[CentOS] When will CentOS Publish Errata?

Sven Kieske svenkieske at gmail.com
Tue Jan 13 18:07:34 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 13.01.2015 04:25, Somers-Harris, David | David | OPS wrote:
>> On 2015-01-06, Keith Keller wrote:
>>> On Mon, Jan 05, 2015 at 10:37:46AM -0600, Johnny Hughes wrote:
>>>> 2.  If someone comes up with a place to get said data, THEN
>>>> we could properly publish that data in some way.
>>> 
>>> It would be a hack, but you could probably subscribe an
>>> automated account to the enterprise-watch-list mailing list:
>>> 
>>> https://www.redhat.com/mailman/listinfo/enterprise-watch-list
>>> 
>>> or parse the archives here: 
>>> https://www.redhat.com/archives/enterprise-watch-list/
>> 
>> You could subscribe an address, but based on the link to RH's
>> terms that Johnny posted it may still violate the >TOU to
>> redistribute the contents of the messages the bot received.
> 
> I heard that this is actually how the RHEL errata have been put
> together, and that it would not be a violation of the ToU to use
> the info in the emails.
> 
> Can somebody confirm this?
> 
> Sounds to me like this would be the way to go.

Well IANAL, but:

imho red hats "terms of service" on their website are not valid
, at least in germany (where I happen to live).
In germany you can not bind someone to some silly "terms of service"
by just displaying them on some random website.

you need to agree to those tos actively somehow (e.g. signing
a contract).

but of course this is IANAL, so you should probably contact
some lawyer about this.

But if I'm right it could at least be possible to create this
data in europe.

kind regards

Sven

PS: I guess this discussion should move to the devel list?

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQGcBAEBAgAGBQJUtV7mAAoJEAq0kGAWDrqlHv8MAJv9ez0FAoiGgbdb9MLwMFQd
tnxMJzZ+iJ1Sg+I1n6gt7KkvPee8KvUNddLcIC8e4fIELIdtq/zfgMrSI76V/XAo
birVO48LgoO03FYaGFmIqQDwk08gJp/P1IFS1Vq1Do+IReS6zVkc1cnGF6tLeMGQ
rqz0tEEE0UrWY6dXGVGQ4cNr2lgOLc3ibgw5d6ak5L90WAOPA4hJvc6zopOC8I3D
AsyP/y2ZvVwPr1g5I/SgTroWBZjh6Kso+inSutkr1EmHwUZVDedyIWLnVqIXdOi8
e/Zp8MAekR10ssRKFwQSIsZSwsK+shHSBAspFQ2gmLsY9u7u5zPNFRdinaHRlKp8
dMWniq+h5eoUQ9EWkNjWcg1VSOdS4rAbef03F7dGSIZGa2Cd/6/N+1fgYhpccuL0
MfmzqEACH5sceAHwQH/hpQ7eiKRu5aVU/TT4pXY1MpDO9Kz2twennklyzR/Xx7Xx
9EOLI+vj+LJ311g3zxerY7Fzsxvud+RiOwp7prlFfg==
=I/kr
-----END PGP SIGNATURE-----



More information about the CentOS mailing list