Mozilla breaks our hearts, adds DRM to Firefox

As the FA says, they’re shipping an open “sandbox” that calls and installs a binary from Adobe. If you want a DRM-free Ffox, you can just turn this off. They’ve really done a bunch of stuff right here. I mean, they’ve done something horribly wrong, but in the least horribly wrong way.

3 Likes

Yeah, but they have a point that users don’t care. And Mozilla, like all companies, has a mission to still exist first. I completely agree with them that making your browser incompatible with what people spend the bulk of their time doing is a big risk. I agree with you that DRM is crap, I just don’t think it’s fair to ask them to shoot themselves in the foot. I will grant that I misunderstand their demographics as much as they do, as many of the general web consumers may have already giddily moved onto Chrome, and most of Mozilla’s customers do care more about DRM than Netflix. (Something I’m sure is becoming a conversation after the FA was published.)

Probably would have been onerous on Moz, but it would have been nice to have the option of being on a release branch that didn’t incorporate the DRM stuff. Though I’m sure there are ‘technical’ reasons why it can’t be built at all without those bits.

What are the browser options for users who don’t give a shit about consuming protected content ?

2 Likes

Mozilla is not a company. It’s a charitable nonprofit with a campaigning mission to keep the Web free and open. Part of that mission is teaching users to care about this stuff. That is literally the legal reason for their existence and the basis of their tax-free status.

The technical term for this reasoning is “We had to destroy the village to save it.” It’s the same reasoning the W3C followed.

As someone who’s given up hundreds of thousands of dollars because I refuse to use DRM in violation of my principle, I am unsympathetic to the argument that “Things will be harder for us if we don’t use DRM.”

7 Likes

That’s what I was wondering. I use a combination of the mozilla nightly builds and for work an optimized version, Pale Moon, and was wondering if the DRM will find its way into the Pale Moon browser…

Oh good. Adobe plugins never cause browser problems. :confused:

So really this isn’t much different from the old plugin model, just a little more isolated from the browser process. And it doesn’t solve any of the major problems with the plugin model, except maybe allowing Adobe to not have to develop different plugins for each browser.

1 Like

Its part of the cycle, first creative, then the system drifts and is corrupted to be purely a tool for consumption. I used to be part of a group of interested people, making and sharing things on the net, now i’m surrounded by people to who it is just another branch of the Telly, or a way of acquiring more stuff. sad but that’s what happens with all things.

1 Like

I wonder what the about:mozilla blurb will be once they do the deed.

Currently it’s

[quote]The twins of Mammon quarrelled. Their warring plunged the world into a new darkness, and the beast abhorred the darkness. So it began to move swiftly, and grew more powerful, and went forth and multiplied. And the beasts brought fire and light to the darkness.

from The Book of Mozilla, 15:1[/quote]

Maybe it will be something like: And the beast decided to become somewhat like Mammon because it was afraid Mammon was going to win.

4 Likes

EME is basically a glorified proprietary plugin system calling itself something else, all the DRM requires 3rd party proprietary code to run (ie: plugins, like we have now). Make no mistake, this will change nothing for Linux.

I wonder if I can install Iceweasel as a replacement for Firefox on the mac work bought me.

1 Like

You could, but it wouldn’t really do much good because the main problem with the decision is that content providers will take DRM for granted. They will not shed a single tear over locking out users of true fringe browsers.

1 Like

Reconciling Mozilla’s Mission and W3C EME ✩ Mozilla Hacks – the Web developer blog

The W3C EME specification uses a Content Decryption Module (CDM) to facilitate the playback of restricted content. Since the purpose of the CDM is to defy scrutiny and modification by the user, the CDM cannot be open source by design in the EME architecture. For security, privacy and transparency reasons this is deeply concerning. From the security perspective, for Mozilla it is essential that all code in the browser is open so that users and security researchers can see and audit the code. DRM systems explicitly rely on the source code not being available. In addition, DRM systems also often have unfavorable privacy properties. To lock content to the device DRM systems commonly use “fingerprinting” (collecting identifiable information about the user’s device) and with the poor transparency of proprietary native code it’s often hard to tell how much of this fingerprinting information is leaked to the server.
By contrast, in Firefox the sandbox prohibits the CDM from fingerprinting the user’s device. Instead, the CDM asks the sandbox to supply a per-device unique identifier. Mozilla will distribute the sandbox alongside Firefox, and we are working on deterministic builds that will allow developers to use a sandbox compiled on their own machine with the CDM as an alternative. As plugins today, the CDM itself will be distributed by Adobe and will not be included in Firefox. The browser will download the CDM from Adobe and activate it based on user consent.
6 Likes

“Fabulous Article.”

5 Likes

I am not sure but there was that Iron browser that was built to strip out all of the Googleness out of Chromium, I’m pretty sure that they will also refuse DRM as well. I’m not totally familiar, but it is worth looking into.

It sounds like someone needs to come up with a new open source browser, one that has not sold its soul to the devil.

1 Like

Ooooh, I get a chance to put on my tinfoil! What if:
Brendan Eich was planning on NOT allowing DRM into the FF source-tree (or, at least was planning on acting as a large force in the ‘do not want’ column), ‘The Man’ knew this, and brought up his (relatively minor, relatively old) donation as a smear-campaign with the intent of ousting him and installing a more pro-Industry candidate in his stead? Study it out sheeple! Baaaaaa!

How’d I do? :slight_smile:

This seems pertinent: “…we are working on deterministic builds that will allow developers to use a sandbox compiled on their own machine…”

Seems to me that they’re providing a framework (and a stable ABI) so that you can write your own sandbox. That would kind of huge.

“a proprietary technique whose workings are illegal to report, thanks to the same laws that ban reporting vulnerabilities in DRM.”

i feel like there is a first amendment challenge in here. surely nothing which makes illegal the reporting of a vulnerability can withstand a first amendment challenge.

hmmm…maybe it’s time to take this module to a reverse engineering.

They broke my heart when they gave in to DRM - lack of DRM was a major reason to use firefox.

But they broke my head when they put the print button where the back button used to be.

Oh no! Goatse at work! HIT THE BACK BUTTON!

<image sent to printer>

8 Likes

Makes sense to me. Motive, means, and opportunity. If true, we can expect the next DRM-free browser to be released by a company that sells either fried chicken or duck-hunting equipment.

There is the alternative theory that Mozilla has been taken over by the Overlords of Delgon.

Except they didn’t give in to DRM.

They added a sandbox where DRMy things can live. That Sandbox is open source. If you don’t want DRMy things, you don’t need to view them. This is no different than Flash, except it’s not in a shitty even MORE insecure plugin architecture that can rape your system on the side and send information all over the place.

While I would have liked to have no DRM at all anywhere close to Mozilla, I ALREADY DID with Flash plugins.

3 Likes