Lennart Poettering Profile Banner
Lennart Poettering Profile
Lennart Poettering

@pid_eins

6,588
Followers
355
Following
16
Media
1,257
Statuses

🦣 @pid_eins @mastodon .social

Berlin, Germany
Joined October 2017
Don't wanna be here? Send us removal request.
Pinned Tweet
@pid_eins
Lennart Poettering
2 years
So I am too lazy to set up cross-posting. Since most Open Source folks appear to have moved over to Mastodon now, I guess I'll post new stuff only over there, and keep the Twitter account only on the back burner, and to watch from the distance how Twitter slowly dissipates.
10
4
77
@pid_eins
Lennart Poettering
3 years
What I find quite irritating about the whole TPM2 + Windows11 discussion, and the supposed advantage of Linux given that Linux generally doesn't use TPM2 is that that's hardly a good thing, but a big missed opportunity. The state of offline security on the…
13
106
304
@pid_eins
Lennart Poettering
3 years
Unbelievable, just lost 6h of my life to Linux fs API "misdesign". So let's say you have a disk image file with an ext4 fs, it's read-only, you want to mount it read-only. So you read-only attach it to a loopback device (i.e. O_RDONLY open + LO_FLAGS_READ_ONLY). Because you are…
11
47
264
@pid_eins
Lennart Poettering
2 years
Hanging out and reading the Devuan Bible. So many good words in it. The best words in fact. No word about "systemd" in it though, very sad. Just the euphemism "the traumatic event that gave birth to Devuan". And something about going "topless" (???)
Tweet media one
15
25
251
@pid_eins
Lennart Poettering
3 years
It's common knowledge that on Linux userspace malloc() cannot fail (because Linux does memory overcommit, i.e. allocations never fail, instead when you actually use what you allocated and you use too much then the OOM killer comes after you). Because of that a lot of…
5
33
246
@pid_eins
Lennart Poettering
3 years
I guess I'll never come closer to being the coverboy of a widely circulated magazine than with this edition.
Tweet media one
8
16
248
@pid_eins
Lennart Poettering
4 years
I just filed a very very important bug against Fedora. It cannot be understated how important this very important bug is. Please have a look at this very important bug:
18
39
231
@pid_eins
Lennart Poettering
3 years
I wrote a new, extremely advanced static checker for C today. It goes something like this: "git shortlog -e -s | grep ". I can report that according to this very, very thorough static checker, systemd is secure software and has no bugs. You are welcome. 😌
5
16
227
@pid_eins
Lennart Poettering
6 years
Here's a little toy I hacked on the past week: "systemd-analyze security". If you pass it a systemd service name it will check which sandboxing options are used for it and which ones are not, and calculates an "exposure level" from it.
Tweet media one
4
77
169
@pid_eins
Lennart Poettering
3 years
True story: Signal stole our 1st of April prank idea of integrating a blockchain currency service into systemd — and didnt get at all that it was just supposed to be a joke! 🥳
5
19
161
@pid_eins
Lennart Poettering
3 years
I blogged a lot of words →
14
38
155
@pid_eins
Lennart Poettering
4 years
Yay! systemd v246 released! Finally! So much new stuff! So much wow! Yippieh!
6
33
146
@pid_eins
Lennart Poettering
6 years
@mjg59 Just to clarify this, I think I actually agree with @mjg59 here. Maybe C is ultimately not the language we should write the basic building blocks of the OS in. Not the kernel, not the service manager, and probably nothing else at all either.
13
44
133
@pid_eins
Lennart Poettering
4 years
Did you know the PATH_MAX includes the trailing NUL byte, but FILENAME_MAX does not? 🤯🤯🤯 Well done, UNIX, well done!
6
21
129
@pid_eins
Lennart Poettering
5 years
So, there appears to be a free software project called "suckless". As I understand it's a group of people who don't like systemd very much. Which is totally fine. What is a bit questionable though is that they keep spamming me with unsolicited invites to their confs, … 1/4
5
34
110
@pid_eins
Lennart Poettering
2 years
I wrote a blog story (or is "novel" the more accurate term?) → 📖📚
15
32
107
@pid_eins
Lennart Poettering
2 years
On Linux `struct sockaddr_un` only accepts an AF_UNIX file system path of max length 108ch. Which ends up to be quite limiting for apps building socket paths from `$XDG_RUNTIME_DIR` and similar. So, here's a work-around to avoid this limit, and enjoy your AF_UNIX sockets with…
5
16
109
@pid_eins
Lennart Poettering
3 years
I am sorry, but I cant stop myself from tweeting this: Gentoo is to distributions what Bitcoin is to money.
31
17
105
@pid_eins
Lennart Poettering
4 years
systemd 247 released → Yay!🥳🍾🎁
4
20
100
@pid_eins
Lennart Poettering
3 years
← systemd v248 has been released! 🎂 yay! 🍾 – (And like all our previous releases with zero FSF involvement, so you can totally start using it today without any bad feelings😛)
12
18
104
@pid_eins
Lennart Poettering
3 years
I blogged! →
5
29
103
@pid_eins
Lennart Poettering
2 years
So, who is going to implement this for me for on Linux? – Awesome concept. Simple yet powerful!
9
11
103
@pid_eins
Lennart Poettering
6 years
As you all know we never have been fans of portability. It will come at no surprise that in light of the recent developments we will discontinue all non-S/390 ports of systemd very soon now. Please make sure to upgrade to an S/390 system soon. Thank you for understanding.
5
25
97
@pid_eins
Lennart Poettering
2 years
Microsoft ♥️ Linux
@brau_ner
Christian Brauner
2 years
This was an excellent first day at the Image-Based Linux OS Summit in Berlin! Pretty exciting to see so many people from different affiliations embrace and extend Linux 🐧🐧🐧
Tweet media one
7
18
125
12
10
93
@pid_eins
Lennart Poettering
6 years
Awesome command I just learnt: git rebase -i origin/master -x "ninja -C build" → this rebases and verifies that every single command in your branch compiles.
3
40
92
@pid_eins
Lennart Poettering
5 years
Get your very own systemd T-Shirt (with the new logo!) Soon they'll all be gone! (And thanks a million to Tobias Bernard from GNOME yo do the logo for us!)
Tweet media one
11
15
90
@pid_eins
Lennart Poettering
3 years
I just realized that systemd has already infected Solaris – just look at this: (yes, that file is a systemd invention). And that since 2018 apparently. Ha, we are coming after you, UNIX!
10
10
87
@pid_eins
Lennart Poettering
4 years
Kinda annoying that you still can't just paste a git hash into google and it will direct you to the right commit in the project this comes from. Not sure what all those devs at Google are actually doing if not making that work…
10
8
87
@pid_eins
Lennart Poettering
3 years
I added support for @brau_ner 's excellent idmapped mount support to nspawn: - this means user namespaces finally just work on arbitrary container imgs entirely automatically without modifying the images (i.e. recursive chown) with fully transient UID maps
2
23
84
@pid_eins
Lennart Poettering
2 years
We have created a group for discussion around all kinds of exciting new tech development for modern Linux operating systems, in particular image-based ones. We already had one in-person summit a few weeks ago, and now we also have a public web site, with specs and more! Enjoy!
@uapi_group
uapi-group
2 years
Hello World 🎉 🚀 We're a community for people innovating on how to build, deploy, and run modern Linux operating systems. ⌨️ 📖 🦄
3
29
97
5
14
84
@pid_eins
Lennart Poettering
6 years
BTW, here's some interesting regarding codebase sizes. I ran sloccount today on systemd and on wpa_supplicant. systemd: ~382K LOC, wpa_supplicant: ~479K LOC. Yupp, systemd with all its components, libraries and stuff is substantially smaller than your WiFi authenticator.
7
25
84
@pid_eins
Lennart Poettering
3 years
Support for TPM2/PKCS11/FIDO2 token modules should be available with the next systemd version. With that, you can activate volumes with such security tokens enrolled also with plain cryptsetup, it's not longer necessary to do so with systemd-cryptsetup.
@gmazyland
Milan Broz
3 years
Cryptsetup 2.4.0 release is out, This version introduces support for external libraries (plugins) for handling LUKS2 token objects. Release notes #cryptsetup
0
10
23
1
21
81
@pid_eins
Lennart Poettering
4 years
What I just realized: if a tar archive ends in 1K of zeroes, it's considered the end of the archive, and everything after that is simply ignored (unless you specify --ignore-zeros, which, well, nobody specifies). This is so perfect for hash collision attacks! Love it!
4
16
81
@pid_eins
Lennart Poettering
3 years
Crazy Linux kernel feature I learnt about today: when naming network interfaces from userspace, kernel resolves format strings. Try: `ip link add dev foo%d type dummy` — thanks @brau_ner for enlightening me about this "feature"…
4
11
79
@pid_eins
Lennart Poettering
3 years
I kinda like the fact that when you wonder what the Devuan mailing list's take on the whole rms situation is, and you check it, that it's exactly what you guessed it was.
19
14
73
@pid_eins
Lennart Poettering
3 years
I blogged →
1
16
76
@pid_eins
Lennart Poettering
5 years
One day, when I grow up, I want to be able to split a commit in two during a git rebase without googling it. For now, I have no further aspirations for my grown up life.
7
9
72
@pid_eins
Lennart Poettering
5 years
Finally our new systemd brand website is online with @bertob 's excellent artwork:
4
18
73
@pid_eins
Lennart Poettering
3 years
…multiple times is typically assumed to be safe, as long as it is all done read-only. Except that it currently almost never actually is. #ragetweet
8
2
73
@pid_eins
Lennart Poettering
2 years
I blogged! Again! 😲→ 💽 🚀
7
11
72
@pid_eins
Lennart Poettering
3 years
… the original file. Ha, you are so naive, of course it does! All these read-only flags don't matter a thing, ext4 writes whenever it wants to. Read-only access is for wussies, real kernel code doesn't care about explicitly specified flags on every level. ext4 doesn't, …
3
7
71
@pid_eins
Lennart Poettering
2 years
I blogged → Yay!
4
21
69
@pid_eins
Lennart Poettering
5 years
… but I guess that's their kind of humour, and I can certainly tune my spam filter to match this kind of spam, too. What totally isn't fine though, is that these mails originate from a host called "wolfsschanze" (), which appears to be the laptop a … 2/4
3
18
64
@pid_eins
Lennart Poettering
5 years
certain Laslo Hunhold works from (their conf organizer?). Don't they understand that adopting such a form of Nazi symbolism just makes it easier to discount their work? (BTW, just to mention this in this context since it fits into the milieu: … 3/4
3
10
63
@pid_eins
Lennart Poettering
3 years
… the block layer doesn't, the loopback device doesn't, and the backing file system doesn't either. Apparently you have to explicitly specifiy "noload" as mount option too, which is ext4 specific. Only then read-only means read-only. xfs apparently has a different option even…
5
3
62
@pid_eins
Lennart Poettering
6 years
BTW, systemd can protect you from the current kernel arbitrary code execution vulnerability CVE-2019-8912: use something like `RestrictAddressFamilies=AF_UNIX AF_INET AF_INET6` in your service's unit file to disallow access to AF_ALG, the vulnerable socket family.
2
34
60
@pid_eins
Lennart Poettering
4 years
0
21
59
@pid_eins
Lennart Poettering
2 years
For the upcoming systemd 251 release we added new docs explaining what to keep in mind when building OS images with systemd inside. Hope this is helpful:
2
18
61
@pid_eins
Lennart Poettering
2 years
For the upcoming systemd v251 release, we have added new docs explaining the systemd "credentials" concept in a lot of details, with example → Enjoy!
1
16
57
@pid_eins
Lennart Poettering
3 years
…classic, traditional Linux distributions is sad. Even though we have all the building blocks for SecureBoot, TPM2, disk encryption, disk integrity checks in place, the way the typical Linux distributions use them is just sad. The only two facets typically deployed on typical…
1
6
55
@pid_eins
Lennart Poettering
5 years
We got hit by some @github issue spamming in the systemd repo. Being a good citizen I tried to report the spam accts to GH since they are still alive. Turns out while GH wasn't good at detecting the spamming itself, it is very good at misdetecting my report attempts as spam… :-(
3
11
56
@pid_eins
Lennart Poettering
5 years
My talk at FOSDEM 2020, for those interested who missed it: - Enjoy!
4
10
56
@pid_eins
Lennart Poettering
2 years
I blogged! →
3
15
56
@pid_eins
Lennart Poettering
2 years
Are you working on a VMM or a cloud hypervisor? Then I have a request for you: could you please allow SMBIOS Type 11 vendor strings to be configurable for your users? In systemd we recently starting to read fields of that type natively, to allow provisioning systems with...
4
11
55
@pid_eins
Lennart Poettering
3 years
Finally found the time to document systemd-journald's native log protocol: ← consider implementing this in your logging framework in case you want to pass structured log data to the Journal, in particular implicit metadata.
3
9
55
@pid_eins
Lennart Poettering
6 years
Neat! An idea catching on we completed a long time ago in Fedora. Or with other words: sometimes it takes a tiny bit longer to destroy your UNIX, but we are on it! Muahaha! 👹
4
10
54
@pid_eins
Lennart Poettering
2 years
🥳systemd 251-rc1 has been tagged! 🎉
3
10
53
@pid_eins
Lennart Poettering
3 years
…TPM2 is used to protect the host, but the user account's password used to actually protect the users' data. But until that happens I fear your data is probably safer when stored on Windows 11 than on Linux, if you ever intend to leave your laptop in your hotel room…
1
5
50
@pid_eins
Lennart Poettering
4 years
Nitrokey sent me a Nitrokey FIDO2, and I just tested it with the FIDO2 support in systemd-cryptsetup, works perfectly, hence did a minor update to: — Verified working are now Nitrokey FIDO2, Yubikeys series 5, Solokey
1
1
52
@pid_eins
Lennart Poettering
2 years
Tweet media one
2
4
50
@pid_eins
Lennart Poettering
4 months
@hackerfantastic So what I didn't realize when I first looked at your "hack", is that you start out even as a member of the "tty" group? I mean, what kind of a super hacker are you? You turn off yama, make yourself a member of the "tty" group, and then are proud that you can extract an fd…
3
2
52
@pid_eins
Lennart Poettering
2 years
I learnt earlier today that the Linux kernel know knows a fifth xattr namespace (besides `trusted.`, `system.`, `user.`, `security`.). And that's `btrfs.`. I am betting you, this can be used to trigger all kinds of bugs in unexpecting software.
1
6
51
@pid_eins
Lennart Poettering
3 years
Next time I am looking for a perfect real-life example for bikeshedding, please remind me of the current fedora-devel thread about Fedora vs. Fedora Linux. I don't think I've ever seen a real-life thread that illustrates the concept better. ;-)
3
7
51
@pid_eins
Lennart Poettering
4 years
4
12
51
@pid_eins
Lennart Poettering
5 years
systemd v244 has been released: yay!
1
16
51
@pid_eins
Lennart Poettering
4 years
Haven't blogged in a while, it's so much work. Fixed that now:
4
15
49
@pid_eins
Lennart Poettering
5 years
Thank you for the kind words! Of course, I fully agree, but I might have some minor bias there. ;-)
@cgwalters
Colin Walters @[email protected]
5 years
systemd is really well designed:
2
31
87
1
6
48
@pid_eins
Lennart Poettering
5 years
this kind of of stuff gets posted onto the Devuan mailing lists: ) 4/4
7
6
47
@pid_eins
Lennart Poettering
3 years
… and that's just sad!
8
1
47
@pid_eins
Lennart Poettering
3 years
…Linux installations are SecureBoot integrity checks covering the kernel image itself and then LUKS encryption covering the root fs. This leaves a major gap in between though: the initrd which is generated dynamically on the host and entirely unprotected, making it trivial to…
2
2
46
@pid_eins
Lennart Poettering
2 years
Time to remove cgrouspv1 support? →
3
7
46
@pid_eins
Lennart Poettering
3 years
As someone who does Open Source for a living, I sympathize with license enforcement. I am a hacker though, I like to hack, and not to be involved in legal stuff. The approach @conservancy found, to sue from a consumer rather than a producer perspective is a great hack around this
@o0karen0o
karen sandler
3 years
We filed suit as a purchaser of TVs to stand up for #copyleft . There was no source or offer for source even after we'd been working w/them for a long time on older products. Copyleft can help us take control of our tech in a meaningful way, it's a huge benefit to consumers.
2
25
73
0
6
47
@pid_eins
Lennart Poettering
2 years
Kernel people being cliché kernel people?
3
2
45
@pid_eins
Lennart Poettering
5 years
@0x0ddc0ffee Thank you for the roses, but ip neigh is like 10y older than my involvement in core Linux. You just lived under a rock.
0
3
43
@pid_eins
Lennart Poettering
4 months
@hackerfantastic Uh, so your "hack" is that you can ptrace the run0 process that runs under your own UID? Or what am I missing? If you think being a debugger of your own processes is a security hole, then maybe you are not that fantastic.x a hacker you think you are...
2
3
45
@pid_eins
Lennart Poettering
2 years
We are coming for you, split /usr/. →
1
9
43
@pid_eins
Lennart Poettering
3 years
… and other file systems don't have either. So if you actually care about immutable systems, you must maintain a table of extra flags to specify for each fs, to actually get read-only behaviour. Does this matter? Yes, I think it does very much, because mounting the same file…
5
4
43
@pid_eins
Lennart Poettering
5 years
Neat, AMD now finally admits their RDRAND mess, and decides to simply turn it off altogether on Linux, see — I do wonder why this still is not considered a CVE-worthy security issue in times of CONFIG_RANDOM_TRUST_CPU=y though.
5
20
42
@pid_eins
Lennart Poettering
3 years
… story of Linux data security is just sad, and what other OSes offer (including other Linux based that do not use much of the traditional userspace, i.e. ChromeOS and such) is a ton better. Because this kind of offline security *does* matter, and it *is* a good thing if the…
2
3
40
@pid_eins
Lennart Poettering
5 years
Since people are having fun filing complaints about this series of tweets to Twitter (unsucessfully, so far), I'd like to take the opportunity to share this again, in the hope to increase the audience a bit. Please enjoy.
@pid_eins
Lennart Poettering
5 years
So, there appears to be a free software project called "suckless". As I understand it's a group of people who don't like systemd very much. Which is totally fine. What is a bit questionable though is that they keep spamming me with unsolicited invites to their confs, … 1/4
5
34
110
2
14
40
@pid_eins
Lennart Poettering
5 years
Thank you, Firefox, for popping up a pop-up telling me that Firefox just prevented a pop-up from popping up. Thank you for nothing.
0
8
38
@pid_eins
Lennart Poettering
5 years
Some people asked for an SVG version of the systemd T-Shirt in order to print their own (in particular in geographically challenged areas, hey @lathiat ). @tobias_bernard 's fantastic artwork is now available for download here for this purpose: enjoy!
3
14
41
@pid_eins
Lennart Poettering
4 years
@hughsient @jonmasters That's a hack. Unbind the module, dont unload it. Unloading a module is mostly a debug/hacking thing and shouldnt take place on clean codepaths. Unbind the kmod from its hw before you do your thing via sysfs. Afterwards bind it again.
2
0
41
@pid_eins
Lennart Poettering
5 years
Finally, AMD admits it's their fault, and they are preparing a BIOS update to fix RDRAND. You probably should avoid running a CONFIG_RANDOM_TRUST_CPU=y Linux kernel (Fedora) on a Ryzen system without that BIOS update, or all crypto keys generated are not as random as you hope.
@kernellogger
Abandoned account of Thorsten Leemhuis (1/5)
5 years
AMD released BIOS updates to partners that in the next few days are supposed to fix the #RDRAND / #RDSEED issue in the new #Ryzen 3000 CPUs that prevents many Linux distributions from booting: (sorry, German; but it quotes AMDs original English statement)
1
12
19
2
26
40
@pid_eins
Lennart Poettering
2 years
@jaromil @nixcraft No. This is just the tax you have to pay if you can't Google or if you look for upstrm docs on the web site of one commercial downstrm project. Look here for the upstrm docs: - maybe your q reveals more about your own mindset than about the state of Linux?
1
6
41
@pid_eins
Lennart Poettering
5 years
We have just released systemd 242, enjoy:
2
11
39
@pid_eins
Lennart Poettering
3 years
…userspace code simply doesn't deal with OOM errors in any safe way. For example, glib's memory allocation code simply aborts the process when allocations fail. Which I think is actually a good idea, and makes a lot of sense, as it makes things a lot more maintainable…
1
1
39
@pid_eins
Lennart Poettering
4 years
Good lwn article about the bind/unbind uevent mess we are try to address with upcoming systemd 247
0
4
40
@pid_eins
Lennart Poettering
3 years
mkosi v11 was just released, for your image building needs. – My personal highlights: ability to build systemd "sysext" images, and Verity images that carry a signature in a new GPT partition.
0
9
40
@pid_eins
Lennart Poettering
2 years
systemd-sysext on Steam Deck:
2
6
39
@pid_eins
Lennart Poettering
3 years
…offline attack: an evil maid with physical access to your hw can make any change they like to your initrd, and your boot loader will load it, and this untrusted component that then asks for the LUKS passphrase to unlock the rest of the OS. The change the evil maid…
2
4
38
@pid_eins
Lennart Poettering
3 years
← finally race-free loopback block device use coming? That'd be so awesome!
3
2
37
@pid_eins
Lennart Poettering
2 years
@hughsient Never use /var/run. Unless you focus on Linux from early 2000 era. Even the most systemd hating distros adopted /run/ and made /var/run/ a legacy symlink to it for compat long time ago.
1
1
37
@pid_eins
Lennart Poettering
5 years
Who knew? They stole the Spotify logo from a Wassily Kandinsky painting from 1913. Bauhaus all your things! (See top right corner)
Tweet media one
2
5
38
@pid_eins
Lennart Poettering
3 years
…extra careful you even check with BLKROGET and yes, it tells you: this block device is read-only. So you go on, and mount it read-only, i.e. mount() with MS_RDONLY. One would assume because everything in this chain was explicitly done read-only frickin' ext4 wouldn't modify…
1
3
37