Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×

Submission + - Linux Can Finally Run Your Car's Safety Systems and Driver-Assistance Features (arstechnica.com)

An anonymous reader writes: There's a new Linux distro on the scene today, and it's a bit specialized. Its development was led by the automotive electronics supplier Elektrobit, and it's the first open source OS that complies with the automotive industry's functional safety requirements. [...] With Elektrobit's EB corbos Linux for Safety Applications (that sure is a long name), there's an open source Linux distro that finally fits the bill, having just been given the thumbs up by the German organization TUV Nord. (It also complies with the IEC 61508 standard for safety applications.) "The beauty of our concept is that you don't even need to safety-qualify Linux itself," said Moritz Neukirchner, a senior director at Elektrobit overseeing SDVs. Instead, an external safety monitor runs in a hypervisor, intercepting and validating kernel actions.

"When you look at how safety is typically being done, look at communication—you don't safety-certify the communication specs or Ethernet stack, but you do a checker library on top, and you have a hardware anchor for checking down below, and you insure it end to end but take everything in between out of the certification path. And we have now created a concept that allows us to do exactly that for an operating system," Neukirchner told me. "So in the end, since we take Linux out of the certification path and make it usable in a safety-related context, we don't have any problems in keeping up to speed with the developer community," he explained. "Because if you start it off and say, 'Well, we're going to do Linux as a one-shot for safety,' you're going to have the next five patches and you're off [schedule] again, especially with the security regulation that's now getting toward effect now, starting in July with the UNECE R155 that requires continuous cybersecurity management vulnerability scanning for all software that ends up in the vehicle."

"In the end, we see roughly 4,000 kernel security patches within eight years for Linux. And this is the kind of challenge that you're being put up to if you want to participate in that speed of innovation of an open source community as rich as that of Linux and now want to combine this with safety-related applications," Neukirchner said. Elektrobit developed EB corbos Linux for Safety Applications together with Canonical, and together they will share the maintenance of keeping it compliant with safety requirements over time.

Submission + - Telegram a 'huge' problem for Ukraine; intel chief (thepressunited.com)

An anonymous reader writes: Telegram poses a “huge problem” for Ukraine and must be legally forced to do away with anonymous channels, Kiev’s top spy Kirill Budanov said in an interview with the BBC published on Monday.

Submission + - California lawmakers approve bill to make you show ID for online porn (sacbee.com) 1

sarren1901 writes: Look at online porn? Soon, you might have to provide a credit card or government ID in order to do so. Both Democratic and Republican lawmakers on the Assembly Privacy and Consumer Protection Committee last week sided with conservative religious organizations against LGBTQ, reproductive health and civil liberty advocacy groups and voted unanimously in favor of AB 3080, a bill by Assemblyman Juan Alanis, R-Modesto, that would require pornographic websites “to take reasonable steps to ensure” that only adults are looking at them.

Read more at: https://www.sacbee.com/news/po...

Submission + - Fedora Linux 40 Officially Released (9to5linux.com)

prisoninmate writes: Fedora Linux 40 distribution has been officially released and it’s now available for download powered by the latest Linux 6.8 kernel series and featuring the GNOME 46 and KDE Plasma 6 desktop environments, reports 9to5Linux:

"Powered by the latest and greatest Linux 6.8 kernel series, the Fedora Linux 40 release ships with the GNOME 46 desktop environment for the flagship Fedora Workstation edition and the KDE Plasma 6 desktop environment for the Fedora KDE Spin, which defaults to the Wayland session as the X11 session was completely removed."

"Fedora Linux 40 also includes some interesting package management changes, such as dropping Delta RPMs and disabling support in the default configuration of DNF / DNF5. It also changes the DNF behavior to no longer download filelists by default. However, this release doesn’t ship with the long-awaited DNF5 package manager."

"For AMD GPUs, Fedora Linux 40 ships with AMD ROCm 6.0 as the latest release of AMD’s software optimized for AI and HPC workload performance, which enables support for the newest flagship AMD Instinct MI300A and MI300X datacenter GPUs."

Submission + - Government Surveillance Keeps Us Safe (nytimes.com)

An anonymous reader writes: This is an extraordinarily dangerous time for the United States and our allies. Israel’s unpreparedness on Oct. 7 shows that even powerful nations can be surprised in catastrophic ways. Fortunately, Congress, in a rare bipartisan act, voted early Saturday to reauthorize a key intelligence power that provides critical information on hostile states and threats ranging from terrorism to fentanyl trafficking.

Civil libertarians argued that the surveillance bill erodes Americans’ privacy rights and pointed to examples when American citizens got entangled in investigations. Importantly, the latest version of the bill adds dozens of legal safeguards around the surveillance in question — the most expansive privacy reform to the legislation in its history. The result preserves critical intelligence powers while protecting Americans’ privacy rights in our complex digital age.

At the center of the debate is the Foreign Intelligence Surveillance Act. Originally passed in 1978, it demanded that investigators gain an order from a special court to surveil foreign agents inside the United States. Collecting the communications of foreigners abroad did not require court approval.

Submission + - Windows vulnerability reported by the NSA exploited to install Russian malware (arstechnica.com)

echo123 writes: Kremlin-backed hackers have been exploiting a critical Microsoft vulnerability for four years in attacks that targeted a vast array of organizations with a previously undocumented tool, the software maker disclosed Monday.

When Microsoft patched the vulnerability in October 2022—at least two years after it came under attack by the Russian hackers—the company made no mention that it was under active exploitation. As of publication, the company’s advisory still made no mention of the in-the-wild targeting. Windows users frequently prioritize the installation of patches based on whether a vulnerability is likely to be exploited in real-world attacks.

On Monday, Microsoft revealed that a hacking group tracked under the name Forest Blizzard has been exploiting CVE-2022-38028 since at least June 2020—and possibly as early as April 2019. The threat group—which is also tracked under names including APT28, Sednit, Sofacy, GRU Unit 26165, and Fancy Bear—has been linked by the US and the UK governments to Unit 26165 of the Main Intelligence Directorate, a Russian military intelligence arm better known as the GRU. Forest Blizzard focuses on intelligence gathering through the hacking of a wide array of organizations, mainly in the US, Europe, and the Middle East.

Microsoft representatives didn't respond to an email asking why the in-the-wild exploits are being reported only now.

Monday’s advisory provided additional technical details:

Read the rest at ArsTechnica.

Submission + - Voyager 1 is sending data back to Earth for the first time in 5 months (cnn.com)

Tony Isaac writes: Voyager 1 is once again communicating back to Earth and appears to be functioning normally. Kudos to those NASA engineers who figured out how to diagnose that a chip was defective, and rewrite its code to avoid using that chip entirely! I can just imagine what kind of spaghetti code that is by now, but they figured out how to get it to work. I guess V'ger isn't quite here yet!

Submission + - Two lifeforms merge into one organism for first time in a billion years (msn.com)

fjo3 writes: For the first time in at least a billion years, two lifeforms have merged into a single organism.

The process, called primary endosymbiosis, has only happened twice in the history of the Earth, with the first time giving rise to all complex life as we know it through mitochondria. The second time that it happened saw the emergence of plants.

Now, an international team of scientists have observed the evolutionary event happening between a species of algae commonly found in the ocean and a bacterium.

Submission + - Rural Texas towns report cyberattacks that caused one water system to overflow (texastribune.org)

An anonymous reader writes: Local officials said the public was not put in any danger and the attempts were reported to federal authorities.

A hack that caused a small Texas town's water system to overflow in January has been linked to a shadowy Russian hacktivist group, the latest case of a U.S. public utility becoming a target of foreign cyberattacks.

Submission + - Huawei Wants To Take Homegrown HarmonyOS Phone Platform Worldwide (theregister.com)

An anonymous reader writes: Huawei plans to expand its native HarmonyOS smartphone platform worldwide, despite coming under US-led sanctions that have deprived it of access to key technologies. "We will work hard to build up the HarmonyOS app ecosystem in the China market first, then, from country to country, we will start gradually pushing it out to other parts of the world," Huawei's rotating chairman Erik Xu told attendees at its 21st Analyst Summit in Shenzhen last week. Part of this process will involve porting apps to HarmonyOS and encouraging other app developers to code for the platform.

"In the China market, Huawei smartphone users spend 99 percent of their time on about 5,000 apps. So we decided to spend 2024 porting these apps over to HarmonyOS first in our drive to truly unify the OS and the app ecosystem. We are also encouraging other apps to be ported over to HarmonyOS," Xu said. According to Huawei's rotating chairman, more than 4,000 of those apps are already in the process of being transferred, and the company is "communicating with developers" on the 1,000 or so apps that remain. "This is a massive undertaking, but we have broad support in the industry and from many app developers," he claimed. "Once we have these first 5,000 Android apps – and thousands of other apps – up and running on HarmonyOS, we will have a real HarmonyOS: a third mobile operating system for the world," Xu said. That number could reach up to 1 million apps in the future, he claimed.

Submission + - Home Assistant Has a New Foundation, Goal To Become a Consumer Brand (arstechnica.com)

An anonymous reader writes: Home Assistant, until recently, has been a wide-ranging and hard-to-define project. The open smart home platform is an open source OS you can run anywhere that aims to connect all your devices together. But it's also bespoke Raspberry Pi hardware, in Yellow and Green. It's entirely free, but it also receives funding through a private cloud services company, Nabu Casa. It contains tiny board project ESPHome and other inter-connected bits. It has wide-ranging voice assistant ambitions, but it doesn't want to be Alexa or Google Assistant. Home Assistant is a lot.

After an announcement this weekend, however, Home Assistant's shape is a bit easier to draw out. All of the project's ambitions now fall under the Open Home Foundation, a non-profit organization that now contains Home Assistant and more than 240 related bits. Its mission statement is refreshing, and refreshingly honest about the state of modern open source projects. "We've done this to create a bulwark against surveillance capitalism, the risk of buyout, and open-source projects becoming abandonware," the Open Home Foundation states in a press release. "To an extent, this protection extends even against our future selves—so that smart home users can continue to benefit for years, if not decades. No matter what comes." Along with keeping Home Assistant funded and secure from buy-outs or mission creep, the foundation intends to help fund and collaborate with external projects crucial to Home Assistant, like Z-Wave JS and Zigbee2MQTT.

Home Assistant's ambitions don't stop with money and board seats, though. They aim to "be an active political advocate" in the smart home field, toward three primary principles:

— Data privacy, which means devices with local-only options, and cloud services with explicit permissions — Choice in using devices with one another through open standards and local APIs — Sustainability by repurposing old devices and appliances beyond company-defined lifetimes

Notably, individuals cannot contribute modest-size donations to the Open Home Foundation. Instead, the foundation asks supporters to purchase a Nabu Casa subscription or contribute code or other help to its open source projects.

Submission + - US Teachers Spent $3.24 Billion of Their Own Money on Classroom Expenses in 2023 (myelearningworld.com) 2

LookMan writes: The latest research reveals that the average teacher spent $853.90 out of pocket on school supplies in 2023, setting a new record for the highest amount ever reported. This is a significant increase from last year and underscores the growing financial burden shouldered by educators.

The discrepancy between the allowable tax deduction and actual spending means that teachers are spending nearly 2.8 times more on classroom supplies than they can deduct.

Collectively, teachers in the United States spent an estimated $3.24 billion on essential classroom items in 2023, like pencils, paper, cleaning supplies, books, software, and other materials.

Submission + - Toyota's hydrogen future is crumbling. Owners suing. (insideevs.com)

whoever57 writes: Toyota Mirai owners are fed up and disillusioned. Hydrogen fuel pumps are hard to find and, rather than new pumps opening, they are closing down. Owners feel misled about the costs and availability of hydrogen fuel stations. Even if a Mirai owner can find a fuel station, it may not be operating.

Moreover, refuelling is frequently a long and problematic process, with pumps taking over an hour to fill a tank and cars getting stuck to the fuel pump for hours. It would be quicker to charge a battery EV.

Naturally, resale values of these cars are plummeting. Even without those problems, once the hydrogen fuel cars that Toyota gives now owners has expired or is out of funds, the hydrogen fuel is very expensive.

Submission + - Study: Alphabetical order of surnames may affect grading (umich.edu)

AmiMoJo writes: Knowing your ABCs is essential to academic success, but having a last name starting with A, B or C might also help make the grade. An analysis by University of Michigan researchers of more than 30 million grading records from U-M finds students with alphabetically lower-ranked names receive lower grades. This is due to sequential grading biases and the default order of students’ submissions in Canvas — the most widely used online learning management system — which is based on alphabetical rank of their surnames.

What’s more, the researchers found, those alphabetically disadvantaged students receive comments that are notably more negative and less polite, and exhibit lower grading quality measured by post-grade complaints from students.

Submission + - GPT-4 can exploit real vulnerabilities by reading security advisories (theregister.com)

tippen writes:

In a newly released paper, four University of Illinois Urbana-Champaign (UIUC) computer scientists – Richard Fang, Rohan Bindu, Akul Gupta, and Daniel Kang – report that OpenAI's GPT-4 large language model (LLM) can autonomously exploit vulnerabilities in real-world systems if given a CVE advisory describing the flaw.

"To show this, we collected a dataset of 15 one-day vulnerabilities that include ones categorized as critical severity in the CVE description," the US-based authors explain in their paper.

"When given the CVE description, GPT-4 is capable of exploiting 87 percent of these vulnerabilities compared to 0 percent for every other model we test (GPT-3.5, open-source LLMs) and open-source vulnerability scanners (ZAP and Metasploit)."


Slashdot Top Deals

The moon is made of green cheese. -- John Heywood

Working...