LinuxQuestions.org
Review your favorite Linux distribution.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 01-21-2024, 02:43 PM   #3556
glennmcc
Member
 
Registered: Jan 2021
Location: North Jackson, Ohio (USA)
Distribution: slackware64-15.0
Posts: 556

Rep: Reputation: 315Reputation: 315Reputation: 315Reputation: 315

Quote:
Originally Posted by USUARIONUEVO View Post
But you can request ffmpeg-3 back.
I would like QT3 back for use with Qdvdauthor
 
Old 01-21-2024, 03:02 PM   #3557
Petri Kaukasoina
Senior Member
 
Registered: Mar 2007
Posts: 1,854

Rep: Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520
Quote:
Originally Posted by MDKDIO View Post
This may have been reported before(?),
but digikam needs a rebuild against libvpx since digikam is looking for libvpx.so.8 when libvpx.so.9 is installed/included with libvpx-1.14.0
I don't think so. Let me guess. You did not upgrade ffmpeg.
 
2 members found this post helpful.
Old 01-21-2024, 03:28 PM   #3558
glennmcc
Member
 
Registered: Jan 2021
Location: North Jackson, Ohio (USA)
Distribution: slackware64-15.0
Posts: 556

Rep: Reputation: 315Reputation: 315Reputation: 315Reputation: 315
Quote:
Originally Posted by MDKDIO View Post
This may have been reported before(?),
but digikam needs a rebuild against libvpx since digikam is looking for libvpx.so.8 when libvpx.so.9 is installed/included with libvpx-1.14.0
As a temporary fix, you could try creating a synlink of libvpx.so.8 pointing to libvpx.so
 
Old 01-21-2024, 06:01 PM   #3559
saxa
Senior Member
 
Registered: Aug 2004
Location: Nova Gorica, Salvador
Distribution: Slackware
Posts: 1,219

Rep: Reputation: 299Reputation: 299Reputation: 299
glib-2.78.4
https://download.gnome.org/sources/g...-2.78.4.tar.xz
 
Old 01-21-2024, 07:04 PM   #3560
glennmcc
Member
 
Registered: Jan 2021
Location: North Jackson, Ohio (USA)
Distribution: slackware64-15.0
Posts: 556

Rep: Reputation: 315Reputation: 315Reputation: 315Reputation: 315
Well, it's now just 12days till 15.0 will reach 2yrs old.

Is it perhaps time to 'soft freeze' current by upgrading only security fixes, major bug fixes
and needed rebuilds such as digicam and such so that 15.1 can be released in the very near future ?
 
Old 01-21-2024, 07:10 PM   #3561
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,407

Rep: Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140
Quote:
Originally Posted by glennmcc View Post
Well, it's now just 12days till 15.0 will reach 2yrs old.

Is it perhaps time to 'soft freeze' current by upgrading only security fixes, major bug fixes
and needed rebuilds such as digicam and such so that 15.1 can be released in the very near future ?
"very near future"
We're not even in beta ...

And I don't know why you want to rebuilt digikam
 
Old 01-21-2024, 08:23 PM   #3562
glennmcc
Member
 
Registered: Jan 2021
Location: North Jackson, Ohio (USA)
Distribution: slackware64-15.0
Posts: 556

Rep: Reputation: 315Reputation: 315Reputation: 315Reputation: 315
Well, a 'soft freeze' could be the first beta so-to-speak or perhaps an RC1 for 15.1

Something like this which was 5.5 months before 15.0 was released.

+--------------------------+
Mon Aug 16 05:28:16 UTC 2021
Hey everyone, long time no see! No, I wasn't out fishing. Sadly, I haven't had
a fishing rod in my hand (or even a fishing license in my wallet) for this
entire season, but there may yet be a chance for that this year. Along with the
usual suspects, I've been trying to clear out the list of things that needed
to get done in order to reach the standard of excellence demanded from a
Slackware release, and I think we've gotten it pretty close. GCC was bumped to
version 11.2.0 (because we just can't send this out 2 versions behind), and
everything was verified to build properly or fixed up so that it did. I don't
see any benefit to another public mass rebuild, so we're not going to do one.
Anyway, without further ado, here is Slackware 15.0 release candidate one.
Consider most things frozen and the focus now to be any remaining blocker bugs.
We'll more than likely take that next Plasma bugfix release, but it's soon
time to get off this treadmill. Enjoy! :-)
_______________

The beta was 4 months before that.

+--------------------------+
Mon Apr 12 20:07:12 UTC 2021
I'm going to go ahead and call this a beta even though there's still no fix
for the illegal instruction issue with 32-bit mariadb. But there should be
soon (thanks ponce!) No build regressions noted with the official gcc-10.3
release. Please report any new (or old) issues on the LQ Slackware forum.
Enjoy! :-)
__________________

The way things have been going... a total of 10 months == very near future.


It's MDKDIO who feels that digikam needs a rebuild.

Maybe it does, maybe not... I don't know.

Last edited by glennmcc; 01-21-2024 at 08:34 PM.
 
Old 01-22-2024, 12:54 AM   #3563
MDKDIO
Member
 
Registered: Mar 2004
Location: Sweden
Distribution: Slackware 15
Posts: 521

Rep: Reputation: 187Reputation: 187
Quote:
Originally Posted by Petri Kaukasoina View Post
I don't think so. Let me guess. You did not upgrade ffmpeg.
Well, one can only update what is available when running slackpkg update install-new upgrade-all

I’ll give changelog a read, see if I’ve missed something

Edit:
ChangeLog seems fine, yes there's an update listed, but it won't update here for some odd reason.
Yes, I've tried several mirrors but no luck.

Even if I do slackpkg search ffmpeg it won't find it (I only find ffmpegthumnailer and ffmpegthumbs).
The only things I have in blacklist, is:
[0-9]+_SBo
[0-9]+alien
[0-9]+compat32
And the kernel packages, as I update these manually

Reading the ChangeLog (as an example)
https://ftp.sunet.se/mirror/slackwar.../ChangeLog.txt
I def see it's there, but using that mirror to actually update ffmpeg, nothing is found

Something is messed up here...

Edit2:
Manually updating ffmpeg solved the problem though...

Last edited by MDKDIO; 01-22-2024 at 01:32 AM. Reason: Edit part...
 
1 members found this post helpful.
Old 01-22-2024, 02:11 AM   #3564
Petri Kaukasoina
Senior Member
 
Registered: Mar 2007
Posts: 1,854

Rep: Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520Reputation: 1520
Maybe you used to have an alien or SBo version of ffmpeg?
 
1 members found this post helpful.
Old 01-22-2024, 08:02 AM   #3565
MDKDIO
Member
 
Registered: Mar 2004
Location: Sweden
Distribution: Slackware 15
Posts: 521

Rep: Reputation: 187Reputation: 187
Quote:
Originally Posted by Petri Kaukasoina View Post
Maybe you used to have an alien or SBo version of ffmpeg?
No, not sure if I’ve ever used his ffmpeg package.
And I did compare installed version with changelog
 
Old 01-22-2024, 10:57 AM   #3566
teoberi
Member
 
Registered: Jan 2018
Location: Romania
Distribution: Slackware64-current (servers)/Windows 11/Ubuntu (workstations)
Posts: 614

Rep: Reputation: 357Reputation: 357Reputation: 357Reputation: 357
Postfix 3.8.5
Quote:
Security: this release improves support to defend against an email
spoofing attack (SMTP smuggling) on recipients at a Postfix server. For
background, see https://www.postfix.org/smtp-smuggling.html.

The improvements provide better logging, and better compatibility with
existing SMTP clients (less need to allowlist clients).

Sites concerned about SMTP smuggling attacks should enable this feature
on Internet-facing Postfix servers. For compatibility with non-standard
clients, Postfix by default excludes clients in mynetworks from this
countermeasure.
 
1 members found this post helpful.
Old 01-22-2024, 10:59 AM   #3567
drumz
Member
 
Registered: Apr 2005
Location: Oklahoma, USA
Distribution: Slackware
Posts: 906

Rep: Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697
Kernel Config Hardening Options

Linux kernel 6.7 includes the new commit 215199e3 "hardening: Provide Kconfig fragments for basic options"

Despite the warm fuzzies the commit message tries to impart, some of the specific options seem questionable to me; see below for details. However, I think they are all worth considering. I've only detailed recommendations that do not match what Slackware already has.

Code:
hardening: Provide Kconfig fragments for basic options
Inspired by Salvatore Mesoraca's earlier[1] efforts to provide some
in-tree guidance for kernel hardening Kconfig options, add a new fragment
named "hardening-basic.config" (along with some arch-specific fragments)
that enable a basic set of kernel hardening options that have the least
(or no) performance impact and remove a reasonable set of legacy APIs.

Using this fragment is as simple as running "make hardening.config".

More extreme fragments can be added[2] in the future to cover all the
recognized hardening options, and more per-architecture files can be
added too.

For now, document the fragments directly via comments. Perhaps .rst
documentation can be generated from them in the future (rather than the
other way around).

[1] https://lore.kernel.org/kernel-hardening/1536516257-30871-1-git-send-email-s.mesoraca16@gmail.com/
[2] https://github.com/KSPP/linux/issues/14

Cc: Salvatore Mesoraca <s.mesoraca16@gmail.com>
Cc: x86@kernel.org
Cc: linux-arm-kernel@lists.infradead.org
Cc: linux-doc@vger.kernel.org
Cc: linux-kbuild@vger.kernel.org
Signed-off-by: Kees Cook <keescook@chromium.org>
The following x86-specific config options are suggested but not currently enabled in Slackware:

vsyscall table for legacy applications: None CONFIG_LEGACY_VSYSCALL_NONE
Code:
There will be no vsyscall mapping at all. This will
eliminate any risk of ASLR bypass due to the vsyscall
fixed address mapping. Attempts to use the vsyscalls
will be reported to dmesg, so that either old or
malicious userspace programs can be identified.
Currently Slackware has CONFIG_LEGACY_VSYSCALL_XONLY instead of CONFIG_LEGACY_VSYSCALL_NONE.

Enable Intel DMA Remapping Devices by default CONFIG_INTEL_IOMMU_DEFAULT_ON
Code:
Selecting this option will enable a DMAR device at boot time if
one is found. If this option is not selected, DMAR support can
be enabled by passing intel_iommu=on to the kernel.
AMD IOMMU Version 2 driver CONFIG_AMD_IOMMU_V2
Code:
This option enables support for the AMD IOMMUv2 features of the IOMMU
hardware. Select this option if you want to use devices that support
the PCI PRI and PASID interface.
Currently Slackware has =m instead of =y

The following generic config options are suggested but not currently enabled in Slackware:

Randomize slab caches for normal kmalloc CONFIG_RANDOM_KMALLOC_CACHES
Code:
A hardening feature that creates multiple copies of slab caches for
normal kmalloc allocation and makes kmalloc randomly pick one based
on code address, which makes the attackers more difficult to spray
vulnerable memory objects on the heap for the purpose of exploiting
memory vulnerabilities.

Currently the number of copies is set to 16, a reasonably large value
that effectively diverges the memory objects allocated for different
subsystems or modules into different caches, at the expense of a
limited degree of memory and CPU overhead that relates to hardware and
system workload.
Default state of kernel stack offset randomization CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT
Code:
Kernel stack offset randomization is controlled by kernel boot param
"randomize_kstack_offset=on/off", and this config chooses the default
boot state.
Note that CONFIG_RANDOMIZE_KSTACK_OFFSET is already set, but by default is not turned on.

Undefined behaviour sanity checker CONFIG_UBSAN
Code:
This option enables the Undefined Behaviour sanity checker.
Compile-time instrumentation is used to detect various undefined
behaviours at runtime. For more details, see:
ubsan.rst
lib/ubsan.c
Abort on Sanitizer warnings (smaller kernel but less verbose) CONFIG_UBSAN_TRAP
Code:
Building kernels with Sanitizer features enabled tends to grow
the kernel size by around 5%, due to adding all the debugging
text on failure paths. To avoid this, Sanitizer instrumentation
can just issue a trap. This reduces the kernel size overhead but
turns all warnings (including potentially harmless conditions)
into full exceptions that abort the running kernel code
(regardless of context, locks held, etc), which may destabilize
the system. For some system builders this is an acceptable
trade-off.

Also note that selecting Y will cause your kernel to Oops
with an "illegal instruction" error with no further details
when a UBSAN violation occurs. (Except on arm64, which will
report which Sanitizer failed.) This may make it hard to
determine whether an Oops was caused by UBSAN or to figure
out the details of a UBSAN violation. It makes the kernel log
output less useful for bug reports.
This one seems like a big hammer. Reduce the kernel size by 5% at the expense of getting an Oops instead of a warning? On the other hand, if you hit undefined behavior things are already bad...

Perform array index bounds checking CONFIG_UBSAN_BOUNDS
Code:
This option enables detection of directly indexed out of bounds
array accesses, where the array size is known at compile time.
Note that this does not protect array overflows via bad calls
to the {str,mem}*cpy() family of functions (that is addressed
by CONFIG_FORTIFY_SOURCE).
Enable instrumentation for the entire kernel CONFIG_UBSAN_SANITIZE_ALL
Code:
This option activates instrumentation for the entire kernel.
If you don't enable this option, you have to explicitly specify
UBSAN_SANITIZE := y for the files/directories you want to check for UB.
Enabling this option will get kernel image size increased
significantly.
Check integrity of linked list manipulation CONFIG_LIST_HARDENED
Code:
Minimal integrity checking in the linked-list manipulation routines
to catch memory corruptions that are not guaranteed to result in an
immediate access fault.

If unsure, say N.
Clearly kernel devs can't agree with themselves. The help text for this config suggests N, but the the hardening guidelines say Y.

Enable heap memory zeroing on allocation by default CONFIG_INIT_ON_ALLOC_DEFAULT_ON
Code:
This has the effect of setting "init_on_alloc=1" on the kernel
command line. This can be disabled with "init_on_alloc=0".
When "init_on_alloc" is enabled, all page allocator and slab
allocator memory will be zeroed when allocated, eliminating
many kinds of "uninitialized heap memory" flaws, especially
heap content exposures. The performance impact varies by
workload, but most cases see <1% impact. Some synthetic
workloads have measured as high as 7%.
Clear Busmaster bit on PCI bridges during ExitBootServices() CONFIG_EFI_DISABLE_PCI_DMA
Code:
Disable the busmaster bit in the control register on all PCI bridges
while calling ExitBootServices() and passing control to the runtime
kernel. System firmware may configure the IOMMU to prevent malicious
PCI devices from being able to attack the OS via DMA. However, since
firmware can't guarantee that the OS is IOMMU-aware, it will tear
down IOMMU configuration when ExitBootServices() is called. This
leaves a window between where a hostile device could still cause
damage before Linux configures the IOMMU again.

If you say Y here, the EFI stub will clear the busmaster bit on all
PCI bridges before ExitBootServices() is called. This will prevent
any malicious PCI devices from being able to perform DMA until the
kernel reenables busmastering after configuring the IOMMU.

This option will cause failures with some poorly behaved hardware
and should not be enabled without testing. The kernel commandline
options "efi=disable_early_pci_dma" or "efi=no_disable_early_pci_dma"
may be used to override this option.
I'm surprised this is a suggested hardening default with that scary warning...

IOMMU default domain type: Translated - Strict CONFIG_IOMMU_DEFAULT_DMA_STRICT
Code:
Trusted devices use translation to restrict their access to only
DMA-mapped pages, with strict TLB invalidation on unmap. Equivalent
to passing "iommu.passthrough=0 iommu.strict=1" on the command line.

Untrusted devices always use this mode, with an additional layer of
bounce-buffering such that they cannot gain access to any unrelated
data within a mapped page.
Filter I/O access to /dev/mem CONFIG_IO_STRICT_DEVMEM
Code:
If this option is disabled, you allow userspace (root) access to all
io-memory regardless of whether a driver is actively using that
range. Accidental access to this is obviously disastrous, but
specific access can be used by people debugging kernel drivers.

If this option is switched on, the /dev/mem file only allows
userspace access to *idle* io-memory ranges (see /proc/iomem) This
may break traditional users of /dev/mem (dosemu, legacy X, etc...)
if the driver using a given range cannot be disabled.

If in doubt, say Y.
Note that CONFIG_STRICT_DEVMEM is already enabled in Slackware.

Automatically load TTY Line Disciplines CONFIG_LDISC_AUTOLOAD
Code:
Historically the kernel has always automatically loaded any
line discipline that is in a kernel module when a user asks
for it to be loaded with the TIOCSETD ioctl, or through other
means. This is not always the best thing to do on systems
where you know you will not be using some of the more
"ancient" line disciplines, so prevent the kernel from doing
this unless the request is coming from a process with the
CAP_SYS_MODULE permissions.

Say 'Y' here if you trust your userspace users to do the right
thing, or if you have only provided the line disciplines that
you know you will be using, or if you wish to continue to use
the traditional method of on-demand loading of these modules
by any user.

This functionality can be changed at runtime with the
dev.tty.ldisc_autoload sysctl, this configuration option will
only set the default value of this functionality.
Hardening options say to disable this option; it is currently set to Y in Slackware.

/proc/kcore support CONFIG_PROC_KCORE
Code:
Provides a virtual ELF core file of the live kernel. This can
be read with gdb and other ELF tools. No modifications can be
made using this mechanism.
Hardening options say to disable this ("Dangerous; exposes kernel text image layout"); it is currently set to Y in Slackware.

Legacy (BSD) PTY support CONFIG_LEGACY_PTYS
Code:
A pseudo terminal (PTY) is a software device consisting of two
halves: a master and a slave. The slave device behaves identical to
a physical terminal; the master device is used by a process to
read data from and write data to the slave, thereby emulating a
terminal. Typical programs for the master side are telnet servers
and xterms.

Linux has traditionally used the BSD-like names /dev/ptyxx
for masters and /dev/ttyxx for slaves of pseudo
terminals. This scheme has a number of problems, including
security. This option enables these legacy devices; on most
systems, it is safe to say N.
Hardening options say to disable this ("Attack surface reduction: Use the modern PTY interface (devpts) only."); it is currently set to Y in Slackware.

Enable legacy drivers (DANGEROUS) CONFIG_DRM_LEGACY
Code:
Enable legacy DRI1 drivers. Those drivers expose unsafe and dangerous
APIs to user-space, which can be used to circumvent access
restrictions and other security measures. For backwards compatibility
those drivers are still available, but their use is highly
inadvisable and might harm your system.

You are recommended to use the safe modeset-only drivers instead, and
perform 3D emulation in user-space.

Unless you have strong reasons to go rogue, say "N".
Hardening options ay to disable this ("Attack surface reduction: Use only modesetting video drivers."); it is currently set to Y in Slackware.
I've been running with this option disabled for some time (over a year) with no problem, using nVidia drivers.
 
2 members found this post helpful.
Old 01-22-2024, 11:15 AM   #3568
Jan K.
Member
 
Registered: Apr 2019
Location: Esbjerg
Distribution: Windows 7...
Posts: 773

Rep: Reputation: 489Reputation: 489Reputation: 489Reputation: 489Reputation: 489
Quote:
Originally Posted by glennmcc View Post
Well, it's now just 12days till 15.0 will reach 2yrs old.
Over here, we call that a toddler!
 
Old 01-22-2024, 12:54 PM   #3569
glennmcc
Member
 
Registered: Jan 2021
Location: North Jackson, Ohio (USA)
Distribution: slackware64-15.0
Posts: 556

Rep: Reputation: 315Reputation: 315Reputation: 315Reputation: 315
Quote:
Originally Posted by Jan K. View Post
Over here, we call that a toddler!
Yep... the days of a new stable release every year are long-gone.
 
Old 01-22-2024, 01:29 PM   #3570
lostintime
Member
 
Registered: Dec 2021
Posts: 200

Rep: Reputation: Disabled
Quote:
Is it perhaps time to 'soft freeze' current by upgrading only security fixes, major bug fixes and needed rebuilds such as digicam and such so that 15.1 can be released in the very near future ?
Are we there yet?

A two to three year development cycle is sane these days with complex operating systems.

One reason many of us use Slackware is Patrick takes his time producing stable systems. Most of us are not interested in rapid release or being members of some PR click-bait kernel-of-the-week update club. Update now!

Anybody needing or wanting the latest and greatest (ha!) software probably should use Current or another distro.

Last edited by michaelk; 01-22-2024 at 09:28 PM. Reason: Removed offensive language
 
1 members found this post helpful.
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Apache 2.4 requests to non-SSL site with "Upgrade-Insecure-Requests: 1" and no trailing / get redirected to default site owendelong Linux - Server 2 06-22-2021 02:08 PM
[SOLVED] Requests for -current (20151216) rworkman Slackware 3441 12-28-2017 03:50 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 12:14 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration