|
|
Subscribe / Log in / New account

LWN.net Weekly Edition for February 14, 2008

A report from SCALE 2008

By Jake Edge
February 13, 2008

Escaping the cold for 70 degree days in Los Angeles might be a reason for some—Colorado-based LWN Editors for example—but it clearly is not the reason that most folks choose to attend Southern California Linux Expo (SCALE). Many of the approximately 1400 attendees already live in the region, so it is the speakers, participants, and the expo floor that bring them in. I attended the sixth annual SCALE (SCALE 6x), just held, February 8-10 and it didn't take me very long to see why it continues to grow and prosper.

SCALE is a three day event, with two main conference days on Saturday and Sunday and a set of mini-conferences running in parallel on Friday. Each mini-conference covers a focused topic of interest to the community, with this year's topics examining Women in Open Source (WIOS), Open Source Software in Education (OSSIE), and Demonstrating Open Source Healthcare Solutions (DOHCS). It was a full day as each had eight or more hour-long sessions.

Allison Randal kicked off the WIOS track with a presentation aimed at encouraging more women to give presentations at conferences. Her talk, "The Art of Conference Presentations", was not particularly gender specific, of course. It covered the process of proposing, creating and giving talks to conferences. Randall's advice was cogent, from avoiding "cute" titles to establishing credibility via your biography without feeling like you are bragging. Her most important point was to not wait around until you are the perfect speaker, but to go out and start speaking; your voice and style will come with practice.

Over in the OSSIE track, Dan Anderson related his experiences teaching computer science concepts to middle and high school students over the last fourteen years. His approach is to use computing as a bridge between math, science, and technology. He discussed the process of creating, or trying to create, a stable curriculum in the face of rapid technological change. Because the hardware, operating systems, and languages all change quickly, his courses need to focus on concepts that are not specific to any of those. Over the years he has taught, the language used in the advanced placement course—dictated by the state CollegeBoard company—has gone from Pascal, through C++, and now uses Java, with some rumblings being heard about moving to Python. As he points out, "much of what a High School student learns about technology will be outdated by the time they graduate from college".

He uses How to Design Programs as the core text for his courses. It uses a graphical programming environment called DrScheme, which is based on Scheme, that allows different subsets of the language to be used based on the skill level of the student. Anderson has integrated various peripherals, like cameras and audio equipment, into the environment so that students can interact with the real world in interesting ways. His students work on projects like voice authentication and computer vision; this year's project is to recognize tic-tac-toe as drawn on a white board.

Other topics from OSSIE included a tutorial introduction to the moodle content management system (CMS) for online learning. Much like other CMS projects, moodle allows the creation of websites with various kinds of content—audio, video, images, and text—but organized as a course. It provides a framework and philosophy to guide the development of online classes. Students access the content via the web, completing tasks, taking quizzes, and participating in forums and chats with other students.

Charles Edge (no relation) spoke about the challenges of implementing directory services for educational institutions. One problem is that the term "directory services" cover a large amount of ground, from tracking users (both employees and students) to allowing single sign-on (SSO) into multiple machines and services throughout the school. The biggest challenge can be handling the sheer numbers of people to be tracked. Open source solutions do exist, OpenLDAP for storing the information, Kerberos for single sign-on and Simple Authentication and Security Layer (SASL) for extending the reach of the SSO into other services, but it is complex to configure and administer. For scalability and robustness in large installations, Edge suggests Microsoft's Active Directory, which was not a particularly popular opinion with the open source oriented audience.

The first day closed with a WIOS panel discussion, where six of the women presenting or showing at the conference discussed the issues facing women in open source. The discussion was informal and wide-ranging with a great deal of audience participation. Audience members asked questions as well as offered opinions and theories on why the participation of women is low and what can be done to make things better. No real conclusions were reached, as is usual for discussions of this topic; it is one of the more puzzling attributes of the free/open source community.

The animated and amusing Ubuntu community manager Jono Bacon gave a rousing keynote to start things off on Saturday. He tried to ensure that everyone was awake by leading a greeting in multiple languages (including Klingon). His main point was to describe the responsibilities of the various "factions" that jockey to determine the future of open source software—companies, distributions, and communities—trying to show that each has an important role. In fact, it is up to all constituents to ensure that the greater Linux ecosystem thrives and that each group works well with the others. It was all pretty much "motherhood and apple pie" stuff, but well described and illustrated—all with Chuck Norris to keep track of the score. Bacon did provide the quote of the show when he said that free software was "started by a guy with a beard who was pissed off at a printer".

[747 Cockpit simulation]

Saturday was also the first day that the expo floor was open. Some 80 booths were there, representing companies large and small as well as lots of free software projects. One of the more interesting booths contained a working simulator of a 747 cockpit. All of the instruments were driven from a realtime Linux box and the FlightGear flight simulator was used to generate the cockpit window view. The two machines communicated over the network and various laptops were able to view the flight from other perspectives by getting updates from the simulator. It was rather impressive.

[Telescope prototype]

The linuxastronomy.org project was also on hand with their telescope prototype. The telescope will be controlled via a Linux machine allowing it to be pointed at locations as specified by users. A Linux desktop application will send locations to the telescope over the internet, allowing it to be remotely controlled so that it can be installed in a mountaintop or other location with (relatively) little light pollution and good viewing conditions. In addition, the project was demonstrating many of the free astronomy programs available for Linux.

A mobile audio studio product, Indamixx, did not have a booth, but could be seen all over the show. The company loaned two of the UMPC-based devices to the conference which were used to do podcasts of interviews with speakers and attendees. The device runs Linux with Audacity and ardour along with other free software. The company has tweaked things to make it all work well and be easy to use on the device. It looks to be quite capable as well as easily portable.

In another interesting talk, David Maxwell of Coverity gave an update on their project to scan free software for security holes. The US Department of Homeland Security gave Coverity a grant to work with free software projects to use the Coverity Prevent static code analysis tool (once known as the "Stanford Checker") on the code. The scan project has found over 7,000 defects in around a hundred free software projects since its inception. Maxwell is the Open Source Strategist for Coverity; he is looking for more projects to participate. He is encouraging any free/open source software project to get in touch with him to get signed up for the program.

Projects that join get their code scanned with a report being generated on the Coverity website for project members to view. The projects can then fix any of the issues that are actually bugs, mark others as "not a bug", and resubmit the code. The Coverity system will check the latest code out of their source code repository and check it again. Once all issues that the tool finds are handled, the project can move up to a higher "rung on the scan ladder" which will allow them to be scanned by more recent versions of the Coverity tool.

Bdale Garbee had perhaps the geekiest talk of the show on Saturday afternoon with "Open Avionics for Model Rockets". Garbee gave an overview of the hobby, which has gone far beyond the Estes rockets that many of us dabbled with in our youth. These rockets can go to 10,000 feet and above; just how high they go is one of the questions that led folks to start outfitting them with instruments. Deploying the recovery system—typically a parachute—at apogee is very desirable and a barometric sensor with a little bit of logic tied to the ejection charge can do just that. Unfortunately, all of the commercially available options for these systems are completely closed; even the protocol to talk to the device is not released by the manufacturers.

Garbee decided to once again combine one of his hobbies with open source to design and build an open device. Both the hardware and software will be released under free licenses (GPL and Open Hardware License); he had version 0.1 of the hardware (missing the accelerometer due to a problem in the board layout) with him at the show. The AltusMetrum system also has an onboard barometric sensor and will be able to support things like GPS devices and radio transmitters—so that lost rockets do not stay lost. Garbee expects to flight test the board and design version 0.2 of the hardware over the coming months.

Sunday's keynote, by Stormy Peters of OpenLogic was entitled "Would you do it again for free?". Peters looked at whether external rewards, usually money, affect the motivation of open source developers; in particular, if the pay stops, will the project work stop as well? She cited four separate "studies" (including two that weren't intended as studies) that seemed to show that adding a reward, or penalty, can sometimes have a counter-intuitive effect (see an entry in her weblog for more information).

Peters came to no firm conclusions about what the long-term effects of paying open source developers would be, but there are some mitigating factors that seem to provide hope that developers would continue if the paychecks stopped. When a payment or reward is in line with expectations for doing a particular task, it is much less demotivating. Also, if the payment is for working on the project, not tied to a specific goal or milestone, it is also less of a problem. Both of those are typically the case with folks who are paid—40% of open source developers are, according to Peters—for their work in the community.

After a last wander through the show floor, I was able to catch a few minutes of the talk given by Ken Gilmer and Angel Roman of Bug Labs describing their modular embedded Linux gadget building system. The system consists of a core module along with various plug-in devices: camera, motion detector, GPS, etc. that can be combined into a single Java programmable device. Many additional peripheral modules are planned. The software that runs on the device is free and Bug Labs has a community site to share application code; they are clearly hoping that they can foster a community of users and developers.

As can be seen, SCALE offers a wide variety of technical content in a well organized and fun conference. It has grown beyond the capacity of the Airport Westin where it has been held for the last few years; expect a new, bigger venue somewhere in LA next year. Over the last few years, SCALE has drawn from more areas of the southwest US in moving from a small, local conference to a regional one. If things continue, in another few years it may grow into a national conference; one can only hope that if that happens, it will continue to be as well run and interesting as it is today.

Comments (12 posted)

LCA: Two talks on the state of X

By Jonathan Corbet
February 8, 2008
The X window system is the kernel of the desktop Linux experience; if X does not work well, nothing built on top of it will work well either. Despite its crucial role, X suffered from relative neglect for a number of years before being revitalized by the X.org project. Two talks at linux.conf.au covered the current state of the X window system and where we can expect things to go in the near future.

Keith Packard is a fixture at Linux-related events, so it was no surprise to see him turn up at LCA. His talk covered X at a relatively high, feature-oriented level. There is a lot going on with X, to say the least. Keith started, though, with the announcement that Intel had released complete documentation for some of its video chips - a welcome move, beyond any doubt.

There are a lot of things that X.org is shooting for in the near future. The desktop should be fully composited, allowing software layers to provide all sorts of interesting effects. There should be no tearing (the briefly inconsistent windows which result from partial updates). We need integrated 2D and 3D graphics - a goal which is complicated by the fact that the 2D and 3D APIs do not talk to each other. A flicker-free boot (where the X server starts early and never restarts) is on most [Keith Packard] distributors' wishlist. Other desired features include fast and secure user switching, "hotplug everywhere," reduced power consumption, and a reduction in the (massive) amount of code which runs with root privileges.

So where do things stand now? 2D graphics and textured video work well. Overlaid video (where video data is sent directly to the frame buffer - a performance technique used by some video playback applications) does not work with compositing, though. 3D graphics does not always work that well either; Keith put up the classic example of glxgears running while the window manager is doing the "desktops on a cube" routine - the 3D application runs outside of the normal composite mechanism and so cannot be rotated with all the other windows.

On the tearing front, only 3D graphics supports no-tearing operations now. Avoiding tearing is really just a matter of waiting for the video retrace before making changes, but the 2D API lacks support for that.

The integration of APIs is an area requiring some work still. One problem is that Xv (video) output cannot be drawn offscreen - again, a problem for compositing. Some applications still use overlays, which really just have no place on the contemporary desktop. It is impossible to do 3D graphics to or from pixmaps, which defeats any attempt to pass graphical data between the 2D and 3D APIs. On the other side, 2D operations do not support textures.

Fast user switching can involve switching between virtual terminals, which is "painful." Only one user session can be running 3D graphics at a time, which is a big limitation. On the hotplug front, there are some limitations on how the framebuffer is handled. In particular, the X server cannot resize the framebuffer, and it can only associate one framebuffer with the graphics processor. Some GPUs have maximum line widths, so the one-framebuffer issue limits the maximum size of the internal desktop.

With regard to power usage: Keith noted that using framebuffer compression in the Intel driver saves 1/2 watt of power. But there are a number of things to be fixed yet. 2D graphics busy-waits on the GPU, meaning that a graphics-intensive program can peg the system's CPU, even though the GPU is doing all of the real work. But the GPU could be doing more as well; for example, video playback does most of the decoding, rescaling, and color conversion in the CPU. But contemporary graphics processors can do all of that work - they can, for example, take the bit stream directly from a DVD and display it. The GPU requires less power than the CPU, so shifting that work over would be good for power consumption as well as system responsiveness.

Having summarized the state of the art, Keith turned his attention to the future. There is quite a bit of work being done in a number of areas - and not being done in others - which leads toward a better X for everybody. On the 3D compositing front, what's needed is to eliminate the "shared back buffers" used for 3D rendering so that the rendered output can be handled like any other graphical data. Eliminating tearing requires providing the ability to synchronize with the vertical retrace operation in the graphics card. The core mechanism to do this is already there in the form of the X Sync extension. But, says Keith, nobody is working on bringing all of this together at the moment. Getting rid of boot-time flickering, instead, is a matter of getting the X server properly set up sufficiently early in the process. That's mostly a distributor's job.

To further integrate APIs, one thing which must be done is to get rid of overlays and to allow all graphical operations (including Xv operations) to draw into pixmaps. There is a need for some 3D extensions to create a channel between GLX and pixmaps.

Supporting fast user switching means adding the ability to work with multiple DRM master. Framebuffer resizing, instead, means moving completely over to the EXA acceleration architecture and finishing the transition to the TTM memory manager. In the process, it may become necessary to break all existing DRI applications, unfortunately. And multiple framebuffer support is the objective of a project called "shatter," which will allow screens to be split across framebuffers.

Improving the power consumption means getting rid of the busy-waiting with 2D graphics (Keith say the answer is simple: "block"). The XvMC protocol should be extended beyond MPEG; in particular, it needs work to be able to properly support HDTV. All of this stuff is currently happening.

Finally, on the security issue, Keith noted the ongoing work to move graphical mode setting into the kernel. That will eliminate the need for the server to directly access the hardware - at least, when DRM-based 2D graphics are being done. In that case, it will become possible to run the X server as "nobody," eliminating all privilege. There are few people who would argue against the idea of taking root privileges away from a massive program like the X server.

[Dave Airlie] In a separate talk, Dave Airlie covered the state of Linux graphics at a lower level - support for graphics adapters. He, too, talked about moving graphical mode setting into the kernel, bringing an end to a longstanding "legacy issue" and turning the X server into just a rendering system. That will reduce security problems and help with other nagging issues (graphical boot, suspend and resume) as well.

Mode setting is the biggest area of work at the moment. Beyond that, the graphics developers are working on getting TTM into the kernel; this will give them a much better handle on what is happening with graphics memory. Then, graphics drivers are slowly being reworked around the Gallium3D architecture. This will improve and simplify these drivers significantly, but "it's going to be a while" before this work is ready. The upcoming DRI2 work will improve buffering and fix the "glxgears on a cube" problem.

Moving on to graphics adapters: AMD/ATI has, of course, begun the process of releasing documentation for its hardware. This happened in an interesting way, though: AMD went to SUSE in order to get a driver developed ahead of the documentation release; the result was the "radeonhd" driver. Meanwhile, the Avivo project, which had been reverse-engineering ATI cards, had made significant progress toward a working driver. Dave took that work and the AMD documentation to create the improved "radeon" driver. So now there are two competing projects writing drivers for ATI adapters. Dave noted that code is moving in both directions, though, so it is not a complete duplication of work. (As an aside, from what your editor has heard, most observers expect the radeon driver to win out in the end).

The ATI R500 architecture is a logical addition to the earlier (supported) chipsets, so R500 support will come relatively quickly. R600, instead, is a totally new processor, so R600 owners will be "in for a wait" before a working driver is available.

Intel has, says Dave, implemented the "perfect solution": it develops free drivers for its own hardware. These drivers are generally well done and well documented. Intel is "doing it right."

NVIDIA, of course, is not doing it right. The Nouveau driver is coming along, now, with 5-6 developers working on it. Dave had an RandR implementation in a state of half-completion for some time; he finally decided that he would not be able to push it forward and merged it into the mainline repository. Since then, others have run with it and RandR support is moving forward quickly. It was, he says, a classic example of why it is good to get the code out there early, whether or not it is "ready." Performance is starting to get good, to the point that NVIDIA suddenly added some new acceleration improvements to its binary-only driver. Dave is still hoping that NVIDIA might yet release some documents - if it happens by next year, he says, he'll stand in front of the room and dance a jig.

Comments (69 posted)

Ten-year timeline part 5: Not just SCO

By Jonathan Corbet
February 13, 2008
Part 4 of this retrospective ended in October, 2002, when LWN adopted its current subscription model. That change brought a certain amount of stability for LWN (too much, we might argue), but, in the wider Linux world, things continued to happen. This installment picks up where the last left off.

During this period, the business of Linux was relatively quiet - not that many acquisitions, but not many failures either. But quite a bit was happening around legal issues, copyright enforcement, and more...

  • October 10, 2002: BitKeeper flames return as the non-compete clause in its license comes to light. The sendmail source distribution is trojaned.

BitKeeper flames were a more-or-less constant feature in those days, but BitKeeper became an established part of the kernel development process anyway. In the October 10, 2002 edition, your editor wrote: "If Larry McVoy (or his board of directors) wakes up hung over one morning and decides to end free access to BitKeeper, the show is over." That was, unfortunately, an example of your editor's crystal ball working rather better than usual.

The trojaning of sendmail was the first of a few such incidents. It looked like a scary trend for a while, but, in fact, the frequency of this kind of attack has dropped quite a bit in the intervening years.

  • October 31, 2002: the first cryptographic code is finally merged into the Linux kernel. The first Reiser4 snapshot is posted.

  • December 19, 2002: The Creative Commons project is launched. ElcomSoft (Dmitry Sklyarov's employer) is acquitted of DMCA violation charges. Kernel developers start to complain that the 2.5 feature freeze is thawing.

  • January 16, 2003: The U.S. Supreme Court decides in favor of unlimited copyright term extensions. MandrakeSoft enters bankruptcy. The SCO Group starts making noises about its "Unix IP."

  • January 30, 2003: SCO forms SCOSource and makes rather more dire noises about Linux.

By this point, there was a certain amount of discomfort over the direction SCO was taking. But nobody had any clue of just how weird it would actually get.

Remember the days of disruptive worms? MS-SQL was one of the scariest, in that it did most of its propagation in just a few minutes. We don't see to many worms like that anymore; contemporary crackers prefer to turn systems into zombies and rent them out.

  • March 13, 2003: The SCO Group files a $1 billion lawsuit against IBM.

And so it began, with SCO telling the world that the Linux community could not possibly have achieved what it did unless the work had been stolen by IBM.

For the remainder of this retrospective, your editor will attempt to keep the number of SCO-related entries to a minimum. It has been quite an experience to go back and reread all of those McBride/Enderle/Boies/DiDio/Lyons/etc. quotes, and it is tempting to put them all here. But that temptation will be resisted; those who want to relive that bit of bizarre history in more detail can read the LWN pages directly or dig through the considerable resources at Groklaw.

SCO is about as scary as Y2K now, but, in 2003, the SCO suit was a frightening event. To many of us it seemed possible that, maybe, one out of thousands of developers might have slipped something improper into the kernel code base. And, in any case, we were under attack by a company with millions of dollars to burn and a loud-mouthed CEO. The whole thing cost us a lot of time and anxiety - and, for those most directly involved - money.

Nonetheless, your editor will reiterate his claim that, overall, the SCO attack has been good for us. We needed to improve our legal defenses; as Linux grew, there could be no doubt that people would attempt to use the legal system to grab a piece of the pie. In SCO we had an arrogant assailant with no substance; we were attacked by a clown. We got the ability to straighten up our processes, arrange better legal help, and prove that our code is clean without the inconvenience of facing a complaint with a bit of legitimacy. The community is now close to immune from copyright-based attack, and is much better poised to deal with similar attackers (patent trolls, for example) who could still do us some serious damage.

  • March 27, 2003: Keith Packard is kicked out of the XFree86 core team. Red Hat Linux 9 - the last Red Hat Linux release - is announced.

  • May 15, 2003: SCO suspends Linux sales and sends a warning letter to 1500 Linux users.

  • May 22, 2003: The GNU and Ghostscript projects part ways. Microsoft buys a $10 million Unix license from SCO.

  • May 29, 2003: Novell claims that it, not SCO, owns Unix. Kernel developers get upset about the fact that there has been no 2.4 kernel release for six months. The 2.5 kernel gets a reworked char device layer, IDE tagged command queueing support and the USB gadget subsystem - seven months into the 2.5 feature freeze. The city of Munich decides to move to Linux.

Novell's claim was clearly significant at the time, though it fell below the radar again for several months. In the end, of course, this was the factor which killed SCO. That is convenient, but almost unfortunate too: there would have been value in seeing the substance of SCO's claims demolished in court.

In these days of fast releases, it is interesting to consider that, for the first half of 2003, there were no stable kernel releases at all.

  • June 19, 2003: Linus Torvalds moves to OSDL. The kernel gets a massively reworked ext3 filesystem - eight months into the feature freeze. SCO raises its claim for damages to $3 billion and "terminates" IBM's AIX license. Software patents return to the European Parliament.

  • July 10, 2003: Andrew Morton moves to OSDL.

OSDL was often controversial in the Linux community, but nobody doubted that providing a home for developers like Linus and Andrew was a good thing. Until now, neither had held a job where working on Linux was their primary duty.

Meanwhile, few suspected how big the software patent battle in Europe would become - or that the anti-patent side would emerge victorious (for now).

  • July 17, 2003: The 2.6.0-test1 kernel is released; it includes the new anticipatory disk I/O scheduler. Slackware celebrates its 10th anniversary. The Mozilla Foundation is created.

  • July 24, 2003: Red Hat gets out of the boxed distribution business. Mozilla starts requesting donations from users.

Selling Linux in boxes was how Red Hat got going, so the end of that business was a clear sign that things had changed. The separation of Mozilla and AOL (which had bought Netscape) was a little scary at the time; it seemed that the project could fade away before the Mozilla browser became truly ready and that it was an Internet Explorer future for all of us. Things were a little lean at Mozilla for a while. Now that Mozilla is bringing in tens of millions of dollars every year, the idea that it once sought donations is amusing.

  • August 7, 2003: Novell acquires Ximian. Red Hat files suit against SCO. SCO offers the "intellectual property license for Linux." SELinux is merged for the 2.6.0-test3 kernel.

  • August 21, 2003: SCO shows some "copied code."

SCO, remember, "encrypted" its slides of "copied" code by switching them to a Greek font - a scheme which the community, somehow, managed to overcome. The code in question was straight from ancient Unix; it had been contributed by SGI, and had already been removed by the time it was revealed. After this, nobody worried that SCO might come up with the "millions of lines" of code that, it said, it could prove it owned.

  • September 25, 2003: The Fedora project launches. Software patents pass in the European Parliament. Sun's Jonathan Schwartz says "We do not believe that Linux plays a role on the server. Period."

  • October 16, 2003: Under pressure from the FSF and others, LinkSys releases source for its WRT54G routers.

Fedora started with all kinds of talk about what a community-oriented project it would be. The reality was rather slower in coming, but is beginning to be visible now. Meanwhile, Fedora was a useful (and used) distribution from the outset.

The LinkSys settlement was the result of a long battle. It was an important early GPL enforcement action which led to the creation of a number of distributions created for the sole purpose of doing interesting things on LinkSys routers. The ironic result is that LinkSys almost certainly sold quite a few more units than it would have if it had continued to hold on to the code.

  • October 23, 2003: SCO gets $50 million from BayStar.

  • November 6, 2003: Novell acquires SUSE. A fight erupts over the "Linux Gazette" name.

  • December 24, 2003: SCO claims ownership of the Unix ABI. The 2.6.0 kernel is released. Red Hat acquires Sistina. The Mozilla Foundation asks for more donations.

2.6.0 took almost exactly three years after 2.4.0 came out. For the few developers who had observed the 2.4 feature freezes, their code - which could be four years old at this point - was only now making it into an official mainline release. It was not yet understood at this point, but, once 2.6.0 came out, the "new kernel development model" started to take shape. Never again would we go years between major stable releases.

  • January 22, 2004: SCO files its "slander of title" suit against Novell. Linus gets dunked.

  • January 29, 2004: UnitedLinux dies a quiet death. SCO sends a letter to the U.S. Congress. Version 2 of the Apache License is adopted.

  • February 5, 2004: XFree86 leader David Dawes changes the project's license.

There had been trouble in XFree86 for a long time, but the license change brought it all to a head. This was the move which killed XFree86, led to the creation of the revitalized X.org, and, eventually, brought life back to X development.

The first Grumpy Editor article was never intended to be the beginning of a series; your editor was simply grumpy that the Galeon browser had gone the route of many early GNOME 2.x applications: less configurability, fewer features, and worse performance. The persona proved popular with readers, though, and the Grumpy Editor has been making irregular appearances on LWN ever since.

  • February 19, 2004: The Netfilter team settles its first GPL enforcement action in Europe.

  • February 26, 2004: X11 development moves to the freedesktop.org project. MandrakeSoft is ordered by a French court to stop using the "Mandrake" name.

  • March 4, 2004: SCO sues AutoZone and DaimlerChrysler. EV1Servers.Net buys an expensive SCO license - a move they certainly still regret. FreeS/WAN shuts down.

The attack on Linux users had been long foreshadowed - and feared. Regardless of the validity of its claims, SCO could certainly make life hard for Linux by attacking those who use it. The attacks were so laughable, though, that they had no appreciable effect, even in the short term.

  • March 11, 2004: The Anderer memo surfaces, tying SCO to Microsoft. The tenth anniversary of the green card spam.

  • March 18, 2004: Open Source Risk Management launches. MandrakeSoft files its plan to exit bankruptcy.

For those who don't remember, OSRM was a scheme to sell insurance against legal attacks to users of free software. But, by this point, nobody was all that worried about SCO, and OSRM never did take off. On the other hand, MandrakeSoft did succeed in getting out of bankruptcy and is still with us.

  • March 25, 2004: BitMover claims that the pace of kernel development has doubled as a result of the adoption of BitKeeper.

This installment started with BitKeeper, and will end there. For all the complaints about BitKeeper and its associated "don't piss off Larry" license, few could contest the claim that kernel development was proceeding at a much faster pace. We needed a tool like that. To this day, it remains discouraging that we were not able to develop a distributed revision control system for ourselves until Larry McVoy and BitMover showed the way. If there was ever an itch in need of scratching, this was it.

The next installment (which will most likely appear two weeks from now) will start with April, 2004 and come fairly close to the present. Stay tuned.

Comments (4 posted)

Page editor: Jake Edge

Security

Eee PC security or lack thereof

By Jake Edge
February 13, 2008

The Eee PC has garnered a lot of press for its small form factor, low weight, and solid-state disk, but it has also made a poor showing with security researchers. RISE Security released a report on the security of the Eee last week, showing that it can be subverted ("rooted") right out of the box from ASUS. Unfortunately, it is even worse than that as, even after updating an Eee using the standard mechanism, the hole is not patched.

The vulnerability identified by RISE is in the Samba daemon (smbd), version 3.0.24, which is installed and runs on stock Eee PCs. The vulnerability, CVE-2007-2446 was identified and patched last May, so the Eee is shipping with a version of Samba known to be vulnerable to an arbitrary code execution flaw for nine months or so. In itself, that is not completely surprising.

When hardware vendors install a distribution—or commercial OS like Windows—they tend to install the latest released version, which is likely to be out of date with respect to security issues. A vendor installing Fedora 8 or Debian etch today will be behind on countless security updates. But, unlike the Samba problem discovered on the Eee, updates do exist in the standard places. If the new user updates their system immediately, there is a fairly small window of vulnerability.

Unfortunately for Eee owners, the modified Xandros distribution that comes with it does not yet have an update for Samba. This leaves all Eee PCs vulnerable to being rooted by anyone on the same network. Since the Eee is meant as a mobile device, it likely spends a lot of its time connected to various public networks, especially wireless networks. The Eee makes an interesting target for attackers because it very well might have authentication information for banks or brokerages as well as other private or confidential files.

Some have seriously downplayed the threat but it is clear they don't understand it:

The root attack performed was relatively easy to do, if you like command lines. Maybe Asus or Xandros could work on a patch for this. It almost makes one wonder how many other exploits are lying under the surface just waiting to be found. But, it's not like this actually puts you in danger, just how many hackers are going to be looking for the Asus EeePC or even Xandros based system online and attack them? Probably not many.

Sales of the Eee last year was around 300,000 units; large enough to be an attractive target for the malicious. Because there is not an update to close the hole, Eee users have to rely on other means to protect themselves. This eeeuser.com comment thread provides some of the better advice for dealing with the problem. Removing the Samba package seems to be the simplest, but fairly heavy handed, way to avoid the hole—but many folks need a working Samba. There is no way to disable Samba from the Eee GUI which is the way most owners plan to interact with the machine. This whole incident makes it seem like ASUS (and perhaps Xandros) are not terribly interested in the security of the machines that they sell.

There is a larger issue here. When the normal means of getting security patches comes from the same medium that is also the biggest security threat, there will always be windows of vulnerability. Even if hardware vendors diligently update the distribution they install, there is still some shelf-life and shipping time where security updates can be released. Various studies have shown that there may not be enough time to download patches before an unpatched system succumbs to an attack.

It is a difficult problem to solve completely. Any solution must be very straightforward and consistent so that unsophisticated users can be trained to do it as a matter of course. News about security issues needs to get more widespread attention as well, so that those same users know when the procedure needs to be followed. Firewalls and other network protections only go so far if the machine needs to reach out to the internet to pick up its updates.

If distributions provided some kind of blob (tar file, .deb, .rpm, etc.) that contained all of the security updates since the release, users could grab that from a different (presumably patched or not vulnerable) machine, put it on a USB stick or some other removable media and get it to the new machine. A utility provided by the distribution could then process that blob to apply all the relevant patches—all while the vulnerable machine stayed off the net. As the world domination plan continues, threats against Linux will become more commonplace; we need to try and ensure that users, especially the unsophisticated ones, can be secure in their choice of Linux.

Comments (22 posted)

Brief items

Multi-threaded OpenSSH

The folks at the Pittsburgh Supercomputing Center have posted a special version of OpenSSH aimed at high-bandwidth applications. "This cipher mode introduces multi-threading into the OpenSSH application in order to allow it to make full use of CPU resources available on multi-core systems. As the canonical distribution of OpenSSH is unable to make use of more than one core, high performance transfers can be bottlenecked by the cryptographic overhead." It's worth noting that the OpenSSH developers fear the security implications of multi-threading the program and seem uninclined to incorporate this work.

Comments (24 posted)

New vulnerabilities

clamav: arbitrary code execution

Package(s):clamav CVE #(s):CVE-2008-0318
Created:February 13, 2008 Updated:April 18, 2008
Description:

From the CVE:

Integer overflow in libclamav in ClamAV before 0.92.1, as used in clamd, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Petite packed PE file, which triggers a heap-based buffer overflow.

Alerts:
Mandriva MDVSA-2008:088 clamav 2007-04-17
SuSE SUSE-SR:2008:004 xdg-utils, clamav, wireshark, pcre 2008-02-22
Gentoo 200802-09 clamav 2008-02-21
Debian DSA-1497-1 clamav 2008-02-16
Fedora FEDORA-2008-1625 clamav 2008-02-13
Fedora FEDORA-2008-1608 clamav 2008-02-13

Comments (1 posted)

Doomsday: multiple vulnerabilities

Package(s):Doomsday CVE #(s):CVE-2007-4642 CVE-2007-4643 CVE-2007-4644
Created:February 7, 2008 Updated:February 13, 2008
Description: From the Gentoo alert:

Luigi Auriemma discovered multiple buffer overflows in the D_NetPlayerEvent() function, the Msg_Write() function and the NetSv_ReadCommands() function. He also discovered errors when handling chat messages that are not NULL-terminated (CVE-2007-4642) or contain a short data length, triggering an integer underflow (CVE-2007-4643). Furthermore a format string vulnerability was discovered in the Cl_GetPackets() function when processing PSV_CONSOLE_TEXT messages (CVE-2007-4644).

This vulnerability can be used for the execution of arbitrary code or to create a denial of service.

Alerts:
Gentoo 200802-02 Doomsday 2008-02-06

Comments (none posted)

duplicity: password disclosure

Package(s):duplicity CVE #(s):CVE-2007-5201
Created:February 13, 2008 Updated:February 13, 2008
Description:

From the CVE:

The FTP backend for Duplicity sends the password as a command line argument when calling ncftp, which might allow local users to read the password by listing the process and its arguments.

Alerts:
Fedora FEDORA-2008-1521 duplicity 2008-02-13
Fedora FEDORA-2008-1584 duplicity 2008-02-13

Comments (1 posted)

firefox: multiple vulnerabilities

Package(s):firefox seamonkey thunderbird CVE #(s):CVE-2008-0412 CVE-2008-0413 CVE-2008-0415 CVE-2008-0417 CVE-2008-0418 CVE-2008-0419 CVE-2008-0591 CVE-2008-0592 CVE-2008-0593
Created:February 8, 2008 Updated:May 21, 2008
Description: From the Red Hat advisory:
Several flaws were found in the way Firefox processed certain malformed web content. A webpage containing malicious content could cause Firefox to crash, or potentially execute arbitrary code as the user running Firefox. (CVE-2008-0412, CVE-2008-0413, CVE-2008-0415, CVE-2008-0419)

Several flaws were found in the way Firefox displayed malformed web content. A webpage containing specially-crafted content could trick a user into surrendering sensitive information. (CVE-2008-0591, CVE-2008-0593)

A flaw was found in the way Firefox stored password data. If a user saves login information for a malicious website, it could be possible to corrupt the password database, preventing the user from properly accessing saved password data. (CVE-2008-0417)

A flaw was found in the way Firefox handles certain chrome URLs. If a user has certain extensions installed, it could allow a malicious website to steal sensitive session data. Note: this flaw does not affect a default installation of Firefox. (CVE-2008-0418)

A flaw was found in the way Firefox saves certain text files. If a website offers a file of type "plain/text", rather than "text/plain", Firefox will not show future "text/plain" content to the user in the browser, forcing them to save those files locally to view the content. (CVE-2008-0592)

Alerts:
Gentoo 200805-18 mozilla-firefox 2008-05-20
Fedora FEDORA-2008-2830 seamonkey 2008-04-01
Fedora FEDORA-2008-2812 seamonkey 2008-04-01
Debian DSA-1506-2 iceape 2008-03-20
Debian DSA-1485-2 icedove 2008-03-17
rPath rPSA-2008-0093-1 thunderbird 2008-02-29
Mandriva MDVSA-2008:048 mozilla-firefox 2007-02-22
Fedora FEDORA-2008-1535 gnome-web-photo 2008-02-13
Fedora FEDORA-2008-1535 blam 2008-02-13
Fedora FEDORA-2008-1435 openvrml 2008-02-13
Fedora FEDORA-2008-1535 Miro 2008-02-13
Fedora FEDORA-2008-1435 Miro 2008-02-13
Fedora FEDORA-2008-1535 yelp 2008-02-13
Fedora FEDORA-2008-1435 epiphany 2008-02-13
Mandriva MDVSA-2008:062 mozilla-thunderbird 2007-03-06
Slackware SSA:2008-061-01 thunderbird 2008-03-03
Fedora FEDORA-2008-2118 thunderbird 2008-02-28
Debian DSA-1506-1 iceape 2008-02-24
SuSE SUSE-SA:2008:008 MozillaFirefox,seamonkey 2008-02-15
Fedora FEDORA-2008-1535 openvrml 2008-02-13
Fedora FEDORA-2008-1435 yelp 2008-02-13
Fedora FEDORA-2008-1535 kazehakase 2008-02-13
Fedora FEDORA-2008-1435 kazehakase 2008-02-13
Fedora FEDORA-2008-1535 liferea 2008-02-13
Fedora FEDORA-2008-1435 liferea 2008-02-13
Fedora FEDORA-2008-1535 epiphany 2008-02-13
Fedora FEDORA-2008-1435 ruby-gnome2 2008-02-13
Fedora FEDORA-2008-1535 galeon 2008-02-13
Fedora FEDORA-2008-1435 galeon 2008-02-13
Fedora FEDORA-2008-1535 gnome-python2-extras 2008-02-13
Ubuntu USN-582-2 thunderbird 2008-03-06
Ubuntu USN-582-1 thunderbird 2008-02-29
Fedora FEDORA-2008-2060 thunderbird 2008-02-28
Red Hat RHSA-2008:0105-02 thunderbird 2008-02-27
Fedora FEDORA-2008-1535 ruby-gnome2 2008-02-13
Fedora FEDORA-2008-1435 gnome-python2-extras 2008-02-13
Fedora FEDORA-2008-1535 gtkmozembedmm 2008-02-13
Fedora FEDORA-2008-1435 gtkmozembedmm 2008-02-13
Fedora FEDORA-2008-1535 devhelp 2008-02-13
Fedora FEDORA-2008-1435 devhelp 2008-02-13
Fedora FEDORA-2008-1535 firefox 2008-02-13
Fedora FEDORA-2008-1435 firefox 2008-02-13
Fedora FEDORA-2008-1535 epiphany-extensions 2008-02-13
Fedora FEDORA-2008-1435 epiphany-extensions 2008-02-13
Fedora FEDORA-2008-1459 seamonkey 2008-02-13
Fedora FEDORA-2008-1669 seamonkey 2008-02-13
Fedora FEDORA-2008-1535 chmsee 2008-02-13
Fedora FEDORA-2008-1435 chmsee 2008-02-13
Foresight FLEA-2008-0001-1 firefox 2008-02-11
rPath rPSA-2008-0051-1 firefox 2008-02-08
Debian DSA-1489-1 iceweasel 2008-02-10
Debian DSA-1485-1 icedove 2008-02-10
Debian DSA-1484-1 xulrunner 2008-02-10
Ubuntu USN-576-1 firefox 2008-02-08
Red Hat RHSA-2008:0105-01 thunderbird 2008-02-07
Red Hat RHSA-2008:0104-01 seamonkey 2008-02-07
Red Hat RHSA-2008:0103-01 firefox 2008-02-07

Comments (2 posted)

firefox: multiple vulnerabilities

Package(s):firefox CVE #(s):CVE-2008-0414 CVE-2008-0416 CVE-2008-0420 CVE-2008-0594
Created:February 8, 2008 Updated:May 21, 2008
Description: From the Ubuntu advisory:
Flaws were discovered in the file upload form control. A malicious website could force arbitrary files from the user's computer to be uploaded without consent. (CVE-2008-0414)

Various flaws were discovered in character encoding handling. If a user were ticked into opening a malicious web page, an attacker could perform cross-site scripting attacks. (CVE-2008-0416)

Flaws were discovered in the BMP decoder. By tricking a user into opening a specially crafted BMP file, an attacker could obtain sensitive information. (CVE-2008-0420)

Emil Ljungdahl and Lars-Olof Moilanen discovered that a web forgery warning dialog wasn't displayed under certain circumstances. A malicious website could exploit this to conduct phishing attacks against the user. (CVE-2008-0594)

Alerts:
Gentoo 200805-18 mozilla-firefox 2008-05-20
Ubuntu USN-592-1 firefox 2008-03-26
Debian DSA-1485-2 icedove 2008-03-17
Debian DSA-1506-2 iceape 2008-03-20
Fedora FEDORA-2008-1535 gnome-web-photo 2008-02-13
Fedora FEDORA-2008-1535 blam 2008-02-13
Fedora FEDORA-2008-1435 openvrml 2008-02-13
Fedora FEDORA-2008-1435 Miro 2008-02-13
Ubuntu USN-582-1 thunderbird 2008-02-29
Fedora FEDORA-2008-2060 thunderbird 2008-02-28
Fedora FEDORA-2008-2118 thunderbird 2008-02-28
Debian DSA-1506-1 iceape 2008-02-24
Fedora FEDORA-2008-1535 openvrml 2008-02-13
Fedora FEDORA-2008-1535 Miro 2008-02-13
Fedora FEDORA-2008-1535 yelp 2008-02-13
Fedora FEDORA-2008-1435 yelp 2008-02-13
Fedora FEDORA-2008-1535 kazehakase 2008-02-13
Fedora FEDORA-2008-1435 kazehakase 2008-02-13
Fedora FEDORA-2008-1535 liferea 2008-02-13
Fedora FEDORA-2008-1435 ruby-gnome2 2008-02-13
Fedora FEDORA-2008-1535 galeon 2008-02-13
Fedora FEDORA-2008-1435 galeon 2008-02-13
Ubuntu USN-582-2 thunderbird 2008-03-06
Red Hat RHSA-2008:0105-02 thunderbird 2008-02-27
Mandriva MDVSA-2008:048 mozilla-firefox 2007-02-22
SuSE SUSE-SA:2008:008 MozillaFirefox,seamonkey 2008-02-15
Fedora FEDORA-2008-1435 liferea 2008-02-13
Fedora FEDORA-2008-1535 epiphany 2008-02-13
Fedora FEDORA-2008-1435 epiphany 2008-02-13
Fedora FEDORA-2008-1535 ruby-gnome2 2008-02-13
Fedora FEDORA-2008-1535 gnome-python2-extras 2008-02-13
Fedora FEDORA-2008-1435 gnome-python2-extras 2008-02-13
Fedora FEDORA-2008-1535 gtkmozembedmm 2008-02-13
Fedora FEDORA-2008-1435 gtkmozembedmm 2008-02-13
Fedora FEDORA-2008-1535 devhelp 2008-02-13
Fedora FEDORA-2008-1435 devhelp 2008-02-13
Fedora FEDORA-2008-1535 firefox 2008-02-13
Fedora FEDORA-2008-1435 firefox 2008-02-13
Fedora FEDORA-2008-1535 epiphany-extensions 2008-02-13
Fedora FEDORA-2008-1435 epiphany-extensions 2008-02-13
Fedora FEDORA-2008-1459 seamonkey 2008-02-13
Fedora FEDORA-2008-1669 seamonkey 2008-02-13
Fedora FEDORA-2008-1535 chmsee 2008-02-13
Fedora FEDORA-2008-1435 chmsee 2008-02-13
Foresight FLEA-2008-0001-1 firefox 2008-02-11
rPath rPSA-2008-0051-1 firefox 2008-02-08
Debian DSA-1489-1 iceweasel 2008-02-10
Debian DSA-1485-1 icedove 2008-02-10
Debian DSA-1484-1 xulrunner 2008-02-10
Ubuntu USN-576-1 firefox 2008-02-08

Comments (none posted)

glib2: buffer overflow

Package(s):glib2 CVE #(s):
Created:February 13, 2008 Updated:February 13, 2008
Description:

From the Fedora advisory:

PCRE 7.6 fixed following bug: A character class containing a very large number of characters with codepoints greater than 255 (in UTF-8 mode, of course) caused a buffer overflow. The GLib release 2.14.6 updates the included copy of PCRE to version 7.6.

Alerts:
Fedora FEDORA-2008-1533 glib2 2008-02-13

Comments (none posted)

gnumeric: arbitrary code execution

Package(s):gnumeric CVE #(s):CVE-2008-0668
Created:February 13, 2008 Updated:August 8, 2008
Description:

From the CVE:

The excel_read_HLINK function in plugins/excel/ms-excel-read.c in Gnome Office Gnumeric before 1.8.1 allows user-assisted remote attackers to execute arbitrary code via a crafted XLS file containing XLS HLINK opcodes, possibly because of an integer signedness error that leads to an integer overflow. NOTE: some of these details are obtained from third party information.

Alerts:
SuSE SUSE-SR:2008:016 moodle, opera, libxcrypt, acroread, gnumeric 2008-08-08
Ubuntu USN-604-1 gnumeric 2008-04-22
Debian DSA-1546-1 gnumeric 2008-04-10
Gentoo 200802-05 gnumeric 2008-02-12
Mandriva MDVSA-2008:056 gnumeric 2007-02-28

Comments (none posted)

gnumeric: integer overflow and signedness errors

Package(s):gnumeric CVE #(s):
Created:February 8, 2008 Updated:February 13, 2008
Description: Gnumeric has an integer overflow and signedness errors in the XLS processing, with unknown consequences.
Alerts:
Fedora FEDORA-2008-1403 gnumeric 2008-02-05
Fedora FEDORA-2008-1313 gnumeric 2008-02-05

Comments (none posted)

java: multiple vulnerabilities

Package(s):java-1.5.0-sun CVE #(s):CVE-2008-0657
Created:February 12, 2008 Updated:April 25, 2008
Description: Multiple unspecified vulnerabilities in the Java Runtime Environment in Sun JDK and JRE 6 Update 1 and earlier, and 5.0 Update 13 and earlier, allow context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.
Alerts:
SuSE SUSE-SA:2008:025 IBMJava2,IBMJava5,java-1_4_2-ibm,java-1_5_0-ibm 2008-04-25
Gentoo 200804-20 sun-jre, sun-jdk 2008-04-17
Red Hat RHSA-2008:0210-01 java-1.5.0-ibm 2008-04-03
Red Hat RHSA-2008:0156-02 java-1.5.0-bea 2008-03-05
Red Hat RHSA-2008:0123-01 java-1.5.0-sun 2008-02-12

Comments (none posted)

kernel: insufficient range checks

Package(s):kernel CVE #(s):CVE-2008-0007
Created:February 8, 2008 Updated:January 8, 2009
Description: From the SUSE advisory: Insufficient range checks in certain fault handlers could be used by local attackers to potentially read or write kernel memory.
Alerts:
Red Hat RHSA-2008:0787-01 kernel 2009-01-05
Red Hat RHSA-2009:0001-01 kernel 2009-01-08
Mandriva MDVSA-2008:174 kernel 2008-08-19
Ubuntu USN-618-1 linux-source-2.6.15/20/22 2008-06-19
Mandriva MDVSA-2008:112 kernel 2007-06-12
CentOS CESA-2008:0237 kernel 2008-05-09
CentOS CESA-2008:0233 kernel 2008-05-09
CentOS CESA-2008:0211 kernel 2008-05-07
Red Hat RHSA-2008:0233-01 kernel 2008-05-07
Red Hat RHSA-2008:0237-01 kernel 2008-05-07
Red Hat RHSA-2008:0211-01 kernel 2008-05-07
Debian DSA-1565-1 linux-2.6 2008-05-01
SuSE SUSE-SA:2008:017 kernel 2008-03-28
Mandriva MDVSA-2008:072 kernel 2008-03-20
Debian DSA-1504 kernel-source-2.6.8 2008-02-22
Debian DSA-1503-2 kernel-source-2.4.27 2008-03-06
Debian DSA-1503 kernel-source-2.4.27 2008-02-22
Mandriva MDVSA-2008:044 kernel 2008-02-12
rPath rPSA-2008-0048-1 kernel 2008-02-08
SuSE SUSE-SA:2008:006 kernel 2008-02-07

Comments (none posted)

kernel: local root privilege escalation

Package(s):linux-2.6 CVE #(s):CVE-2008-0010 CVE-2008-0600
Created:February 11, 2008 Updated:June 23, 2008
Description:

From the Debian advisory:

The vmsplice system call did not properly verify address arguments passed by user space processes, which allowed local attackers to overwrite arbitrary kernel memory, gaining root privileges (CVE-2008-0010, CVE-2008-0600).

Alerts:
SuSE SUSE-SA:2008:030 kernel 2008-06-20
Fedora FEDORA-2008-4043 kernel 2008-05-17
Fedora FEDORA-2008-3873 kernel 2008-05-14
SuSE SUSE-SA:2008:013 kernel-rt 2008-03-06
Ubuntu USN-577-1 linux-source-2.6.17/20/22 2008-02-12
Slackware SSA:2008-042-01 kernel 2008-02-13
rPath rPSA-2008-0052-1 kernel 2008-02-12
Red Hat RHSA-2008:0129-01 kernel 2008-02-12
Fedora FEDORA-2008-1433 kernel-xen-2.6 2008-02-13
Fedora FEDORA-2008-1629 kernel-xen-2.6 2008-02-13
Debian DSA-1494-2 linux-2.6 2008-02-12
SuSE SUSE-SA:2008:007 kernel 2008-02-12
Mandriva MDVSA-2008:044 kernel 2008-02-12
Mandriva MDVSA-2008:043 kernel 2007-02-11
Debian DSA-1494-1 linux-2.6 2008-02-11
Fedora FEDORA-2008-1423 kernel 2008-02-11
Fedora FEDORA-2008-1422 kernel 2008-02-11

Comments (1 posted)

kernel: memory access violation

Package(s):linux-2.6 CVE #(s):CVE-2008-0163
Created:February 11, 2008 Updated:February 13, 2008
Description:

From the Debian advisory:

In the vserver-enabled kernels, a missing access check on certain symlinks in /proc enabled local attackers to access resources in other vservers (CVE-2008-0163).

Alerts:
Slackware SSA:2008-042-01 kernel 2008-02-13
Debian DSA-1494-2 linux-2.6 2008-02-12
Debian DSA-1494-1 linux-2.6 2008-02-11

Comments (none posted)

mailman: cross-site scripting

Package(s):mailman CVE #(s):CVE-2008-0564
Created:February 13, 2008 Updated:April 15, 2011
Description:

From the Red Hat bugzilla entry:

Multiple cross-site scripting (XSS) vulnerabilities in Mailman before 2.1.10b1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to (1) editing templates and (2) the list's "info attribute" in the web administrator interface, a different vulnerability than CVE-2006-3636.

Alerts:
CentOS CESA-2011:0307 mailman 2011-04-14
CentOS CESA-2011:0307 mailman 2011-03-02
Red Hat RHSA-2011:0307-01 mailman 2011-03-01
SuSE SUSE-SR:2008:017 powerdns, dnsmasq, python, mailman, ruby, Opera, neon, rxvt-unicode, perl, wireshark, namazu, gnome-screensaver, mysql 2008-08-29
Ubuntu USN-586-1 mailman 2008-03-15
Fedora FEDORA-2008-1334 mailman 2008-02-13
Fedora FEDORA-2008-1356 mailman 2008-02-13
rPath rPSA-2008-0056-1 mailman 2008-02-15
Mandriva MDVSA-2008:061 mailman 2007-03-06

Comments (none posted)

moin: file overwrite via crafted cookie

Package(s):moin CVE #(s):
Created:February 13, 2008 Updated:February 13, 2008
Description:

From the Fedora advisory:

It was discovered that moin allowed to overwrite arbitrary files writable by the user running moin using a crafted cookie with certain user IDs via a directory traversal flaw. This updated package fixes this issue.

Alerts:
Fedora FEDORA-2008-1486 moin 2008-02-13
Fedora FEDORA-2008-1562 moin 2008-02-13

Comments (none posted)

mozilla: multiple vulnerabilities

Package(s):mozilla CVE #(s):
Created:February 13, 2008 Updated:July 29, 2008
Description:
Here are the details from the Slackware 12.0 ChangeLog:
+--------------------------+
patches/packages/mozilla-firefox-2.0.0.12-i686-1.tgz:
  Upgraded to firefox-2.0.0.12.
  This upgrade fixes some more security bugs.
  For more information, see:
    http://www.mozilla.org/projects/security/known-vulnerabil...
  (* Security fix *)
patches/packages/seamonkey-1.1.8-i486-1_slack12.0.tgz:
  Upgraded to seamonkey-1.1.8.
  This upgrade fixes some more security bugs.
  For more information, see:
    http://www.mozilla.org/projects/security/known-vulnerabil...
  (* Security fix *)
+--------------------------+
Alerts:
Slackware SSA:2008-210-05 mozilla 2008-07-29
Slackware SSA:2008-043-01 mozilla 2008-02-13

Comments (none posted)

mplayer: multiple vulnerabilities

Package(s):mplayer CVE #(s):CVE-2008-0485 CVE-2008-0486 CVE-2008-0629 CVE-2008-0630
Created:February 13, 2008 Updated:August 7, 2008
Description:

From the Debian advisory:

Several buffer overflows have been discovered in the MPlayer movie player, which might lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2008-0485: Felipe Manzano and Anibal Sacco discovered a buffer overflow in the demuxer for MOV files.

CVE-2008-0486: Reimar Doeffinger discovered a buffer overflow in the FLAC header parsing.

CVE-2008-0629: Adam Bozanich discovered a buffer overflow in the CDDB access code.

CVE-2008-0630: Adam Bozanich discovered a buffer overflow in URL parsing.

Alerts:
Ubuntu USN-635-1 xine-lib 2008-08-06
Debian DSA-1536-1 xine-lib 2008-03-31
Gentoo 200802-12 xine-lib 2008-02-26
Mandriva MDVSA-2008:045 mplayer 2007-02-14
SuSE SUSE-SR:2008:006 sarg, phpMyAdmin, xine, bind, dbus-1, silc-toolkit, boost 2008-03-14
Gentoo 200803-16 mplayer 2008-03-10
Mandriva MDVSA-2008:046-1 xine-lib 2007-02-20
Mandriva MDVSA-2008:046 xine-lib 2007-02-15
Fedora FEDORA-2008-1543 xine-lib 2008-02-13
Fedora FEDORA-2008-1581 xine-lib 2008-02-13
Debian DSA-1496-1 mplayer 2008-02-12

Comments (none posted)

netpbm: buffer overflow

Package(s):netpbm CVE #(s):CVE-2008-0554
Created:February 8, 2008 Updated:November 7, 2008
Description: From the Mandriva advisory: A buffer overflow in the giftopnm utility in netpbm prior to version 10.27 could allow attackers to have an unknown impact via a specially crafted GIF file.
Alerts:
Ubuntu USN-665-1 netpbm-free 2008-11-06
Debian DSA-1579-1 netpbm-free 2008-05-18
Red Hat RHSA-2008:0131-01 netpbm 2008-02-28
Debian DSA-1493-1 sdl-image1.2 2008-02-10
Mandriva MDVSA-2008:039 netpbm 2008-02-07

Comments (none posted)

openldap: denial of service

Package(s):openldap CVE #(s):CVE-2007-6698
Created:February 8, 2008 Updated:April 25, 2008
Description: From the CVE entry: The BDB backend for slapd in OpenLDAP before 2.3.36, allows remote authenticated users to cause a denial of service (crash) via a potentially-successful modify operation with the NOOP control set to critical, possibly due to a double free vulnerability.
Alerts:
SuSE SUSE-SR:2008:010 licq, libpng, asterisk, openldap2, audit, blender 2008-04-25
Debian DSA-1541-1 openldap2.3 2008-04-08
Mandriva MDVSA-2008:058 openldap 2007-03-05
Fedora FEDORA-2008-1616 openldap 2008-02-13
rPath rPSA-2008-0059-1 openldap 2008-02-12
Ubuntu USN-584-1 openldap2.2, openldap2.3 2008-03-05
Red Hat RHSA-2008:0110-01 openldap 2008-02-21
Fedora FEDORA-2008-1307 openldap 2008-02-05

Comments (none posted)

openldap: denial of service

Package(s):openldap CVE #(s):CVE-2008-0658
Created:February 13, 2008 Updated:July 3, 2008
Description:

From the rPath advisory:

Previous versions of the openldap package are vulnerable to a Denial of Service attack in which authenticated users can crash the slapd server.

Alerts:
Fedora FEDORA-2008-6029 openldap 2008-07-03
SuSE SUSE-SR:2008:010 licq, libpng, asterisk, openldap2, audit, blender 2008-04-25
Debian DSA-1541-1 openldap2.3 2008-04-08
Gentoo 200803-28 openldap 2008-03-19
Mandriva MDVSA-2008:058 openldap 2007-03-05
Fedora FEDORA-2008-1568 openldap 2008-02-13
Fedora FEDORA-2008-1616 openldap 2008-02-13
rPath rPSA-2008-0059-1 openldap 2008-02-12
Ubuntu USN-584-1 openldap2.2, openldap2.3 2008-03-05
Red Hat RHSA-2008:0110-01 openldap 2008-02-21

Comments (none posted)

phpbb2: multiple vulnerabilities

Package(s):phpbb2 CVE #(s):CVE-2006-4758 CVE-2006-6839 CVE-2006-6840 CVE-2006-6508 CVE-2006-6841 CVE-2008-0471
Created:February 11, 2008 Updated:February 13, 2008
Description:

From the Debian advisory:

CVE-2008-0471: Private messaging allowed cross site request forgery, making it possible to delete all private messages of a user by sending them to a crafted web page.

CVE-2006-6841 / CVE-2006-6508: Cross site request forgery enabled an attacker to perform various actions on behalf of a logged in user. (Applies to sarge only)

CVE-2006-6840: A negative start parameter could allow an attacker to create invalid output. (Applies to sarge only)

CVE-2006-6839: Redirection targets were not fully checked, leaving room for unauthorised external redirections via a phpBB forum. (Applies to sarge only)

CVE-2006-4758: An authenticated forum administrator may upload files of any type by using specially crafted filenames. (Applies to sarge only)

Alerts:
Debian DSA-1488-1 phpbb2 2008-02-09

Comments (none posted)

SDL_image: buffer overflows

Package(s):SDL_image CVE #(s):CVE-2007-6697 CVE-2008-0544
Created:February 8, 2008 Updated:March 27, 2008
Description: From the Mandriva advisory: The LWZReadByte() and IMG_LoadLBM_RW() functions in SDL_image contain a boundary error that could be triggered to cause a static buffer overflow and a heap-based buffer overflow. If a user using an application linked against the SDL_image library were to open a carefully crafted GIF or IFF ILBM file, the application could crash or possibly allow for the execution of arbitrary code.
Alerts:
Ubuntu USN-595-1 sdl-image1.2 2008-03-26
Debian DSA-1493-2 sdl-image1.2 2008-03-16
rPath rPSA-2008-0061-1 SDL_image 2008-02-13
Debian DSA-1493-1 sdl-image1.2 2008-02-10
Mandriva MDVSA-2008:040 SDL_image 2007-02-07

Comments (none posted)

tk: buffer overflow

Package(s):tk CVE #(s):CVE-2008-0553
Created:February 8, 2008 Updated:November 6, 2008
Description: From the Mandriva advisory: The ReadImage() function in Tk did not check CodeSize read from GIF images prior to initializing the append array, which could lead to a buffer overflow with unknown impact.
Alerts:
Gentoo 201412-08 insight, perl-tk, sourcenav, tk, partimage, bitdefender-console, mlmmj, acl, xinit, gzip, ncompress, liblzw, splashutils, m4, kdm, gtk+, kget, dvipng, beanstalkd, pmount, pam_krb5, gv, lftp, uzbl, slim, iputils, dvbstreamer 2014-12-11
Ubuntu USN-664-1 tk8.0, tk8.3, tk8.4 2008-11-06
Debian DSA-1598-1 libtk-img 2008-06-19
SuSE SUSE-SR:2008:013 thunderbird, xulrunner, tkimg, cups, qemu, gstreamer010-plugins-good, pan, libxslt 2008-06-13
Fedora FEDORA-2008-3621 tkimg 2008-05-13
Fedora FEDORA-2008-3545 tkimg 2008-05-09
SuSE SUSE-SR:2008:008 wireshark, otrs, xine, xgl, silc-toolkit, lighttpd, tk 2008-04-04
rPath rPSA-2008-0054-1 tk 2008-02-12
Red Hat RHSA-2008:0135-02 tk 2008-02-22
Red Hat RHSA-2008:0136-01 tk 2008-02-21
Red Hat RHSA-2008:0135-01 tk 2008-02-21
Red Hat RHSA-2008:0134-01 tcltk 2008-02-21
Debian DSA-1491-1 tk8.4 2008-02-10
Debian DSA-1490-1 tk8.3 2008-02-10
Fedora FEDORA-2008-1122 tk 2008-02-05
Fedora FEDORA-2008-1131 tk 2008-02-05
Fedora FEDORA-2008-1384 perl-Tk 2008-02-05
Fedora FEDORA-2008-1323 perl-Tk 2008-02-05
Mandriva MDVSA-2008:041 tk 2007-02-07

Comments (none posted)

tomcat: multiple vulnerabilities

Package(s):tomcat5 CVE #(s):CVE-2007-5342 CVE-2007-5333 CVE-2007-6286 CVE-2007-1355 CVE-2007-1358 CVE-2008-0002
Created:February 13, 2008 Updated:September 13, 2010
Description: Refer to the CVE entries for more information.
Alerts:
Mandriva MDVSA-2010:176 tomcat5 2010-09-12
CentOS CESA-2009:1164 tomcat 2009-07-29
Red Hat RHSA-2009:1563-01 tomcat 2009-11-09
Red Hat RHSA-2009:1164-01 tomcat 2009-07-21
Red Hat RHSA-2009:1562-01 tomcat 2009-11-09
SuSE SUSE-SR:2009:004 apache, audacity, dovecot, libtiff-devel, libvirt, mediawiki, netatalk, novell-ipsec-tools,opensc, perl, phpPgAdmin, sbl, sblim-sfcb, squirrelmail, swfdec, tomcat5, virtualbox, websphere-as_ce, wine, xine-devel 2009-02-17
Red Hat RHSA-2008:0862-02 tomcat 2008-10-02
Mandriva MDVSA-2009:018 tomcat5 2009-01-16
Fedora FEDORA-2008-8130 tomcat5 2008-09-16
Mandriva MDVSA-2008:188 tomcat5 2008-09-05
Red Hat RHSA-2008:0195-01 tomcat 2008-04-28
Gentoo 200804-10 tomcat 2008-04-10
Red Hat RHSA-2008:0042-01 tomcat 2008-03-11
Fedora FEDORA-2008-1603 tomcat5 2008-02-13
Fedora FEDORA-2008-1467 tomcat5 2008-02-13

Comments (none posted)

wml: multiple file overwrite vulnerabilities

Package(s):wml CVE #(s):CVE-2008-0665 CVE-2008-0666
Created:February 11, 2008 Updated:April 28, 2008
Description:

From the Debian advisory:

Frank Lichtenheld and Nico Golde discovered that WML, an off-line HTML generation toolkit, creates insecure temporary files in the eperl and ipp backends and in the wmg.cgi script, which could lead to local denial of service by overwriting files.

Alerts:
Debian DSA-1492-2 wml 2008-04-27
Mandriva MDVSA-2008:076 wml 2007-03-26
Gentoo 200803-23 wml 2008-03-15
Debian DSA-1492-1 wml 2008-02-10

Comments (none posted)

wordpress: remote editing via unknown vectors

Package(s):wordpress CVE #(s):CVE-2008-0664
Created:February 13, 2008 Updated:July 4, 2008
Description:

From the CVE:

The XML-RPC implementation (xmlrpc.php) in WordPress before 2.3.3, when registration is enabled, allows remote attackers to edit posts of other blog users via unknown vectors.

Alerts:
Debian DSA-1601-1 wordpress 2008-07-04
Fedora FEDORA-2008-1559 wordpress 2008-02-13
Fedora FEDORA-2008-1512 wordpress 2008-02-13

Comments (none posted)

Page editor: Jake Edge

Kernel development

Brief items

Kernel release status

The current 2.6 prepatch is 2.6.25-rc1, released by Linus on February 10. It is a huge patch. Among many other things, 2.6.25 will have realtime group scheduling, preemptible RCU, LatencyTop support, a bunch of ext4 filesystem enhancements, the controller area network protocol, Atheros wireless support, the reworked timerfd() system call, the page map patches, the SMACK security module, the container memory use controller, the ACPI thermal regulation API, and support for the MN10300/AM33 architecture. See the short-form changelog for lots of details, or the long changelog for more detail than anybody can cope with.

As of this writing, a few dozen small fixes have gone into the mainline git repository since the -rc1 release.

The current stable 2.6 kernel is 2.6.24.2, released on February 10. This update contains a single patch fixing the vmsplice() vulnerability. 2.6.24.1 was released - with a rather longer list of fixes - on February 8.

For older kernels: 2.6.23.16 and 2.6.22.18 both come out on February 10; they, too, contain the vmsplice() fix. 2.6.23.15 was released on February 8 with a few dozen fixes. And 2.6.22.17, also with quite a few fixes, came out on February 6.

Comments (1 posted)

Kernel development news

Quotes of the week

Remember, we are currently clocking along at the steady rate of:
   4000 lines added every day
   1900 lines removed every day
   1300 lines modified every day
-- Greg Kroah-Hartman

  ???? lines reviewed every day.
-- Al Viro

Comments (none posted)

Before the 2.6.25 merge window closed...

By Jonathan Corbet
February 12, 2008
The 2.6.25 merge window closed on February 10, after the merging of an eye-opening 9450 non-merge changesets. Most of the changes merged for 2.6.25 were covered in the first and second "what got merged" articles. This, the third in the series, covers the final 1900 patches merged before the window closed.

User-visible changes include:

  • There are new drivers for SC2681/SC2691-based serial ports, Dallas DS1511 timekeeping chips, AT91sam9 realtime clock devices, Compaq ASIC3 multi-function chips, Cell Broadband Engine memory controllers, Marvell MV64x60 memory controllers, PA Semi PWRficient NAND flash interfaces, Marvell Orion NAND flash controllers, Freescale eLBC NAND flash controllers, Sharp Zaurus SL-6000x keyboards, Fujitsu Lifebook Application Panel buttons, IPWireless 3G UMTS PCMCIA cards, intelligent storage device enclosures, Winbond W83L786NG and W83L786NR sensor chips, Texas Instruments ADS7828 12-bit 8-channel ADC devices, and Sony MemoryStick cards.

  • Also added are updated video drivers for Radeon R500 chipsets (2D acceleration is now supported) and Intel i915 chipsets (suspend and resume now work properly).

  • Several more obsolete OSS audio drivers have been removed. The old mxser driver has also been removed in favor of mxser_new, now called simply "mxser."

  • File descriptors returned by inotify_init() now support signal-based (using SIGIO) I/O. There is also a new notification event (IN_ATTRIB) sent when the link count of a watched file changes.

  • The mac80211 (formerly Devicescape) wireless subsystem is no longer marked "experimental."

  • The memory use controller for containers has been merged. This controller was described in this LWN article, but the patch has evolved somewhat since then and the details have changed. Some documentation can be found in Documentation/controllers/memory.txt.

  • ACPI thermal regulation support has been added; see Documentation/thermal/sysfs-api.txt for details on how it works. The ACPI code also now supports the Windows Management Instrumentation interface, and uses that support to make recent Acer laptops work.

  • ACPI now provides support for users who want to override their system's Differentiated System Description Table (DSDT).

  • The XFS filesystem now supports the fallocate() system call.

  • ATA-over-Ethernet (AoE) now properly supports devices with multiple network interfaces (and, thus, multiple paths to the host).

  • Support for the MN10300 architecture (little-endian mode only) has been added.

  • Support for a.out binaries has been removed from the ELF loader. Pure a.out systems will still work, though.

  • Disk I/O statistics (as seen in /proc/diskstats and under /sys/block) have been augmented with more information about request merging and I/O wait time.

  • The S390 architecture now implements dynamic page tables - processes will use 2-, 3-, or 4-level page tables depending on the size of their address space.

  • The ext4 "in development" flag has been added; mounting an ext4 filesystem will now require an explicit "I know this might explode" option.

Changes visible to kernel developers include:

  • Many nopage() methods have been replaced by the newer fault() API; the near-term plan is to remove nopage() altogether. See this article for a description of the new way of "page not present" handling.

  • This cycle has also seen a bit of a reinvigoration of the long-stalled project to eliminate the big kernel lock. A number of BKL-removal patches have been merged, with more certainly to come.

  • A generic resource counter mechanism was merged as part of the memory controller patch set; see <linux/res_counter.h> for the details.

  • reserve_bootmem() has a new flags parameter. Most callers will set it to BOOTMEM_DEFAULT; the kdump code, though, uses BOOTMEM_EXCLUSIVE to ensure that it is the only one to touch the memory.

  • Most architectures now have support for cmpxchg64() and cmpxchg_local().

  • There is a new set of string functions:

        extern int strict_strtoul(const char *string, unsigned int base, 
                                  unsigned long *result);
        extern int strict_strtol(const char *string, unsigned int base,
        	       		     long *result);
        extern int strict_strtoull(const char *string, unsigned int base,
                                   unsigned long long *result);
        extern int strict_strtoll(const char *string, unsigned int base,
                                  long long *result);
    

    These functions convert the given strings to various forms of long values, but they will return an error status if the given string value, as a whole, does not represent a proper integer value. These functions are now used in the parsing of kernel parameters.

At this point, the merging of features is done (though there has been a bit of pushing for one or two things to slip in) and the stabilization period begins. With luck, that process will go a little more quickly than it did with 2.6.24.

Comments (7 posted)

linux-next and patch management process

By Jonathan Corbet
February 13, 2008
The kernel development process operates at a furious pace, merging on the order of 10,000 changesets over the course of a 2-3 month release cycle. There have been many changes over the last few years which have helped to make this level of patch flow possible, and the process has been optimized significantly. An ongoing discussion on the kernel mailing list has made it clear, though, that a truly optimal solution has not yet been found.

It started with the announcement of the linux-next tree. This tree, to be maintained by Stephen Rothwell, is intended to be a gathering point for the patches which are planned to be merged in the next development cycle. So, since we are currently in the 2.6.25 cycle, linux-next will accumulate patches for 2.6.26. The idea is to solve the patch integration issues there and reduce the demands on Andrew Morton's time.

The question which was immediately raised was this: how do we deal with big API changes which require changes in multiple subsystems? These changes are already problematic, often requiring maintainers to rework their trees in the middle of the merge window. Trying to integrate such changes earlier, in a separate tree, could bring a new set of problems. There will be a lot of conflicts between patches done before and after the API change, and somebody is going to have to put the pieces back together again. Andrew does some of that now, but the problem is big enough that not even Andrew can solve it all the time. The bidirectional SCSI patches merged for 2.6.25 were held up as an example; that change required coordinated SCSI and block layer patches, and it never was possible to get the whole thing working in -mm.

Arjan van de Ven asserted that the only way to make large API changes work is to merge them first, at the beginning of the merge window. The merged patch would fix all in-tree users of the changed API, as is the usual rule. Maintainers of all other trees could then merge with the updated mainline, fixing any new code which might be affected by the API change. This is, essentially, the approach which was taken for the big device model changes in 2.6.25; they hit the mainline at the beginning of the merge window, then everybody else got to adapt to the new way of doing things.

Greg Kroah-Hartman worries that this approach is not sufficient, especially when live trees are being merged. If an API change in one tree forces a change to a separate tree, the coordination issues just get hard. Keeping the secondary changes in the primary tree risks conflicts with patches in the proper subsystem tree. Patches which reach across trees are also, increasingly, being discouraged as making life harder for everybody. But the fixup patch will not apply to its nominal subsystem tree as long as the API change itself is not there. In the -mm tree, this sort of problem is glued together by a series of fixup patches maintained by Andrew; Greg says that the linux-next tree would need something similar.

David Miller's suggestion was to resolve this sort of conflict through frequent rebasing of the -next tree. Rebasing is an operation (supported by git and other code management tools) which takes a set of patches against one tree and does what's required to make them apply to a different version of the tree. It can be quite useful for maintaining patches against a moving target - which kernel trees tend to be. David talked about how he rebases his (networking subsystem) trees frequently as a way of eliminating conflicts with the mainline and, in the process, cleaning some cruft out of the development history.

It turns out, though, that this frequent rebasing is not popular with the developers who are downstream of David. Rebasing the tree forces all downstream contributors to do the same thing, and to deal with any merge conflicts that result. It makes it much harder to prepare trees which can be pulled upstream and creates extra work.

This was where Linus jumped into the conversation and expressed his dislike of rebasing. He echoed the complaints from downstream developers that a constantly-rebased tree is hard to prepare patches against. It also confuses the development history, making changes to other developers' patches in silent ways. After somebody's patch set has been rebased, it is no longer the patches that were sent. So, says Linus:

So there's a real reason why we strive to *not* rewrite history. Rewriting history silently turns tested code into totally untested code, with absolutely no indication left to say that it now is untested.

It is about here that Andrew Morton commented that git does not appear to be matching entirely well with the way that kernel developers work. Some of the solution may be found in tools more oriented toward the management of patch queues - such as quilt. There may be a renewed push to get more quilt-like functionality built into git (along the lines of the stacked git project) in the near future.

Linus is also not entirely pleased with how the integration of patches only happens in the mainline:

I'm also a bit unhappy about the fact you think all merging has to go through my tree and has to be visible during the two-week merge period. Quite frankly, I think that you guys could - and should - just try to sort API changes out more actively against each other, and if you can't, then that's a problem too.

His suggestion is that a separate git tree should be created to contain a large API change - and nothing else. Affected subsystem maintainers could then merge that tree and develop against the result. In the end, all of the pieces should merge nicely in the mainline.

This approach raises a number of interesting issues. The API-change tree has to be agreed upon by everybody, and it must be quite stable - lots of changes at that level will create downstream trouble. There must also be a high degree of confidence that this API-change tree will, in fact, get merged into the mainline; should Linus balk, everybody else's trees will no longer be applicable to the mainline. Replacing the current "tree of trees" patch flow with something messier could create a number of coordination issues. And there are fears that a mainline tree built from this process would fail to build in many of its intermediate states, which would make tools like "git bisect" much harder to use. Even so, it could be part of the long-term solution.

Linus also took the opportunity to complain about large-scale API changes in general:

Really. I do agree that we need to fix up bad designs, but I disagree violently with the notion that this should be seen as some ongoing thing. The API churn should absolutely *not* be seen as a constant pain, and if it is (and it clearly is) then I think the people involved should start off not by asking "how can we synchronize", but looking a bit deeper and saying "what are we doing wrong?"

He also stated that the costs of big API changes are high enough that we should, more often, stay with older interfaces, even if they are not as good as they could be. Others disagreed, claiming that Linux must continue to evolve if it is to stay alive and relevant.

The rate of change seems unlikely to fall in the near future. There may be some changes to how big changes are done, though. As suggested by Ted Ts'o, more changes could be done by creating entirely new interfaces rather than breaking old ones. With Ted's scheme, the old interface would be marked "deprecated" at the beginning of the merge window. Developers would then have the entire development cycle to adjust to the change, and the deprecated interface would be removed before the final release.

There is resistance to this approach, based on the observation that getting rid of deprecated interfaces tends to be harder than one would expect. But, still, it is a relatively painless way of making changes. The current transition (in the memory management area) from the nopage() VMA operation to fault() is an example of how it can work. Nick Piggin has been slowly changing in-tree users with the eventual goal of removing nopage() altogether. For now, though, both interfaces coexist in the tree and nothing has been broken.

Like the kernel itself, its development process is undergoing constant change and (hopefully) improvement. As the development community and the rate of change continues to grow, the process will have to adjust accordingly. What changes come out of this discussion remain to be seen. But it's worth noting that Andrew Morton fears that the biggest problem - regressions and bugs - will be relatively unaffected.

Comments (none posted)

vmsplice(): the making of a local root exploit

By Jonathan Corbet
February 12, 2008
As this is being written, distributors are working quickly to ship kernel updates fixing the local root vulnerabilities in the vmsplice() system call. Unlike a number of other recent vulnerabilities which have required special situations (such as the presence of specific hardware) to exploit, these vulnerabilities are trivially exploited and the code to do so is circulating on the net. Your editor found himself wondering how such a wide hole could find its way into the core kernel code, so he set himself the task of figuring out just what was going on - a task which took rather longer than he had expected.

The splice() system call, remember, is a mechanism for creating data flow plumbing within the kernel. It can be used to join two file descriptors; the kernel will then read data from one of those descriptors and write it to the other in the most efficient way possible. So one can write a trivial file copy program which opens the source and destination files, then splices the two together. The vmsplice() variant connects a file descriptor (which must be a pipe) to a region of user memory; it is in this system call that the problems came to be.

The first step in understanding this vulnerability is that, in fact, it is three separate bugs. When the word of this problem first came out, it was thought to only affect 2.6.23 and 2.6.24 kernels. Changes to the vmsplice() code had caused the omission of a couple of important permissions checks. In particular, if the application had requested that vmsplice() move the contents of a pipe into a range of memory, the kernel didn't check whether that application had the right to write to that memory. So the exploit could simply write a code snippet of its choice into a pipe, then ask the kernel to copy it into a piece of kernel memory. Think of it as a quick-and-easy rootkit installation mechanism.

If the application is, instead, splicing a memory range into a pipe, the kernel must, first, read in one or more iovec structures describing that memory range. The 2.6.23 vmsplice() changes omitted a check on whether the purported iovec structures were in readable memory. This looks more like an information disclosure vulnerability than anything else - though, as we will see, it can be hard to tell sometimes.

These two vulnerabilities (CVE-2008-0009 and CVE-2008-0010) were patched in the 2.6.23.15 and 2.6.24.1 kernel updates, released on February 8.

On February 10, Niki Denev pointed out that the kernel appeared to be still vulnerable after the fix. In fact, the vulnerability was the result of a different problem - and it is a much worse one, in that kernels all the way back to 2.6.17 are affected. At this point, a large proportion of running Linux systems are vulnerable. This one has been fixed in the 2.6.22.18, 2.6.23.16, and 2.6.24.2 kernels, also released on the 10th. At this point, with luck, all of these bugs have been firmly stomped - though, now, we need to see a lot of distributor updates.

The problem, once again, is in the memory-to-pipe implementation. The function get_iovec_page_array() is charged with finding a set of struct page pointers corresponding to the array of iovec structures passed in by the calling application. Those pointers are stored in this array:

    struct page *pages[PIPE_BUFFERS];

Where PIPE_BUFFERS happens to be 16. In order to avoid overflowing this array, get_iovec_page_array() does the following check:

    npages = (off + len + PAGE_SIZE - 1) >> PAGE_SHIFT;
    if (npages > PIPE_BUFFERS - buffers)
	npages = PIPE_BUFFERS - buffers;

Here, off is the offset into the first page of the memory to be transferred, len is the length passed in by the application, and buffers is the current index into the pages array.

Now, if we turn our attention to the exploit code for a moment, we see it setting up a number of memory areas with mmap(); some of that setup is not necessary for the exploit to work, as it turns out. At the end, the code does this (edited slightly):

    iov.iov_base = map_addr;
    iov.iov_len  = ULONG_MAX;
    vmsplice(pi[1], &iov, 1, 0);

The map_addr address points to one of the areas created with mmap() which, crucially, is significantly more than PIPE_BUFFERS pages long. And the length is passed through as the largest possible unsigned long value.

Now let's go back to fs/splice.c, where the vmsplice() implementation lives. We note that, prior to the fix, the kernel did not check whether the memory area pointed to by the iovec structure was readable by the calling process. Once again, this looks like an information disclosure vulnerability - the process could cause any bit of kernel memory to be written to the pipe, from which it could be read. But the exploit code is, in fact, passing in a valid pointer - it's just the length which is clearly absurd.

Looking back at the code which calculates npages, we see something interesting:

    npages = (off + len + PAGE_SIZE - 1) >> PAGE_SHIFT;
    if (npages > PIPE_BUFFERS - buffers)
	npages = PIPE_BUFFERS - buffers;

Since len will be ULONG_MAX when the exploit runs, the addition will cause an integer overflow - with the effect that npages is calculated to be zero. Which, one would think, would cause no pages to be examined at all. Except that there is an unfortunate interaction with another part of the kernel.

Once npages has been calculated, the next line of code looks like this:

    error = get_user_pages(current, current->mm,
		       	   (unsigned long) base, npages, 0, 0,
		       	   &pages[buffers], NULL);

get_user_pages() is the core memory management function used to pin a set of user-space pages into memory and locate their struct page pointers. While the npages variable passed as an argument is an unsigned quantity, the prototype for get_user_pages() declares it as a simple int called len. And, to complete the evil, this function processes pages in a do {} while(); loop which ends thusly:

	len--;
    } while (len && start < vma->vm_end);

So, if get_user_pages() is passed with a len argument of zero, it will pass through the mapping loop once, decrement len to a negative number, then continue faulting in pages until it hits an address which lacks a valid mapping. At that point it will stop and return. But, by then, it may have stored far more entries into the pages array than the caller had allocated space for.

The practical result in this case is that get_user_pages() faults in (and stores struct page pointers for) the entire region mapped by the exploit code. That region (by design) has more than PIPE_BUFFERS pages - in fact, it has three times that many, so 48 pointers get stored into a 16-pointer array. And this turns the failure to read-verify the source array into a buffer overflow vulnerability within the kernel. Once that is in place, it is a relatively straightforward exercise for any suitably 31337 hacker to cause the kernel to jump into the code of his or her choice. Game over. (Update: as a linux-kernel reader pointed out, the story is a little more complicated still at this point; this is an unusual sort of buffer overflow attack).

The fix which was applied simply checks the address range that the application is trying to splice into the pipe. Since a range of length ULONG_MAX is unlikely to be valid, the vulnerability is closed - as are any potential information disclosure problems.

This vulnerability is a clear example of how a seemingly read-only vulnerability can be escalated into something rather more severe. It also shows what can happen when certain types of sloppiness find their way into the code - if get_user_pages() is asked to get zero pages, that's how many it should do. Your editor is working on a patch to clean that up a bit. Meanwhile, everybody should ensure that they are running current kernels with the vulnerability closed.

Comments (91 posted)

Patches and updates

Kernel trees

Linus Torvalds Linux 2.6.25-rc1 ?
Greg Kroah-Hartman Linux 2.6.24.1 ?
Greg Kroah-Hartman Linux 2.6.24.2 ?
Greg Kroah-Hartman Linux 2.6.23.15 ?
Greg Kroah-Hartman Linux 2.6.23.16 ?
Greg Kroah-Hartman Linux 2.6.22.18 ?

Core kernel code

Development tools

Ingo Molnar kgdb light ?
Ingo Molnar kgdb light, v7 ?
Ingo Molnar kgdb-light -v9 ?
jason.wessel@windriver.com kgdb 2.6.25 version ?
Ingo Molnar latency tracer ?
Vegard Nossum kmemcheck v3 ?

Device drivers

Documentation

Filesystems and block I/O

Memory management

Christoph Lameter MMU Notifiers V6 ?

Security-related

Virtualization and containers

Miscellaneous

Page editor: Jake Edge

Distributions

Autodownloading considered harmful

By Jonathan Corbet
February 13, 2008
A Fedora user recently asked: might it be possible for the project to put together a package which would automatically download and install the (proprietary) Google Earth application? Debian has googleearth-package, which makes an installable package from the downloaded application, but there is no such convenience for Fedora users. The quick answer appeared to be "no" - Fedora is for free software only, and packaging tools for proprietary programs do not fit the bill.

It did not take long for others to point out the "autodownloader" facility shipped with the Fedora games spin now. This tool is needed to make certain games work where the game is free software, but it needs proprietary data to provide the full experience. Games like Quake3 and Rise of the Triad fit this description. With autodownloader, these games can be shipped with Fedora and the proprietary data will be fetched automatically on the destination machine. This scenario does not seem all that different than downloading a proprietary application like Google Earth and installing it.

The difference, as seen by the Fedora camp, is that autodownloader can only obtain data, not code. The fact that much of that data may, in fact, be code which is fed to a virtual machine within the game is sort of glossed over. In the discussion, it was also suggested that games requiring autodownloader should come with enough free data to be minimally usable, though that does not seem to have been enforced with great vigor. Alan Cox's suggestion that the real test should be "is it possible to create free data for this game?" makes some sense, but that is not the operative rule now.

Such a discussion cannot go on long, though, before somebody brings up the real sore point: CodecBuddy. This time, it was Hans de Goede who raised the issue:

Not only does it automatically download some gratis closed source code, it even offers the user to buy closed source code, effectively free advertising for commercial closed source!

According to Hans, there is no point in discussing autodownloader as long as CodecBuddy remains in the repository.

Outgoing Fedora leader Max Spevack is trying to organize a discussion aimed at reaching some sort of clarity on these issues. Christopher Blizzard had an interesting idea: hand more of the decisions about (and responsibility for) the shipping of problematic code to the upstream projects. The Miro project was held up as an example. Christopher's proposal has some echoes of the disintermediation of distributions discussion which was covered here last week. When it comes to patent-encumbered codecs, distributions like Fedora would happily accept disintermediation.

In the absence of a real solution to the patent problem, some sort of disintermediation may be the only workable answer for distributions like Fedora. They may not be willing to ship the code, but others are. So it's mostly just a matter of making the connection between those repositories and the users as straightforward and painless as possible. Spending time with search engines to find useful programs or data may build character, but it does not help create a useful or pleasurable Linux user experience.

Comments (2 posted)

New Releases

Nexenta Core Platform 1.0 released

Version 1.0 of the Nexenta Core Platform - essentially a port of the Ubuntu Dapper distribution onto the Solaris kernel - is available. "With the power of Debian tools behind it, NexentaCore could be customized for any vertical application or distribution: KDE, GNOME, XFCE centric Desktops, LAMP servers, Xen Dom0 ZFS-powered servers, and more. Unlike NexentaOS desktop distribution, NexentaCore does not aim to provide a complete desktop. The overriding objective for NexentaCore is - stable foundation."

Full Story (comments: 11)

OpenSolaris Developer Preview 2 Available

The OpenSolaris Developer Preview 2 is available for download. "This is an x86-based LiveCD install image, containing some new and emerging OpenSolaris technologies and should be considered a developer preview only." This Project Indiana release is a binary distribution based on the OpenSolaris source code.

Full Story (comments: none)

The Fedora 8 Xfce Spin

For the Xfce users out there: the Fedora 8 Xfce spin is now available. "Fedora Xfce Spin is a bootable Fedora Live CD image available for x86 and x86_64 architecture. It can be optionally installed to hard disk or converted into boot USB images and is ideal for Xfce fans and for users running Fedora on relatively low resource systems."

Full Story (comments: 3)

Fedora 9 Alpha Jigdo

The Fedora Unity project has the Fedora 9 Alpha release available via Jigdo. "Jigdo saves you a lot of bandwidth and time if you already have the data (maybe a local mirror or previously released media), and has been proposed as a feature for Fedora 9."

Full Story (comments: none)

Fedora 8 20080204 Re-Spin

The Fedora Unity Project has announced the release of new ISO Re-Spins (DVD and CD Sets) of Fedora 8. "These Re-Spin ISOs are based on the officially released Fedora 8 installation media and include all updates released as of February 4,2008. The ISO images are available for i386 and x86_64 architectures via jigdo."

Full Story (comments: none)

Distribution News

Debian GNU/Linux

Bits of the gnome 1.x removal effort

Pierre Habouzit has been working on removing all the bits of GNOME 1.x for Debian Lenny. "If there is a package you love in that list, it'd be _really_ great to send patches to migrate them to gnome2/gtk2 libraries. This is a call for help, because it requires some knowledge of gnome/gtk core libraries for some of those."

Full Story (comments: none)

UTF-8 manual pages

Colin Watson is working on changing all the legacy encodings in Debian documents to UTF-8. "Historically, translated manual pages have been installed using a variety of character encodings, usually legacy ones (ISO-8859-*, KOI8-R, EUC-*, and so on). While these encodings are still supported, I now recommend that Debian developers begin to install all manual pages in UTF-8."

Full Story (comments: none)

Tcl/Tk release goals

Francesco P. Lovergine looks at the status of Tcl/Tk as it is being packaged for Debian Lenny. "The Tcl/Tk team announced in October that some work is happening off-stage about Tcl/Tk versions and their reverse dependencies. A new policy document is currently available whose aim is introducing some order and improvements in the current Tcl/Tk status. We are now moving forward by defining a few release goals for Lenny, which are of interest for the release team and all involved maintainers and packages."

Full Story (comments: none)

Fedora

Fedora Board Recap 2008-FEB-06

Click below for a look at the February 6 meeting of the Fedora Board. Topics include the Xfce spin, board goals, the Fedora account system, and a community architecture update.

Full Story (comments: none)

SUSE Linux and openSUSE

SuSE Linux Enterprise Server 8 enters Extended Maintenance

SuSE Linux Enterprise Server 8 has been moved to the Extended Maintenance classification. "So lets take a look back at the history of SLES 8... SuSE Linux Enterprise Server 8 was released end of October 2002, making its regular maintenance lifetime 5 years. SLES 8 was based on the UnitedLinux development also done by SUSE which was a cooperation between SUSE, Caldera, Connectiva and TurboLinux. The Linux kernel was originally 2.4.19, but was upgraded to 2.4.21 base with Service Pack 3."

Full Story (comments: 3)

Distribution Newsletters

Fedora Weekly News Issue 119

The Fedora Weekly News for February 4, 2008 is out. Announcements include "Announcing Fedora 9 Alpha", "Fedora 9 Alpha Jigdo" and "Fedora 8 20080204 Re-Spin", Planet Fedora articles include "A word of thanks", "Happy 10th Birthday, Open Source!", "Field report from GNUnify 2008", "SCALE 6x: I'm Here - Saturday in Review", "SCALE 6x: cally four nya" and "Fedora General-Purpose Posters Part 2", plus several other topics.

Full Story (comments: none)

OpenSUSE Weekly News/9

This edition of the openSUSE Weekly News covers openSUSE 11.0 Alpha 2 is out, openSUSE Membership Now Open for Applications, Hackweek Part II this week at SUSE, In Planet SUSE: Lightning-fast package management for 11.0, Command-line 1-Click-Install, Upcoming: FOSDEM, and much more.

Comments (none posted)

PCLOS Magazine #18

The February 2008 edition of PCLinuxOS Magazine (PDF) is available. Get the latest news, tip and tricks for PCLinuxOS.

Comments (none posted)

Ubuntu Weekly Newsletter #77

The Ubuntu Weekly Newsletter for the weeks February 3 - February 10, 2008 covers MOTU Elections, Clutch BitTorrent WebUI, Parallels in the Ubuntu partner repository, Firefox 3 in 7.10, and much more.

Full Story (comments: none)

DistroWatch Weekly, Issue 239

The DistroWatch Weekly for February 11, 2008 is out. "Slackware Linux isn't the most user-friendly distribution, but thanks to the effort of several independent projects, it has been turned into a more palatable operating system for novice users. One of them, Zenwalk Linux, has matured into a sophisticated distribution, complete with superb hardware detection, a graphical package configuration tool, and several setup utilities; read below for a first-look review of Zenwalk Linux 5.0. In the news section, Fedora and openSUSE present new development builds, Software Wydawnictwo launches BSD Magazine, gOS hints at the change of user interface for deployment on Everex Cloudbooks, and CIO.com interviews Joe "Zonker" Brockmeier, the new openSUSE community manager. Finally, good news for the fans of SLAX - the long awaited version 6.0 of the Slackware-based live CD will finally arrive this week."

Comments (none posted)

Distribution meetings

Extremadura 2008 Debian Work Meetings

There will be four Debian work meetings sponsored by the government of Extremadura, Spain in 2008. "These meetings will look very much like those in the years before. Extremadura will pay european flights, food and accommodation for up to 20 people. Several smaller teams can share a meeting. The DPL will most likely approve sponsorship for additional participants or travel from abroad if need arises. The meetings will last from wednesday to sunday (with travel on wednesday and sunday)."

Full Story (comments: none)

Ubuntu Developer Week

The Ubuntu Developer Week (February 18 - 22, 2008) is an IRC event where potential contributors can learn more ways to get involved with Ubuntu.

Full Story (comments: none)

Distribution reviews

Vector Linux 5.9: Light, fast Slackware-based distro (TuxMachines)

TuxMachines reviews Vector Linux 5.9. "Vector Linux 5.9, released in late December of last year, is a Slackware 12.0-based distribution that uses Xfce 4.4.2 as its default user interface ("UI"). Generally speaking, Xfce requires less horsepower than other UIs, like GNOME and KDE, and so Vector Linux ("VL" for short) bills itself as an excellent operating system to install on older, lower-powered computers. I've been using it for the past two weeks, and like what I see."

Comments (none posted)

Page editor: Rebecca Sobol

Development

The Chandler Project moves forward

By Forrest Cook
February 12, 2008

The Chandler Project is a small-group collaboration application that is being produced by the non-profit Open Source Applications Foundation (OSAF). OSAF was founded by Mitchell Kapor. The foundation's History document reveals some background information. The project has been under development for a number of years. Version 0.1 of Chandler was announced in April, 2003.

From the Chandler FAQ entry on What is Chandler?

Chandler Project is an open source, standards-based personal information manager (PIM) built around small group collaboration and a core set of information management workflows modelled on Inbox usage patterns and David Allen's GTD (Getting Things Done) methodology. See Vision for a more in-depth answer to this question.

Chandler provides an all-inclusive view of personal information, it can operate on notes, email, tasks, appointments, events, contacts, documents and additional personal resources. The Chandler Desktop application provides a single user interface with the ability to enter, view, search, group and share all of the supported types of information. The software is cross-platform, it currently runs on the Linux, Windows and Macintosh platforms. The Chandler software is being distributed under version 2.0 of the Apache Software License.

[The Chandler Project]

The Chandler features document explains how the project is arranged:

Chandler consists of a cross-platform (Windows, Mac OS X and Linux) Chandler Desktop application and Chandler Hub, a sharing service and web application. Chandler is open source and standards-based.

The FeatureList document covers the Chandler capabilities in more detail, some screenshots are included. OSAF provides free access to the Chandler Hub, information there is available to any user with an account and a web browser. The Chandler Server provides a central store for locally managed information. There are some demo movies that show Chandler in action, some of the basic Chandler concepts and terms are explained:

  • Item Chandler has four kinds of items: Note, Message, Task and Event. Chandler items can be of multiple kinds, e.g. Scheduled Tasks and Invitations.
  • Collection Chandler's primary mechanism for grouping items. Collections can contain items of any kind.
  • Application Area Chandler has four application areas: Mail, Tasks, Calendar and an all-inclusive All area. Chandler's application areas are a way to filter down your collections by item kind.
  • Triage Status An attribute on every item that is Chandler's principle mechanism for helping you manage what you're working on. The three triage statuses are NOW, LATER and DONE.
  • Tickler Alarm A custom alarm you can set on any item to automatically triage that item to NOW at a time you specify.

Two new releases were recently announced, Chandler Desktop 0.7.4 and Chandler Server 0.12.0. The new Chandler Desktop change summary says: "The 0.7.4 release adds a Tip of the day feature and a German translation contributed by a user. The triage status behavior was improved to be more useful. There have been dozens of bug fixes across the application, as well as fixes to the build and testing infrastructures." The new Chandler Server change summary says: "This release supports a standalone WAR form of Cosmo ready to drop in to an existing Tomcat installation. A security issue allowing unauthorized access when a collection had been shared was fixed. A number of smaller bugs have also been fixed for Unicode usernames, error logging, and the calendar web UI."

Chandler is in an active phase of development. The software has evolved from an interesting concept to a functioning system in recent years. Organizations and individuals who have a need for some advanced management and communications capabilities should be able to find some benefits from using Chandler.

Comments (13 posted)

System Applications

Clusters and Grids

rsplib 2.4.0 beta4 released

Version 2.4.0 beta4 of rsplib has been announced. "RSPLIB is the Open Source implementation (GPLv3) of the IETF's upcoming standard for Reliable Server Pooling (RSerPool). It provides protocols and functionalities for the management of server pools and sessions between users and pools. In particular, RSerPool takes care for server selection and session failover support among servers of a pool. The RSPLIB package contains a library for the session communication (the rsplib), an implementation of the pool management component (registrar) as well as multiple example service implementations."

Full Story (comments: none)

Database Software

pgDesigner 1.2.0 released

Version 1.2.0 of pgDesigner has been announced. "pgDesigner is an open source program for graphic design database to PostgreSQL. The code is written in the language Gambas, and currently runs only on Linux operating system." This release adds support for the latest version of Gambas2 and some bug fixes.

Comments (none posted)

Postgres Weekly News

The February 10, 2008 edition of the Postgres Weekly News is online with the latest PostgreSQL DBMS articles and resources.

Full Story (comments: none)

SQLite 3.5.6 released

Version 3.5.6 of SQLite has been announced. "Version 3.5.6 fixes a minor regression in 3.5.5 - a regression that had nothing to do with the massive change ove(r) the virtual machine to a register-based design. No problems have been reported with the new virtual machine. This release of SQLite is considered stable and ready for production use."

Comments (none posted)

Networking Tools

OpenNMS: 1.3.10 Released (SourceForge)

Version 1.3.10 of OpenNMS, a Java/XML-based Distributed Network and Systems Management platform, has been announced. "This is mainly a bug fix release with some new features, including integration with the Hyperic HQ agent and a Mail Transport Monitor."

Comments (none posted)

Web Site Development

OpenSwing: 1.4.6 released (SourceForge)

Version 1.4.6 of OpenSwing has been announced, it includes many new capabilities. "OpenSwing is a components library that provides a rich set of advanced graphics components for developing desktop applications and HTTP based java applications/RIAs based on Swing front-end."

Comments (none posted)

Desktop Applications

Audio Applications

Ardour 2.3 released

Version 2.3 of Ardour, a multi-track audio recording system, has been announced. "2.3 includes major new features in the area of tempo management and feature analysis, dozen or so important-to-useful bug fixes, another dozen or so improvements, and also provisional LV2 support (provisional)."

Comments (none posted)

CLAM 1.2 released

Version 1.2 of CLAM, a software framework for research and application development in the Audio and Music Domain, has been announced. "We are jubilous to announce CLAM 1.2 'GSoCket plugged-in release'. We had to wait for some months to make this release as we had to redeploy the multiplatform release infrastructure. Thus, the feature buffer for this release is pretty full. It incorporates both, the results of the Summer of Code students work and the involvement of David and Pau with Barcelona Media Foundation Audio Research Lab."

Full Story (comments: none)

Calendar Software

Chandler Desktop 0.7.4 released

Version 0.7.4 of Chandler Desktop has been announced. "Chandler Desktop is an open source, standards-based personal information manager (PIM) built around small group collaboration and a core set of information management workflows modelled on Inbox usage patterns. The 0.7.4 release adds a Tip of the day feature and a German translation contributed by a user. The triage status behavior was improved to be more useful. There have been dozens of bug fixes across the application, as well as fixes to the build and testing infrastructures."

Full Story (comments: none)

Chandler Server 0.12.0 released

Version 0.12.0 of Chandler Server has been announced. "Chandler Server is a server and Ajax web UI for managing and sharing calendars, events, and tasks. It implements open data standards including CalDAV, WebDAV, Atom, and Atompub. This release supports a standalone WAR form of Cosmo ready to drop in to an existing Tomcat installation. A security issue allowing unauthorized access when a collection had been shared was fixed. A number of smaller bugs have also been fixed for Unicode usernames, error logging, and the calendar web UI."

Full Story (comments: none)

Desktop Environments

GNOME Software Announcements

The following new GNOME software has been announced this week: You can find more new GNOME software releases at gnomefiles.org.

Comments (none posted)

KDE Software Announcements

The following new KDE software has been announced this week: You can find more new KDE software releases at kde-apps.org.

Comments (none posted)

Xorg Software Announcements

The following new Xorg software has been announced this week: More information can be found on the X.Org Foundation wiki.

Comments (none posted)

Desktop Publishing

StorYBook: Version 0.4.2 released (SourceForge)

Version of StorYBook has been announced. "StorYBook is a summary-based software for novelist and authors that helps you to keep the overview over the strands while writing a book, a novel or a story. It helps you to structure your book."

Comments (none posted)

Electronics

gEDA/gaf 1.4 released

Stable version 1.4 of gEDA/gaf, a collection of electronic CAD tools, has been announced. A new version of PCB, an associated printed circuit CAD application, is also available.

Comments (none posted)

Interoperability

Wine 0.9.55 released

Version 0.9.55 of Wine has been announced. Changes include: Photoshop CS/CS2 should now work, please help us testing it, See http://wiki.winehq.org/AdobePhotoshop for details, A number of RPC fixes, Various improvements to the debugger support and Lots of bug fixes.

Comments (none posted)

Mail Clients

Claws Mail 3.3.0 announced

Version 3.3.0 of Claws Mail has been announced. Changes include the removal of the the ClamAV plugin due to licensing issues, numerous new capabilities and bug fixes.

Comments (none posted)

Video Applications

Open Movie Editor 0.0.20080209 released

Version 0.0.20080209 of Open Movie Editor has been announced. "This release fixes a crash in the Node Editor, improves on some color-scheme issues, and adds a fallback mechanism for graphics hardware with limited texture size."

Comments (none posted)

Web Browsers

Mozilla Links Newsletter

The February 8, 2008 edition of the Mozilla Links Newsletter is online, take a look for the latest news about the Mozilla browser and related projects.

Full Story (comments: none)

Miscellaneous

SANE-Backends 1.0.19 released

The SANE optical scanner interface project has announced the release of version 1.0.19 of SANE-Backends. Changes include support for many new scanners, improvements to existing scanners, bug fixes and more.

Comments (none posted)

Languages and Tools

C

LLVM 2.2 released

Version 2.2 of the LLVM compiler is out. New features include a CellSPU backend, better Ada and Fortran support, and more; see the release notes for details. "This release is the result of hundreds of great contributions by many people, far too many to list here. I'm happy to say that LLVM has a strong and thriving community, consisting of dozens of people that are driving a whole new generation of open source compiler technology forward."

Full Story (comments: 15)

Caml

Caml Weekly News

The February 12, 2008 edition of the Caml Weekly News is out with new articles about the Caml language.

Full Story (comments: none)

Perl

Perl is now Y2038 safe (use Perl)

use Perl reports on the effort to fix the Y2038 time problem in Perl: "They said it couldn't be done. They said it SHOULDN'T be done! But I have here a working 64 bit localtime_r() on a machine with just 32 bits of time_t. Time zones, daylight savings time... it all works. $ ./miniperl -wle 'print scalar localtime(2**35)' Mon Oct 25 20:46:08 3058 Perl will be Y2038 safe. And yes, I'm going to get it backported to 5.10."

Comments (none posted)

This Week on perl5-porters (use Perl)

This Week on perl5-porters (use Perl) The January 27 - February 2, 2008 edition of This Week on perl5-porters is out with the latest Perl 5 news.

Comments (none posted)

PHP

Zend Weekly Summary

The January 29, 2008 edition of the Zend Weekly Summary is out with new articles about PHP. Contents include: "Syslog segfault; late binding for parent (and other options); struct initializations; array_slice bug; json_encode flags; 64-bit assembler optimizations; CLA in CVS"

Comments (none posted)

PostScript

libLASi 1.1.0 is released

Version 1.1.0 of the libLASi is available. "libLASi is a library originally written by Larry Siden that provides a C++ stream output interface ( with operator << ) for creating Postscript documents that can contain characters from any of the scripts and symbol blocks supported in Unicode and by Owen Taylor's Pango layout engine."

Full Story (comments: none)

Python

Python-URL! - weekly Python news and links

The February 11, 2008 edition of the Python-URL! is online with a new collection of Python article links.

Full Story (comments: none)

Tcl/Tk

Tcl-URL! - weekly Tcl news and links

The February 13, 2008 edition of the Tcl-URL! is online with new Tcl/Tk articles and resources.

Full Story (comments: none)

XML

RNV: 1.7.10 released (SourceForge)

Version 1.7.10 of RNV, the Relax NG Compact Syntax validator, has been announced. "This release brings the patches from RNV 1.7.9's Debian package upstream. Besides the addition of a man page this includes build related fixes only. If RNV 1.7.9 worked for you there is no need to update."

Comments (none posted)

Libraries

MicroNova YUZU 20080211 released (SourceForge)

Version 20080211 of MicroNova YUZU has been announced, it adds several new capabilities. "MicroNova YUZU is a BSD-licensed JSP tag library designed to augment JSTL (JSP Standard Tag Library) using EL (Expression Language)."

Comments (none posted)

Version Control

GIT 1.5.4.1 announced

Version 1.5.4.1 of GIT, a distributed version control system, has been announced. "Among a handful of documentation patches, there are a few true bugfixes."

Full Story (comments: none)

Miscellaneous

Yet Another Language Compiler: Stable version released (SourceForge)

A new stable version of YALC has been announced. "YALC is a virtual architecture designed for educational purpose. It models a DLX like processor and its set of ASM instruction, a compiler from a high level language (C-like), and an IDE with s[y]ntax checking and highlighting."

Comments (none posted)

Page editor: Forrest Cook

Linux in the news

Recommended Reading

Interview with Nicholas Reville About Miro and Open Media, by Sean Daly (Groklaw)

Sean Daly talks with Nicholas Reville about Miro and open media, on Groklaw. "Nicholas Reville: Miro is software that you download into your computer that turns it into something like a TV for the Internet. It's free; it's open source; it's made by a nonprofit which is the organization that I work for. And the idea behind Miro is to give you a comprehensive TV-like experience on your computer. And we're trying to do that not just because we want to have a great experience for our users, which we do, but also because we've built the software in a very open, very democratic, very accessible way. The goal is to open up video online, to not have the same kind of gatekeepers and restrictions that creators face in traditional broadcasting, to not have those as television moves online."

Comments (none posted)

DNS Inventor Warns of Next Big Threat (Dark Reading)

Malicious DNS servers that return results directing traffic to phishing or malware sites are the subject of some recent research reported on by Dark Reading. "In their study of DNS resolution, they found around 17 million open-recursive DNS servers on the Net, and discovered that about .4 percent, or 68,000 of them, are performing malicious operations by answering DNS queries with false information that sends them to malicious sites. About 2 percent are returning suspicious results, they reported."

Comments (24 posted)

Trade Shows and Conferences

LiMo Muddies the Mobile Linux Waters (PC Magazine)

PC Magazine tries to untangle some of the different players in the mobile Linux space. Reporting from the Mobile World Congress being held in Barcelona, the article tries to decipher the LiMo vs. Android as well as where Azingo and others fit into the picture. "Monday's announcements show the huge range of systems LiMo is trying to subsume. The group announced fifteen commercial handsets supposedly running LiMo-compliant Linux. LiMo also announced a plan for a LiMo software developers' kit, coming out in the second half of 2008. True LiMo phones will appear starting in the fourth quarter of 2008, the organization said."

Comments (none posted)

Companies

Zvents releases open-source cluster database (LinuxWorld)

LinuxWorld investigates the Zvents Hypertable project. "Event search firm Zvents is releasing a massively parallel database server, based on a published Google design, as an open source project. The new software, Hypertable, is designed to scale to 1000 nodes, all commodity PCs, said Doug Judd, principal search architect for Zvents, in a LinuxWorld.com podcast. Moving the project from in-house to open source is a way for a relatively small company to get the infrastructure software it needs, Judd says."

Comments (none posted)

Linux Adoption

Linux, we have a PR problem (ITnews)

ITnews knows what open source's real problem is: lack of sufficient PR. "Right now the invisibility of open source across the general community is a problem. This lack of visibility will hurt open source far more than any technological barriers preventing people from using it. Open source companies who aren't focusing on educating the market are shooting themselves in the foot."

Comments (19 posted)

Interviews

Interview: Mark "Markey" Kretschmann (Not the Gentoo Weekly News)

Not the Gentoo Weekly News has an interview with Amarok developer Mark Kretschmann. "Mark Kretschmann: I make no secret of being a very strong Ruby supporter. In fact I even consciously forced Ruby to be a hard dependency of Amarok; partly for technical reasons, partly simply for using my leverage to promote this language more. For me Ruby programming was an eye opener: it's so smart and wonderful on so many levels, and yet easy to learn. I tend to be vocal about such things, and I openly fight Python (which is of course the antichrist) wherever I can. Give Ruby a try, it's just a work of art, and actually useful. I use it whenever I'm not forced to use C++, and I'm even known for my wilds plans to rewrite part of Amarok in Ruby. Maybe with Amarok 3.0, we'll see :)"

Comments (79 posted)

Interview with Michael Shiloh of OpenMoko (SCALE)

The Southern California Linux Expo has posted an interview with OpenMoko's Michael Shiloh, who will be at the event. "The Neo FreeRunner looks a lot like the earlier model, the Neo 1973, with some additions: we've added WiFi, a faster processor, more memory, a 2D/3D graphics accelerator, and a pair of accelerometers. The goal of our extensive testing, before we go into mass production, is to verify the hardware so that no changes will be necessary."

Comments (4 posted)

Resources

Virtualization in Linux: A Review of Four Software Choices (Techthrob.com)

Techthrob.com takes a look at virtualization choices for Linux. "This article looked at four different products for virtualization in Linux, specifically Ubuntu Linux. The findings were interesting - the only product that requires the purchase of a licence for personal use, Parallels, actually performed the worst of the group. Qemu did well for a completely free-as-in-speech application, although VMware and VirtualBox blew the competition away in terms of performance."

Comments (21 posted)

Page editor: Forrest Cook

Announcements

Non-Commercial announcements

A "state of open source" message from Bruce Perens

Bruce Perens has put up a lengthy "state of open source" message to celebrate the tenth anniversary of the Open Source Definition. "We have actually changed the way that innovation happens. Innovation has gone public. Many companies, institutions, and individuals share innovation on a daily basis, entirely in the open, through Free Software development communities. The products they produce are the leaders in their field."

Comments (none posted)

Commercial announcements

Misys to release Open Source Code at SCALE

Misys has announced plans to release some of its proprietary code during the SCALE conference. ""In October 2007, we announced our intention to release the Misys Connect Healthcare solution to the open source community and now we're delivering on our promise," said Bob Barthelmes, Executive Vice President and General Manager of the newly created Open Source Solutions division at Misys. "We've been focusing on forming partnerships that will (eventually) advance the collaborative development and quality of new products and reduce the price of software. We hope to improve healthcare delivery. That's our goal," said Bob."

Comments (none posted)

Novell announces SiteScape acquisition

Novell, Inc. has announced the acquisition of SiteScape. "SiteScape, the founder of the ICEcore open source collaboration project, brings impressive team workspace and real-time collaboration capabilities to Novell -- key components of a broad unified communications and collaboration strategy. The melding of the two firms creates the industry's clear leader in open, enterprise-strength collaboration and social networking offerings, giving customers powerful, flexible ways to integrate new communications technologies into their environment and drive employee productivity and business innovation."

Comments (none posted)

Purple Labs announces sub-$100 LiMo feature phone

Purple Labs has announced an under $100 LiMo feature phone at the Mobile World Congress. "Purple Labs, a leading supplier of embedded Linux solutions for mobile phones, announced today that its new Purple Magic feature phone has received LiMo Foundation(tm) certification. The 3G Linux phone is a LiMo Platform(tm) Type I device, and will serve as a reference product for ODMs and phone manufacturers wanting to accelerate time to market for low-cost 3G handsets."

Full Story (comments: none)

STMicroelectronics' Nomadik multimedia processor adds Linux and Trolltech application environment

STMicroelectronics has announced the integration of Linux and the Trolltech Qtopia application environment to the Nomadik multimedia application processor ecosystem. "This powerful platform provides equipment manufacturers with a complete reference design that facilitates fast development and customization of the latest generations of multimedia applications including smart phones, wireless PDAs, internet appliances and car entertainment systems. Based on ST's distributed-processing architecture with smart multimedia accelerators, the Nomadik processors enable compelling multimedia applications with ultra-low power consumption."

Comments (none posted)

SYSOPENDIGIA releases source code of its 3G Linux smartphone

SYSOPENDIGIA has announced the release of the source code for its 3G Linux smartphone. "The SYSOPENDIGIA 3G Linux smartphone has been created using Linux operating system and other open-source software components, as well as commercially licensed Qtopia application platform and user interface from Trolltech. "We see that the only way for the mobile industry to answer the rapidly growing need for new functionality and services is increased re-use of existing software asset. Leveraging open-source software is a good way to avoid re-implementing such functionality that is not important for differentiation." says Tuukka Turunen, Director, Special Projects from SYSOPENDIGIA."

Comments (4 posted)

Trolltech announces support for mobile touch screens Devices

Trolltech has announced the continued evolution of Qtopia Phone Edition, its application platform and user interface for Linux-based mobile phones. With version 4.3 of Qtopia Phone Edition, Trolltech boasts major improvements in real-world start-up speeds, external benchmarking for compliance with key industry standards, and a range of new features.

Full Story (comments: none)

Trolltech's Qt WebKit Integration brings Web 2.0 services to mobile phones

Trolltech has announced the integration of its Qt cross-platform development framework with the WebKit mobile phone browser technology. "Google(tm) Earth and iTunes are examples of such services currently available on the desktop. With Trolltech's Qt WebKit Integration, these type of applications - along with services such as social networking, instant messaging and real-time financial updates - can also be delivered to mobile phones."

Full Story (comments: none)

Vimicro launches Vinno-III open mobile platform

Vimicro International Corporation has announced the launch of its Vinno-III Linux-based open mobile platform. "Vinno-III-Linux platform is based on Vimicro's newly launched Vinno-III application processor running popular open source Linux OS. Along with traditional, strong multimedia processing capabilities enabled by Vimicro chips, the platform also integrates useful applications such as office file reader, WAP and MMS. Vimicro's new Mobile Multimedia Processors enhance the user experience in video, audio, camera and file transfer when adopted for basic mobile phones."

Comments (none posted)

New Books

Ajax: The Definitive Guide -- New from O'Reilly

O'Reilly has published the book Ajax: The Definitive Guide by Anthony T. Holdener III.

Full Story (comments: none)

Rails for PHP Developers--New from Pragmatic Bookshelf

Pragmatic Bookshelf has published the book Rails for PHP Developers by Derek DeVries and Mike Naberezny.

Full Story (comments: none)

Wicked Cool PHP--New from No Starch Press

No Starch Press has published the book Wicked Cool PHP by William Steinmetz with Brian Ward.

Full Story (comments: none)

Resources

AMD's open GPU documentation site

AMD has announced the existence of its open GPU documentation site, wherein one can find register-level documentation on several ATI graphics processors (R5xx and R6xx can be found there now).

Comments (18 posted)

FSFE Newsletter

The February 12, 2008 edition of the FSFE Newsletter is online with the latest Free Software Foundation Europe news. Topics include: GPL-violations.org and FSFE's Freedom Task Force plan future interaction, NLnet continues to support FSFE's Freedom Task Force, Berlin Fellowship meeting and talk, Duesseldorf Fellowship meeting and planning future events, FSFE meeting in Göteborg, Sweden and SELF Open Documentary Contest.

Full Story (comments: none)

Contests and Awards

DreamWorks wins an award for its innovative use of Linux (c|net)

c|net notes the winning of an a Annie Award by DreamWorks. "Linux (and principally Red Hat Enterprise Linux) has become the primary production platform for the animation industry, largely due to the engineering efforts of DreamWorks. Behind that effort sits Ed Leonard, chief technology officer at DreamWorks, who has been recognized for his work with an Annie Award for "promoting the Linux open system for animation in animation studios and gaming software development.""

Comments (5 posted)

Meeting Minutes

Minutes for GNOME Foundation directors meeting

The minutes from the January 30, 2008 GNOME Foundation directors meeting have been published.

Full Story (comments: none)

Perl 6 Design Meeting Minutes (use Perl)

The minutes from the February 6, 2008 Perl 6 Design Meeting have been published. "The Perl 6 design team met by phone on 06 February 2008. Larry, Jerry, Will, Jesse, Nicholas, and chromatic attended."

Comments (none posted)

January PSF board meeting minutes are available

The minutes from the January 14, 2008 Python Software Foundation board meeting have been published.

Full Story (comments: none)

Calls for Presentations

CMG'08 Conference call for papers and presentations

Computer Measurement Group has announced a call for papers and presentations for the CMG'08 Conference. "The Computer Measurement Group (CMG), the Information Technology professionals responsible for planning, measuring, analyzing, and managing the world's largest IT infrastructures, announced today its call for papers and presentations for the 34th International Conference to be held in Las Vegas, Nevada, December 7th through 12th, 2008 at the Paris Hotel." Abstracts are due by May 16, 2008.

Comments (none posted)

Upcoming Events

Meet the KDevelop Crowd (KDE.News)

KDE.News has announced a meeting of the KDevelop developers on April 12 and 13, 2008. "It is the time of the year to gather and spend some time on our favourite IDE. Continuing the tradition to meet in cities famous for alcohol-based beverages and oversized servings of meat, Munich was the obvious pick. Pretending to be a civilised crowd, we managed to convince the boss of the Trolltech's Munich office to generously provide us with a room, a 4MBit SDSL line and lots of coffee."

Comments (none posted)

Northern California installfest for schools

An installfest is planned for Saturday March 1 in four bay area locations to benefit schools. Organized by Untangle and the Alameda County Computer Resource Center (ACCRC), the plan is to try to install Linux on several hundred computers that have been pieced together from old computers recycled at ACCRC. The installfest locations are in San Francisco, Berkeley, Novato, and San Mateo in northern California. The rejuvenated computers will be donated to local schools and non-profit organizations. More information can be found here.

Comments (none posted)

Events: February 21, 2008 to April 21, 2008

The following event listing is taken from the LWN.net Calendar.

Date(s)EventLocation
February 22
February 24
freed.in/2008 Delhi, India
February 23
February 24
Free/Open Source Developers' European Meeting 2008 Brussels, Belgium
February 23
February 26
Linux World Mexico Mexico City, Mexico
February 25
February 26
2008 Linux Storage and Filesystem Workshop San Jose, CA, USA
February 25
February 29
NEW PHP 5 and PostgreSQL Bootcamp with Mark Fenoglio Atlanta, Georgia, USA
February 25
February 27
German Perl Workshop Frankfurt, Germany
February 28
March 1
Linux Audio Conference Cologne, Germany
March 1
March 2
Chemnitzer Linux-Tage 2008 Chemnitz, Germany
March 3
March 6
O'Reilly Emerging Technology Conference San Diego, CA, USA
March 3
March 6
Drupalcon Boston 2008 Boston, MA, USA
March 4
March 9
CeBIT Germany Hannover, Germany
March 8
March 14
Asia OSS Conference & Showcase 2008 Guangzhou, China
March 11
March 12
4th AustralAsian Cleantech Forum Melbourne, Australia
March 14
March 16
PyCon 2008 Chicago, IL, USA
March 15 FSF Associate Members Meeting Cambridge, MA, USA
March 16
March 19
BossaConference 2008 - International Conference on Open Source Software for Mobile Embedded Platforms Pernambuco, Brazil
March 16
March 21
Novell BrainShare 2008 Salt Lake City, UT, USA
March 16
March 20
Free Software and Open Source Foundation for Africa Dakar, Senegal
March 17
March 20
Eclipse Community Conference Santa Clara, CA, USA
March 17
March 20
Spring VON.x Conference San Jose, CA, USA
March 19
March 20
LinuxWorld Expo 2008 Brussels Brussels, Belgium
March 24 SDForum Global Open Source Conference San Francisco, CA, USA
March 26
March 28
CanSecWest 2008 Vancouver, BC, Canada
March 26 Document Freedom Day Everywhere, Worldwide
March 29
March 30
PostgreSQL Conference East 2008 College Park, MD, USA
March 31
April 2
UKUUG Spring 2008 Conference - Dynamic Languages Birmingham, England
March 31 2008 European Workshop on System Security Glasgow, Scotland
March 31
April 2
UKUUG Spring 2008 Conference Birmingham, England
March 31
April 2
Sharkfest Wireshark Network Analysis Summit Los Altos Hills, CA, USA
April 2 First meeting UKUUG PostgreSQL SIG Birmingham, England
April 3
April 4
E-Mail Systems Conference 2008 (Exim and other mail systems) Birmingham, England
April 4
April 5
openSUSE Packaging Days II IRC, Everywhere
April 7
April 9
IT360 Conference & Expo Toronto, Canada
April 7
April 11
Django Bootcamp with Juan Pablo Claude Atlanta, Georgia, USA
April 8
April 10
Linux Foundation Collaboration Summit Austin, TX, USA
April 10
April 13
Go-OO Conference 2008 Prague, Czech Republic
April 12
April 13
Open Source Developers Conference Taiwan, 2008 Taipei, Taiwan
April 12
April 13
LugRadio Live USA 2008 San Francisco, CA, USA
April 12
April 18
KDevelop Developer Meeting 2008 Munich, Germany
April 14
April 18
Embedded Systems Conference - Silicon Valley San Jose, CA, USA
April 14
April 17
MySQL Conference and Expo Santa Clara, CA, USA
April 14
April 18
Samba eXPerience 2008 Göttingen, Germany
April 15
April 17
Embedded Linux Conference 2008 Mountain View, CA, USA
April 15
April 17
SOA in Health Care Chicago, IL, USA
April 16
April 18
X Developers' Conference 2008 Mountain View, CA, USA
April 16
April 18
X Developers' Conference for 2008 Mountain View, USA
April 16
April 18
Croatian Linux User Conference Zagreb, Croatia
April 17
April 19
9th International Free Software Forum Porto Alegre, Brazil
April 18
April 19
Third Annual Silicon Valley Ruby Conference San Jose, CA, USA
April 18
April 20
National Collegiate Cyber Defense Competition San Antonio, TX, USA
April 18
April 20
Penguicon 2008 Troy, Michigan, USA

If your event does not appear here, please tell us about it.

Page editor: Forrest Cook


Copyright © 2008, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds