|
|
Subscribe / Log in / New account

An important set of stable kernel updates

The 4.8.3, 4.7.9, and 4.4.26 stable kernel updates have been released. There's nothing in the announcements to indicate this, but they all contain a fix for CVE-2016-5195, a bug that can allow local attackers to overwrite files they should not have write access to. So the "all users must upgrade" message seems more than usually applicable this time around.

to post comments

An important set of stable kernel updates

Posted Oct 20, 2016 16:05 UTC (Thu) by kotnik (subscriber, #57300) [Link] (15 responses)

It as a site already: http://dirtycow.ninja/

An important set of stable kernel updates

Posted Oct 20, 2016 20:26 UTC (Thu) by nix (subscriber, #2304) [Link] (14 responses)

So the ridiculously evasive commit message and intentionally unhelpful comments ("Internal GUP flag", honestly!) do nothing other than to reduce the maintainability of the kernel in the future. Oops. Security through obscurity doesn't really work when the problem is bad enough that you release the fix almost on its own in a stable kernel :)

An important set of stable kernel updates

Posted Oct 20, 2016 22:45 UTC (Thu) by spender (guest, #23067) [Link] (13 responses)

Hi nix,

Stop beating a dead horse! Remember this post of yours from 2008? https://lwn.net/Articles/290134/

Do I take your current comment to mean your opinion has changed and that the PaX Team and myself have been right all along?

Or do you still think it's reasonable and responsible for possibly the most severe local privesc kernel vulnerability, which neither SELinux nor grsec nor anything else can prevent the exploitation of, which affects virtually every Linux system in use today (the RH article only mentions that the ITW exploit doesn't work on RHEL6, but there are several other ways to skin this cat) to be fixed and documented by the fully-funded full-time employee upstream developers so poorly? Is it acceptable for Linus to stuff it in a series of commits of cleanups with no mention of security impact whatsoever, to then be made into new stable kernel updates effectively fixing only the single vulnerability again with no mention of security impact? That all users of the upstream Linux kernel need to go to a website of a Linux distro that they don't even use to find out the details of a vulnerability the upstream authors had full knowledge of at the time of the commit? That they purposefully didn't include this information, despite releasing their fix, not a month or a week early, but on the very same day as the expiration of the embargo? That this intentional obfuscation served no purpose except to delay administrators from updating their systems? That in no instance would it ever be acceptable to obfuscate that a fix knowingly corrected a filesystem corruption bug that a majority of users were exposed to, but that LWN and others have effectively given upstream a pass on this? That it's acceptable for these fully-funded full-time employee Linux developers to pretend they have the responsibilities of someone hacking on Joe's freeware in their spare time? How many "bad guys" did Linus prevent information on the vulnerability from getting to, particularly considering an exploit already existing in the wild?

If people don't see this as the worst handling possible of the most severe Linux kernel vuln to date, there's no hope for any of you, and as I've mentioned many times before, you'll get what you deserve for putting up with their behavior. KSPP can copy+paste our code without any understanding (today's entertainment: http://www.openwall.com/lists/kernel-hardening/2016/10/20/17) to provide the illusion of security progress to the world after the Washington Post article, but the actions of Linus and Greg on this vulnerability demonstrate nothing's changed at all.

I fully anticipate head-in-the-sand ad-hominem responses to this post from fanboys who will admit no fault of their idols. You won't get any response from me, so don't waste your breath.

-Brad

An important set of stable kernel updates

Posted Oct 21, 2016 0:02 UTC (Fri) by robert_p (guest, #110578) [Link] (2 responses)

> but that LWN and others have effectively given upstream a pass on this? [...]
> If people don't see this as the worst handling possible of the most severe Linux kernel vuln to date, there's no hope for any of you

I guess you're addressing the responsible kernel devs, but among users, admins, hobby-devs, hackers etc there are way more people who fully agree with your sentiment on those issues than you're probably aware of. Of course effectively that doesn't change anything as long as the more influential kernel developers and Linus himself don't change their demeanor but you're often writing from the perspective of somebody who's not heard or taken seriously. While understandable, I just wanted to use this platform to say that I fully agree with everything you wrote above and I think a ton of people 'out there' do as well and are thankful for your work, as well as for being a loud voice for this issue.
However, I assume there isn't much somebody who's not employed to work on the kernel or has a significant role in its development can do, right? Other than speaking out about those things I can't think of ways to influence the old guard, and since even respected experts are ignored that's certainly not much.

An important set of stable kernel updates

Posted Oct 21, 2016 2:11 UTC (Fri) by spender (guest, #23067) [Link] (1 responses)

That's the problem I think -- if there are all these voices that agree, I certainly haven't heard them, and definitely not on this site. You can go back to around 2005 or so I think when we first started pressing the issue about the disconnect between the "full disclosure" policy mentioned in Documentation/SecurityBugs vs the obfuscation practices of mainly Linus and Greg (which then became an example for other upstream developers) after Chris Wright stopped being involved in the stable kernels. I don't know how to explain the responses we got to what we were saying at the time, people were incredulous, kept coming up with excuse theories of their own as to why this information wasn't being provided instead of the facts staring them in the face, or resorting to some strawman about how we were demanding info on vulns upstream knows nothing about, and how that would destroy development speed. You can see one example of that in the link I posted actually, and the same stuff was repeated over and over again. At some point, after Linus admitted in public he's intentionally obfuscating commit messages, people needed some way to deal with the cognitive dissonance, but instead of admitting being wrong, they bought into this naive "a bug is a bug" mantra to justify the behavior. Most others simply didn't speak up at all, minus a handful of people I recall every now and then -- anyone remotely involved in upstream work (I recall Willy and Eugene) basically shut up about it after Linus and Greg repeated their views a few more times in an authoritative way (or maybe they got tired of complaining to a brick wall). I think with people not having the courage to stand up to Greg and others who in nearly every facet are very much about asserting the status quo (Linus' comments on security at every conference in the past decade or so are basically a repeating of the same few sentences), upstream becomes convinced their view is right, that the suppressed dissent is tacit assent.

-Brad

An important set of stable kernel updates

Posted Oct 21, 2016 13:39 UTC (Fri) by ppel512 (guest, #111882) [Link]

The voices are out here. But like Lionel says what is the point of "nobodies" like us shouting about it when the upstream devs have demonstrated that they don't care anyways.We're running over 45,000 instances of linux inside our business and due to the way this release was obfuscated and mishandled we've just gone through a hellish night of "patch and roll everything". There are real world consequences to the decisions being made that you are so passionate about and we are super thankful you are out here screaming what we would only be able to quietly whisper.

An important set of stable kernel updates

Posted Oct 21, 2016 7:34 UTC (Fri) by oldtomas (guest, #72579) [Link] (5 responses)

You're getting on my (and possibly on many people's) nerves.

Go do a service to the community (as this site does) by explaining how the bug works. Publish things. By all means, talk about it. Set up a service which tries to assess each bug fix to the Linux kernel.

But your petty whining[1] ("the fully-funded full-time employee upstream developers". Srsly? What does *that* have to do with the bug or with the prevailing kernel policy -- with which you may disagree, and very rightly so?).

You have the talent to put forth very valid points with a drama which makes it really difficult to find a way to work together. Your otherwise extremely valuable contribution would be totally lost were it not for some people (y'all know who they are) who are willing (masochistic?) to take flak from both sides. To me, those are the real heroes (although you might be smarter or more handsome or what).

And nix, I'm a bit disappointed that you seem to find pleasure in the same game. Go talk to Greg, or Linus. But whining an old whine in a public forum ain't helping anybody.

Pfeh. Had to be told.

[1] A sarcasm a day keeps the doctor away. Whine once, or twice, that's OK. But you should know when you're trapped in an endless loop.

An important set of stable kernel updates

Posted Oct 21, 2016 8:28 UTC (Fri) by Lionel_Debroux (subscriber, #30014) [Link]

Well, is there any point in talking to Linus, and his like-minded friends, until they fix their counter-productive views of security ? The arguments told years ago by PaXTeam, spender and others from their side still stand.

Let's examine the mainlining of the five most powerful defenses from PaX/grsecurity against kernel exploitation, which stop most PoCs discussed time and again on LWN and elsewhere, at every step of their execution:
* KERNEXEC (over a decade old, preventing the kernel from blissfully executing payloads in user-space): principle refused by Linus and friends because "the hardware does it". Right, but only for a minority of very recent hardware from the 2010s featuring x86/x86_64 SMEP or ARM/AArch64 PXN, as opposed to protecting most CPUs from this millenium (and not just on x86/x86_64 or ARM/AArch64) ! Plus the GCC plugin infrastructure it uses was only integrated in 4.8, several months ago.
* MEMORY_UDEREF (over a decade old, preventing the kernel from blissfully dereferencing pointers to payloads in user-space): ditto, with "the hardware does it" being even more of a lie, as x86/x86_64 SMAP and ARM PAN are even scarcer in the real world than SMEP / PXN. And there have already been easy SMAP bypasses in mainline;
* RAP (powerful anti-ROP measure): no way, because per-CPU PGDs, another PaX change on which RAP is based, is refused, too;
* CONSTIFY (making const all those needlessly writable "ops" structs, often overwritten by PoCs as a first step to kernel exec): not refused, it's just that nobody seriously does it in mainline (years ago, I contributed several patches extracted from PaX for manually constifying structs, before they switched to a GCC plugin; the situation hasn't changed much);
* RANDSTRUCT (foiling binary exploits by randomizing struct layout): possible now that the GCC plugin infrastructure is in. But the real-world protection brought by this feature is limited, given that pretty much everybody is using publicly downloadable distro kernels, nullifying the effect of RANDSTRUCT.

The three most powerful defenses against kernel exploits are flat out refused. Until this counter-productive stance is reversed, the KSPP efforts will remain of very limited usefulness - and trickling in at a slow pace, what's more: look at how little got in mainline over the past year.
In the meantime, I'm keeping grsec kernels (which are being packaged by a growing number of distros, for very good reason !) on my own computers, using them on a growing number of computers at work, and slowly educating my workmates on how powerful grsecurity is / how lackluster mainline Linux security is / how it is hardly improving.

An important set of stable kernel updates

Posted Oct 21, 2016 13:11 UTC (Fri) by robert_p (guest, #110578) [Link]

> Go do a service to the community (as this site does) by explaining how the bug works. Publish things. By all means, talk about it. Set up a service which tries to assess each bug fix to the Linux kernel.

Because the lead developer of the most comprehensive security-related Kernel patchset with an amazing track record doesn't add anything to the community? Wtf? His arguments are well known but fail on deaf ears. And one person only can do so much, Spender clearly is on the upper end of that scale or beyond...

An important set of stable kernel updates

Posted Oct 21, 2016 17:19 UTC (Fri) by nix (subscriber, #2304) [Link] (2 responses)

And nix, I'm a bit disappointed that you seem to find pleasure in the same game. Go talk to Greg, or Linus. But whining an old whine in a public forum ain't helping anybody.
Oh, believe me, I'm not finding pleasure in the same game. I'm just annoyed by a pointlessly vague commit message and a *really* vague comment which is just the sort of comment the kernel devs would come down really hard on if perpetrated by anyone else. Usually, the argument can be made that Linus couldn't know in advance that a fix would get into -stable and thus that it is plausible that security-by-obscurity by burying the patch in the general flood might work against any attacker less determined than, say, spender -- except in this case he *linked to a commit* that described the vulnerability unambiguously, so what on earth is the point of vaguing up the language in this commit message, and in the patch itself?

I can't see any coherent point of view that would lead to this outcome at all. It manages to combine all the disadvantages of security by obscurity *and* all the disadvantages of early disclosure while cunningly avoiding the advantages of both.

An important set of stable kernel updates

Posted Oct 25, 2016 7:19 UTC (Tue) by oldtomas (guest, #72579) [Link] (1 responses)

> Oh, believe me, I'm not finding pleasure in the same game.

Then Just Don't Play it. There are far more constructive games in this field.

If you see a kernel patch related to a vulnerability, by all means, point it out. Or go support Kees Cook in his attempt at building bridges (for which he regularly harvests sarcasm in the form of "nyah, nyah, we had that 3 years ago, and if he leaves such-and-such out, it's totally worthless anyway"[1]. Bah.)

[1] Perhaps *technically* in its strictest sense correct, but doing a catastrophical disservice to all involved, including spender.
BTW if anyone has seen spender et al saying something *nice* to someone, let me know. I genuinely want to widen my horizon.

An important set of stable kernel updates

Posted Oct 26, 2016 21:51 UTC (Wed) by nix (subscriber, #2304) [Link]

> BTW if anyone has seen spender et al saying something *nice* to someone, let me know. I genuinely want to widen my horizon.

I've seen PaXTeam being, if not nice, at least matter-of-fact and not insulting or superior to Kees a couple of times. It was genuinely shocking.

An important set of stable kernel updates

Posted Oct 21, 2016 8:02 UTC (Fri) by tao (subscriber, #17563) [Link] (2 responses)

Mostly off-topic, but that's over *1800* characters (300 words!) in one paragraph. Would you consider using a bit shorter paragraphs next time? It helps reading -- as it is I just skip reading completely when confronted with paragraphs such as that one.

An important set of stable kernel updates

Posted Oct 21, 2016 13:57 UTC (Fri) by drag (guest, #31333) [Link] (1 responses)

If it was just splurgy nonsense then you would have a point. Sometimes important things can't fit into the space of a twitter post and this is one of those cases.

An important set of stable kernel updates

Posted Oct 21, 2016 16:09 UTC (Fri) by flussence (guest, #85566) [Link]

Sometimes important things do fit into a well-aimed twitter post, and sometimes the only thing that speaks louder is the recipient's silence.

An important set of stable kernel updates

Posted Oct 21, 2016 9:11 UTC (Fri) by antow (guest, #108999) [Link]

Just another user/hobby-developer/silent-lurker here to tell you, spender and PaX team, I appreciate all the work you have done since more than a decade ago. I wish there was more I could do, aside from running/using grsec, telling coworkers about it and the situation of Linux "security".

There was a time if, if memory serves it was in 2004 when I built a Linux distribution featuring grsec with full RSBAC profiles for most common servers and packages, but it was so obvious, and even I could do it being only a teenager, then I thought its only a matter of time before RedHat and other big players do the same thing, and better, so I didnt release it. Well anyway, now we at least have Alpine Linux.

An important set of stable kernel updates

Posted Oct 21, 2016 13:11 UTC (Fri) by karath (subscriber, #19025) [Link] (14 responses)

Each of us have different interests.

As relates to IT, some people's interest is in security. Others in functionality, others in drivers for their hardware, others in speed, others in memory utilisation, others in stability. Etc., etc..

Linus Torvalds went out there and was the first to make an opensource kernel that generally met the needs of many. His oft stated position is that his kernel is no more important than anyone else's; that anyone can take it and publicise their own fork. And more recently he made git distributed enough to support that viewpoint.

But what has happened? To date, no actor (person, company, organisation, whatever) has taken up that challenge and succeeded in attracting a general following for their fork of the kernel.

Why? My guess is that Linus Torvalds has successfully managed to balance most of the competing interests so that, while no-one is completely happy, a large majority are comfortable enough that their interests are met. And be honest: security is just an interest. It is not everyone's interest, even though I agree that a lot of people should be way more concerned about software security.

Some people believe that security is their paramount need, trumping any of their other needs. And that is fine. And even admirable. However some believe that security is the paramount need, trumping everyone else's needs. And I have a word that describes those people: zealots.

Many people find zealots boring because they go on and on and on about their hobby-horse, never understanding that others have other concerns that are more important to them. And many find zealots distasteful because the zealots actively ignore and try to override the legitimate needs of others.

I'm more in the camp that sees zealots as 'saints' or 'prophets': it is important that we have a few to show how the world could be different and maybe even better. But until the zealots can demonstrate that their interests align with those of much larger groups, they are doomed to be 'voices in the wilderness'.

An important set of stable kernel updates

Posted Oct 21, 2016 13:30 UTC (Fri) by ppel512 (guest, #111882) [Link] (13 responses)

Call them whatever you want. My team and I just spent the last 18 hours patching over 45,000 environments (mix of VM & baremetal). We had to disrupt our customers with unplanned maintenance and burn the candle from both ends which pretty much destroys any hope of productivity for the actual work day today.

When spender asks:

Is it acceptable for Linus to stuff it in a series of commits of cleanups with no mention of security impact whatsoever, to then be made into new stable kernel updates effectively fixing only the single vulnerability again with no mention of security impact? That all users of the upstream Linux kernel need to go to a website of a Linux distro that they don't even use to find out the details of a vulnerability the upstream authors had full knowledge of at the time of the commit? That they purposefully didn't include this information, despite releasing their fix, not a month or a week early, but on the very same day as the expiration of the embargo?

The answer is no. It's not acceptable.

An important set of stable kernel updates

Posted Oct 21, 2016 13:43 UTC (Fri) by pizza (subscriber, #46) [Link] (5 responses)

> Call them whatever you want. My team and I just spent the last 18 hours patching over 45,000 environments (mix of VM & baremetal). We had to disrupt our customers with unplanned maintenance and burn the candle from both ends which pretty much destroys any hope of productivity for the actual work day today.

We have an expression for that sort of thing: Shit happens.

You deal with it, you move on.

> The answer is no. It's not acceptable.

Then perhaps you should demand a refund and/or switch software suppliers.

An important set of stable kernel updates

Posted Oct 21, 2016 13:46 UTC (Fri) by ppel512 (guest, #111882) [Link] (4 responses)

If this security posture continues we may indeed have to do just that. (review other *nix options). Either way, I don't see how 'Shit happens' is an acceptable response to an avoidable wide scale security issue like this.

Quite frankly, this kind of attitude is how the cyber criminals of the world get to put food on the table at our expense.

An important set of stable kernel updates

Posted Oct 21, 2016 14:33 UTC (Fri) by pizza (subscriber, #46) [Link]

No, what I'm saying is "if I'm in the line of work of providing 45K instances of essentially the same system, it behoves me to plan for unexpected problems coming along that could impact all of them at once."

The details of that "unexpected problem" don't actually matter. You only know that *something* will go wrong, and try to architect mitigations into your systems and processes to handle it.

As already mentioned elsewhere, if you find the current status quo so unacceptable, why weren't you already running grsecurity/PaX/etc on those 45K instances? But even grsecurtiy/etc have flaws, to say nothing of the actual hardware it's all running on..

An important set of stable kernel updates

Posted Oct 21, 2016 20:12 UTC (Fri) by patrick_g (subscriber, #44470) [Link] (1 responses)

> an avoidable wide scale security issue like this

How was this avoidable? I thought even Grsecurity was vulnerable to this bug?

An important set of stable kernel updates

Posted Oct 22, 2016 11:19 UTC (Sat) by Wol (subscriber, #4433) [Link]

So if the OP was actually running grsecurity, he'd have to patch 50K instances instead of 45K, to make up for grsecurity's performance impact?

As pointed out elsewhere, people have concerns other than security. A hell of a lot of linux instances are supercomputers, where even a 1% performance impact on the kernel, has a massive impact on the performance of the computer as a whole.

Oh - and since I've been following the linux-raid list, I've come to the conclusion that kernel programming is like making sausages - if you like the end product, don't go looking at how it's made. That or actually get in there and get your hands dirty :-)

Cheers,
Wol

An important set of stable kernel updates

Posted Oct 22, 2016 7:26 UTC (Sat) by Lionel_Debroux (subscriber, #30014) [Link]

Unfortunately, the other *nix options aren't that good when it comes to security either. spender has been lambasting them for years as well, especially OpenBSD, which prides itself about security and tries to make people believe it's so great, but isn't...

Let's just look at ASLR. It was invented by the PaX Team in 2001. ASLR broke a number of direct exploits based on predictable memory addresses. Even nowadays, it still raises the cost for attackers, who have to use infoleaks to get around it, so I'd say it's still an effective component of defense in depth. PaX has a plugin for sanitizing the kernel stack, as well as better allocated / freed memory sanitization, thereby removing a whole class of infoleaks, BTW.
* Linux grew PIE support in 2003 and other ASLR aspects in 2005. Even KASLR in 2014, but that barely provides any security in return for its complexity, as predicted by PaXTeam and spender from the get go, and as shown by the many KASLR bypasses of the past two years;
* OpenBSD implemented some ASLR features in 2003, but didn't implement PIE until 2008;
* NetBSD didn't enable ASLR by default until 2016 (!);
* FreeBSD still doesn't have ASLR because some of its maintainers refuse it because "it's not really effective". The HardenedBSD derivative has it, for good reason, though;
* for completeness, though it's not an option for your 45K Linux servers (cost): Solaris recently grew ASLR support, but it wasn't there in the discontinued OpenSolaris, and AFAICT, its derivatives don't have it;
* not an option either for you (special hardware requirements, cost): MacOS X (and iOS) got ASLR after Linux did.

In 2016, OpenBSD was trounced by kernel fuzzers, just like Linux, finding easy DoS and LPE.
OpenBSD reinvents a subset of PaX/grsecurity's wheels in NIH mode: look at what the PaX Team and spender wrote and said about W^X.

Overall, deploying grsec-patched Linux kernels with MEMORY_UDEREF, KERNEXEC, RAP, CONSTIFY, RANDSTRUCT and the dozens of PaX/grsec goodies onto some of your many servers is pretty much the best you can do to protect them. None of the other *nix options come anywhere close to the level of protection offered by grsec. Obviously, there will be a performance hit.
You should also consider buying (having management buy, I mean...) commercial support from grsecurity. For a corporation which has 45K Linux servers, it's a tiny drop in the ocean. All the more you'll save money (besides saving your sleep and sanity) every time you don't _have_ to reboot your servers *absolutely right now* (but can choose to do so tomorrow or on Monday) to fix yet another critical issue, thanks to the PaX/grsecurity defenses making an issue completely unexploitable, e.g. because the corresponding ops structures targeted by the exploit were constified, because the refcount overflow protection kicks in, or for other reasons.

An important set of stable kernel updates

Posted Oct 21, 2016 13:45 UTC (Fri) by peter-b (guest, #66996) [Link] (5 responses)

> Is it acceptable for Linus to stuff it in a series of commits of cleanups with no mention of security impact whatsoever, to then be made into new stable kernel updates effectively fixing only the single vulnerability again with no mention of security impact? That all users of the upstream Linux kernel need to go to a website of a Linux distro that they don't even use to find out the details of a vulnerability the upstream authors had full knowledge of at the time of the commit? That they purposefully didn't include this information, despite releasing their fix, not a month or a week early, but on the very same day as the expiration of the embargo?
>
> The answer is no. It's not acceptable.

Why is it "not acceptable"? Linux very explicitly comes with no warranty, and Linus has no contractual agreement with you which requires him to provide you with patches in your preferred manner. I'm sure Linus will give you a full refund for the total amount you paid him for your copy of Linux, if you ask him nicely.

You have a number of choices, including but not limited to:

- Stop using Linux and use something else instead
- Fork Linux and maintain it in the way you prefer, or pay someone else to do so
- Campaign for mandatory, statutory warranties and guarantees of merchantability for software, and hope that Linux and the free software ecosystem continue to exist

An important set of stable kernel updates

Posted Oct 21, 2016 13:51 UTC (Fri) by ppel512 (guest, #111882) [Link] (3 responses)

So the answer to an arguably deplorable stance on security disclosure which puts a large swath of real world businesses (and by extension peoples livelihoods) at risk is to just continue to accept the behavior and remain mum about it?

I appreciate you making me aware that there are other options available. I had no clue there were other unix distro's other than linux. I'll just go ahead and let our millions of clients know we'll be proactively moving them to freebsd. I'm sure there will be no consequences or disruption to our business there.

Once you realize how naive that stance is when you work at a large scale in a business that relies upon linux perhaps you might instead see it my way that the correct path is to do what spender and the PaX team have been pushing on for the last decade.

An important set of stable kernel updates

Posted Oct 21, 2016 14:07 UTC (Fri) by farnz (subscriber, #17727) [Link] (1 responses)

Serious question - if it's that big a deal, why aren't you funding the grsecurity team to maintain a Linux-compatible kernel instead of Linus? They've got the technical chops to do so (in spades), and have security views closer to your own, and it would avoid the need to migrate people from Linux to FreeBSD.

This is a social issue, at heart - so far, people prefer Linus's kernel (with Linus's management) to the grsecurity managed fork. Presumably, you have reasons for that, but nonetheless, that's the traditional Free Software way to fix bad management - fork, and be willing to merge together again if the people you've forked from have a change of heart (see also egcs).

An important set of stable kernel updates

Posted Oct 21, 2016 19:15 UTC (Fri) by antow (guest, #108999) [Link]

"why aren't you funding the grsecurity team to maintain a Linux-compatible kernel instead of Linus? "

That is indeed what I would do if I was making any amount of money running 45 000 instances of Linux.

But alas, we engineers are not actually deciding on these matters, are we?

An important set of stable kernel updates

Posted Oct 21, 2016 14:46 UTC (Fri) by karath (subscriber, #19025) [Link]

If you find the kernel development practices are unacceptable to you and also believe that it is not possible to take your business elsewhere then you, by your own admission, have no business continuity plan.

That's an unpleasant situation to be in. Good luck in finding a path to a better place.

Or you could look honestly at why it might be so difficult to find an alternative. And look at how changing kernel development practices might have negative impacts on your business that, in the long-term, outweigh the admittedly high short-term impact of this 'fire-drill'.

Look at the multi-billion value of the Linux kernel [1], which is likely why you find it difficult to find an alternative. Linus Torvalds, so far (25 years), has led a coalition of divergent interests to invest that value. He has demonstrated unswerving commitments to users of the kernel, with all their conflicting interests (even yours). Examples inlcude:
- his insistence on maintaining the external API and ABI of the kernel, even at the expense of developers' short-term interests; and
- his willingness to take on ideas, functionality and code for things/areas that he has no personal interest in;
- his insistence that all bugs, whether functional, performance or security are important (and that many apparently non-security related bugs turn out to have security implications).

Even Microsoft, who have vastly improved their development practices, and yet still release security patches every month, often for issues that already are being exploited in the wild. Large organisations that pay serious money to Microsoft get hit by this. And still call out their IT staff to patch thousands of servers, risking that line-of-business applications will stop working.

[1] from 2008 - https://www.linuxfoundation.org/news-media/announcements/...

An important set of stable kernel updates

Posted Oct 21, 2016 14:00 UTC (Fri) by drag (guest, #31333) [Link]

> - Fork Linux and maintain it in the way you prefer, or pay someone else to do so

This is the most likely outcome if this sort of thing continues.

Hopefully customers of major commercial distros start demanding support for gresecurity or similar type patchsets. That would then drive the mainstream kernel developers to take things a bit more seriously.

An important set of stable kernel updates

Posted Oct 22, 2016 12:19 UTC (Sat) by MarcB (guest, #101804) [Link]

While I absolutely do not like how issues like this are announced by kernel developers, I do not see how they have any obligation to do better. The (unspoken) deal on Linux was always that security announcements are your distribution's job.
That's a reason while I stay away from all those toy distributions: I know, that they cannot do this job or do not even know this job exists.

In FreeBSD, kernel developers and distribution are the same. Their announcement for a very similar bug looks like this: https://www.freebsd.org/security/advisories/FreeBSD-SA-13...

Even their changelog is so much better, it clearly states what happens:

> Fix a bug that allowed a tracing process (e.g. gdb) to write
> to a memory-mapped file in the traced process's address space
> even if neither the traced process nor the tracing process had
> write access to that file.

> Security: CVE-2013-2171
> Security: FreeBSD-SA-13:06.mmap
> Approved by: so

But in Linux you can still get the something similar from your distribution (and if not: switch).

Of course, being you own distributor is much harder (unless you are just doing another derivative of Debian/Ubuntu). Most likely you will not get earlier announcements, so you basically have to do the same thing to recognize vulnerabilities as the attackers: look for buzzwords in changelogs or wait for announcements. Of course, you will lose, as for the attackers this can be a full-time job while you got other things to do.

TLDR: The way kernel developers announce vulnerabilities is horrible. Currently, it's your distribution's task to work around this and to provide proper announcements. If you are a distributor yourself - even if only for your own infrastructure - you might have taken on a bigger task than you might have realized (and the bosses determining your budget might have realized).

An important set of stable kernel updates

Posted Oct 24, 2016 3:11 UTC (Mon) by unixbhaskar (guest, #44758) [Link] (1 responses)

I think the releases are getting messy. Too many things to remember and use. Can't we get back the good old days?

One stable release.

Rest rc's

Sound lunatic??? can't help . But gradually it's piling up too many things ,and soon will be a nightmare for the maintainers as well as users,if it is not already.

An important set of stable kernel updates

Posted Oct 24, 2016 14:04 UTC (Mon) by flussence (guest, #85566) [Link]

It's not that complicated. Look at the front page of kernel.org: there's one -rc series, one active stable release, and then ignore the rest.

The remainder of the versions listed on that page are meant as a lifeline for unfortunate people who have no choice but to use old kernels, due to Someone Else's Politics (support contracts, proprietary drivers/apps).


Copyright © 2016, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds