How do we get rid of systemd? It's clearly an NSA scheme

How do we get rid of systemd? It's clearly an NSA scheme.

Attached: 1521102924929.png (1884x1882, 2.13M)

Other urls found in this thread:

web.archive.org/web/20170724100245/https://muchweb.me/systemd-nsa-attempt/
theregister.co.uk/2017/06/29/systemd_pwned_by_dns_query/
twitter.com/NSFWRedditVideo

unironically install gentoo

why?

It's open source faggot. You go tell me what's NSA.

>t. lennart

web.archive.org/web/20170724100245/https://muchweb.me/systemd-nsa-attempt/

>Ignoring for the moment the various technical problems with systemd, I have my suspicions that its provenance and scope are cause for alarm.

>Systemd comes from Red Hat. Red Hat, in the Linux world, is the company with the largest ties to the US government and the various state security organizations around the world--including NSA. The US government (DoD) is Red Hat's number one customer. Red Hat also happens to be Lennart Poettering's employer.

>The Linux kernel, I believe, is clean. As long as Linus lives, you're not going to subvert the kernel. Let's just assume that is true for the sake of argument. If you can't get into the kernel, what is your next option? You need something low level (PID 1?), ubiquitous, and vast in scope and complexity.

>This describes systemd perfectly. It was almost like it was designed to touch as much of a Linux system as possible. It has hooks into some many different subsystems and APIs that it's almost impossible to build a modern distro with current software without pulling in systemd as a dependency. This happened almost overnight, and I think there are malicious forces at work here.

>We must remember Heart Bleed. Heart Bleed appeared to be an innocent mistake, and it was a tiny typo in one line of a C program. If it's possible to do that much damage with a tiny little error, imagine when you have an attack surface as wide as systemd, written in a language like C that is almost designed to produce security holes when not written absolutely perfectly--and humans are not absolutely perfect programmers.

>Systemd is dangerous. It's too big to be audited as quickly as its developed. It's complexity adds as much attack surface to a Linux system as the kernel itself. We can't get away from these facts. Shitfighting about init systems is a waste of our time. Sytemd is horrible because of where it comes from and how complex it is. Backdoors will be hidden in it.

Is there any good resource to know how to program C without security holes?

>make, use, and/or popularize a different init system
>openrc/runit are the main two I'm aware of
>gentoo, void, pclinuxos, artix, parabola openrc, and guixsd all offer an alternative init system

Documentation and support for these other init systems can sometimes be lacking. Parabola's OpenRC variant has caused so many problems, I heard talk of them just abandoning it in their IRC. I let them know it was the only reason I even bothered with Parabola, so hopefully they paid attention to that. Help out in /fglt/ so we can all learn to use these distros better. I struggled to do things like create a user service with runit on void. I wanted the equivalent of systemctl --user enable mpd so that mpd would start when I logged in. I ended up having to set it up system-wide because I couldn't get it figured out. With Parabola, their wiki mainly only covers systemd stuff, and they have a dedicated openrc page with only some of the info you might need as a user. We already have our alternative init systems, we just have to spread the word, improve the documentation, and convince people to avoid systemd.

people already have not to mention its mostly unaudited because it grows exponentially

u s e a r c h ?

install void

Attached: 1519748128256.png (1440x1938, 494K)

is Inaba the official free software mascotte?

Attached: 32692598_p0.jpg (900x720, 563K)

Attached: poettering systemd.jpg (1170x836, 307K)

In no way this contradicts the fact that systemd is free software.
Keep sperging.

not all open source software is audited. open source is not a magical backdoor remover

retard, you dont think companies like red hat audit it before putting it in their enterprise secure linux distro? go die you worthless moron

the other girl was better
genki > all else

wrong

I get that this is an admission you're too much of a brainlet to read it yourself, but you don't need people to "audit it". Literally download the source code, read it and compile it yourself. Done.
Seriously at least present some valid criticism instead of making up fancy memes while conveniently avoiding the undieniable fact that it's free software, whether you like it or not.

Also open source != free software.

so pulseaudio > alsa
any other big transitions i need to make?

>It's open source faggot. You go tell me what's NSA.
theregister.co.uk/2017/06/29/systemd_pwned_by_dns_query/
surely pure coincidence

use Rust.

Yeah, I'm sure you go through literally millions of LOC before you compile anything.

It's simple, we kill the Poettering.

Attached: joker.jpg (350x350, 31K)

>t.never worked on a project bigger than a fizzbuzz

yea go ahead, audit all your entire gentoo build before compiling it you fucking moron

>trusting a corporation
>ever

Attached: 1518364706730.png (2000x2562, 165K)

>it was a tiny typo in one line of a C program
Nope, it was due some deleted part, because muh productivity is deleting LOC

>tfw free as in freedom pizza

Stop making these idiotic threads.

Nice picture of Taichi
Nice picture of Iori

I want to rub my penis on Inaba's face.

Stop making this idiotic posts.

>audit systemd

Attached: 1548573758384.jpg (427x450, 20K)

>t. never heard about testing tools

>run findbufferoverflow.exe
>systemd is now secure

bsd scripts?

Fuck BSD.

Current state of neo Sup Forums

Attached: 1490259394188.png (811x710, 542K)

You know what else has millions of lines of unauditable code? Linux.

More like Windows, UEFI, MacOS...

>Specific bug useless for an exploit that was patched out within 12 months

Wow yup you convinced me Systemd definitely glows in the dark.

>find untested code
>pwned
now that's what I call secure !

Sure, Pottering