• @Lunacy
    link
    17
    edit-2
    2 years ago

    deleted by creator

    • @snek_boi
      link
      9
      edit-2
      3 years ago

      First of all, thanks for sharing this. I also found their text a couple of days ago, and was thrown off by it. It’s both enlightening and slightly scary. I really want FLOSS’s flourishing to be not only a personal wish upon the world, but to result in an objectively securer world . However, I think Madaidan successfully lets us see the proactive approaches towards security that Windows and MacOS have adopted, as well as the concrete ways in which those manifest. But some people are highly critical of them. That threw me off further. So here we are, thrown off and wanting to talk about it to sort it out to the extent that we can.

      My opinion of them has to be prefaced by two disclaimers that frame it. First, I think it’s perfectly possible for us to recognize the truth as well as wish for a different reality. Second, there is an objective reality that is always filtered through our perspectives. This means we can’t play the ‘God trick’ of claiming all truth nor claim knowledge is 100% relative; rather, knowledge is positioned.

      So back to Madaidan. Do we want to dismiss a clearly-laid-out and valid argument because it doesn’t align with our expectations (e.g. “FLOSS is securer. Linux is FLOSS. Therefore, Linux is securer”)? The answer depends on whether we feel comfortable with the world not aligning with our perspective. Similarly, the criticisms I’ve seen of them are mainly about their “racist” views, their censorship of others, and their promotion of non-FLOSS software. Some of these are not light accusations, and they have implications for the interpretation of his arguments. For example, are they aiming for FUD for people to trust Linux less? Maybe, but I can’t help but notice that the criticisms levied against them are not directly dealing with the validity of their claims, but rather are about their personal characteristics and their behavior.

      This is where the positioning of knowledge is important. It’s perfectly possible for someone to be a bigot and yet make a valid argument. The value-laden goals that motivate someone to argue something (e.g. ‘racial superiority’ [sic] justifying racism, or freedom justifying open licensing) are important to know whether to be skeptical or to ease our guard. But until a validity threat weakens the argument, an argument that is well crafted is valid. Even Hitler could validly argue that the Earth rotates around the Sun and not the other way around. I’m not defending people worth condemning. I’m trying to get at the golden nuggets of truth that can be found if we’re willing to accept a world that is different to what we want.

      So, is there truth in what Madaidan says? I certainly think their arguments in the Linux post are valid. I am also perfectly willing to search for and accept others’ validity threats to their argument, a search spurred by the context of accusations against them. For example, the discussion regarding sandboxing, present in a couple of different comments, is precisely the kind of discussion that we should be having to untangle this whole thing!

      Finally, I think it’s valuable to give fodder to accept the worst case scenario. That scenario is Linux indeed having poorer security in many respects compared to Windows and MacOS. If anything, this kind of open discussion about Linux’s security approach is precisely what is great about FLOSS! I had never heard about these problems in Linux’s security model, but in the past week I’ve found Madaidan’s article three times in three entirely different contexts. I think they’re turning a lot of heads. Hopefully that will spur changes in Linux for the better. It could be improved systematically with the insights that have been garnered for the past couple of decades.

      • JustEnoughDucks
        link
        3
        edit-2
        3 years ago

        I think a big distinction that must be made would be acknowledging the problem, vs a proposed solution. I think, that is where the internal motivations make more of an impact.

        Linux devs can agree that there exists a problem while not agreeing on a solution. Perhaps Madaidan has been more criticized because his possibly bad motivations would influence the solution, not just recognition of the problem? As the above poster said, many other security experts have released similar reports, why is this one turning so many more heads than those?

        Perspective of a non-security expert by far. I don’t understand everything in the article, but it was relatively well simplified for the common power user I think.

        Also, specific question: is his point about sudo insecurity and keylogging mostly mitigated by the better security of Wayland? Is there a better way to secure sudo, or would that significantly reduce usability?

        • @pinknoise
          link
          1
          edit-2
          3 years ago

          keylogging mostly mitigated by the better security of Wayland?

          Yes and no, programs can’t keylog or record the screen of other programs via the wayland interface as they can in X. Wayland (and pipewire) have mechanisms for access control builtin. Thats a good start but it’s pretty useless if you don’t have proper access control / “sandboxing” for the other parts of your system. I remember reading some PoC code for a wayland keylogger that just injected a library (edit: into user programs) and there are probably some other (more creative) ways to do it.

      • @Lunacy
        link
        0
        edit-2
        2 years ago

        deleted by creator

        • @TheAnonymouseJoker
          link
          -3
          edit-2
          3 years ago

          He was never part of NoGoolag? WTF? He admins that place on Telegram and Matrix. I even have old screenshots before he banned me from those places after getting no reaction to him and his friends’ insults towards me.

          He and his bunch are typical racists, with those tr***y demon hacker and CCP Pooh stickers all over the place. Not to mention their insults, and their obvious grift regarding privacy topics. He leeches upon moderation voids in communities to springboard himself in communities.

    • @federico3
      link
      33 years ago

      This statements can be profoundly misleading when taken without context.

      Security is complex and multi-faceted. It needs to be understood with the proper context:

      • what type of user are we protecting: skilled, unskilled, an entire company? An entire nation?
      • what type of data are we protecting: a database? The user email address, browsing activity, connection metadata?
      • what is the threat model or the attacker: a simple email scam? Surveillance from big companies? Targeted attack from a nation state?

      The majority of security breaches are surprisingly low-tech (phishing, guessable password…, stalkerware, built-in telemetries)

      Without context an article that goes “Linux being secure is a common misconception in the security and privacy realm.” can easily fuel FUD.