Re: Red Hat Will Pay Microsoft To Get Past UEFI Restrictions

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 06/01/2012 12:15 PM, Alan Cox wrote:
> On Fri, 01 Jun 2012 11:59:42 +0100 "Bryn M. Reeves"
> <bmr@xxxxxxxxxx> wrote:
> 
>> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
>> 
>> On 06/01/2012 04:56 AM, JD wrote:
>>> FWIW, perhaps - just perhaps - this is an attempt by MS and
>>> redhat (and perhaps others like Oracle), to try an convince
>>> government customers that a system with a signed bootloader and
>>> kernel and modules, provides for such greater security, that
>>> the gov should spend the money to revamp all their
>>> installations.
>> 
>> Afaik it's the other way around. The government customers have 
>> mandated (via updated security standards) that operating systems 
>> qualified for use in certain environments and duties must
>> support strong verification including code signing and checking.
> 
> Follow where that came from - this is all part of a long term plan
> some of these big companies and their lobbyists are playing. The
> push to mandate it came from the people wanting to make tons of
> cash selling it. That's how corporate lobbying works in all sorts
> of areas.

No disagreement at all but the number of crackpot conspiracy claims
that seem to be cropping up in these discussions makes it difficult to
discuss things rationally.

Bickering over who in the open source world has screwed who on this
(when it's really other groups who have all the puppet strings to play
with) just harms our chances of getting a strong response and actually
changing this.

> I think so likewise - there are there who aspire to it but 'secure
> boot' in its current form straight forward corporate greed and
> monopoly playbooks.

Ack. I am glad to not be responsible for any of it.

Regards,
Bryn.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk/ItGUACgkQ6YSQoMYUY96lLgCfUu5BpK1l8Ewq39I+dQ4i1U7U
Pq8Anj3L1oioMyJ6fDxp0QgNcy7x7aDe
=EXd1
-----END PGP SIGNATURE-----
-- 
users mailing list
users@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


[Index of Archives]     [Older Fedora Users]     [Fedora Announce]     [Fedora Package Announce]     [EPEL Announce]     [EPEL Devel]     [Fedora Magazine]     [Fedora Summer Coding]     [Fedora Laptop]     [Fedora Cloud]     [Fedora Advisory Board]     [Fedora Education]     [Fedora Security]     [Fedora Scitech]     [Fedora Robotics]     [Fedora Infrastructure]     [Fedora Websites]     [Anaconda Devel]     [Fedora Devel Java]     [Fedora Desktop]     [Fedora Fonts]     [Fedora Marketing]     [Fedora Management Tools]     [Fedora Mentors]     [Fedora Package Review]     [Fedora R Devel]     [Fedora PHP Devel]     [Kickstart]     [Fedora Music]     [Fedora Packaging]     [Fedora SELinux]     [Fedora Legal]     [Fedora Kernel]     [Fedora OCaml]     [Coolkey]     [Virtualization Tools]     [ET Management Tools]     [Yum Users]     [Yosemite News]     [Gnome Users]     [KDE Users]     [Fedora Art]     [Fedora Docs]     [Fedora Sparc]     [Libvirt Users]     [Fedora ARM]

  Powered by Linux