lemmyvore

  • 13 Posts
  • 2.85K Comments
Joined 1 year ago
cake
Cake day: June 15th, 2023

help-circle










  • lemmyvoretoLinux Gaming@lemmy.mlNeed distro advice
    link
    fedilink
    English
    arrow-up
    2
    ·
    edit-2
    1 day ago

    Similarly, a flower pot falling on your head is not a hypothetical, it just hasn’t happened to you.

    But does it mean you should wear a helmet every time you go outside?

    To begin with, the probability of keylogging being used in an attack against you is abysmal. Not because it can’t be done, but because it’s a complicated, inefficient attack, and if the attacker can run code on your machine there are much better ones.

    Secondly, keylogging is still possible on Wayland, if the malicious code can attach to the relevant processes. Such as a vulnerability in your browser, which also happens to be a place where you type passwords and CC numbers a lot.

    Third, as Wayland evolves it will have to develop better IPC features. You can’t have a functional desktop with zero communication. And we’ll be back to square one.

    Fourth, desktop communication is not even that sensitive. 99% of it is stuff like “window id 0x09123 was maximized”.

    Last but not least, if keylogging were a real issue, don’t you think it would have been addressed in the 40 years that X11 and Xorg have been around? It’s fascinating how some people think that Wayland was the first to discover this previously completely unknown threat that threatens to doom us all.


  • lemmyvoretoLinux Gaming@lemmy.mlNeed distro advice
    link
    fedilink
    English
    arrow-up
    2
    ·
    1 day ago

    keyloggers is because it allows an attacker to perform privilege escalation by recording your sudo/root password and automating an attack

    So does putting a script called sudo in your PATH.

    Keylogging is one of the lamest, most inefficient methods of attack. If you can run code on someone’s machine there are so many other things you can do.

    The fact Wayland has wasted so much time and complicated things so much focusing on a non-issue is mind-blowing.

    The majority of users do not use such tools and should probably use Wayland.

    Don’t worry, this is not the only thing holding back Wayland adoption.



  • lemmyvoretoLinux Gaming@lemmy.mlNeed distro advice
    link
    fedilink
    English
    arrow-up
    2
    ·
    2 days ago

    Do you sandbox each and every process? Do you whitelist everything each process can do? Every file it can access, every which way it can use the network, every bit of CPU and RAM and hardware resource it can use?

    If you don’t do that, why do you want to impose upon me a complete block of inter-window communication, which I use for desktop automation, and which has basically zero security impact in the wild?

    I don’t mind Wayland having security features, but why are they so heavy-handed and non-optional? Things like firewalls, AppArmor, cgroups, they’re all customizable. Why is Wayland all or nothing?


  • lemmyvoretoLinux Gaming@lemmy.mlNeed distro advice
    link
    fedilink
    English
    arrow-up
    3
    ·
    2 days ago

    Again, if you have malicious code running on your computer it can do lots of things. It can access your files, the network etc. You have to keep an eye on security vulnerabilities all the time anyway, which thanks to FOSS is easier. You’re pigeonholing on keylogging but there are lots of ways that malicious code can hurt.

    Windows has chosen to go the route of allowing malware in and dealing with the fallout later. It didn’t work out so great. UNIX and Linux have been on the side of not allowing malware in at all if possible.

    If you want to use a system that restricts access to all apps to all resources all the time you can, but I think you’ll find it very limiting and inconvenient. But it would be your choice.

    In the meantime, if my choice is to disregard the purely hypothetical threat of keylogging, I should be able to do that, especially since breaking inter-window communication also breaks all desktop automation.

    And that’s why I don’t use Wayland: it broken desktop automation and it won’t give us a choice in the matter, for the sake of one, randomly selected, purported security issue.






  • lemmyvoretoLinux@lemmy.mlWhat am I doing with iptables?
    link
    fedilink
    English
    arrow-up
    6
    ·
    edit-2
    3 days ago

    Keeping a port open if you don’t want it open is bad practice.

    Why even bother having a firewall then? I mean, why block any ports if you’re going to open the ports for services anyway, and there’s nothing listening on the others, right?

    The point of having a firewall is that you start with DENY on all possible chains and interfaces, and you describe explicitly what is allowed to happen.

    A firewall thus becomes a living specification of the networking rules for your server, the same way ansible for example describes the functionality.

    If you’re not willing to do it like that then don’t bother having a firewall, there’s no point.