Re: Bug Resilience Program of German Sovereign Tech Fund

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi Paul,
thanks for taking a look into the application!

As near as I can make out, the Sovereign Tech Fund Bug Resilience Program application <https://www.sovereigntechfund.de/public/files/BRP_Application_EN.pdf> provides funding only for bug bounties, where the bugs are security vulnerabilities. (The other help it offers is all in-kind.)

I don't think you are right. Citing from the application you linked, I am referring to "direct contribution":

> Direct Contributions will be provided by Neighborhoodie GmbH
> and entails direct code and non-code contributions, such
> as triaging, sorting and fixing known issues, supporting projects
> with additional coding capacity, re-engineering/re-coding/refactoring
> or removing code, improving documentation and contributor
> onboarding material, as well as help implementing best practices
> or standards for maintainability

Sounds pretty much what autoconf and automake need! And you are right, there are two other ways to apply for help, both are related to security: a bug bounty program and security audits. I think they would be valuable, but probably later.

Bye
Christoph




[Index of Archives]     [GCC Help]     [Kernel Discussion]     [RPM Discussion]     [Red Hat Development]     [Yosemite News]     [Linux USB]     [Samba]

  Powered by Linux