehouse.gov/pe...e-not-subsized-or-attatched-contract/QfTmsspy
Original thread:
http://forum.xda-developers.com/dro...unlock-bootloader-root-turbo-t2927958/page115
Sources:
https://motorola-global-portal.custhelp.com/app/standalone/bootloader/unlock-your-device-a
http://en.wikipedia.org/wiki/Rooting_(Android_OS)
I ask for no donations, nor anything else. Simply share this if you feel so compelled. Really, it hurts nothing even if you don’t.
#unlockthedroids

Related

Droid X actually self-destructs if you try to mod it

Well, I might have recommended a Droid X for big-phone-lovin’ fandroids out there… but now that I’ve read about Motorola’s insane eFuse tampering-countermeasure system, I’m going to have to give this one a big fat DON’T BUY on principle. I won’t restate all my reasons for supporting the modding, hacking, jailbreaking, and so on of your legally-owned products here — if you’re interested in a user’s manifesto, read this — but suffice it to say that deliberately bricking a phone if the user fiddles with it does not fall under the “reasonable” category of precautions taken by manufacturers.
Click to expand...
Click to collapse
Read more
.............
Not trying to stop the hate train here but read this:
(This was the response they gave to Engadget.)
"Motorola's primary focus is the security of our end users and protection of their data, while also meeting carrier, partner and legal requirements. The Droid X and a majority of Android consumer devices on the market today have a secured bootloader. In reference specifically to eFuse, the technology is not loaded with the purpose of preventing a consumer device from functioning, but rather ensuring for the user that the device only runs on updated and tested versions of software. If a device attempts to boot with unapproved software, it will go into recovery mode, and can re-boot once approved software is re-installed. Checking for a valid software configuration is a common practice within the industry to protect the user against potential malicious software threats. Motorola has been a long time advocate of open platforms and provides a number of resources to developers to foster the ecosystem including tools and access to devices via MOTODEV "
Click to expand...
Click to collapse
It will still be hard to crack, but the phone will not be rendered useless by those evil people at Motorola
I think a much better question is: SHOULD it be cracked? Should our community spend money on a phone specifically designed to screw with us? By Motorola's own words, they suggest going with another manufacturer if you want to do modding, flashing, etc. So now I should spend my money and time engaging in the very fight we laugh at iPhone users over?
No. I love my MotoDroid, but given the B.S. coming out of Motorola's camp, my original Droid will be my last Motorola phone.
Screw you Moto, fall back into the irrelevance that *WE* saved you from.
And they say its to stop users running the wrong code? So? Surley any that are sent back should be diagnosable to Motorola that they have been hit with unofficial code and just sent back to the user as "broken by user".
I don't understand the argument they give .....
I also am going to be boycotting Motorola for this flagrant act of defiance towards its customer base. This does not just fall on Motorolas shoulders. We all know this has a hidden stench of Verizon behind it. No, we can not prove it. But old dogs play old tricks. So, to any company that thinks they can control its consumer base with this crap you will not win this.
This is the kind of stuff that the government likes to see. It gives them a study point on how many people will actually lie down and die on such a small matter. Because, if you can't fight aginst the small stuff. Then the government will know that it will most likely get away with the bigger things. This may seem like a streach to some. But if you look at the correlation between government and business entities. That also government also is. They try to play the same tricks. Fact of the matter is. The government works for us. We vote for them and then pay them to do that job and we let them know we want something and if they do not deliver we vote them out. Well, corporations are a little like this. We vote with our wallets and the forums. And this whole thing that the Droid X sold out the first day. Well that is actually speculation. They may have sold out of the 45 phones sent to each Verizon store. Yet some still have them. This is nothing more than a ploy to discourage those of us who fight. Again it may be me making a streach on this. And maybe not. But look at it as a moral builder to the Modding and hacking community. It was built it was programed. It all can and will be reversed. We purchase food. A restaurant has no right to tell us how to eat it. It belongs to us. Same with consumer electronics. And Open source software. Actually even with closed source software also. If we want to mode it then we may do so. We give money for it. If these company's actually made something that worked to its full potential then we would have nothing to complain about. If they want to short us then we have the right to extend the ussage of our stuff. As long as it does not harm another human being. Have at it people.
Shamma Lamma Do From My Moto DROID To You.
goldenu said:
I think a much better question is: SHOULD it be cracked? Should our community spend money on a phone specifically designed to screw with us?
Click to expand...
Click to collapse
Yes it should, out of mere principle at this point.
Breakthecycle2 said:
Yes it should, out of mere principle at this point.
Click to expand...
Click to collapse
You'll just encourage them. Just boycot. Job done.
lol - sorry just noticed, you own one so of course, you want it cracked heheheh
No i-moto droid for me, Oh well makes my toss up between Galaxy S and Desire all the easier.

Is Android eating itself?

I've recently acquired a HTC One X, and having had a desire which was rooted from the first moment, and also s-off some time later thanks to revolutionary, I imagined development would be just as simple.
While there is (and was even before production devices were available) a root method for the One-X it requires unlocking a bootloader. A bootloader which then leaves a (so far) indelible electronic mark as to it's having been opened.
HTC promised to unlock bootloaders, yet what they've done is created a contract between a rooter and themselves, whereby the process voids your warranty.
Root access to your phone voids your warranty.
There are many threads on this already so I'm not looking to discuss it here, what does intrigue is that a whole bunch of other manufacturers have essentially gone the same route.
Asus have an encrypted system, Barnes and Noble tablet required a hardware hack to enter a recovery (APX) mode and Motorola have also announced the coming availability of a development device where you trade your warranty for administrative access to a device you own.
I'm typing this post from a Toshiba laptop, whose bios I have never tampered with, but with a W7 install, and VM installs of Windows XP, Ubuntu, Centos x64 and various other OS's.
If I desired I could install any of these OS's and expect to have availability for the drivers for the device, allowing me to perform whatever functions I choose. It's analogy that has been drawn time and again, but none of these actions would void my warranty.
It appears that "open source" is being more loosely applied and undermined.
I don't want to tamper with HTC's "Sense" interface, I don't want to overclock my Asus Transformer.
For years Microsoft bundled Internet Explorer with Windows, eventually falling foul of anti-trust law in the US and competition laws in the EU. Phones should be subject to to the same initiatives.
It appears all the manufacturers are going the same route, following the same trend of locked and encrypted bootloaders.
There's more than one launcher, just as there's more than one web browser. If I wish to stop Touchwiz from running and install a different interface from the market, I should not have to take risks with the health of my device in order to perform a simple administrative function.
Each of us have almost certainly been asked by our peers what phone they should buy. We influence the market because we understand the technical sides of the devices a little more than the average man in the street. I'm losing patience with certain manufacturers and I'll not be recommending their devices to anyone again.
It's essential for the health and long term success of the Android OS that manufacturers cease penalising the development community. It's a feedback loop where we add value to their devices, even if it's simply by recommending them.
We're being cut out of the loop, as the Android devices become more locked down and the users more locked out the entire Android idea starts to eat itself.
+1 couldn't say it better
Agree with your post.
To me it seems like a cheap trick to rip us of the warranty fast & easy.
On the other hand unlocking a bootloader also means changing the kernel most likely. By changing the kernel many people oc their cpus to extreme levels.
Why shall the company take responsibility for those damages?
Rooting on the other hand should not void the warranty in my opinion.
There are easier ways to stop overclocking or at least limit the effects of overclocking.
It's something the phone providers trot out but there is no basis to the argument.
I agree with you
Agree wid ur post
Sent from my MB865 using xda premium
+1 totally agree
While I agree to this, almost anyone who roots is going to use a custom ROM. By rooting, you're telling them that it's fine, you do not need their warranty. You will rely on outside, free help if something goes wrong, because let's face it, they aren't building these things for us to root them.
Generally PCs are far less brickable, too. PCs are more modular in nature. There is not a single phone or tablet, of any brand, that is at all modular.
And anyway, from what I've read of many warranties for a PC, adding new hardware voids the warranty as well. Or at least disables it for the duration you use that new hardware inside of it.
Just think of it that way. A bricked PC is so much easier to fix than a bricked phone or tablet. In this way, if something does go wrong by something they aren't letting you do willynilly, or letting the general, far-less-techy normal end user, they're covering their own ass.
It'd be nice if they didn't hide that though.
We laugh at iPhone users that Apple limit what they can do with their devices
I think the gap between us get narrower each day.
Another terrible reply.
Phones are difficult to recover because they are made that way.
I've crashed and messed up a laptop install, but I was able to reach for a linux cd (or windows), re-install the software on to the drive (because the system partition wasn't totally locked down) and then install the drivers required because they were made available.
Your analogy is simply regurgitating the argument of companies like HTC and Asus who are prepared to sell you the hardware, just so long as you don't want to do anything with it other than what they prescribe.
The warranty debate is not for here, simply their decisions to lock down YOUR hardware will kill development.
At some point Google will have to step in and do something about the situation. Start taking control of what has the potential to be a wonderful product.
abo.saud said:
We laugh at iPhone users that Apple limit what they can do with their devices
I think the gap between us get narrower each day.
Click to expand...
Click to collapse
TWO BIG thumbs up for abo, LOL
Yeap, when all Android devices got locked up, Android fanboys will cry out loud.
Being using so-called open-source but they (manuf.) hancuff dev. and push us into the corner day by day.
f4flake said:
For years Microsoft bundled Internet Explorer with Windows, eventually falling foul of anti-trust law in the US and competition laws in the EU. Phones should be subject to to the same initiatives.
Click to expand...
Click to collapse
And I'm kind of surprised nobody has thrown a fit about how smartphones are locked down even more. Microsoft got sued for bundling IE and not allowing you to uninstall it since it was integrated with the OS. You could still install a 3rd party browser and set it as default, and you could still install another OS if you wanted to.
Today we have Android phone OEMs that bundle bloatware which cannot be uninstalled without voiding your warranty and rooting. Bootloaders are locked and now batteries are non-removable. Its all a way to make your phone obsolete quicker so you have to replace it sooner.
I agree with you about the bootloaders and such I am using a one x from AT&T and if I had known about s-off and bootlodaer locks I woulda went with another Samsung device I'm coming from the best dev phone there is so far the captivate completely unbrickable proof that devices can be made modular and completly open source we buy.these phones we.should be able to do with them as.we.please.
Sent from my HTC One X using xda app-developers app

Why isn't there more of a rally against AT&T?

I know that Dan found an exploit, I have a feeling this is part of why nobody seems to be complaining to AT&T about the locked bootloader, but the problem is that it isn't a permanent fix, granted we have the ability to disable automated updates, etc. My problem is that AT&T is going to lock all devices from here on out, simply because we allowed them too.
So what can we do?
AnthomX said:
So what can we do?
Click to expand...
Click to collapse
Don't give AT&T your business? I know the locked bootloader issue incenses the Android modding community, but the vast majority of consumers don't know and don't care. AT&T is practically the government, and they don't care either. It's frustrating, but if you don't like it please vote with your dollars.
burhanistan said:
Don't give AT&T your business? I know the locked bootloader issue incenses the Android modding community, but the vast majority of consumers don't know and don't care. AT&T is practically the government, and they don't care either. It's frustrating, but if you don't like it please vote with your dollars.
Click to expand...
Click to collapse
I can agree with that, my only complaint is the small majority of us that notice the lock. Speaking with our money in this case isn't going to make much of a point. There simply isn't enough of us to make them take a hit in their margins. So my guess is that in this instance, it is, what it is, for us? I know AT&T provides us (me and family) the best service in terms of voice/data.
That is just disappointing, because other carriers will follow behind it.
AnthomX said:
I know that Dan found an exploit, I have a feeling this is part of why nobody seems to be complaining to AT&T about the locked bootloader, but the problem is that it isn't a permanent fix, granted we have the ability to disable automated updates, etc. My problem is that AT&T is going to lock all devices from here on out, simply because we allowed them too.
So what can we do?
Click to expand...
Click to collapse
Right now there isn't many legal avenues in favor of the consumer concerning the access to unlocked devices. Congress has given the carriers most of the deciding power over what extent the end-user may manipulate the software on the device. After a petition gained enough friction and reached the White House, the executive branch has agreed consumers deserve the right to invoke their will over devices sold to them without criminal liability, there has yet been any legislative change regarding the matter.
Ultimately, what we can do is multi-faceted to get the attention of carriers [AT&T] to cave to our demands:
1: We can vote with our money by refusing to purchase devices distributed by them, citing their abuse of power over devices sold to consumers -- leaving us no freedom to do as we please with merchandise we contractually own.
2: We can appeal to authority by raising the issue to a federal level to be examined by either higher courts, consumer affairs, Better Business Bureau, or writing your congressman.
3: Start an online petition and hope it gains enough traction to put AT&T and other carriers in a negative light publically on the national stage.
These options work well with numbers and have a better chance of success when done in conjunction with one another. The armchair approach has very little chance of success and often doesn't even merit a reply by way of spokesperson.
AnthomX said:
I can agree with that, my only complaint is the small majority of us that notice the lock. Speaking with our money in this case isn't going to make much of a point. There simply isn't enough of us to make them take a hit in their margins. So my guess is that in this instance, it is, what it is, for us? I know AT&T provides us (me and family) the best service in terms of voice/data.
That is just disappointing, because other carriers will follow behind it.
Click to expand...
Click to collapse
I agree, but to play devil's advocate, I can see why AT&T would want to lock down devices. I imagine since they've been selling Android devices they've had to process tons of RMAs on devices that were bricked by amateurs installing the wrong ROMs. That may well amount to a minuscule hit in their bloated profit margin, but a corporation tends to do whatever it can to prevent dollars from leaking out. If the locked bootloader prevents the casual ROM flasher from bricking a new S4, then they view that as success. I don't know if that's why they did it, though.
The other side to that, of course, that an unlocked bootloader makes it easy to restore a bricked device back to stock. I'd like to see AT&T and other carriers reach out to the dev community more and have some provisions for installing alternate ROMs and OSes on the devices. I'd also like them to just sell me bandwidth and not interfere with content or operating systems, but I won't hold my breath!
antde201 said:
Right now there isn't many legal avenues in favor of the consumer concerning the access to unlocked devices.
Click to expand...
Click to collapse
burhanistan said:
I agree, but to play devil's advocate,
Click to expand...
Click to collapse
AGREED very much Burhanistan, I know that is a hit for AT&T, but you know, they could offer repair services at a decent rate that could fix these bad flashes, as most of the time only a JTAG is needed. Which leads into support and encouragement for the Android communities. But, one can dream. They are more about that profit margin than a profit margin AND great customer service.
Antde, I am looking at starting a petition, maybe gain some traction there? Who knows, but I think you are right, in the end, AT&T doesn't want our business, and I am ok with that. Unfortunately it will be a headache similar to swapping from Apple after using them for so many years. Time to bust out the aspirin I guess. We will see.
Becasue carriers dont care about what we think about locked bootloaders.At the end of the day this device is making millions for them think about it to them it doesnt make a difference.I myself work for a carrier in the U.S and trust me to them what ever rants and complaints we post mean squat....
Anyways its going to be unlocked soon when the VZW releases so whatever I dont even get why we should make such a big deal locked bootloaders always get hacked ...
burhanistan said:
I agree, but to play devil's advocate, I can see why AT&T would want to lock down devices. I imagine since they've been selling Android devices they've had to process tons of RMAs on devices that were bricked by amateurs installing the wrong ROMs. That may well amount to a minuscule hit in their bloated profit margin, but a corporation tends to do whatever it can to prevent dollars from leaking out. If the locked bootloader prevents the casual ROM flasher from bricking a new S4, then they view that as success. I don't know if that's why they did it, though.
The other side to that, of course, that an unlocked bootloader makes it easy to restore a bricked device back to stock. I'd like to see AT&T and other carriers reach out to the dev community more and have some provisions for installing alternate ROMs and OSes on the devices. I'd also like them to just sell me bandwidth and not interfere with content or operating systems, but I won't hold my breath!
Click to expand...
Click to collapse
There's more to a carrier's decision to lock down a device's bootloader than just pure spite and asserting their control. Carriers are also charged with mobile security, protection of their assets (bandwidth), and again security.
An unlocked bootloader theoretically opens the floodgates to a plethora of security threats to both the device and information stored and/or shared therein. Google and their partners are pushing mobile security to both stay relevant in the mobile OS market and to appeal to other markets where they may have been previously overlooked, such as defense and business.
You also have to consider the possibility of unregulated mobile tethering which falls under the umbrella of loss prevention to any business.
Lastly, as you and others have mentioned, the possibility of insurance claims due to bricked devices. Though I'd argue that this area doesn't pose much risk to the carrier directly as you void your warranty as soon as you flash a custom ROM.
So with all of these facets together, you'd see how it would be a no brainer to a corporation to purchase the secure version of an OEM device. Especially if you've chosen to adopt a subsidized device. The contract you sign is subject to whatever terms they produce and if you do not agree, you're free to stay with your current device and leave when your contract expires. I don't care for this sentiment, but it's the reality they have procured.
I think they did it to fight back against tethering.
ATT getting phone manufacturers to lock their phones started a while back. IIRC the first big uproar was for the HTC Vivid. IMHO it's for security and ATT keeping their big accounts. BB ruled for so long because of security. iPhones are the same way. Companies want a secure device. Moto (one of the main ones that market to business use) has always had the stingiest bootloaders regardless of carrier.
poofyhairguy said:
I think they did it to fight back against tethering.
Click to expand...
Click to collapse
Ya because that really stopped us from tethering... Oh wait..

Petition to Verizon/FCC to unlock all verizon phone bootloaders that use Block C

Reading around I've found some passing mention of Block C, how bootloaders should be unlocked on it and such because of Open Use terms set by google. I created a petition here: https://www.change.org/p/federal-co...-circumventing-security-ver?just_created=true that although it may not relate completely to XDA in every sense, needs support I feel. An XDA article on the topic may be found here for more information on the subject: http://www.xda-developers.com/it-is-illegal-for-verizon-to-lock-some-bootloaders/
Thanks in advance for any support, hopefully we can work around having to hack into the thing(s) and just get what we should've gotten all along.
Cheers :fingers-crossed:
Would be nice if we could get it unlocked. Not like they are loosing money off these phones now since they are so old by today's ever so speedy tech market.
Sent from my SM-G900V using Tapatalk
Question: would a bootloader be considered a "user application" in the sense that an application would be software? Or as firmware does it not extend to that?
BTW, here is a copy of my FCC complaint and text within. If anyone who is reading this has experience in the field and any pointers or arguments I could make that would be great:
For a great majority of phones currently sold by Verizon, many of which utilize Block C of the 700Mhz spectrum, the bootloader is locked. The original terms of Open Access allows for two exceptions only, the second being that the device must comply with other regulations, and the first that limitations may be made for "management or protection of the licensee's network." Locked bootloaders are in violation of Open Access, and thus the response from Verizon is that the allowance of such modification could cause breach in security, and thus such restrictions are necessary for that management. The counterargument to this is in part that phones from outside the network, sold by other manufacturers, as well as some sold through Verizon itself by certain manufacturers do not have any such restrictions. This lack in continuity wholly breaches any argument that security of the network could by improved by locking those devices in such a way that the original terms outweigh those exceptions.
Next comment by me:
Upon receiving reply from the subject of complaint, I have not thusfar been given what I would deem any substantial evidence that it is 1) a method of securing the licensee's network that is reasonable or consistently applied in any effective manner 2) not placing substantial burden on the customer relative to that originally applied by the OEM and 3) that it does not restrict the ability of any consumer to install applications (software, by nature including the operating system and related components) excluding for reasonable network management. This final point is troubling as of yet for the very reason that no specific examples or evidence was given to prove that it is necessary or that any plausible abuse or breach in security of the network may be exclusively performed by an end user with only a device with an unrestricted base firmware
And my last comment as of yet:
Thusfar, I have not yet received any written transcription, summary, or identifiable confirmation of receipt by the fcc from Verizon of the contact over phone that I have had with Verizon over this matter. I still find no reasonable objection to, or exception from, the contents of paragraph 222 and footnote 500 of FCC-07-132A1 that would allow for the restriction placed on these devices. Reasonable network management, as quoted as an exception by Verizon, has not been backed up or supported by any example or feasible hypothetical that a locked bootloader provides, in a direct manner, any noticeable or even quantifiably existent protection to the integrity of the carriers system over that of a phone without the restriction.
dreamwave said:
...
Click to expand...
Click to collapse
Verizon isn't going to do anything because you're in the minority. Locked bootloaders appeal to corporate/military for the security of Exchange. Bootloaders are not end user software, it is firmware, and firmware that isn't touched often at best. If you need proof of how locked bootloaders make a device more secure... all of XDA is your example. Anything that allows custom code to be flashed is a security risk.
If you took the time to look at other threads ranging from the S3, Note 4, etc, you'll learn that the S5 isn't the only one. Also, the reason the Devs don't work on it is because a failed bootloader exploit bricks the phone so that not even a JTAG will revive it.
The thing with root is its just injecting things inton a firmware to see if it will take. Any failure just means a stock rom needs to be flashed. While I can't stand the locked bootloader issue either, it's been beaten like a dead horse just as badly as people asking for root for OE1 and OG5 in basically every thread.
Spartan117H3 said:
Verizon isn't going to do anything because you're in the minority. Locked bootloaders appeal to corporate/military for the security of Exchange. Bootloaders are not end user software, it is firmware, and firmware that isn't touched often at best. If you need proof of how locked bootloaders make a device more secure... all of XDA is your example. Anything that allows custom code to be flashed is a security risk.
If you took the time to look at other threads ranging from the S3, Note 4, etc, you'll learn that the S5 isn't the only one. Also, the reason the Devs don't work on it is because a failed bootloader exploit bricks the phone so that not even a JTAG will revive it.
The thing with root is its just injecting things inton a firmware to see if it will take. Any failure just means a stock rom needs to be flashed. While I can't stand the locked bootloader issue either, it's been beaten like a dead horse just as badly as people asking for root for OE1 and OG5 in basically every thread.
Click to expand...
Click to collapse
The burden of proof is on them (as per the regulations), that they must prove that any restriction they make specifically allows for their network (not the phone) to be more secure. They need to prove (even if I am a minority complainee) that it falls under reasonable network management. I know that many parts have been harped on to no end, but what I'm arguing here seems not to have been argued in this way before. Many of the original complainees have not offered much beyond simply touting "open access", no real legal backing. Also, about the minority thing: the FCC has internal courts that are there to deal with complaints that don't necessarily affect a majority. They work like most other courts in that they decide what is right, not who has more money. I'm glad I'm dealing with the FCC now as in times past they were a bit more unresponsive to complaints by many people but now seem to be taking a more proactive approach to most everything.
Also, a major distinction in footnote 502 vs 500:
502: We also note that wireless service providers may continue to use their choice of operating systems, and are not
required to modify their network infrastructure or device-level operating systems to accommodate particular devices
or applications. Device manufacturers and applications developers are free to design their equipment and
applications to work with providers’ network infrastructure and operating systems, and must be given the applicable
parameters as part of the standards provided to third parties.
500: We note that the Copyright Office has granted a three-year exemption to the anti-circumvention provisions of
Section 1201 of the Digital Millennium Copyright Act, for “computer programs in the form of firmware that enable
wireless telephone handsets to connect to wireless telephone communication network, when circumvention is
accomplished for the sole purpose of lawfully connecting to a wireless telephone communication network.” It found
that software locks on mobile handsets adversely affect the ability of consumers to make non-infringing use of the
software in those handsets. 17 Fed. Reg. 68472 (Nov. 27, 2006). We also note that a court appeal of the exemption
ruling is ongoing.
1st point: a distinction between the operating system, and "firmware" as a "program", and by extension an "application"...but not necessary to argue as it, within 500, notes that "software locks on mobile handsets adversely affect the ability of consumers...handsets," and although this exception may have expired the original text acts as a type of precedent that establishes 1. that firmware is independent from the operating system and 2. that its restriction does not conform to "open access" or constitute "reasonable network management"
veedubsky said:
Would be nice if we could get it unlocked. Not like they are loosing money off these phones now since they are so old by today's ever so speedy tech market.
Sent from my SM-G900V using Tapatalk
Click to expand...
Click to collapse
the main reason they do it is because some people who brick their phones doing stuff they can't apply the warrantee to and still call tech support trying to get help
dreamwave said:
the main reason they do it is because some people who brick their phones doing stuff they can't apply the warrantee to and still call tech support trying to get help
Click to expand...
Click to collapse
Yea well they could always have a sign here clause that will relinquish them from any liability then unlock your phone.
veedubsky said:
Yea well they could always have a sign here clause that will relinquish them from any liability then unlock your phone.
Click to expand...
Click to collapse
That's my point but they wouldn't listen in the original chat with them on the phone so...oh well
dreamwave said:
That's my point but they wouldn't listen in the original chat with them on the phone so...oh well
Click to expand...
Click to collapse
Also with all the help here and rescue resources (also knowing that there is that SLIGHT chance to completely brick your phone) you can almost reverse anything... Except some people freak out and first thing they do is call VZW
dreamwave said:
The burden of proof is on them (as per the regulations), that they must prove that any restriction they make specifically allows for their network (not the phone) to be more secure. They need to prove (even if I am a minority complainee) that it falls under reasonable network management. I know that many parts have been harped on to no end, but what I'm arguing here seems not to have been argued in this way before. Many of the original complainees have not offered much beyond simply touting "open access", no real legal backing. Also, about the minority thing: the FCC has internal courts that are there to deal with complaints that don't necessarily affect a majority. They work like most other courts in that they decide what is right, not who has more money. I'm glad I'm dealing with the FCC now as in times past they were a bit more unresponsive to complaints by many people but now seem to be taking a more proactive approach to most everything.
Click to expand...
Click to collapse
So, you're on XDA. You know what an unlocked bootloader brings. And there is proof on here what an unlocked bootloader can do. Your argument is that they have yet to show you proof... but they could simply point to this forum if they were so inclined to respond to you. An unlocked bootloader allows for unsigned code. Unsigned code is a security risk because it's not verified by them. So how is this not reasonable proof?
I brought up the minority issue because you are REQUESTING an unlock, and as a minority, you are not their main customer base/source of profit, so they have little desire to appeal to you. I am NOT talking about being a minority in terms of not being heard in the case of a LEGAL issue, because there are class action lawsuits for that.
They could always simply start saying that their software is closed source, and you're not allowed to modify it/you agree to these terms when buying the phone. It seems that they're locking down the phones without making this disclaimer, because once again... it is only the minority who cares. That is why many of the developers jumped ship to T-Mobile or the Nexus phone.
I don't like the locked bootloader situation myself, but that just means I too will jump ship to the Nexus 6 when it comes out.
Spartan117H3 said:
So, you're on XDA. You know what an unlocked bootloader brings. And there is proof on here what an unlocked bootloader can do. Your argument is that they have yet to show you proof... but they could simply point to this forum if they were so inclined to respond to you. An unlocked bootloader allows for unsigned code. Unsigned code is a security risk because it's not verified by them. So how is this not reasonable proof?
I brought up the minority issue because you are REQUESTING an unlock, and as a minority, you are not their main customer base/source of profit, so they have little desire to appeal to you. I am NOT talking about being a minority in terms of not being heard in the case of a LEGAL issue, because there are class action lawsuits for that.
They could always simply start saying that their software is closed source, and you're not allowed to modify it/you agree to these terms when buying the phone. It seems that they're locking down the phones without making this disclaimer, because once again... it is only the minority who cares. That is why many of the developers jumped ship to T-Mobile or the Nexus phone.
I don't like the locked bootloader situation myself, but that just means I too will jump ship to the Nexus 6 when it comes out.
Click to expand...
Click to collapse
Unsigned code is already possible to run in just installing an application not from the play store. To their network, an unlocked bootloader doesn't allow any code to be run on their network that can't already be run to the same extent on a phone with a locked one. Also, the petition was only really there to raise awareness about the issue to the public. The FCC is the only place I'm really able to do much against verizon.
Spartan117H3 said:
So, you're on XDA. You know what an unlocked bootloader brings. And there is proof on here what an unlocked bootloader can do. Your argument is that they have yet to show you proof... but they could simply point to this forum if they were so inclined to respond to you. An unlocked bootloader allows for unsigned code. Unsigned code is a security risk because it's not verified by them. So how is this not reasonable proof?
I brought up the minority issue because you are REQUESTING an unlock, and as a minority, you are not their main customer base/source of profit, so they have little desire to appeal to you. I am NOT talking about being a minority in terms of not being heard in the case of a LEGAL issue, because there are class action lawsuits for that.
They could always simply start saying that their software is closed source, and you're not allowed to modify it/you agree to these terms when buying the phone. It seems that they're locking down the phones without making this disclaimer, because once again... it is only the minority who cares. That is why many of the developers jumped ship to T-Mobile or the Nexus phone.
I don't like the locked bootloader situation myself, but that just means I too will jump ship to the Nexus 6 when it comes out.
Click to expand...
Click to collapse
And even if they make it closed source, forbidding the modification of the phone would be the subject of the exact terms of complaint that I've outlined
dreamwave said:
Unsigned code is already possible to run in just installing an application not from the play store. To their network, an unlocked bootloader doesn't allow any code to be run on their network that can't already be run to the same extent on a phone with a locked one. Also, the petition was only really there to raise awareness about the issue to the public. The FCC is the only place I'm really able to do much against verizon.
Click to expand...
Click to collapse
That app is sandboxed within the android os, meaning the app is limited by whatever the OS allows it to do. To be able to replace the firmware on the phone is a huge difference. I'm sure the 18k bounty made more headlines than this thread did, considering it was for both AT&T and Verizon, and that many different news outlets reposted it. It doesn't matter if many people know about it, because most people don't care if it doesn't involve them. This type of stuff has been done by other companies as well. Notable examples:
UEFI - Has to be signed before it can boot before windows 8/8.1 (but you can request to have things reviewed and signed, Ubuntu did this).
Intel - they locked down their processors and now sell/mark up K versions to enthusiasts who want to overclock.
dreamwave said:
And even if they make it closed source, forbidding the modification of the phone would be the subject of the exact terms of complaint that I've outlined
Click to expand...
Click to collapse
But then there's this:
dreamwave said:
To their network, an unlocked bootloader doesn't allow any code to be run on their network that can't already be run to the same extent on a phone with a locked one.
Click to expand...
Click to collapse
If you have an unlocked bootloader, couldn't you run whatever you wanted on their network which would be the reason of making it closed source/addressing the quote above this quote? I'm not quite understanding this.
Spartan117H3 said:
That app is sandboxed within the android os, meaning the app is limited by whatever the OS allows it to do. To be able to replace the firmware on the phone is a huge difference. I'm sure the 18k bounty made more headlines than this thread did, considering it was for both AT&T and Verizon, and that many different news outlets reposted it. It doesn't matter if many people know about it, because most people don't care if it doesn't involve them. This type of stuff has been done by other companies as well. Notable examples:
UEFI - Has to be signed before it can boot before windows 8/8.1 (but you can request to have things reviewed and signed, Ubuntu did this).
Intel - they locked down their processors and now sell/mark up K versions to enthusiasts who want to overclock.
But then there's this:
If you have an unlocked bootloader, couldn't you run whatever you wanted on their network which would be the reason of making it closed source/addressing the quote above this quote? I'm not quite understanding this.
Click to expand...
Click to collapse
what I'm disputing is the direct security impact to their network an unlocked bootloader poses compared to a locked one. If it is possible to run the same code on a locked bootloader that would post a direct threat to the integrity of their network then it doesn't constitute reasonable network management.
dreamwave said:
what I'm disputing is the direct security impact to their network an unlocked bootloader poses compared to a locked one. If it is possible to run the same code on a locked bootloader that would post a direct threat to the integrity of their network then it doesn't constitute reasonable network management.
Click to expand...
Click to collapse
But it's not. Unlocked bootloader allows much more freedom/allows you to run code that you can't on a locked one.
Spartan117H3 said:
But it's not. Unlocked bootloader allows much more freedom/allows you to run code that you can't on a locked one.
Click to expand...
Click to collapse
Code that can directly impact the security of their network infrastructure, not just your phone?
dreamwave said:
Code that can directly impact the security of their network infrastructure, not just your phone?
Click to expand...
Click to collapse
In the case of Samsung phones, it would undermine the security of at minimum the device that connects to the Exchange service. To the extent, I have no idea, I'm just here speculating/learning, but I thought that was one of the reasons they gave for locking it down.
Spartan117H3 said:
In the case of Samsung phones, it would undermine the security of at minimum the device that connects to the Exchange service. To the extent, I have no idea, I'm just here speculating/learning, but I thought that was one of the reasons they gave for locking it down.
Click to expand...
Click to collapse
The thing is that they can only restrict devices like that if it has any impact on their network infrastructure, if they can't prove it does they can't really do anything about it
dreamwave said:
The thing is that they can only restrict devices like that if it has any impact on their network infrastructure, if they can't prove it does they can't really do anything about it
Click to expand...
Click to collapse
Couldn't they claim something as simple as, a keylogger on a phone from a corporate/military person which would impact Exchange? Dunno. But that could be done with root. Bootloader makes it possible to root phones that aren't usually rootable though.

TCL / Alcatel / Flash Secretly Phoning Home to China Server

There is an ongoing thread at the Official Flash Community about a possible "spyware" embedded in the firmware of TCL / Alcatel Flash Plus 2 and Flash 2 smartphones.
A local TV station might have also picked up on the story and is now following this as well.
You guys might want to check this out:
Code:
hxxp://community.flash3c.com/t/fp2-secretly-phoning-home-to-china-server/13708
Seriously though, is there still any Android smartphone manufacturer that we can still trust aside from Samsung?
Yes, Adups has already been found doing this before (see previous thread about Blu phone etc), they claim it's nothing to worry about but in my opinion it's is (especially for some people eg my sisters work duties has put her up against Chinese SOE's) due to the data sent & the identifying data & ability to make changes without user knowledge and possible the tentacles of the CCP government reaching into the company if it so chooses it could then monitor her & put her and her colleagues at risk given some of the dodgy countries she's had to go to.
Some of the guys are getting worked up about this on the crackberry forum as TCL is Blackberry's subby (though the thread quickly veered off to Blackberry hardware, so unrelated to the Adups issue).
http://forums.crackberry.com/genera...ding-customers-data-china-1095845/index4.html
FWIW, I agree with Sorinv & DaFoxGrey that it's possible (well to some degree) without Blackberry noticing as they would not test every phone for this sort of thing from every production run, and it may not trigger any connection unless under specific conditions. It could be done via a compromised employee flashing dodgy firmware or amended wafer negative when running a batch, though would be hard to pull off even by government agents. But that's all on a whole different level to the Adups issue, besides I don't think Blackberry phones have that app or Baidu apks etc so for them it should be a none issue, but for Chinese phones .......
As for trusting Samsung ..... they are part of a huge conglomerate with close links to an opaque government who are susceptible to influences of a few powerful families & others, so they would not be immune. Nor their employees being immune to blackmail to make changes. That said they are who I have put my faith in for the time being. At the end of the day we all have to trust someone, as I'm sure you are aware.
Trust is a matter of perspective. Most devices from China oem are expected to have e this as their government requires it to monitor its citizens. Which is completely legal there and why most devices from China are banned to be owned by US government employees. It's just the way it is.
If trust us a big thing then the last thing you should be buying is an oem device. Get a nexus and then you can see every bit of code you put into your device.

Categories

Resources