Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $25,322
31%  
Woo hoo!! And we're now over 31%!! Thank you all very much!! God bless.

Keyword: kernel

Brevity: Headers | « Text »
  • Memo: Do not spill the popcorn bag with 10 billion kernels in the cupboard.

    12/12/2019 9:00:26 PM PST · by Robert A Cook PE · 27 replies
    Bag | RACookPE
    Many curse words heard. Much commotion and irritation ensue. Loud noises from the vacuum cleaner ... And the number that fell in the heating duct remains unknown.
  • Why Microsoft will drive serious Linux innovation (MS is doing Linux kernel development)

    09/17/2017 5:04:32 PM PDT · by dayglored · 51 replies
    InfoWorld ^ | Sep 11, 2017 | Matt Asay
    Microsoft, while maintaining its commitment to Windows, has made the necessary steps to not merely run on Linux but to help shape the future of Linux Is Microsoft “the only [company] doing serious innovating with Linux?” That’s Jessie Frazelle’s contention. Frazelle, who rose to prominence in the developer community with Docker and later Google Cloud, made the bold claim to justify her departure to Microsoft. On its face it seems silly, an over-exuberant claim to justify a career move. And yet it does suggest a very possible future where Microsoft doesn’t merely accept a peaceful coexistence with Linux, but instead...
  • "No Reboot" Kernel Patching - And Why You Should Care

    04/27/2015 5:48:18 AM PDT · by ShadowAce · 25 replies
    Linux Journal ^ | 22 April 2015 | James Darvell
    As Linux version 4.0 was released on 15 April, one of the most discussed new features to be included in this release is "no reboot" kernel patching. With the major distros committing to support the 4.0 kernel and its features (including "no reboot" patching) at some point this year, it's a good time to take a look at what this feature actually does and what difference it will make for you. First of all, what does it actually mean? Well, for once, this is a feature with a name that describes what it does pretty well. With versions of Linux...
  • Microsoft Confirms Windows 10 Kernel Version Update to 10.0 [For the OS Geeks among you]

    11/24/2014 11:07:00 AM PST · by SeekAndFind · 22 replies
    Softpedia ^ | 11/24/2014
    In addition to several changes in terms of looks and features, Windows 10 will also bring an important improvement under the hood, as Microsoft is working to update the kernel version from 6.4 to 10.0. As we reported to you last week, the kernel update was already spotted in leaked builds of Windows 10, but Microsoft has finally confirmed in some official documents for developers that app makers should start updating as well to make sure that no software compatibilities are found. “Developers preparing for Windows 10 should note that the Windows NT value in the UA string will change...
  • The Night Watch [for kernel hackers only]

    11/19/2013 6:44:17 PM PST · by re_nortex · 20 replies
    Microsoft ^ | November 2013 | James Mickens
    This article in in PDF form so be aware of that. Here's a snippet that's indicative of the overall style and the points that Mickens makes: When you debug a distributed system or an OS kernel, you do it Texas-style. You gather some mean, stoic people, people who have seen things die, and you get some primitive tools, like a compass and a rucksack and a stick that’s pointed on one end, and you walk into the wilderness and you look for trouble, possibly while using chewing tobacco. As a systems hacker, you must be prepared to do savage things,...
  • Theodore Roosevelt and a Kernel of Radicalism

    09/10/2011 2:23:58 PM PDT · by ProgressingAmerica · 7 replies · 1+ views
    On Uprising Radio, April 2008, Van Jones had this to say: VAN JONES: One of the things that has happened too often to progressives is that we don’t understand the relationship between minimum goals and maximum goals. Right after Rosa Parks refused to give up her seat, if the civil rights leaders had jumped out and said, ‘OK, now we want reparations for slavery; we want redistribution of all wealth; and we want to legalize mixed marriages,’ if that had been their…, if they’d have come out with a maximum program the very next day, they’d have been laughed at....
  • Linux 3.0 release

    07/22/2011 7:32:23 AM PDT · by ShadowAce · 21 replies
    LKML ^ | 21 July 2011 | Linus Torvalds
    So there it is. Gone are the 2.6.<bignum> days, and 3.0 is out. This obviously also opens the merge window for the next kernel, whichwill be 3.1. The stable team will take the third digit, so 3.0.1 willbe the first stable release based on 3.0. As already mentioned several times, there are no special landmarkfeatures or incompatibilities related to the version number change,it's simply a way to drop an inconvenient numbering system in honor oftwenty years of Linux. In fact, the 3.0 merge window was calmer thanmost, and apart from some excitement from RCU I'd have called itreally smooth. Which...
  • Say Hello To Linux 3.0

    05/30/2011 10:08:42 AM PDT · by zeugma · 34 replies
    Phorinx ^ | May 29, 2011 | Michael Larabel
    Say Hello To Linux 3.0; Linus Just Tagged 3.0-rc1 Posted by Michael Larabel on May 29, 2011 For anyone that was doubting Linus Torvalds would finally part ways with the Linux 2.6 kernel series, you lost your bets. On the eve of Memorial Day in the United States and his departure to Japan for LinuxCon, Linus Torvalds just tagged Linux 3.0-rc1 in Git. It was just one week ago that Linus Torvalds brought up the matter of whether its time to end the Linux 2.6 kernel series with there already being 39 major releases and its development period having lasted...
  • Unpatched kernel-level vuln affects all Windows versions

    08/07/2010 9:16:32 AM PDT · by dayglored · 20 replies · 2+ views
    The Register (Brit Tech) | Aug 6, 2010 | Dan Goodlin
    Researchers have identified a kernel-level vulnerability in Windows that allows attackers to gain escalated privileges and may also allow them to remotely execute malicious code. All versions of the Microsoft OS are affected, including the heavily fortified Windows 7. The buffer overflow, which was originally reported here, can be exploited to escalate privileges or crash vulnerable machines, IT research company Vupen said. The flaw may also allow attackers to execute arbitrary code with kernel privileges. The bug resides in the “CreateDIBPalette()” function of a device driver known as “Win32k.sys.” It is exploited by pasting a large number of color values...
  • Jury convicts Palin e-mail intruder on 2 counts; mistrial declared on ID theft

    04/30/2010 1:35:50 PM PDT · by libstripper · 13 replies · 890+ views
    KNoxvillle News Senitnel ^ | April 30, 2010 | Jim Balloch
    KNOXVILLE — A federal jury this afternoon convicted Sarah Palin e-mail intruder David C. Kernell of felony destruction of records to hamper a federal investigation and misdemeanor unlawfully obtaining information from a protected computer. The jury acquitted Kernell, 22, of felony wire fraud. U.S. District Judge Thomas W. Phillips declared a mistrial on the fourth charge, felony identity theft, after the jurors said they were hopelessly deadlocked.
  • Native Speaker (Apple to clone Windows XP in next Mac OS X?)

    04/21/2006 2:25:54 PM PDT · by HAL9000 · 10 replies · 281+ views
    i, cringely ^ | April 20, 2006 | Robert X. Cringely
    Excerpt - ~ snip ~ But what I believe Apple will push as its core strategy is what's behind Door Number Three -- something completely different for those who may not want to run Windows Vista, but want to run Windows XP, instead. XP is strangely compelling on Apple hardware, primarily because most users will already have XP licenses they can transfer and applications they not only own but are familiar with as well. Many people might argue, too, that OS X 10.4 (or 10.5) has many features slated to be coming in Vista, so running XP atop 10.4 could...
  • Linux as the future kernel of Mac OS

    02/27/2006 7:38:09 AM PST · by Halfmanhalfamazing · 7 replies · 264+ views
    digg ^ | Jason Toffaletti
    Apple's newly acquired OS, NeXTstep was built on the Mach 3.0 kernel, the same microkernel used by GNU/Hurd. Though by then the Mach kernel was largely abandoned, another kernel, Linux, was gaining support and seeing rapid development. The project at Carnegie Mellon to develop Mach had ended in 1994, two years before Apple acquired NeXT. As early as 1991 papers were published documenting performance issues with the Mach kernel. At the time there was much debate over kernel design, 1992 marked the now famous flame war between Linus Torvalds and Andy Tanenbaum over monolithic vs. microkernel design. Even though Apple...
  • Flaw in Linux kernel allows attack

    12/01/2003 8:10:29 PM PST · by yonif · 146 replies · 282+ views
    CNETAsia ^ | December 2 2003 | Robert Lemos
    The Debian Project warned on Monday that a flaw in the Linux kernel helped attackers compromise four of the open-software project's development servers. During several intrusions on Nov. 19, the flaw allowed an attacker who already had access to a server to remove the limitations that protected the system from everyday users. The technique is known as a privilege escalation. The flaw had been found in September by members of the development team and had been fixed in the latest version of the core Linux software, or kernel. The fix came a bit late, however. The latest version of the...
  • Debian Hack Update (yep, it's a root exploit/kernel issue - get yer patches now)

    12/01/2003 2:40:12 PM PST · by general_re · 12 replies · 260+ views
    debian-security-announce@lists.debian.org ^ | 1 Dec 2003 | Wichert Akkerman
    Package : kernel-image-2.4.18-1-alpha, kernel-image-2.4.18-1-i386, kernel-source-2.4.18 Vulnerability : userland can access full kernel memory Problem type : local Debian-specific: no CVE Id(s) : CAN-2003-0961 Recently multiple servers of the Debian project were compromised using a Debian developers account and an unknown root exploit. Forensics revealed a burneye encrypted exploit. Robert van der Meulen managed to decrypt the binary which revealed a kernel exploit. Study of the exploit by the RedHat and SuSE kernel and security teams quickly revealed that the exploit used an integer overflow in the brk system call. Using this bug it is possible for a userland program to...