EricCarroll

@EricCarroll@mastodon.acm.org

Quality #Internet #HA #platforms since 1989.

🌐#Internet 1985-
πŸ‡¨πŸ‡¦#ISP 1989-2009
πŸͺͺ#ACM 1991-
☁️#Cloud 2010-

#DDDesign #DomainModelling

#SWDev #C #golang #cpp #java #perl #asm

#Cloud #gcp #aws #azure #k8s #platformEngineering #policyAsCode

#Infrastructure #FOSS #linux #IP #networking #telecom #isp

#Infosec #SecurityAsCode #ComplianceAsCode #ZeroTrust

#retrocomputing #SBC #z80 #8bit #16bit

Formerly AS804, AS239, AS549, AS577, AS839, AS855, AS852, AS812, {uunet!mnetor, utgpu}!unicus!emc

This profile is from a federated server and may be incomplete. Browse more on the original instance.

jwz, to random
@jwz@mastodon.social avatar

Is Xcode actually a program, or a fractal zipbomb of nested installers?

Software update: "New Xcode!"
I fill with dread.
Two hours later: Finally launch Xcode.
Xcode: "Oh, did you want a compiler?? Update tools! Update components!"
Two hours later: press "Run".
Xcode: "Suddenly you have no simulators! Those old ones, they were no good! Download a single simulator!"
Four hours later...

EricCarroll,

@jwz
All I ever wanted was the command line tools...

Is there any other piece of Mac software so badly user rated?

I mean if people gave me that kind of feedback I think I would be motivated to change...

EricCarroll, to email

If you use #ACM #Email forwarding actively, HEADS UP.

#Google is now enforcing #DKIM policy and as of midnight last night is bouncing email from ACM.ORG addresses that did not come through the ACM #SMTP Relay service.

You need to change your email configuration to use the ACM SMTP Relay service immediately.

Here is a link for how to configure your mail service (including GMAIL) for the Mailroute SMTP Relay.

https://support.mailroute.net/hc/en-us/sections/5551581660819-Configuring-Email-Client-Software-for-MailRoute-s-Outbound-SMTP-Auth-Service

EricCarroll, to generativeAI

$115B for a new HPC supercomputer for "AI" named Stargate.

Is it just me or does the current #GenerativeAI tech business model look like:

  1. Hoover up the public internet
  2. Build massive billion param transformer models (aka #LLM)
  3. ?
  4. Massive Profit!!!

Microsoft & OpenAI Will Spend $100 Billion to Wean Themselves Off Nvidia GPUs

https://www.extremetech.com/computing/microsoft-and-openai-will-spend-100-billion-to-wean-themselves-off-nvidia

> The companies are working on an audacious data center for AI that's expected to be operational in 2028.

#GenerativeAiIsGoingGreat

ChristosArgyrop, to ai

Attention @mjgardner , alert
@EricCarroll

AI hallucinates software packages and devs download them – even if potentially poisoned with malware
Simply look out for libraries imagined by ML and make them real, with actual malicious code. No wait, don't do that

https://www.theregister.com/2024/03/28/ai_bots_hallucinate_software_packages/

EricCarroll,

@ChristosArgyrop
Super juicy #GenerativeAIisGoingGreat

Welcome to a whole new supply chain attack surface, and a whole new attack meta pattern. #Infosec
@mjgardner

vwbusguy, to random
@vwbusguy@mastodon.online avatar

Thanks everyone πŸ˜‚

EricCarroll,

@vwbusguy
Drake and I agree.

EricCarroll, to random

I have about 3 large bookshelves full of textbooks from 90s-2010 in CS, networking, and math.

For those like me (also moving) what did you do with them?

Throwing books out feels like sacrilege to me.

Noone seems to want them. I can't give them away...

I seriously doubt I need them any further.

Any suggestions?

briankrebs, to random

There's a huge disconnect for me rn in the IT space. Companies love to talk about an increasing deficit of smart, talented and skillful people available to help defend the cybers. Welp, a lot of those people are somehow now seeking gainful employment bc they've been laid off. Which is just nuts to me given the sheer scale, resources and effort our adversaries are throwing at everything now.

p.s. AI isn't going to fix anyone's security problems. If anything, it's going to compound them by orders of magnitude (at least in terms of data governance).

EricCarroll,

@jerry
I haven't seen this many really capable colleagues unemployed since 2000.

Except this time there is no economic downturn, or burst bubble. It appears to be all self imposed financial engineering.
@briankrebs

EricCarroll, to random

I just accidently domain blocked mastodon.world intending to block a soft core porn spammer.

I have no idea how many followers or follows I just nuked as a result...

tubetime, to random
@tubetime@mastodon.social avatar

hey, quick reminder that i'm also on Bluesky. @tubetime.bsky.social. should i migrate over? i don't use twitter anymore, and mastodon doesn't have many non-techy folks.

EricCarroll,

@tubetime Really appreciate that you are here. Hope you stay, you are one of my favourite accounts.

Follow @pluralistic if you don't already & read his thinking on how platforms die. I have seen it exactly play out in my career.

I believed in an open Internet enabling disintermediation. Big Tech arc has reached terminal intermediation & financialization.

bluesky is likely to follow the same arc.

If you want an open internet, you have to be on an open protocol. That is at least here.

azonenberg, (edited ) to random
@azonenberg@ioc.exchange avatar

Hardware reversing time! Let's have a look at something modern that might be fun to decap and study a bit.

This is a Micron 32GB DDR4 ECC LRDIMM, organized as 2Rx4 (2 ranks, 4 bits per chip, so 18 DRAM chips per rank). It was in active use in one of my servers until it started throwing ECC errors a few months ago.

So now it's microscope food.

EricCarroll,

@azonenberg
Super cool thread thank you.

arstechnica, to random
@arstechnica@mastodon.social avatar

US may permanently extend authorizations for key chipmakers operating in China

Report: US weighing new export controls to block China's access to AI chips.

https://arstechnica.com/tech-policy/2023/10/us-may-permanently-extend-authorizations-for-key-chipmakers-operating-in-china/?utm_brand=arstechnica&utm_social-type=owned&utm_source=mastodon&utm_medium=social

EricCarroll,

@arstechnica
What could possibly go wrong.

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

deleted_by_author

  • Loading...
  • EricCarroll,

    @GossiTheDog
    Perfection.

    video/mp4

    tubetime, to random
    @tubetime@mastodon.social avatar

    this is a vintage 1985 for a Control Data Wren hard drive. love these cutaway drawings.

    EricCarroll,

    @tubetime omg. I actually owned one of these.

    dangoodin, to random

    Ugh. Google has patched yet another 0day in yet another media-encoding library that's nearly ubiquitous. Libvpx is in a ton of Linux projects (citation: https://pastebin.com/TdkC4pDv). Wikipedia says it's used by YouTube, Netflix, Amazon, JW Player, Brightcove, and Telestream. It also appears to be used in iOS.

    If anyone has reasons to think this vulnerability is limited to Chrome, please let me know. Preliminarily, though, I'm inclined to think this is yet another vuln under active exploit that's going to make a ton of software vulnerable to RCE exploits.

    The 0day is tracked as CVE-2023-5217.

    https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html

    EricCarroll,

    @dangoodin
    CVE-2023-5217 #zeroday #infosec

    thetyee, to random

    In the 1970s, conservative activists used the rhetoric of parental rights to oppose protections for lesbians and gay men against discrimination.

    Today, the movement is fuelled in the United States by Moms for Liberty β€” and has made its way to Canada. πŸ‡ΊπŸ‡ΈπŸ‡¨πŸ‡¦

    https://thetyee.ca/Opinion/2023/09/21/Parents-Rights-Sexual-Orientation-Gender-Campaign-Push-Back/?utm_source=mastodon&utm_medium=social&utm_campaign=editorial

    EricCarroll,

    @thetyee
    "Parental rights" is code, from the same codebook where you find "state's rights".

    arstechnica, to random
    @arstechnica@mastodon.social avatar

    How Google Authenticator gave attackers one company’s keys to the kingdom

    Google's app for generating MFA codes syncs to user accounts by default. Who knew?

    https://arstechnica.com/security/2023/09/how-google-authenticator-gave-attackers-one-companys-keys-to-the-kingdom/?utm_brand=arstechnica&utm_social-type=owned&utm_source=mastodon&utm_medium=social

    EricCarroll,

    @arstechnica
    Gotta put a plug in for Yubico authenticator with Yubikeys.

    Secrets are write-only stored on the yubikey, not on the phone, thus not synced anywhere.

    And you can use them as usb tokens directly too.

    Just a satisfied customer...

    https://www.yubico.com/products/yubico-authenticator/

    briankrebs, (edited ) to random

    This is a terrifying and sobering write-up by Retool on so many levels. It's about about a recent spear-phishing via SMS attack on employees, followed by voice phishing attack that deepfaked an employee's voice.

    Retool said just one of its employees fell for it, which is of course all it takes. Here's the scary part:

    "The voice was familiar with the floor plan of the office, coworkers, and internal processes of the company. Throughout the conversation, the employee grew more and more suspicious, but unfortunately did provide the attacker one additional multi-factor authentication (MFA) code.

    The additional OTP token shared over the call was critical, because it allowed the attacker to add their own personal device to the employee’s Okta account, which allowed them to produce their own Okta MFA from that point forward. This enabled them to have an active GSuite session on that device. Google recently released the Google Authenticator synchronization feature that syncs MFA codes to the cloud. As Hacker News noted, this is highly insecure, since if your Google account is compromised, so now are your MFA codes.

    Unfortunately Google employs dark patterns to convince you to sync your MFA codes to the cloud, and our employee had indeed activated this β€œfeature”. If you install Google Authenticator from the app store directly, and follow the suggested instructions, your MFA codes are by default saved to the cloud. If you want to disable it, there isn’t a clear way to β€œdisable syncing to the cloud”, instead there is just a β€œunlink Google account” option. In our corporate Google account, there is also no way for an administrator to centrally disable Google Authenticator’s sync β€œfeature”. We will get more into this later."

    https://retool.com/blog/mfa-isnt-mfa/

    EricCarroll,

    @briankrebs
    Or use yubico authenticator app with a yubikey.

    So that your critical secrets are not stored on the phone or backed up in the cloud.

    dangoodin, to random

    Curious to get thoughts from people with subject matter expertise in passwords and MFA. The Retool people are saying that a feature turned on by default in Google Authenticator made what would have been a less-serious breach much, much worse.

    Yes, I know that the REAL moral of this story is to use FIDO, but I'm still interested in understanding how valid Retool's criticism is.

    "The caller claimed to be one of the members of the IT team, and deepfaked our employee’s actual voice. The voice was familiar with the floor plan of the office, coworkers, and internal processes of the company. Throughout the conversation, the employee grew more and more suspicious, but unfortunately did provide the attacker one additional multi-factor authentication (MFA) code.

    The additional OTP token shared over the call was critical, because it allowed the attacker to add their own personal device to the employee’s Okta account, which allowed them to produce their own Okta MFA from that point forward. This enabled them to have an active GSuite session on that device. Google recently released the Google Authenticator synchronization feature that syncs MFA codes to the cloud. As Hacker News noted, this is highly insecure, since if your Google account is compromised, so now are your MFA codes."

    "The fact that Google Authenticator syncs to the cloud is a novel attack vector. What we had originally implemented was multi-factor authentication. But through this Google update, what was previously multi-factor-authentication had silently (to administrators) become single single-factor-authentication, because control of the Okta account led to control of the Google account, which led to control of all OTPs stored in Google Authenticator. We strongly believe that Google should either eliminate their dark patterns in Google Authenticator (which encourages the saving of MFA codes in the cloud), or at least provide organizations with the ability to disable it. We have already passed this feedback on to Google."

    EricCarroll,

    @dangoodin
    This is why I use the yubico authenticator app with a yubikey.

    Private key in the yubikey not the authenticator app.

    No access, no sync, no problem.

    malwaretech, to random

    Does anyone ever wonder how rich they'd be if every time they foiled a ransomware attack companies who would have paid the ransom instead gave you some of the ransom amount. I think I'd actually be a billionaire lol

    EricCarroll,

    @malwaretech
    It's called value based billing. Lucrative if you can get it.

    Maybe wait until the ransom is named, then bill say 10% if you are successful.

    briankrebs, (edited ) to random

    Adobe, Apple, Google and Microsoft all in the past week have released critical security updates to tackle zero-day flaws in their software that are being exploited in the wild.

    Microsoft today patched two zero-day bugs (among 60+ other flaws).

    Apple last week pushed out iOS 16.16.1, which addresses a "zero-click" flaw in iPhones and iPads that researchers at Citizen Lab say is being used to install spyware from the NSO Group.

    Google fixed a heap overflow in Chrome which was already seeing active exploitation (Google says that bug was reported by Apple and Citizen Lab).

    And if you're still using Adobe Reader or Acrobat, there's a zero-day update for that, too.

    Update: Mozilla also has fixed zero-day flaw in Firefox and Thunderbird, as did the Brave browser. It appears the common theme here is any software that uses a code library called β€œlibwebp,” and that this vulnerability is being tracked as CVE-2023-4863.

    β€œThis includes Electron-based applications, for example – Signal,” writes StackDiary.com. β€œElectron patched the vulnerability yesterday. Also, software like Honeyview (from Bandisoft) released an update to fix the issue. CVE-2023-4863 was falsely marked as Chrome-only by Mitre and other organizations that track CVE’s and 100% of media reported this issue as β€œChrome only”, when it’s not.”

    More here: https://krebsonsecurity.com/2023/09/adobe-apple-google-microsoft-patch-0-day-bugs/

    https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/

    EricCarroll,

    @briankrebs
    Been watching my #infosec feed do this over the last week...

    moira, to Electronics
    @moira@mastodon.murkworks.net avatar

    HEY INTERNET!

    Anybody know the proper way to test a high-voltage self-discharging capacitor?

    (Don't say Mr. Carlson's, it's a fine device but it doesn't test caps like this. Will it show a leak? Yes. That's by design.)

    With a regular meter it tests in range and it's correctly self-discharging but all that's at meter voltage which is not exactly this thing's operating range.

    (It's from a cabinet-fit microwave. Everything works except the magnetron doesn't actually do anything. I hear the relay click but no zappy. So it's probably that. But I'm not willing to replace that part because that involves breaking radiation containment shields and I don't have a microwave detector.)

    EricCarroll,

    @moira
    High voltage and ionizing radiation.

    What could possibly go wrong?
    @paul_ipv6

    EricCarroll,

    @moira
    Does mastodon have a safety officer?
    @paul_ipv6

    EricCarroll, to random

    Wow I just found the @ietf account.

    Awesome. Followed.

    schizanon, to linux

    I don't understand what #Nix is for

    Is it a #Linux distro? Or is it a #container orchestration tool?

    At my last job our #webDev env was managed by it, but I was using it on #MacOS and we also had to have #Docker, so I could honestly never figure out what it was there for.

    #nixOS #programming #devops

    EricCarroll,

    @schizanon
    I'm trying to understand nix relationship to promise theory based tooling like cfengine, puppet, chef, ansible as well.
    @bryanhonof

    molly0xfff, to ai
    @molly0xfff@hachyderm.io avatar

    excuse me what the fuck

    EricCarroll,
  • All
  • Subscribed
  • Moderated
  • Favorites
  • β€’
  • JUstTest
  • everett
  • magazineikmin
  • mdbf
  • thenastyranch
  • khanakhh
  • rosin
  • Youngstown
  • ethstaker
  • slotface
  • modclub
  • kavyap
  • DreamBathrooms
  • Durango
  • provamag3
  • ngwrru68w68
  • InstantRegret
  • tacticalgear
  • GTA5RPClips
  • cubers
  • normalnudes
  • osvaldo12
  • tester
  • anitta
  • cisconetworking
  • megavids
  • Leos
  • lostlight
  • All magazines