Latest News

Last updated 27 Jul, 06:15 AM

BBC News

Olympics opening ceremony wows rain-soaked Paris crowds - The 2024 Olympics opens with teams parading along the River Seine in boats and performances from Celine Dion and Lady Gaga.

Best bits of Paris 2024 opening ceremony - Watch the best bits of the Paris 2024 opening ceremony featuring cameos from Zinedine Zidane, Lady Gaga, Minions, Rafael Nadal and Celine Dion.

Celine Dion makes stirring comeback at Olympics - It's the superstar singer's first performance since revealing a serious health condition two years ago.

Are you feeling rubbish all the time? - Why some people are saying they've been ill all year.

Vulnerable, messy and bratty: The pop girlies having a moment - Sabrina Carpenter, Charli XCX and Chappell Roan are all about vulnerable lyrics and existential questions - and it's really working for them.

The Register

No, really, please ban Chinese DJI drones from America's skies, senators are urged - Previous outlawing attempt flew off, will this one stick the landing? US senators have been asked again to consider banning the use of drones made by Chinese manufacturer DJI in American airspace after a previous attempt to outlaw the machines was dropped.…

Kamala Harris' $7M support from LinkedIn founder comes with a request: Fire Lina Khan - FTC boss must be doing something right if folks will pay to get her binned LinkedIn cofounder and venture capitalist Reid Hoffman was quick to express support for Kamala Harris' bid for the US presidency this year after incumbent Joe Biden stepped aside, and now the reason has become clear: He's hoping she'll fire FTC boss and Big Tech arch-critic Lina Khan.…

Video game actors strike because they fear an attack of the AI clones - You wouldn't download a performer Actors are back on strike for an entirely unsurprising reason: Studios aren't willing to give video game actors enough protection from artificial intelligence. …

iPhone kicked out of China’s top 5 smartphone brands as domestic market bounces back - Chinese brands ascendant in the country’s phone market, but Apple’s exile might only be temporary For the first time in a while, the top five smartphone vendors in China are all native, with Apple's position falling to sixth place.…

CrowdStrike meets Murphy's Law: Anything that can go wrong will - And boy, did last Friday's Windows fiasco ever prove that yet again Opinion CrowdStrike's recent Windows debacle will surely earn a prominent place in the annals of epic tech failures. On July 19, the cybersecurity giant accomplished what legions of hackers could only dream of – bringing millions of Windows systems worldwide to their knees with a single botched update.…

New Scientist - News

Mars rover found a rock with possible signs of ancient life - The Perseverance rover has found some of the most promising hints of ancient Martian life yet, but we can’t know for sure until its samples are sent back to Earth

SpaceX prepares for Starship flight with first 'chopstick' landing - SpaceX is gearing up for the fifth launch of its massive Starship rocket, following four increasingly successful tests. What is the company hoping for, and what can we expect?

Social media companies change their policies in the wake of bad press - Between 2005 and 2021, Facebook, Twitter and YouTube were more likely to make policy changes in the weeks after negative stories in the media

Wafer-thin light sail could help us reach another star sooner - A mission to the sun’s closest neighbouring star, Alpha Centauri, could be made faster thanks to a tiny light sail punctured with billions of tiny holes

Dark matter may solve the mystery of how colossal black holes merge - Astrophysicists aren’t sure how supermassive black holes get close enough to merge, a mystery called the final parsec problem – but an exotic form of dark matter may explain it

Hacker News

Windows recovery environment and bootable USB creator in 200kb - Comments

The Linux Kernel Module Programming Guide - Comments

Paper cuttings made by 17th-century schoolgirls discovered beneath floorboards - Comments

Reverse-engineering my speakers' API to get reasonable volume control - Comments

Mastering Ruby Code Navigation: Ruby LSP Enhancements in the First Half of 2024 - Comments

Slashdot

'Copyright Traps' Could Tell Writers If an AI Has Scraped Their Work - An anonymous reader quotes a report from MIT Technology Review: Since the beginning of the generative AI boom, content creators have argued that their work has been scraped into AI models without their consent. But until now, it has been difficult to know whether specific text has actually been used in a training data set. Now they have a new way to prove it: "copyright traps" developed by a team at Imperial College London, pieces of hidden text that allow writers and publishers to subtly mark their work in order to later detect whether it has been used in AI models or not. The idea is similar to traps that have been used by copyright holders throughout history -- strategies like including fake locations on a map or fake words in a dictionary. [...] The code to generate and detect traps is currently available on GitHub, but the team also intends to build a tool that allows people to generate and insert copyright traps themselves. "There is a complete lack of transparency in terms of which content is used to train models, and we think this is preventing finding the right balance [between AI companies and content creators]," says Yves-Alexandre de Montjoye, an associate professor of applied mathematics and computer science at Imperial College London, who led the research. The traps aren't foolproof and can be removed, but De Montjoye says that increasing the number of traps makes it significantly more challenging and resource-intensive to remove. "Whether they can remove all of them or not is an open question, and that's likely to be a bit of a cat-and-mouse game," he says. Read more of this story at Slashdot.

Crooks Bypassed Google's Email Verification To Create Workspace Accounts, Access 3rd-Party Services - Brian Krebs writes via KrebsOnSecurity: Google says it recently fixed an authentication weakness that allowed crooks to circumvent the email verification required to create a Google Workspace account, and leverage that to impersonate a domain holder at third-party services that allow logins through Google's "Sign in with Google" feature. [...] Google Workspace offers a free trial that people can use to access services like Google Docs, but other services such as Gmail are only available to Workspace users who can validate control over the domain name associated with their email address. The weakness Google fixed allowed attackers to bypass this validation process. Google emphasized that none of the affected domains had previously been associated with Workspace accounts or services. "The tactic here was to create a specifically-constructed request by a bad actor to circumvent email verification during the signup process," [said Anu Yamunan, director of abuse and safety protections at Google Workspace]. "The vector here is they would use one email address to try to sign in, and a completely different email address to verify a token. Once they were email verified, in some cases we have seen them access third party services using Google single sign-on." Yamunan said none of the potentially malicious workspace accounts were used to abuse Google services, but rather the attackers sought to impersonate the domain holder to other services online. Read more of this story at Slashdot.

Courts Close the Loophole Letting the Feds Search Your Phone At the Border - On Wednesday, Judge Nina Morrison ruled that cellphone searches at the border are "nonroutine" and require probable cause and a warrant, likening them to more invasive searches due to their heavy privacy impact. As reported by Reason, this decision closes the loophole in the Fourth Amendment's protection against unreasonable searches and seizures, which Customs and Border Protection (CBP) agents have exploited. Courts have previously ruled that the government has the right to conduct routine warrantless searches for contraband at the border. From the report: Although the interests of stopping contraband are "undoubtedly served when the government searches the luggage or pockets of a person crossing the border carrying objects that can only be introduced to this country by being physically moved across its borders, the extent to which those interests are served when the government searches data stored on a person's cell phone is far less clear," the judge declared. Morrison noted that "reviewing the information in a person's cell phone is the best approximation government officials have for mindreading," so searching through cellphone data has an even heavier privacy impact than rummaging through physical possessions. Therefore, the court ruled, a cellphone search at the border requires both probable cause and a warrant. Morrison did not distinguish between scanning a phone's contents with special software and manually flipping through it. And in a victory for journalists, the judge specifically acknowledged the First Amendment implications of cellphone searches too. She cited reporting by The Intercept and VICE about CPB searching journalists' cellphones "based on these journalists' ongoing coverage of politically sensitive issues" and warned that those phone searches could put confidential sources at risk. Wednesday's ruling adds to a stream of cases restricting the feds' ability to search travelers' electronics. The 4th and 9th Circuits, which cover the mid-Atlantic and Western states, have ruled that border police need at least "reasonable suspicion" of a crime to search cellphones. Last year, a judge in the Southern District of New York also ruled (PDF) that the government "may not copy and search an American citizen's cell phone at the border without a warrant absent exigent circumstances." Read more of this story at Slashdot.

Nvidia's Open-Source Linux Kernel Driver Performing At Parity To Proprietary Driver - Nvidia's new R555 Linux driver series has significantly improved their open-source GPU kernel driver modules, achieving near parity with their proprietary drivers. Phoronix's Michael Larabel reports: The NVIDIA open-source kernel driver modules shipped by their driver installer and also available via their GitHub repository are in great shape. With the R555 series the support and performance is basically at parity of their open-source kernel modules compared to their proprietary kernel drivers. [...] Across a range of different GPU-accelerated creator workloads, the performance of the open-source NVIDIA kernel modules matched that of the proprietary driver. No loss in performance going the open-source kernel driver route. Across various professional graphics workloads, both the NVIDIA RTX A2000 and A4000 graphics cards were also achieving the same performance whether on the open-source MIT/GPLv2 driver or using NVIDIA's classic proprietary driver. Across all of the tests I carried out using the NVIDIA 555 stable series Linux driver, the open-source NVIDIA kernel modules were able to achieve the same performance as the classic proprietary driver. Also important is that there was no increased power use or other difference in power management when switching over to the open-source NVIDIA kernel modules. It's great seeing how far the NVIDIA open-source kernel modules have evolved and that with the upcoming NVIDIA 560 Linux driver series they will be defaulting to them on supported GPUs. And moving forward with Blackwell and beyond, NVIDIA is just enabling the GPU support along their open-source kernel drivers with leaving the proprietary kernel drivers to older hardware. Tests I have done using NVIDIA GeForce RTX 40 graphics cards with Linux gaming workloads between the MIT/GPL and proprietary kernel drivers have yielded similar (boring but good) results: the same performance being achieved with no loss going the open-source route. You can view Phoronix's performance results in charts here, here, and here. Read more of this story at Slashdot.

How a Cheap Barcode Scanner Helped Fix CrowdStrike'd Windows PCs In a Flash - An anonymous reader quotes a report from The Register: Not long after Windows PCs and servers at the Australian limb of audit and tax advisory Grant Thornton started BSODing last Friday, senior systems engineer Rob Woltz remembered a small but important fact: When PCs boot, they consider barcode scanners no differently to keyboards. That knowledge nugget became important as the firm tried to figure out how to respond to the mess CrowdStrike created, which at Grant Thornton Australia threw hundreds of PCs and no fewer than 100 servers into the doomloop that CrowdStrike's shoddy testing software made possible. [...] The firm had the BitLocker keys for all its PCs, so Woltz and colleagues wrote a script that turned them into barcodes that were displayed on a locked-down management server's desktop. The script would be given a hostname and generate the necessary barcode and LAPS password to restore the machine. Woltz went to an office supplies store and acquired an off-the-shelf barcode scanner for AU$55 ($36). At the point when rebooting PCs asked for a BitLocker key, pointing the scanner at the barcode on the server's screen made the machines treat the input exactly as if the key was being typed. That's a lot easier than typing it out every time, and the server's desktop could be accessed via a laptop for convenience. Woltz, Watson, and the team scaled the solution -- which meant buying more scanners at more office supplies stores around Australia. On Monday, remote staff were told to come to the office with their PCs and visit IT to connect to a barcode scanner. All PCs in the firm's Australian fleet were fixed by lunchtime -- taking only three to five minutes for each machine. Watson told us manually fixing servers needed about 20 minutes per machine. Read more of this story at Slashdot.