Mar 26, 2013

EU Antitrust Complaint Says Microsoft Locking out Linux

Image representing Microsoft as depicted in Cr...
Image via CrunchBase

Machines that utilize the UEFI secure Boot mechanism give Windows 8 and unfair advantage over Linux according to an 8,000-member Spanish open source group.

The group has called the UEFI Secure Boot and obstruction mechanism in a complaint filed with the European Commission.

From Ars Technica:
A Spanish group that represents open source software users has accused Microsoft of using an "obstruction mechanism" to prevent buyers of Windows 8 computers from installing Linux-based operating systems. 
That mechanism, of course, is UEFI Secure Boot, which improves boot-time security on machines designed to run Windows 8 by only booting operating systems signed with a trusted certificate. This requirement led to much consternation among Linux users in the months prior to the Windows 8 launch, but in practice probably hasn't prevented that many people from using Linux. UEFI Secure Boot can be disabled in a computer's firmware settings. Additionally, the Linux Foundation and others have provided workarounds that let Linux-based operating systems boot without disabling the security mechanism. 
The 8,000-member Spanish open source group, Hispalinux, said in a complaint filed today with the European Commission that UEFI Secure Boot is "a de facto technological jail for computer booting systems... making Microsoft's Windows platform less neutral than ever," Reuters reported today. Users must obtain digital keys from Microsoft to install non-Windows operating systems, the group noted.
For Linux users worried about UEFI Secure Boot with your favorite distro, the Linux foundation is offering a workaround.

From The Register:
The Linux Foundation's open source workaround for Unified Extensible Firmware Interface (UEFI) Secure Boot has shipped, and while it's not necessarily the easiest way to boot Linux on UEFI-enabled PCs, its authors claim it should now work with any bootloader and any distribution. 
...Linux kernel hackers wasted no time attacking the problem, and a number of potential workarounds were soon mooted. With the official release of the Linux Foundation's method on Friday, there are now two working techniques for booting Linux on UEFI Secure Boot machines.
Do you have a machine that is enabled with UEFI Secure Boot? Have you had any issues running Linux on it? Let us know about your experience in the comments.

Enhanced by Zemanta



Twitter Delicious Facebook Digg Stumbleupon Favorites More

 
Design by Free WordPress Themes | Bloggerized by Lasantha - Premium Blogger Themes | stopping spam