|
|
Subscribe / Log in / New account

Welcome to LWN.net

Headlines for April 19, 2024

[$] Weighted memory interleaving and new system calls

[Kernel] Posted Apr 19, 2024 14:12 UTC (Fri) by daroc

Gregory Price recently posted a patch set that adds support for weighted memory interleaving — allowing a process's memory to be distributed between non-uniform memory access (NUMA) nodes in a more controlled way. According to his performance measurements, the patch set could provide a significant improvement for computers with network-attached memory. The patch set also introduces new system calls and paves the way for future extensions intended to give processes more control over their own memory.

Full Story (comments: 8)

Security updates for Friday

[Security] Posted Apr 19, 2024 13:08 UTC (Fri) by daroc

Security updates have been issued by AlmaLinux (gnutls, java-17-openjdk, mod_http2, and squid), Debian (firefox-esr), Fedora (editorconfig, perl-Clipboard, php, rust, and wordpress), Mageia (less, libreswan, puppet, and x11-server, x11-server-xwayland, and tigervnc), Slackware (aaa_glibc), and SUSE (firefox, graphviz, kernel, nodejs12, pgadmin4, tomcat, and wireshark).

Full Story (comments: none)

[$] Gentoo bans AI-created contributions

[Distributions] Posted Apr 18, 2024 15:11 UTC (Thu) by jzb

Gentoo Council member Michał Górny posted an RFC to the gentoo-dev mailing list in late February about banning "'AI'-backed (LLM/GPT/whatever) contributions" to the Gentoo Linux project. Górny wrote that the spread of the "AI bubble" indicated a need for Gentoo to formally take a stand on AI tools. After a lengthy discussion, the Gentoo Council voted unanimously this week to adopt his proposal and ban contributions generated with AI/ML tools.

Full Story (comments: 36)

[$] Warning about WARN_ON()

[Kernel] Posted Apr 18, 2024 14:24 UTC (Thu) by corbet

Kernel developers, like conscientious developers for many projects, will often include checks in the code for conditions that are never expected to occur, but which would indicate a serious problem should that expectation turn out to be incorrect. For years, developers have been encouraged (to put it politely) to avoid using assertions that crash the machine for such conditions unless there is truly no alternative. Increasingly, though, use of the kernel's WARN_ON() family of macros, which developers were told to use instead, is also being discouraged.

Full Story (comments: 22)

Security updates for Thursday

[Security] Posted Apr 18, 2024 14:03 UTC (Thu) by jake

Security updates have been issued by Debian (firefox-esr, jetty9, libdatetime-timezone-perl, tomcat10, and tzdata), Fedora (cockpit, filezilla, and libfilezilla), Red Hat (firefox, gnutls, java-1.8.0-openjdk, java-17-openjdk, kernel, kernel-rt, less, mod_http2, nodejs:18, rhc-worker-script, and shim), Slackware (mozilla), SUSE (kernel), and Ubuntu (apache2, glibc, and linux-xilinx-zynqmp).

Full Story (comments: none)

[$] LWN.net Weekly Edition for April 18, 2024

Posted Apr 18, 2024 0:29 UTC (Thu)

The LWN.net Weekly Edition for April 18, 2024 is available.

Inside this week's LWN.net Weekly Edition

  • Front: Fedora 40; dlopen() dependencies; EEVDF scheduler; Troublesome drivers; BPF exceptions; Taskwarrior 3.0.
  • Briefs: Social engineering; Putty 0.81; XZ takeaways; Quotes; ...
  • Announcements: Newsletters, conferences, security updates, patches, and more.
Read more

[$] Managing to-do lists on the command line with Taskwarrior

[Development] Posted Apr 17, 2024 15:25 UTC (Wed) by koenvervloesem

Managing to-do lists is something of a universal necessity. While some people handle them mentally or on paper, others resort to a web-based tool or a mobile application. For those preferring the command line, the MIT-licensed Taskwarrior offers a flexible solution with a healthy community and lots of extensions.

Full Story (comments: 14)

Four more stable kernels

[Kernel] Posted Apr 17, 2024 12:47 UTC (Wed) by daroc

The 6.8.7, 6.6.28, 6.1.87, and 5.15.156 stable kernel updates have all been released.

Comments (none posted)

Security updates for Wednesday

[Security] Posted Apr 17, 2024 12:36 UTC (Wed) by daroc

Security updates have been issued by Debian (apache2 and cockpit), Fedora (firefox, kernel, mbedtls, python-cbor2, wireshark, and yyjson), Mageia (nghttp2), Red Hat (kernel, kernel-rt, opencryptoki, pcs, shim, squid, and squid:4), Slackware (firefox), SUSE (emacs, firefox, and kernel), and Ubuntu (linux-aws, linux-aws-5.15, linux-aws-6.5, linux-raspi, and linux-iot).

Full Story (comments: none)

[$] Identifying dependencies used via dlopen()

[Development] Posted Apr 16, 2024 19:54 UTC (Tue) by daroc

The recent XZ backdoor has sparked a lot of discussion about how the open-source community links and packages software. One possible security improvement being discussed is changing how projects like systemd link to dynamic libraries that are only used for optional functionality: using dlopen() to load those libraries only when required. This could shrink the attack surface exposed by dependencies, but the approach is not without downsides — most prominently, it makes discovering which dynamic libraries a program depends on harder. On April 11, Lennart Poettering proposed one way to eliminate that problem in a systemd RFC on GitHub.

Full Story (comments: 49)

[$] Fedora 40 firms up for release

[Distributions] Posted Apr 16, 2024 16:00 UTC (Tue) by jzb

Fedora 40 Beta was released on March 26, and the final release is nearing completion. So far, the release is coming together nicely with major updates for GNOME, KDE Plasma, and the usual cavalcade of smaller updates and enhancements. As part of the release, the project also scuttled Delta RPMs and OpenSSL 1.1.

Full Story (comments: 21)

PuTTY 0.81 security release

[Security] Posted Apr 16, 2024 15:33 UTC (Tue) by corbet

Version 0.81 of the PuTTY SSH client is out with a fix for CVE-2024-31497; some users will want to update and generate new keys:

PuTTY 0.81, released today, fixes a critical vulnerability CVE-2024-31497 in the use of 521-bit ECDSA keys (ecdsa-sha2-nistp521). If you have used a 521-bit ECDSA private key with any previous version of PuTTY, consider the private key compromised: remove the public key from authorized_keys files, and generate a new key pair.

However, this only affects that one algorithm and key size. No other size of ECDSA key is affected, and no other key type is affected.

(Thanks to Joe Nahmias).

Comments (12 posted)

Security updates for Tuesday

[Security] Posted Apr 16, 2024 14:00 UTC (Tue) by corbet

Security updates have been issued by Debian (php7.4 and php8.2), Fedora (c-ares), Mageia (python-pillow and upx), Oracle (bind and dhcp, bind9.16, httpd:2.4/mod_http2, kernel, rear, and unbound), SUSE (eclipse, maven-surefire, tycho, emacs, kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-t, nodejs16, nodejs18, nodejs20, texlive, vim, webkit2gtk3, and xen), and Ubuntu (gnutls28, klibc, libvirt, nodejs, and webkit2gtk).

Full Story (comments: none)

OpenSSF and OpenJS warn about social-engineering attacks

[Security] Posted Apr 15, 2024 16:48 UTC (Mon) by corbet

The Open Source Security Foundation and the OpenJS Foundation have jointly posted a warning about XZ-like social-engineering attacks after OpenJS was seemingly targeted.

The OpenJS Foundation Cross Project Council received a suspicious series of emails with similar messages, bearing different names and overlapping GitHub-associated emails. These emails implored OpenJS to take action to update one of its popular JavaScript projects to "address any critical vulnerabilities," yet cited no specifics. The email author(s) wanted OpenJS to designate them as a new maintainer of the project despite having little prior involvement.

Comments (17 posted)

[$] Cleaning up after BPF exceptions

[Kernel] Posted Apr 15, 2024 14:56 UTC (Mon) by daroc

Kumar Kartikeya Dwivedi has been working to add support for exceptions to BPF since mid-2023. In July, Dwivedi posted the first patch set in this effort, which adds support for basic stack unwinding. In February 2024, he posted the second patch set aimed at letting the kernel release resources held by the BPF program when an exception occurs. This makes exceptions usable in many more contexts.

Full Story (comments: 8)

Security updates for Monday

[Security] Posted Apr 15, 2024 13:42 UTC (Mon) by jake

Security updates have been issued by AlmaLinux (bind, bind and dhcp, bind9.16, gnutls, httpd:2.4/mod_http2, squid:4, and unbound), Debian (kernel, trafficserver, and xorg-server), Fedora (chromium, kernel, libopenmpt, and rust-h2), Mageia (apache-mod_jk, golang, indent, openssl, perl-HTTP-Body, php, rear, ruby-rack, squid, varnish, and xfig), Oracle (bind, squid, unbound, and X.Org server), Red Hat (bind and dhcp and unbound), Slackware (less and php), SUSE (gnutls, python-Pillow, webkit2gtk3, xen, xorg-x11-server, and xwayland), and Ubuntu (yard).

Full Story (comments: none)

Kernel prepatch 6.9-rc4

[Kernel] Posted Apr 14, 2024 21:18 UTC (Sun) by corbet

The 6.9-rc4 kernel prepatch is out for testing. "Nothing particularly unusual going on this week - some new hw mitigations may stand out, but after a decade of this I can't really call it 'unusual' any more, can I?"

Comments (5 posted)

Saturday's stable kernel updates

[Kernel] Posted Apr 13, 2024 21:30 UTC (Sat) by corbet

The 6.8.6, 6.6.27, 6.1.86, 5.15.155, 5.10.215, 5.4.274, and 4.19.312 stable kernel updates have all been released; each contains a relatively large number of important fixes.

Comments (none posted)

[$] A tale of two troublesome drivers

[Kernel] Posted Apr 12, 2024 14:29 UTC (Fri) by corbet

The kernel project merges dozens of drivers with every development cycle, and almost every one of those drivers is entirely uncontroversial. Occasionally, though, a driver submission raises wider questions, leading to lengthy discussion and, perhaps, opposition. That is currently the case with two separate drivers, both with ties to the networking subsystem. One of them is hung up on questions of whether (and how) all device functionality should be made available to user space, while the other has run into turbulence because it drives a device that is unobtainable outside of a single company.

Full Story (comments: 23)

What we need to take away from the XZ Backdoor (openSUSE News)

[Distributions] Posted Apr 12, 2024 13:55 UTC (Fri) by corbet

Dirk Mueller has posted a lengthy analysis of the XZ backdoor on the openSUSE News site, with a focus on openSUSE's response.

Debian, as well as the other affected distributions like openSUSE are carrying a significant amount of downstream-only patches to essential open-source projects, like in this case OpenSSH. With hindsight, that should be another Heartbleed-level learning for the work of the distributions. These patches built the essential steps to embed the backdoor, and do not have the scrutiny that they likely would have received by the respective upstream maintainers. Whether you trust Linus Law or not, it was not even given a chance to chime in here. Upstream did not fail on the users, distributions failed on upstream and their users here.

Comments (64 posted)


Copyright © 2024, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds