decoration decoration
Stories

GROKLAW
When you want to know more...
decoration
For layout only
Home
Archives
Site Map
Search
About Groklaw
Awards
Legal Research
Timelines
ApplevSamsung
ApplevSamsung p.2
ArchiveExplorer
Autozone
Bilski
Cases
Cast: Lawyers
Comes v. MS
Contracts/Documents
Courts
DRM
Gordon v MS
GPL
Grokdoc
HTML How To
IPI v RH
IV v. Google
Legal Docs
Lodsys
MS Litigations
MSvB&N
News Picks
Novell v. MS
Novell-MS Deal
ODF/OOXML
OOXML Appeals
OraclevGoogle
Patents
ProjectMonterey
Psystar
Quote Database
Red Hat v SCO
Salus Book
SCEA v Hotz
SCO Appeals
SCO Bankruptcy
SCO Financials
SCO Overview
SCO v IBM
SCO v Novell
SCO:Soup2Nuts
SCOsource
Sean Daly
Software Patents
Switch to Linux
Transcripts
Unix Books

Gear

Groklaw Gear

Click here to send an email to the editor of this weblog.


You won't find me on Facebook


Donate

Donate Paypal


No Legal Advice

The information on Groklaw is not intended to constitute legal advice. While Mark is a lawyer and he has asked other lawyers and law students to contribute articles, all of these articles are offered to help educate, not to provide specific legal advice. They are not your lawyers.

Here's Groklaw's comments policy.


What's New

STORIES
No new stories

COMMENTS last 48 hrs
No new comments


Sponsors

Hosting:
hosted by ibiblio

On servers donated to ibiblio by AMD.

Webmaster
Question(s) on Secure Boot | 170 comments | Create New Account
Comments belong to whoever posts them. Please notify us of inappropriate comments.
Question(s) on Secure Boot
Authored by: PJ on Monday, July 16 2012 @ 06:15 AM EDT
Don't answer this question, anyone.

[ Reply to This | Parent | # ]

Question(s) on Secure Boot
Authored by: jplatt39 on Monday, July 16 2012 @ 10:34 AM EDT
With respect to PJ, um. This is NOT a reasonable solution.

2. I would talk to any security professionals you know. I know some Red Hat
people and frankly I'm afraid that what we have in the malware industry is a
multi-billion dollar monster with resources to look for vulnerabilities in both
software and hardware. To me this is Microsoft's answer to virtualization which
yes is that powerful. That's no excuse for it -- or justification. It makes
the problem worse not better.

1. If no security researcher publishes a crack for it within two months of the
hardware hitting the market it will be because some people don't want it
published.

Anonymous was right. This is about bricking your computer after it gets invaded
-- period. There are issues with what hardware makers are doing -- apart from
UEFI -- which are being discussed but it looks like more and more systems are
going to be like the Playstation 3 which opens up the issues Microsoft is
clearly trying to address in the way it normally does: to put it politely, with
an understanding of what computers are capable of which is SO thirty years
ago.

[ Reply to This | Parent | # ]

Groklaw © Copyright 2003-2013 Pamela Jones.
All trademarks and copyrights on this page are owned by their respective owners.
Comments are owned by the individual posters.

PJ's articles are licensed under a Creative Commons License. ( Details )