governa, to linux
@governa@fosstodon.org avatar
linuxiac, to linux
@linuxiac@mastodon.social avatar

RHEL 9.4 is here updated with Python 3.12, PHP 8.2, Podman 4.9, new Identity Management features, enhanced security, and more.
https://linuxiac.com/rhel-9-4-released/

#linux #redhat #rhel

eugenialoli, to linux
@eugenialoli@mastodon.social avatar

After more annoyances that Gnome/RedHat is pulling lately ( https://gitlab.gnome.org/GNOME/adwaita-icon-theme/-/issues/288 ), I just donated to , instead of my original intention, .

The Gnome Project is a wall-garden, but not of the Apple kind. It's a club of mostly programmers & a few select others, and either you're in it, or you're not. Your user needs, your bug reports, your patches, all end up on /dev/null. They listen to no one. Never have, never will.

So, my money went to a fork.

jwildeboer, (edited ) to RedHat
@jwildeboer@social.wildeboer.net avatar

Our #GirlsDay in the #RedHat #Munich office yesterday was a big success. Special thanks to @random_musings for sending us #OLPC that were a BIG THING :)

governa, to RedHat
@governa@fosstodon.org avatar

#RedHat Offering Up To 4 Years Extra Support For #RHEL 7 :redhatalt:

https://www.phoronix.com/news/RHEL-7-Four-Years-ELS-Support

jwildeboer, to random
@jwildeboer@social.wildeboer.net avatar

My B4 prototype, 15+ years old. Original battery. Still works and battery charging is no problem. Impressive little machine :)

jwildeboer,
@jwildeboer@social.wildeboer.net avatar

And thanks to @random_musings I have a few more 1.0 and 1.5 (or are they 1.75?) to work with for in the office in . .

eliasp, to UX
@eliasp@mastodon.social avatar

Why must the #UX of any kind of #cryptography related tooling on our systems suck so much?

Today's task - manage CA certificates on our clusters' base-systems using #Ansible.

The canonical way on #RHEL systems seems to be, to use #p11kit's "trust" CLI.

"--help" says to use "trust list" - that sounds easy. I'll just compare those certificate serials against my desired state and then import the delta into the trust store…

But: the unique identifier of "trust list"'s output is a PKCS11 URI!

eliasp,
@eliasp@mastodon.social avatar

@flameeyes I feel like I understand how those #UX shortcomings occur.
People deep down in the crypto rabbit-hole might work under the assumption, that anyone operating at their depth will know surely what they're dealing with, so there's no need to explain the basic primitives everywhere.

But I don't get it from the perspective of an enterprise provider like #RedHat - cryptography is a fundamental aspect to operate their product.
Not even a junior should fail at this basic task due to poor #UX

kyonshi, to debian
@kyonshi@dice.camp avatar

huh.

I think I might have been missing some crucial context in my years of using debian.

#debian #redhat #linux

everythingopen, to RedHat
@everythingopen@fosstodon.org avatar

#RedHat has a long history of supporting the #OpenSource movement. Red Hat participates in and creates community powered upstream projects.

They contribute code, collaborate on content, stewarding projects, mentor leaders, and #sponsor events like #EverythingOpen

For example, Red Hat is in the top few organisations that contribute to every #kernel release.

Thank you for #sponsoring, #RedHat!

https://www.redhat.com/en

nirik, to RedHat
@nirik@fosstodon.org avatar

Hey look... 13 years ago today I started working at

Here's to the next 13. :)

maxamillion, to RedHat
@maxamillion@fosstodon.org avatar
mfeilner, to opensource German
@mfeilner@mastodon.cloud avatar

#xzbackdoor ... Wow. Four weeks to notice, only hours to fix and a day(?) to deploy. #opensource, #debian, #suse, #redhat, #linux : You Rock! We Rock! Dont tell that to #Microsoft #Apple #Cisco #Ivanti #Fortinet or the like, they will cry.

gerowen, to debian
@gerowen@mastodon.social avatar

Anecdote: None of my systems are affected since I stick with #Debian stable. So if you use any of the services I host on my home server, we're still all good here.

Headline: #RedHat warns of backdoor in XZ tools used by most #Linux distros

Quote: "PLEASE IMMEDIATELY STOP USAGE OF ANY FEDORA 41 OR FEDORA RAWHIDE INSTANCES for work or personal activity," Red Hat warned on Friday.

https://www.bleepingcomputer.com/news/security/red-hat-warns-of-backdoor-in-xz-tools-used-by-most-linux-distros/

#Security #Cybersecurity #Privacy

jwildeboer, (edited ) to random
@jwildeboer@social.wildeboer.net avatar

Again the FOSS world has proven to be vigilant and proactive in finding bugs and backdoors, IMHO. The level of transparency is stellar, especially compared to proprietary software companies. What the FOSS world has accomplished in 24 hours after detection of the backdoor code in deserves a moment of humbleness. Instead we have flamewars and armchair experts shouting that we must change everything NOW. Which would introduce even more risks. Progress is made iteratively. Learn, adapt, repeat.

jwildeboer, (edited )
@jwildeboer@social.wildeboer.net avatar

This backdoor is tracked as CVE-2024-3094 and this CVE was opened by . You can find our data on this at https://access.redhat.com/security/cve/CVE-2024-3094 If you search for "CVE-2024-3094" with the search engine of your choice you will find a growing list of references (and clickbait stories) of which https://nvd.nist.gov/vuln/detail/CVE-2024-3094 is a bit more relevant as it contains a long list of links to more news and background. The thread that started it all is at https://www.openwall.com/lists/oss-security/2024/03/29/4

The FAQ is at https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27

deltatux, to linux

A Microsoft engineer discovered a backdoor in the latest Linux release of xz, a popular compression format. Both Debian and Red Hat has issued security advisories for these and a 10/10 CVE was generated for this.

As most stable Linux distributions tend to freeze library versions, most people are likely unaffected. However, this does affect development versions of distros, short release window distros like Fedora and rolling release distros like Arch.
www.bleepingcomputer.com/news/security/red-hat-warns-of-backdoor-in-xz-tools-used-by-most-linux-distros/

jwildeboer, to RedHat
@jwildeboer@social.wildeboer.net avatar

As we at made very clear, no versions of RHEL (Red Hat Enterprise Linux) were affected by the backdoor. My two production servers run on RHEL. So I am relaxed. (and before you complain: you can get RHEL for free for up to 16 machines with the developer subscription for individuals)

governa, to RedHat
@governa@fosstodon.org avatar

Issues Urgent Alert For 40 and Fedora Users Due To Malicious Code ⚠️ :fedora:

https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users

thelinuxcast, to fedora
@thelinuxcast@fosstodon.org avatar

Urgent security alert for Fedora Linux 40 and Fedora Rawhide users

https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users

jwildeboer, (edited ) to random
@jwildeboer@social.wildeboer.net avatar

TL;DR #XZ has been backdoored in 5.6.0 and 5.6.1. While Fedora Rawhide and Fedora 41 packages are affected, Red Hat Enterprise Linux is NOT affected. Updates (well, technically downgrades to 5.4.x) for Fedora are being made available through the regular update channels. Our Security Alert explains more details. https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users

Check if your machine is affected: run xz --version and see if it returns 5.6.0 or 5.6.1. If it shows a lower version, you are safe, as far as we can see now.

jwildeboer,
@jwildeboer@social.wildeboer.net avatar

And yes, some people might even attack me for supposedly downplaying this VERY DANGEROUS situation, because I MUST be part of the conspiracy, as I work at since almost 19 years!1!! :) I also know THAT dance all too well.

scy, to random
@scy@chaos.social avatar

Eek. Apparently liblzma (part of the xz package) has a backdoor in versions 5.6.0 and 5.6.1, causing SSH to be compromised.

https://www.openwall.com/lists/oss-security/2024/03/29/4

This might even have been done on purpose by the upstream devs.

Developing story, please take with a grain of salt.

The 5.6 versions are somewhat recent, depending on how bleeding edge your distro is you might not be affected.

#liblzma #xz #lzma #backdoor #ITsecurity #OpenSSH #SSH

scy,
@scy@chaos.social avatar

Red Hat released an urgent security alert for Fedora 41 and Rawhide users:

> PLEASE IMMEDIATELY STOP USAGE OF ANY FEDORA 41 OR FEDORA RAWHIDE INSTANCES for work or personal activity.

https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users

> Although Fedora 40 beta contained the 5.6 version of xz in an update, the build environment prevents the injection from correctly occurring, and has not been shown to be compromised. Fedora 40 has now reverted to the 5.4.x versions of xz.

vwbusguy, to RedHat
@vwbusguy@mastodon.online avatar

Might I suggest that links given in the Stream yum output don't take you to a paywalled doc page?

https://access.redhat.com/solutions/6988034

9to5linux, to RedHat
@9to5linux@floss.social avatar

Announces Nova, a Rust-Based GSP-Only Graphics Driver for GPUs as the Successor of Nouveau https://9to5linux.com/red-hat-announces-nova-a-rust-based-gsp-only-driver-for-nvidia-gpus

jwildeboer, to RedHat
@jwildeboer@social.wildeboer.net avatar

The first six #RedHat cookie cutters are printed. Many more to come :) Now to get some ingredients and food Color to actually make and bake the cookies :)

#3DPrinter #LifeAtRedHat

resmo, to Redis
@resmo@mstdn.social avatar

It is remarkable how little big tech companies know about open source licensing.

One can not change the license of code from others contributed to your project, except you let them sign a CLA.

And as it seems, didn't. So they might face a lawsuit against , and 700+ contributors.

🥳 🍿

https://github.com/redis/redis/pull/13157#issuecomment-2013741227

wyri, to Kubernetes
@wyri@haxim.us avatar

R.I.P. everyones #kubernetes clusters

wyri,
@wyri@haxim.us avatar

And with an official incident status now: https://status.redhat.com/incidents/qh68rjfg6xs6

#redhat #kubernetes #k8s

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • ngwrru68w68
  • everett
  • InstantRegret
  • magazineikmin
  • thenastyranch
  • rosin
  • GTA5RPClips
  • Durango
  • Youngstown
  • slotface
  • khanakhh
  • kavyap
  • DreamBathrooms
  • provamag3
  • tacticalgear
  • osvaldo12
  • tester
  • cubers
  • cisconetworking
  • mdbf
  • ethstaker
  • modclub
  • Leos
  • anitta
  • normalnudes
  • megavids
  • lostlight
  • All magazines