Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Linux IT Technology

Linux Bans University of Minnesota for Sending Buggy Patches in the Name of Research (neowin.net) 257

Greg Kroah-Hartman, who is one of the head honchos of the Linux kernel development and maintenance team, has banned the University of Minnesota (UMN) from further contributing to the Linux Kernel. The University had apparently introduced questionable patches into the kernel of Linux. From a report: The UMN had worked on a research paper dubbed "On the Feasibility of Stealthily Introducing Vulnerabilities in Open-Source Software via Hypocrite Commits". Obviously, the "Open-Source Software" (OSS) here is indicating the Linux kernel and the University had stealthily introduced Use-After-Free (UAF) vulnerability to test the susceptibility of Linux. So far so good perhaps as one can see it as ethical experimenting. However, the UMN apparently sent another round of "obviously-incorrect patches" into the kernel in the form of "a new static analyzer" causing distaste to Greg Kroah-Hartman who has now decided to ban the University from making any further contributions.
This discussion has been archived. No new comments can be posted.

Linux Bans University of Minnesota for Sending Buggy Patches in the Name of Research

Comments Filter:
  • by nitehawk214 ( 222219 ) on Wednesday April 21, 2021 @11:26AM (#61297350)

    That's a pretty bad ethics violation, and a fairly reasonable response.

    • by Ostracus ( 1354233 ) on Wednesday April 21, 2021 @11:29AM (#61297362) Journal

      The whole thing reads like what I see on some social platforms.

      Here's the exchange between Aditya Pakki, who is a Ph.D. student of Computer Science and Engineering at UMN, and Greg Kroah-Hartman. Pakki had written:

      Greg,

      I respectfully ask you to cease and desist from making wild accusations that are bordering on slander.

      These patches were sent as part of a new static analyzer that I wrote and it's sensitivity is obviously not great. I sent patches on the hopes to get feedback. We are not experts in the linux kernel and repeatedly making these statements is disgusting to hear.

      Obviously, it is a wrong step but your preconceived biases are so strong that you make allegations without merit nor give us any benefit of doubt. I will not be sending any more patches due to the attitude that is not only unwelcome but also intimidating to newbies and non experts.

      To which Greg Kroah-Hartman has responded:

      You, and your group, have publicly admitted to sending known-buggy patches to see how the kernel community would react to them, and published a paper based on that work.

      Now you submit a new series of obviously-incorrect patches again, so what am I supposed to think of such a thing?

      They obviously were _NOT_ created by a static analysis tool that is of any intelligence, as they all are the result of totally different patterns, and all of which are obviously not even fixing anything at all. So what am I supposed to think here, other than that you and your group are continuing to experiment on the kernel community developers by sending such nonsense patches?

      When submitting patches created by a tool, everyone who does so submits them with wording like "found by tool XXX, we are not sure if this is correct or not, please advise." which is NOT what you did here at all. You were not asking for help, you were claiming that these were legitimate fixes, which you KNEW to be incorrect.

      A few minutes with anyone with the semblance of knowledge of C can see that your submissions do NOT do anything at all, so to think that a tool created them, and then that you thought they were a valid "fix" is totally negligent on your part, not ours. You are the one at fault, it is not our job to be the test subjects of a tool you create.

      Our community welcomes developers who wish to help and enhance Linux. That is NOT what you are attempting to do here, so please do not try to frame it that way.

      Our community does not appreciate being experimented on, and being "tested" by submitting known patches that are either do nothing on purpose, or introduce bugs on purpose. If you wish to do work like this, I suggest you find a different community to run your experiments on, you are not welcome here.

      Because of this, I will now have to ban all future contributions from your University and rip out your previous contributions, as they were obviously submitted in bad-faith with the intent to cause problems.

      *plonk*

      • by CrimsonAvenger ( 580665 ) on Wednesday April 21, 2021 @12:08PM (#61297514)

        that I wrote and it's sensitivity is obviously not great

        On an almost complete non sequitur, is it really that hard for a PhD to spell "its" (possessive) correctly, rather than using "it's" (contraction of "it is")?

      • by godrik ( 1287354 ) on Wednesday April 21, 2021 @12:20PM (#61297556)

        If you are going to do something like that, you should contact first an officer of the project you are going to send faulty patches to. Otherwise you can't make the difference between bad actors and good actors. And you need tracability back to the bad commits to remove them afterward.

        • by Dutch Gun ( 899105 ) on Wednesday April 21, 2021 @01:14PM (#61297788)

          Agreed. This could have been a valuable research project if they had handled it correctly. But instead, they seemed to opt for the sleaziest way of handling things, with a "better to ask for forgiveness than for permission" attitude. After all, the maintainer might have said "no".

          Now that this has come to light, maybe someone will be taking a closer look at the ethics board that rubber-stamped this idiocy. It deserves to be censured. Of course, given the apparently weak grasp on ethical behavior, maybe no one there will give a shit.

          What's particularly disgusting to me is how the Ph.D. student turns around and *attacks* the kernel maintainers, accusing them of making false accusations and acting in an unfriendly and intimidating manner. I mean, damn, once the game is up, at least have the decency to acknowledge what you were doing, and apologize for any inconvenience. These people are without any shred of ethics, and deserve their ban. And the University of Minnesota deserves shame for allowing it to happen.

          • by fahrbot-bot ( 874524 ) on Wednesday April 21, 2021 @03:25PM (#61298194)

            What's particularly disgusting to me is how the Ph.D. student turns around and *attacks* the kernel maintainers ...

            I imagine the guy's thesis is on the line -- and *that's* what he cares about, not Linux or the patches per se.

        • by jd ( 1658 ) <imipak@yahoGINSBERGo.com minus poet> on Wednesday April 21, 2021 @03:41PM (#61298276) Homepage Journal

          Oh, it's worse than that. It's not good research if there are biases in the study that cannot be allowed for.

          In other words, you cannot determine ahead of time the desirability or aversion to patches from UMinn, so it is not fully randomised. Since the level of aversion changes unpredictably with each faulty submission, you can't correct for it. As different projects do different levels of code review, and as you can't know the precise level any given patch gets, you can't make any generalized conclusion from this one attack.

          So as a study, it's absolutely useless. It tells you nothing about the ability to insert malicious code into open source software. All it tells you is that someone involved was either a paid schill for a rival OS (and it's probably not going to be Theo) or that the UMinn is simply not capable of credible research. This is Utah's Cold Fusion level of gross incompetence.

          The one thing they might have got right, being a university, they got wrong. But at least they got the full set.

      • by jwhyche ( 6192 ) on Wednesday April 21, 2021 @02:40PM (#61298022) Homepage

        Damn.

        Greg Kroah-Hartman, right to the throat on that one. A very good response to this kind of bullshit. The *plonk* at the end was just the icing on the cake.

      • Here's the exchange between Aditya Pakki, who is a Ph.D. student of Computer Science and Engineering at UMN, ...

        "These patches were sent as part of a new static analyzer that I wrote and it's sensitivity is obviously not great ..."

        So... a Ph.D. in CS from UMN is either really good or really, really bad.

      • Obviously, it is a wrong step but your preconceived biases are so strong that you make allegations without merit nor give us any benefit of doubt

        Note to anyone. Anything in bad faith means that "benefit of the doubt" is no longer an option for you. That's literally something applicable in legal proceedings as well as pretty much every social norm. Fuck this university with a firepole.

        I will not be sending any more patches due to the attitude that is not only unwelcome but also intimidating to newbies and non experts

        No. You know what? The firepole is being too nice.

    • by Fly Swatter ( 30498 ) on Wednesday April 21, 2021 @11:44AM (#61297418) Homepage
      But the 'research paper' was a success in having a very definite outcome. I bet they get an A - wait do they still give out grades or just participation trophies?
      • by Pimpy ( 143938 ) on Wednesday April 21, 2021 @11:57AM (#61297472)

        I'd like to see what ethics committee signed off on this. It's more likely this guy cut a few corners with his research methodology and deserves whatever happens as a result.

      • I think it was a success in providing a suitable subject to explain the phrase 'What a plonker!'
      • by jd ( 1658 ) <imipak@yahoGINSBERGo.com minus poet> on Wednesday April 21, 2021 @03:50PM (#61298308) Homepage Journal

        I assume by definite outcome you mean the ban.

        Now, onto the academic side:

        They know nothing about the risks of OSS.
        They failed to randomise variables.
        They failed to determine how biases vary according to stimulus, other than observing that they do.
        They failed to determine differences in code review practices between projects.
        There's no obvious methodology.
        There's no obvious baseline.
        There's no way of measuring degree of success.
        The experiment is unrepeatable.
        The hypothesis (if there even is one) is unfalsifiable.

        For that, I'd want the supervisor forced to do six months hard labour as primary school janitor.

    • by Melkhior ( 169823 ) on Wednesday April 21, 2021 @01:02PM (#61297724)

      That's a pretty bad ethics violation, and a fairly reasonable response.

      It might be a bit worse than that. IANAL (or even a U.S. citizen), but they're in the U.S. so this https://www.law.cornell.edu/us... [cornell.edu] may be applicable. "(5) (A) knowingly causes the transmission of a program, information, code, or command, and as a result of such conduct, intentionally causes damage without authorization, to a protected computer;" If their problematic patched ended up in an actual production computer, this section of the Computer Fraud and Abuse Act might cause them trouble...

    • If were an experimental psychologist working at a university who conducted an experiment on human participants without consent, you would very likely be fired (at best); probably fired, sued, and possibly charged criminally.

      OTOH, if you're a computer scientist at the UMN you can conduct experiments on human participants without consent and everything is fine?

  • Um wat? (Score:5, Insightful)

    by RightwingNutjob ( 1302813 ) on Wednesday April 21, 2021 @11:30AM (#61297366)

    "Let's see how resilient the power grid is by setting explosives at strategic substations and interconnects."

    "They say this bridge design is redundant...but let's find out *how* redundant it really is by cutting every other cable."

    "They say the LD50 of this drug is X, so let's get 200 volunteers and..."

    This isn't research, it's sociopaths with a .edu email.

    • Re:Um wat? (Score:4, Funny)

      by ArchieBunker ( 132337 ) on Wednesday April 21, 2021 @01:12PM (#61297780)

      Contributing bad code is the same as sabotaging critical infrastructure. Right. Poettering better look out in that case...

      • Re: Um wat? (Score:5, Insightful)

        by RightwingNutjob ( 1302813 ) on Wednesday April 21, 2021 @01:35PM (#61297844)

        Considering Linux *does* run under the hood of a bunch of "critical infrastructure" and a whole lot of heavy moving machinery, you're not as far off as you think.

        A crap ton of phones run linux. If you're relying on them to be able to call 911...they're critical for you.

        A lot of government and medical software runs on servers running some flavor of linux.

        I could go on.

        Yes it is sabotage and yes it is as bad as cutting and weakening bolts or rebar shipped to a construction site.

        • If you blindly put untested and unaudited code into critical systems then the burden is on YOU, not the author.

          • Re: Um wat? (Score:4, Insightful)

            by RightwingNutjob ( 1302813 ) on Wednesday April 21, 2021 @03:05PM (#61298118)

            The probability of a bug getting past an audit is given by the probability of the auditor missing a bug multiplied by the probability of there being a bug in the first place.

            An adversary deliberately introducing bugs increases the latter quantity, thereby increasing the overall probability of a bug in the finished product.

            Let me try a car analogy: if I break into Pep Boys overnight and score the inside of every fourth tire with a knife...is it your fault for not personally inspecting every tire you bought from there that you end up with a flat?

          • by tragedy ( 27079 )

            If you blindly put untested and unaudited code into critical systems then the burden is on YOU, not the author.

            Let's see if that makes sense if we turn it into a baking analogy: If you blindly put untested ingredients into a cake, then the burden is on YOU, not the maker of the ingredient. We'll say the ingredient is flour and the maker of the flour concealed rat poison in it, doing their best to make it look like regular flour. Someone eats the cake and dies... I would say that the assertion does not hold water there.

            How about a Halloween candy analogy: If you blindly let your kids eat untested Halloween candy, the

    • Just gonna drop this here: https://www.theonion.com/repor... [theonion.com]

  • by thereddaikon ( 5795246 ) on Wednesday April 21, 2021 @11:30AM (#61297368)

    For whitehat pentesting to be legal, ethical and, well whitehat you have to reach agreement with client first. You cant just take it upon yourself to carry out the test without notifying anyone and then claim it was for research. How are the maintainers to know that this wasn't actually malicious? Just because it came from a university? Its as if they had never heard of disgruntled employees or compromised accounts before.

    They deserve their ban. This isn't how these things are done and it displays a shocking amount of recklessness and arrogance from their computer science department to think that was acceptable.

    • Maybe someone will bring back the "rogue engineer" defense.

    • That's not necessarily true. If I stumble upon a hole and let you know about it privately, that's white hat hacking even without a prior agreement. It's probably illegal, but it's white hat.

      • by mccalli ( 323026 ) on Wednesday April 21, 2021 @11:47AM (#61297432) Homepage
        No, that's bug fixing. "Stumble upon a hole" is different to "actively probing and looking for holes". In this case, they weren't even doing that - they'd taken a flaming shovel and started creating their own holes to crow about.
      • by syn3rg ( 530741 )
        What about digging a hole and waiting to see if you fall in?
      • by DarkOx ( 621550 )

        If I stumble upon a hole

        Stumble upon is different than actively seeking. I see ?customerId=12341 in your URL and think gee what if I change it to 12340. That might be stumbled upon. Its right there in front of my face.

        I try tampering with one of the 20 parameters in your JWT and find 18 enjoys some kind of signature exclusion that is a little different.

      • I said pentesting. Finding existing exploits in the wild and reporting them is a related but different process. Pentesting isn't always directly testing infrastructure against known exploits, sometimes its testing the people and bureaucracy.

        That's what happened here. The authors performed a test on how well the Linux kernel maintainers guarded against malicious commits. On its face that's a valid test. But for it to be a test and ethical you would have to do it above the board. Contact Linus and plan it out

    • by DarkOx ( 621550 ) on Wednesday April 21, 2021 @11:50AM (#61297446) Journal

      Sadly its pretty often how things are done in the 'whitehat' security community.

      First there is incredible pressure to 'get you name out there' by finding and publishing something. That is how you get the good jobs, as opposed to the ones where you grind your life away watching logs as first level person in some SOC (sorry if I hurt anyone feelings)/

      Second, lets be completely honest the people attracted to pentesting typically have some personality quirks. Most people don't actually enjoy trying to do things they are not supposed to do and seeing if they can break stuff all day long. There is an "i want to watch the world burn" element to most of these guys and they cheer and clap for each other when something visible happens. So there is a positive feedback loop that pushes recklessness behavior.

      • Most people don't actually enjoy trying to do things they are not supposed to do and seeing if they can break stuff all day long.

        You mean...hackers? Same people cheered on when it's breaking DRM?

  • Psych research (Score:4, Insightful)

    by groobly ( 6155920 ) on Wednesday April 21, 2021 @11:40AM (#61297402)

    A large fraction of psych research is devoted to proving that the researchers are smarter than their subjects. This is another example of same.

    • Re:Psych research (Score:4, Insightful)

      by Ostracus ( 1354233 ) on Wednesday April 21, 2021 @11:44AM (#61297422) Journal

      Except psych research has the presence of ethics boards. Not sure what the CS or engineering department has.

    • by e3m4n ( 947977 )
      and yet people go into psychiatry typically for one of two reasons: 1) they are trying to diagnose themselves, secretly of course. 2) they are trying to diagnose family members. Never trust a shrink, they have too many skeletons they are trying to hide. Hence all the projection they are guilty of.
      • Re: (Score:2, Interesting)

        Comment removed based on user account deletion
        • by taustin ( 171655 )

          I know a guy whose parents were both psychiatrists. He is the second most damaged human being I have never known. He literally can't function as an adult without mood stabilizing medication.

          You can't become a psychiatrist without being treated by one. And the profession, as a whole, believe that 1/3 of all people should be on psychiatric drugs at any given time. They're all crazy because they make each other crazy.

  • Where people would deliberately introduce hoaxes in order to see how long it took to get reverted.
    • by ledow ( 319597 )

      I don't think those hoaxes ever fucked up anyone's computer or deliberately left it open to compromise from third-parties.

      • No, but they may have had other real world consequences. Disinformation is quite dangerous, as we saw (again) on Jan 6 in the attack on the US capital. If you modify Wikipedia falsely, given how much people use it with blind trust, you can start an awful lot of bad processes going.

      • by narcc ( 412956 )

        Wikipedia has a unique problem. If a news source reports misinformation they got from Wikipedia, that reporting can then be used to justify the continued inclusion of that misinformation!

        Thanks to Wikipedia and lazy reporters, one troll's lie can become common knowledge, assumed by the masses to be gospel truth.

  • ..I think open source software has a problem defending against malicious contributions. I am not sure the kernel development team's response shows that they can handle this..some commits were already accepted into stable tree apparantly..
    • by HiThere ( 15173 )

      It's not clear that all the commits were malicious or buggy. As I read it, all contributions from the University are being ripped out as a cautions measure. How can you be sure that there wasn't something you missed?

      OTOH, it's also true that some bugs have persisted for decades. This can be documented for Linux. For commercial OSes, who knows? I tend to expect, based on lots of prior events, that they have a much larger number of unfixed bugs, but that *has* to be an assumption. The only groups that h

    • Eventually the whackjobs will provoke blowback but that will take years because the community is full of freaks who washed up there looking for a place to influence, not a place to contribute quality code.

      FOSS like everywhere else has a problem with people who throw tantrums. The proper response to tantrums is a brutal smackdown followed by shunning but weaklings won't do that.

  • by Ossifer ( 703813 ) on Wednesday April 21, 2021 @11:54AM (#61297458)

    Iâ(TM)m sure UMN has some kind of ethical research rules, along with some entity to evaluate potential violations.

    • by pesho ( 843750 ) on Wednesday April 21, 2021 @12:42PM (#61297642)

      Universities absolutely have such regulation, as does every research institution in the US. There are federal laws that apply here. In the first place, this kind of research must be reviewed and approved by the Institutional Review Board (IRB). Based on what they did I can't imagine that there is an IRB in the US that will approve this. The main mission of IRBs is to protect the research subjects. My experience with IRBs is that they are dead serious about that. So these "researchers" either did not get approval from the University of Minnesota IRB or their protocol dramatically deviated from the protocol that was approved.

      The linux kernel team should contact the university IRB. This guy and whoever supervises him are looking at a life long ban on receiving federal research funding or working at a public institution.

      I also love how his email starts with "I respectfully ask you ..." and immediately descents into disrespectful and abusive demands and accusation. How could have as well started with "Hi, I am a sociopath..."

      • They did get approval from IRB according to their research paper:
        https://raw.githubusercontent.com/QiushiWu/qiushiwu.github.io/main/papers/OpenSourceInsecurity.pdf

        Regarding potential human research concerns. This experiment studies issues with the patching process instead of
        individual behaviors, and we do not collect any personal
        information. We send the emails to the Linux community
        and seek their feedback. The experiment is not to blame
        any maintainers but to reveal issues in the process. The IRB
        of Universi

        • by pesho ( 843750 )
          If this is the reasoning behind them being exempted, then they both lied to the IRB and omitted information.They seem to say that there is no injury to the privacy of the individual and they do not discuss causing harm in any other way. The first one is obviously false because maintainers can be personally identified as responsible for allowing the malicious patches, regardless if they are named or not. You just need to check the publicly available logs. Introducing security bugs into the Linux kernel and l
  • The UMN had worked on a research paper dubbed "On the Feasibility of Stealthily Introducing Vulnerabilities..."

    The result is:
    It might work once but then you get banned from the community. Find another system to corrupt in the future.

  • This experiment had even more worth than was intended. It demonstrated the weakness of large open source projects from their dependence on unstated assumptions. The world is not made up of milk and honey, and the need for actual security against organized sabotage has made the multiple contributor model obsolete.
    • Solarwind.

    • While I agree that yes, there are potential security vulnerabilities in the open source model, this is absolutely positively not the way you test for this.

      They were adding documented exploits to an active project. A project that happens to run on a wide gamut of devices and infrastructures ranging from the least to most secure.

      Now imagine if that documented exploit got into the wild, on less maintained firmware such as an IOT device, then sold to the highest bidder.

      The University absolutely deserved that ba

    • Re:Reality check (Score:5, Insightful)

      by Pimpy ( 143938 ) on Wednesday April 21, 2021 @01:03PM (#61297730)

      No it hasn't, it's demonstrated that they were able to leverage the goodwill established by static analysis tools making minor changes without serious incidents for years and use this as a way to shoehorn in innocuous-looking bad changes submitted under an assumed good faith basis. Add to that the fact that many maintainers are more willing to be relaxed about receiving largely cosmetic patches from first-time contributors, and it's easy to see how some of these made their way in. These people have now singlehandedly burned through all of that goodwill and set back both academic research in static analysis tools and the initial hurdle required for first-time contributors. The unethical conduct of the researcher is certainly not going to help his future academic life, though perhaps he'll settle into a white hat firm that doesn't care about ethical considerations.

  • Code of conduct FTW (Score:5, Informative)

    by peppepz ( 1311345 ) on Wednesday April 21, 2021 @12:03PM (#61297496)
    I'm not joking, this is a solution they propose [github.com] to address the problem of malicious patches.

    We believe that an effective and immediate action would be to update the code of conduct of OSS, such as adding a term like “by submitting the patch, I agree to not intend to introduce bugs.”

    • by dskoll ( 99328 ) on Wednesday April 21, 2021 @12:23PM (#61297570) Homepage

      That's brilliant! Maybe we could have a thing so when you get a driver's license, you have to sign a form agreeing not to commit a violent crime? That would solve the crime problem! They're geniuses!!

      Of course, we'd then be very suspicious of people who don't drive... but at least they couldn't flee the scene of the crime quickly.

      • That's brilliant! Maybe we could have a thing so when you get a driver's license, you have to sign a form agreeing not to commit a violent crime? That would solve the crime problem! They're geniuses!!

        Of course, we'd then be very suspicious of people who don't drive... but at least they couldn't flee the scene of the crime quickly.

        Not true.... ever hear of a getaway driver... there is a glitch in the matix.... .grin.

    • Ric Flair went to the University of Minnesota. His shtick was to put out his hand to shake his opponent's and then kick them in the nuts. Must be part of the curriculum there.
  • by tomhath ( 637240 ) on Wednesday April 21, 2021 @12:18PM (#61297548)
    "Submitting Malicious Apps to Apple Store"
  • I raised an issue :) (Score:4, Informative)

    by JK89 ( 2038908 ) on Wednesday April 21, 2021 @12:21PM (#61297564)
    • by godrik ( 1287354 )

      I certainly hope someone from the linux kernel contact the university to figure this out. There should have been an IRB process. And I can't believe the IRB would ok that research without expert/external supervision.

  • by DeplorableCodeMonkey ( 4828467 ) on Wednesday April 21, 2021 @12:50PM (#61297674)

    UMN and the Linux Kernel team could have very justifiably written up the incident and then passed it onto the FBI or DHS. Pen testing without authorization is a felony; trying to inject vulnerabilities into something as strategic as Linux to the US economy is a great way to have agents from DHS out at your house for attacking critical infrastructure.

  • by The Cynical Critic ( 1294574 ) on Wednesday April 21, 2021 @12:57PM (#61297698)
    This pretty typical in the "whitehat" hacking circles and the infosec space as a whole. Rather than trying to fix things, the biggest focus for a large portion of the whole community is to draw as much attention as possible to themselves. Be it by exaggerating found vulnerabilities, not following accepted public disclosure guidelines, using systems by unwitting participants as guinea pigs and just generally not caring about the damage caused.

    In other words a large portion of the community consists of attention hungry narcissists with a complete lack of professionalism. It describes these people in particular pretty well as they pushed bad patches specifically to the project that would net them the most attention when they could easily have proven their point with another project that had much less potential for serious damage. When caught trying to push more bad patches they of course denied and tried to accuse Greg and the kernel community of being racists for seeing trough their obvious ruse.
    • Linus has gone on record saying that he thinks the entire security industry is rotten. They are just more interested in shenanigans than actually trying to improve the situation. It's like, no shit Linux has security problems, and also not magically immune to social engineering attacks. If they really wanted to help, they should have studied how much money depends on Linux being secure in all facets (code, and management).
  • by juancn ( 596002 ) on Wednesday April 21, 2021 @01:11PM (#61297768) Homepage

    I mean, they intentionally injected flaws in software they had no permission to do so, I believe (although I'm might be mistaken) that this is in violation of the Computer Fraud and Abuse Act of 1984.

    Linux is used by "protected computers" as defined by the act (by government and financial institutions), and introducing flaws intentionally would be considered damage to those systems.

    If all they get is banned from the kernel and a couple OSS projects, they got it easy. I think the should see prison time.

    Also, I don't get how an ethics committee approved this in the first place.

  • by BrendaEM ( 871664 ) on Wednesday April 21, 2021 @01:31PM (#61297836) Homepage
    Who funded the study?
  • UMN response (Score:5, Informative)

    by John Marter ( 3227 ) on Wednesday April 21, 2021 @06:15PM (#61298804) Homepage

    Since nobody has posted this, it is worth pointing out the UMN has reacted.

    https://cse.umn.edu/cs/stateme... [umn.edu]

    • It's not a 'reaction', it is a 'stall for time'. This is the Computer Science Department, not HR - they, more than anyone understand the situation, implications, and consequences. Once they got their first whiff of this, their response should have been we have recused ourselves and reported the incident to DHS/DOJ.

      ... Congress also added a provision to penalize those who intentionally alter, damage, or destroy data belonging to others. This latter provision was designed to cover such activities as the

Always draw your curves, then plot your reading.

Working...