Skip Navigation
InitialsDiceBearhttps://github.com/dicebear/dicebearhttps://creativecommons.org/publicdomain/zero/1.0/„Initials” (https://github.com/dicebear/dicebear) by „DiceBear”, licensed under „CC0 1.0” (https://creativecommons.org/publicdomain/zero/1.0/)TE
tedu @azorius.net

I'm the boss! Please enjoy my finely curated links.

Posts 23
Comments 85
Chrome: 72 hours to update or delete your browser.
  • We're all trying to figure out where these headlines came from. The stable channel with all the fixes does not (at this time) bundle the warning. How is that users have become confused and believe the dev channel is the only way to get security fixes?

  • Top 200 Defederated instances from the Fediverse (May 2024)
  • It's so weird.

    Due to the fact that Facebook has chosen to involve software that will allow the theft of my personal information, I do declare the following: on this day, 30th November 2014, in response to the new Facebook guidelines and under articles L.111, 112 and 113 of the code of intellectual property, I declare that my rights are attached to all my personal data, drawings, paintings, photos, texts etc... published on my profile since the day I opened my account. For commercial use of the foregoing my written consent is required at all times. Those reading this text can copy it and paste it on their Facebook wall. This will allow them to place themselves under the protection of copyright. By this release, I tell Facebook that it is strictly forbidden to disclose, copy, distribute, broadcast, or to take any other action against me on the basis of this profile and/or its contents. The actions mentioned above apply equally to employees, students, agents and/or other staff under the direction of Facebook. The contents of my profile include private information. The violation of my privacy is punished by the law (UCC 1 1-308 - 308 1 -103 and the Rome Statute). Facebook is now an open capital entity. All members are invited to post a notice of this kind, or if you prefer, you can copy and paste this version. If you have not published this statement at least once, you will tacitly allow the use of elements such as your photos as well as the information contained in your profile update. Do not share. Just copy on paste on your wall.

  • antonz.org Go 1.22: Interactive release notes

    Isolated loop variables, range over integers, math/rand v2 and enhanced routing.

    Go 1.22: Interactive release notes

    > Based on the Go 1.22 release notes from the Go team (3-Clause BSD License), with many interactive examples added. This blog post is synchronized with the source document as it gets updated.

    0
    www.fourbardesign.com DIY Espresso

    The  pièce de résistance. EDIT: Whoa looks like Hackaday found this post ! If anyone's interested in learning more about this, I posted this...

    DIY Espresso

    > High pressure, high forces, long lever arms...all of that meant heavy and strong (read: expensive) parts which I was not looking forward to having to fabricate. Instead, I settled on the simpler idea of harnessing the power of compressed gas. Instead of using a high mechanical advantage lever to push a piston, compressed CO2 would be dispensed from a small and inexpensive 12g or 16g cartridge which would then generate the requisite pressure to properly extract espresso. This concept is not actually novel; both an unsuccessful kickstarter and a now-defunct handheld espresso maker (with a fanatical user base) employed this mechanism.

    5
    mionskowski.pl Unmasking a Go HTML Parser Bug with Differential Fuzzing

    In this write-up, we’ll delve into how, through differential fuzzing, we uncovered a bug in Go’s exp/net HTML’s tokenizer. We’ll show potential XSS implications of this flaw. Additionally, we’ll outline how Google assessed this finding within their VRP program and guide how to engage and employ fuzz...

    > In this write-up, we’ll delve into how, through differential fuzzing, we uncovered a bug in Go’s exp/net HTML’s tokenizer. We’ll show potential XSS implications of this flaw. Additionally, we’ll outline how Google assessed this finding within their VRP program and guide how to engage and employ fuzzing to evaluate your software.

    1

    WASI support in Go

    go.dev WASI support in Go - The Go Programming Language

    Go 1.21 adds a new port targeting the WASI preview 1 syscall API

    WASI support in Go - The Go Programming Language

    > Go 1.21 adds a new port targeting the WASI preview 1 syscall API through the new GOOS value wasip1. This port builds on the existing WebAssembly port introduced in Go 1.11.

    > WebAssembly (Wasm) is a binary instruction format originally designed for the web. It represents a standard that allows developers to run high-performance, low-level code directly in web browsers at near-native speeds.

    > Go first added support for compiling to Wasm in the 1.11 release, through the js/wasm port. This allowed Go code compiled using the Go compiler to be executed in web browsers, but it required a JavaScript execution environment.

    > As the use of Wasm has grown, so have use cases outside of the browser. Many cloud providers are now offering services that allow the user to execute Wasm executables directly, leveraging the new WebAssembly System Interface (WASI) syscall API.

    0
    shane.ai CGO Performance In Go 1.21

    Tl;Dr Cgo calls take about 40ns, about the same time encoding/json takes to parse a single digit integer. On my 20 core machine Cgo call performance scales with core count up to about 16 cores, after which some known contention issues slow things down. Disclaimer While alot of this article argues th...

    > Cgo calls take about 40ns, about the same time encoding/json takes to parse a single digit integer. On my 20 core machine Cgo call performance scales with core count up to about 16 cores, after which some known contention issues slow things down.

    1

    CVE-2020-19909 Is Everything That Is Wrong With Cves

    > It was obvious already before that NVD really does not try very hard to actually understand or figure out the problem they grade. In this case it is quite impossible for me to understand how they could come up with this severity level. It’s like they saw “integer overflow” and figure that wow, yeah that is the most horrible flaw we can imagine, but clearly nobody at NVD engaged their brains nor looked at the “vulnerable” code or the patch that fixed the bug. Anyone that looks can see that this is not a security problem.

    2

    > The vulnerability should be obvious: at some point in the boot process, the VMK transits unencrypted between the TPM and the CPU. This means that it can be captured and used to decrypt the disk.

    3

    Structured Logging with slog

    go.dev Structured Logging with slog - The Go Programming Language

    The Go 1.21 standard library includes a new structured logging package, log/slog.

    Structured Logging with slog - The Go Programming Language

    > The new log/slog package in Go 1.21 brings structured logging to the standard library. Structured logs use key-value pairs so they can be parsed, filtered, searched, and analyzed quickly and reliably. For servers, logging is an important way for developers to observe the detailed behavior of the system, and often the first place they go to debug it. Logs therefore tend to be voluminous, and the ability to search and filter them quickly is essential.

    0
    www.bleepingcomputer.com WinRAR flaw lets hackers run programs when you open RAR archives

    A high-severity vulnerability has been fixed in WinRAR, the popular file archiver utility for Windows used by millions, that can execute commands on a computer simply by opening an archive.

    WinRAR flaw lets hackers run programs when you open RAR archives

    > The flaw is tracked as CVE-2023-40477 and could give remote attackers arbitrary code execution on the target system after a specially crafted RAR file is opened.

    > RARLAB released WinRAR version 6.23 on August 2nd, 2023, effectively addressing CVE-2023-40477.

    https://www.zerodayinitiative.com/advisories/ZDI-23-1152/

    4

    Backward Compatibility, Go 1.21, and Go 2

    go.dev Backward Compatibility, Go 1.21, and Go 2 - The Go Programming Language

    Go 1.21 expands Go's commitment to backward compatibility, so that every new Go toolchain is the best possible implementation of older toolchain semantics as well.

    Backward Compatibility, Go 1.21, and Go 2 - The Go Programming Language

    > Boring is good. Boring is stable. Boring means being able to focus on your work, not on what’s different about Go. This post is about the important work we shipped in Go 1.21 to keep Go boring.

    > There will not be a Go 2 that breaks Go 1 programs. Instead, we are going to double down on compatibility, which is far more valuable than any possible break with the past. In fact, we believe that prioritizing compatibility was the most important design decision we made for Go 1.

    6

    Espresso Coffee Mitigates the Aggregation and Condensation of Alzheimer′s Associated Tau Protein

    > Espresso coffee is among the most consumed beverages in the world. Recent studies report a protective activity of the coffee beverage against neurodegenerative disorders such as Alzheimer′s disease. Alzheimer′s disease belongs to a group of disorders, called tauopathies, which are characterized by the intraneuronal accumulation of the microtubule-associated protein tau in fibrillar aggregates. In this work, we characterized by NMR the molecular composition of the espresso coffee extract and identified its main components. We then demonstrated with in vitro and in cell experiments that the whole coffee extract, caffeine, and genistein have biological properties in preventing aggregation, condensation, and seeding activity of the repeat region of tau. We also identified a set of coffee compounds capable of binding to preformed tau fibrils. These results add insights into the neuroprotective potential of espresso coffee and suggest candidate molecular scaffolds for designing therapies targeting monomeric or fibrillized forms of tau.

    In vitro results, take with a grain of salt or shot of espresso.

    3
    Azorius (software) @azorius.net tedu @azorius.net

    A few notes on search

    The search box, at present, is more like a fetch activity box. It can only find and retrieve objects by their activitypub ID (url).

    First caveat is that you have to get to the actual object. Lemmy marks this with a little fediverse icon, but it's pretty subtle. You can't retrieve an object from a server that doesn't own it, even if you can see it there. That's just the way things are. Also remember that posts and groups can be on different servers.

    Second caveat is that kbin omits some information that lets azorius know which group a post is in. If you get a group not found error, you have to search for the group first, then the post.

    Fetching a post doesn't retrieve comments. I don't believe this is possible at present. You should be able to search for comments to import them, however.

    0
    Azorius (software) @azorius.net tedu @azorius.net

    The chat has entered azorius

    Pushed a big change to enable group chat.

    This kinda seems like feature creep, but looking at successful forums, I think many of them have an irc (or a fucking discord) on the side. Or you resort to an adhoc chat post. So I think it's fairly important. It's not very complicated, either.

    It's not on by default, and can be enabled on a per group basis.

    But does it fedi? Obvi! Well, within reason, and with certain caveats.

    It's based on the ChatMessage type, addressed to the group, and federated via Announce/Create/ChatMessage like other group activities. So nothing special.

    Honk required a small fix because it wasn't expected chats to be announced. Not sure how other software would react. The fix was pretty simple and obvious, just not something I anticipated. The tricky part is getting addressing right and replying to the group, not only the poster.

    1
    googleprojectzero.blogspot.com Summary: MTE As Implemented

    By Mark Brand, Project Zero In mid-2022, Project Zero was provided with access to pre-production hardware implementing the ARM MTE specifi...

    MTE = Memory Tagging Extension

    > In mid-2022, Project Zero was provided with access to pre-production hardware implementing the ARM MTE specification. This blog post series is based on that review, and includes general conclusions about the effectiveness of MTE as implemented, specifically in the context of preventing the exploitation of memory-safety vulnerabilities.

    > Despite its limitations, MTE is still by far the most promising path forward for improving C/C++ software security in 2023. The ability of MTE to detect memory corruption exploitation at the first dangerous access provides a significant improvement in diagnostic and potential security effectiveness. In comparison, most other proposed approaches rely on blocking later stages in the exploitation process, for example various hardware-assisted CFI approaches which aim to block invalid control-flow transfers.

    Implementation Testing

    Mitigation Case Studies

    The Kernel

    0

    What’s New in Go 1.21 Comprehensive Notes

    > The Go programming language has released its first Release Candidate (RC) for version 1.21, which is packed with new features, improvements, and performance enhancements. This article provides an overview of the notable changes and features in Go 1.21, along with some exciting additions to the standard library.

    • PGO
    • min, max functions
    • preview of loop capture change
    • new slog, slices, and map packages
    • WASI port
    0
    security.googleblog.com The Ups and Downs of 0-days: A Year in Review of 0-days Exploited In-the-Wild in 2022

    Maddie Stone, Security Researcher, Threat Analysis Group (TAG) This is Google’s fourth annual year-in-review of 0-days exploited in-the-wild...

    The Ups and Downs of 0-days: A Year in Review of 0-days Exploited In-the-Wild in 2022

    > 41 in-the-wild 0-days were detected and disclosed in 2022, the second-most ever recorded since we began tracking in mid-2014, but down from the 69 detected in 2021. Although a 40% drop might seem like a clear-cut win for improving security, the reality is more complicated.

    0

    Scripting with Go: a 400-line Git client

    > A few years ago I wrote pygit, a small Python program that’s just enough of a Git client to create a repository, add some commits, and push itself to GitHub.

    > I wanted to compare what it would look like in Go, to see if it was reasonable to write small scripts in Go – quick ’n’ dirty code where performance isn’t a big deal, and stack traces are all you need for error handling.

    > The result is gogit, a 400-line Go program that can initialise a repository, commit, and push to GitHub. It’s written in ordinary Go … except for error handling, which is just too verbose in idiomatic Go to work well for scripting (more on that below).

    0

    The Cryptographer Who Ensures We Can Trust Our Computers

    www.quantamagazine.org The Cryptographer Who Ensures We Can Trust Our Computers | Quanta Magazine

    Yael Tauman Kalai’s breakthroughs secure our digital world, from cloud computing to our quantum future.

    The Cryptographer Who Ensures We Can Trust Our Computers | Quanta Magazine

    > Yael Tauman Kalai’s breakthroughs secure the digital world, from cloud computing to our quantum future.

    > My master’s thesis was titled “How to Leak a Secret.” Here’s the problem: We know how to digitally sign — to say, “This is me that wrote this message.” But say I want to sign something as an MIT professor, but I don’t want people to know it’s me? That way the secret does hold some water because you know an MIT professor signed it, but you don’t know who.

    > We solved this with something we called ring signatures, which were inspired by a notion in computer science called witness-indistinguishable proofs. Let’s say there’s a statement and two different ways to prove it. We say there’s two “witnesses” to the statement being correct — each of the proofs. A witness-indistinguishable proof looks the same no matter which you use: It hides which witness you started with.

    1

    > Our current inlining policy remains built on a foundation that is becoming increasingly strained as we add things like PGO, is increasingly anchored in past backend limitations, and it continues to use an overly simplistic cost model driven by an overly simplistic scheduler. Between unified IR and the untapped possibilities of PGO, I believe there’s now a significant opportunity to improve the inlining policy, resulting in significant performance improvements for Go applications, and reducing the effort and expertise needed to write highly efficient Go code.

    0
    Azorius (software) @azorius.net tedu @azorius.net

    notifications

    Okay, we've got some basic notifications now. Some more to come.

    Admins get notified when users sign up.

    Mods get notified when posts are mod in their group.

    Users get notified when someone comments on your post.

    The logic for this is still incomplete, doesn't include all replies, etc. and so forth.

    0