[-] tedu@azorius.net 94 points 3 months ago

I'm going to go way out on a limb here and guess nothing will happen if I do neither.

[-] tedu@azorius.net 35 points 3 months ago

Now people want recall?

[-] tedu@azorius.net 31 points 3 months ago

It's so weird.

Due to the fact that Facebook has chosen to involve software that will allow the theft of my personal information, I do declare the following: on this day, 30th November 2014, in response to the new Facebook guidelines and under articles L.111, 112 and 113 of the code of intellectual property, I declare that my rights are attached to all my personal data, drawings, paintings, photos, texts etc... published on my profile since the day I opened my account. For commercial use of the foregoing my written consent is required at all times. Those reading this text can copy it and paste it on their Facebook wall. This will allow them to place themselves under the protection of copyright. By this release, I tell Facebook that it is strictly forbidden to disclose, copy, distribute, broadcast, or to take any other action against me on the basis of this profile and/or its contents. The actions mentioned above apply equally to employees, students, agents and/or other staff under the direction of Facebook. The contents of my profile include private information. The violation of my privacy is punished by the law (UCC 1 1-308 - 308 1 -103 and the Rome Statute). Facebook is now an open capital entity. All members are invited to post a notice of this kind, or if you prefer, you can copy and paste this version. If you have not published this statement at least once, you will tacitly allow the use of elements such as your photos as well as the information contained in your profile update. Do not share. Just copy on paste on your wall.

[-] tedu@azorius.net 45 points 3 months ago

A simpler explanation is that users are tired of everybody with a customer support issue running to daddy HN and making a big fuss trying to get their way.

[-] tedu@azorius.net 58 points 3 months ago

So weird, that's not what I see.

[-] tedu@azorius.net 56 points 4 months ago

I'm impressed the verge was able to refer to the issue without using the word nudes in the headline.

[-] tedu@azorius.net 25 points 4 months ago

I will never use a Windows laptop because it wakes up in the middle of the night to apply some stupid update, then glitches out, and can't go back to sleep. So every morning I find a laptop with a dead battery. Sometimes if I wake up early, it'll still be hot from whatever it was doing.

Fixing that stupid bug should have been easier than porting the whole OS and app stack and emulator to a new CPU arch. And I have no faith they fixed the bug anyway, so it'll probably still happen to ARM models. So no thank you.

[-] tedu@azorius.net 39 points 4 months ago

Real talk, the mastodon traffic stampede isn't that bad for a properly configured website.

[-] tedu@azorius.net 130 points 4 months ago

There's plenty of dumb to go around, but the word frunk by itself is the dumbest thing about this story.

[-] tedu@azorius.net 178 points 4 months ago

I like how the verb in the headline evolves every time I see this story. First he was surprised. Then he was shocked. Now he's alarmed. Maybe I'll check back tomorrow and learn he's horrified!

[-] tedu@azorius.net 38 points 4 months ago* (last edited 4 months ago)

The full quote if you don't want to read the article.

Another significant challenge was the impact of December workforce reduction. Although there’s no question that it was the right strategic decision, it did disrupt our day-to-day operations more than we anticipated. It took us some time to find our footing, but more than four months into this transition, I think we’re back on track and I expect to continue improving on our execution throughout the year getting us to an even better place than we’ve ever been.

And the full transcript of the earnings call if you want to read the whole thing.

https://seekingalpha.com/article/4685308-spotify-technology-s-spot-q1-2024-earnings-call-transcript

[-] tedu@azorius.net 52 points 5 months ago

I am going to guess that Google will not be broken up right now.

19
submitted 9 months ago by tedu@azorius.net to c/golang@programming.dev

Based on the Go 1.22 release notes from the Go team (3-Clause BSD License), with many interactive examples added. This blog post is synchronized with the source document as it gets updated.

32
DIY Espresso (www.fourbardesign.com)
submitted 9 months ago by tedu@azorius.net to c/espresso@infosec.pub

High pressure, high forces, long lever arms...all of that meant heavy and strong (read: expensive) parts which I was not looking forward to having to fabricate. Instead, I settled on the simpler idea of harnessing the power of compressed gas. Instead of using a high mechanical advantage lever to push a piston, compressed CO2 would be dispensed from a small and inexpensive 12g or 16g cartridge which would then generate the requisite pressure to properly extract espresso. This concept is not actually novel; both an unsuccessful kickstarter and a now-defunct handheld espresso maker (with a fanatical user base) employed this mechanism.

1
submitted 11 months ago by tedu@azorius.net to c/golang@programming.dev

In this write-up, we’ll delve into how, through differential fuzzing, we uncovered a bug in Go’s exp/net HTML’s tokenizer. We’ll show potential XSS implications of this flaw. Additionally, we’ll outline how Google assessed this finding within their VRP program and guide how to engage and employ fuzzing to evaluate your software.

1
submitted 1 year ago by tedu@azorius.net to c/golang@programming.dev

Go 1.21 adds a new port targeting the WASI preview 1 syscall API through the new GOOS value wasip1. This port builds on the existing WebAssembly port introduced in Go 1.11.

WebAssembly (Wasm) is a binary instruction format originally designed for the web. It represents a standard that allows developers to run high-performance, low-level code directly in web browsers at near-native speeds.

Go first added support for compiling to Wasm in the 1.11 release, through the js/wasm port. This allowed Go code compiled using the Go compiler to be executed in web browsers, but it required a JavaScript execution environment.

As the use of Wasm has grown, so have use cases outside of the browser. Many cloud providers are now offering services that allow the user to execute Wasm executables directly, leveraging the new WebAssembly System Interface (WASI) syscall API.

1
submitted 1 year ago by tedu@azorius.net to c/golang@programming.dev

Cgo calls take about 40ns, about the same time encoding/json takes to parse a single digit integer. On my 20 core machine Cgo call performance scales with core count up to about 16 cores, after which some known contention issues slow things down.

28
submitted 1 year ago* (last edited 1 year ago) by tedu@azorius.net to c/cybersecurity@infosec.pub

It was obvious already before that NVD really does not try very hard to actually understand or figure out the problem they grade. In this case it is quite impossible for me to understand how they could come up with this severity level. It’s like they saw “integer overflow” and figure that wow, yeah that is the most horrible flaw we can imagine, but clearly nobody at NVD engaged their brains nor looked at the “vulnerable” code or the patch that fixed the bug. Anyone that looks can see that this is not a security problem.

21

The vulnerability should be obvious: at some point in the boot process, the VMK transits unencrypted between the TPM and the CPU. This means that it can be captured and used to decrypt the disk.

1
submitted 1 year ago by tedu@azorius.net to c/golang@programming.dev

The new log/slog package in Go 1.21 brings structured logging to the standard library. Structured logs use key-value pairs so they can be parsed, filtered, searched, and analyzed quickly and reliably. For servers, logging is an important way for developers to observe the detailed behavior of the system, and often the first place they go to debug it. Logs therefore tend to be voluminous, and the ability to search and filter them quickly is essential.

38

The flaw is tracked as CVE-2023-40477 and could give remote attackers arbitrary code execution on the target system after a specially crafted RAR file is opened.

RARLAB released WinRAR version 6.23 on August 2nd, 2023, effectively addressing CVE-2023-40477.

https://www.zerodayinitiative.com/advisories/ZDI-23-1152/

1
submitted 1 year ago by tedu@azorius.net to c/golang@programming.dev

Boring is good. Boring is stable. Boring means being able to focus on your work, not on what’s different about Go. This post is about the important work we shipped in Go 1.21 to keep Go boring.

There will not be a Go 2 that breaks Go 1 programs. Instead, we are going to double down on compatibility, which is far more valuable than any possible break with the past. In fact, we believe that prioritizing compatibility was the most important design decision we made for Go 1.

27
submitted 1 year ago by tedu@azorius.net to c/espresso@infosec.pub

Espresso coffee is among the most consumed beverages in the world. Recent studies report a protective activity of the coffee beverage against neurodegenerative disorders such as Alzheimer′s disease. Alzheimer′s disease belongs to a group of disorders, called tauopathies, which are characterized by the intraneuronal accumulation of the microtubule-associated protein tau in fibrillar aggregates. In this work, we characterized by NMR the molecular composition of the espresso coffee extract and identified its main components. We then demonstrated with in vitro and in cell experiments that the whole coffee extract, caffeine, and genistein have biological properties in preventing aggregation, condensation, and seeding activity of the repeat region of tau. We also identified a set of coffee compounds capable of binding to preformed tau fibrils. These results add insights into the neuroprotective potential of espresso coffee and suggest candidate molecular scaffolds for designing therapies targeting monomeric or fibrillized forms of tau.

In vitro results, take with a grain of salt or shot of espresso.

7
Summary: MTE As Implemented (googleprojectzero.blogspot.com)

MTE = Memory Tagging Extension

In mid-2022, Project Zero was provided with access to pre-production hardware implementing the ARM MTE specification. This blog post series is based on that review, and includes general conclusions about the effectiveness of MTE as implemented, specifically in the context of preventing the exploitation of memory-safety vulnerabilities.

Despite its limitations, MTE is still by far the most promising path forward for improving C/C++ software security in 2023. The ability of MTE to detect memory corruption exploitation at the first dangerous access provides a significant improvement in diagnostic and potential security effectiveness. In comparison, most other proposed approaches rely on blocking later stages in the exploitation process, for example various hardware-assisted CFI approaches which aim to block invalid control-flow transfers.

Implementation Testing

Mitigation Case Studies

The Kernel

view more: next ›

tedu

joined 1 year ago