On Wed, Nov 20, 2002 at 08:23:11PM -0800, Net Llama! wrote:
> Wow.  Rough day in the 'burgh?  ;)

;-) Nope, quite the contrary -- I had a *great* day. I bought my 
first car ('93 Mercury Sable with all the trimmings and only 65,000 
miles) and spent the afternoon programming radio stations and figuring 
out what all the switches, buttons, and knobs do. 

As to my invective, MW's message set off my bozo alarm. Perhaps I had 
it set too high, eh? It reminded me of the one thing about growing up
in Alabama that still yanks my chain: aggressive ignorance: "I know
all I want to know and don't want to know anything else."

Kurt

> 
> On 11/20/02 20:20, [EMAIL PROTECTED] wrote:
> >On Wed, Nov 20, 2002 at 04:44:40PM +0800, m.w.chang wrote:
> >
> >>hm... i think the only option is for me to hack the kernel source my
> >>self..hoho.. anyway, I repeat: I just want the house, no lock.
> >
> >
> >All of the metaphors and analogies are cute, but they obscure the 
> >basic point: even if you create your own Linux distribution, you
> >won't get rid of all those pesky security mechanisms without 
> >hacking the kernel source and a lot of applications. Such fundamental
> >changes are required that the result wouldn't be Linux.
> > 
> >
> >>And I see a value for a demilitarized linux. In fact, the kernel should
> >>have claer docuemnts about all the security hooks if it's to be accepted
> >>by the world. Then every government can design her own security schemes
> >>around the kernel.
> >
> >
> >All right, I've been patient long enough. I *don't* see a value for
> >an unsecure Linux. Perhaps the greatest disservice that Microsoft
> >and other purveyors of PC operating systems have done is create the
> >perception that security isn't important. News flash: operating systems
> >that *don't* have access controls and related security accoutrements
> >are the *exception*, not the rule.
> >
> >The kernel *does* have "clear documents about all of the security hooks."
> >The authoritative "document" is the source code itself. Beyond that,
> >those security features that you stubbornly refuse to accept are mandated
> >by ISO, ANSI, and IEEE specifications about what constitutes a proper
> >operating system. Every government *has* designed security schemes
> >around Linux and Unix kernels -- the United States' National Security 
> >Agency even released their own enhanced version of Linux with additional 
> >security.
> >
> >At the end of the day, though, I'm persuaded that you simply don't
> >understand or refust to accept that security and access control are 
> >intrinsic to Linux and Unix. These features are tightly integrated 
> >into the OS, not appended as an afterthought. They are pervasive.
> >If you rip it all out, you don't have a *nix kernel anymore, but 
> >something altogether different. If you don't like it, damnit, don't 
> >use Linux.
> >
> >Furthermore, people who sit on the sidelines and say "We should
> >do this" piss me off. Just for a change, try this: "We should; I will."
> >
> >And, finally, while I'm ranting, the proper pronoun is "its," not
> >"her." As in, "Then every government can design *its* own security
> >schemes around the kernel."
> >
> >Kurt
> 
> -- 
> ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
> L. Friedman                                  [EMAIL PROTECTED]
> Linux Step-by-step & TyGeMo:              http://netllama.ipfox.com
> 
>   8:20pm  up 39 days,  9:35,  3 users,  load average: 0.15, 0.12, 0.09
> 
> _______________________________________________
> Linux-users mailing list
> [EMAIL PROTECTED]
> Unsubscribe/Suspend/Etc -> 
> http://www.linux-sxs.org/mailman/listinfo/linux-users

-- 
The best defense against logic is ignorance.
_______________________________________________
Linux-users mailing list
[EMAIL PROTECTED]
Unsubscribe/Suspend/Etc -> http://www.linux-sxs.org/mailman/listinfo/linux-users

Reply via email to