From accessd at shaw.ca Wed May 3 13:54:57 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Wed, 3 May 2017 12:54:57 -0600 (MDT) Subject: [dba-Tech] Site Interrogation In-Reply-To: <1515986126.112883554.1493337047154.JavaMail.zimbra@shaw.ca> References: <1491475848.682162471@f345.i.mail.ru> <1515986126.112883554.1493337047154.JavaMail.zimbra@shaw.ca> Message-ID: <190371548.128868208.1493837697936.JavaMail.zimbra@shaw.ca> Hi All: The computer businesses has spawned some new interesting careers. It appears that both the government and the related insurance companies have started to demand a certain level integrity from online businesses. One is doing site interrogation or site hacking. A number of courses have appeared online to acquire the skill sets needed. Here's one for just $39.00.: http://thehackernews.com/2017/03/learn-hacking-training.html Kali, is a distro created for the sole purpose of monitoring and hacking sites. The latest full-featured version can be downloaded, as an OSS package, from the following site: https://www.kali.org/releases/kali-linux-20171-release/ Jim From accessd at shaw.ca Wed May 3 14:39:02 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Wed, 3 May 2017 13:39:02 -0600 (MDT) Subject: [dba-Tech] Polymer In-Reply-To: <190371548.128868208.1493837697936.JavaMail.zimbra@shaw.ca> References: <1491475848.682162471@f345.i.mail.ru> <1515986126.112883554.1493337047154.JavaMail.zimbra@shaw.ca> <190371548.128868208.1493837697936.JavaMail.zimbra@shaw.ca> Message-ID: <694303077.129004525.1493840342270.JavaMail.zimbra@shaw.ca> Hi All: Has anyone done any research into one of Google's latest complementary offering. Quote: "Angular is a complete framework for building webapps, whereas Polymer is a library for creating Web Components. Those components, however, can then be used to build a webapp. Angular has high-level APIs for things like services, routing, server communication and the like." https://www.polymer-project.org/ ...and the developer website... https://developers.google.com/web/tools/polymer-starter-kit/ ...and for a full list of explanation and training videos... https://www.youtube.com/watch?list=PLNYkxOF6rcICc687SxHQRuo9TVNOJelSZ&time_continue=31&v=VBbejeKHrjg Jim From peter.brawley at earthlink.net Mon May 8 13:53:00 2017 From: peter.brawley at earthlink.net (Peter Brawley) Date: Mon, 8 May 2017 13:53:00 -0500 Subject: [dba-Tech] HHDs vs SSDs Message-ID: <6002bf3b-22bd-e634-1dec-e12ec9db2902@earthlink.net> http://www.tansi.org/hybrid/ Useful summary od strengthss & weaknesses of HHDs and SSDs. PB From accessd at shaw.ca Mon May 8 20:40:28 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Mon, 8 May 2017 19:40:28 -0600 (MDT) Subject: [dba-Tech] HHDs vs SSDs In-Reply-To: <6002bf3b-22bd-e634-1dec-e12ec9db2902@earthlink.net> References: <6002bf3b-22bd-e634-1dec-e12ec9db2902@earthlink.net> Message-ID: <1151500586.142764374.1494294028264.JavaMail.zimbra@shaw.ca> Thx. Jim ----- Original Message ----- From: "Peter Brawley" To: "Discussion of Hardware and Software issues" Sent: Monday, May 8, 2017 11:53:00 AM Subject: [dba-Tech] HHDs vs SSDs http://www.tansi.org/hybrid/ Useful summary od strengthss & weaknesses of HHDs and SSDs. PB _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From jbartow at winhaven.net Tue May 9 13:16:44 2017 From: jbartow at winhaven.net (John R Bartow) Date: Tue, 9 May 2017 13:16:44 -0500 Subject: [dba-Tech] HHDs vs SSDs In-Reply-To: <6002bf3b-22bd-e634-1dec-e12ec9db2902@earthlink.net> References: <6002bf3b-22bd-e634-1dec-e12ec9db2902@earthlink.net> Message-ID: <149201d2c8f0$6aa1caa0$3fe55fe0$@winhaven.net> Interesting. I had not considered this as a possibility. Have you used this hybrid RAID on any of your systems? -----Original Message----- From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Peter Brawley Sent: Monday, May 08, 2017 1:53 PM To: Discussion of Hardware and Software issues Subject: [dba-Tech] HHDs vs SSDs http://www.tansi.org/hybrid/ Useful summary od strengthss & weaknesses of HHDs and SSDs. PB _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From peter.brawley at earthlink.net Tue May 9 13:46:55 2017 From: peter.brawley at earthlink.net (Peter Brawley) Date: Tue, 9 May 2017 13:46:55 -0500 Subject: [dba-Tech] HHDs vs SSDs In-Reply-To: <149201d2c8f0$6aa1caa0$3fe55fe0$@winhaven.net> References: <6002bf3b-22bd-e634-1dec-e12ec9db2902@earthlink.net> <149201d2c8f0$6aa1caa0$3fe55fe0$@winhaven.net> Message-ID: <8d8ed0f2-7a60-469d-ba68-c7c86d0fbf99@earthlink.net> On 5/9/2017 13:16, John R Bartow wrote: > Interesting. I had not considered this as a possibility. Have you used this > hybrid RAID on any of your systems? Not yet. PB ----- > > -----Original Message----- > From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of > Peter Brawley > Sent: Monday, May 08, 2017 1:53 PM > To: Discussion of Hardware and Software issues > Subject: [dba-Tech] HHDs vs SSDs > > http://www.tansi.org/hybrid/ > > Useful summary od strengthss & weaknesses of HHDs and SSDs. > > PB > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > From jbartow at winhaven.net Tue May 9 14:48:52 2017 From: jbartow at winhaven.net (John R Bartow) Date: Tue, 9 May 2017 14:48:52 -0500 Subject: [dba-Tech] HHDs vs SSDs In-Reply-To: <8d8ed0f2-7a60-469d-ba68-c7c86d0fbf99@earthlink.net> References: <6002bf3b-22bd-e634-1dec-e12ec9db2902@earthlink.net> <149201d2c8f0$6aa1caa0$3fe55fe0$@winhaven.net> <8d8ed0f2-7a60-469d-ba68-c7c86d0fbf99@earthlink.net> Message-ID: <188201d2c8fd$49bd27a0$dd3776e0$@winhaven.net> Please update us when you do. I will try this out on my test server when I get some free time. -----Original Message----- From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Peter Brawley Sent: Tuesday, May 09, 2017 1:47 PM To: Discussion of Hardware and Software issues Subject: Re: [dba-Tech] HHDs vs SSDs On 5/9/2017 13:16, John R Bartow wrote: > Interesting. I had not considered this as a possibility. Have you used > this hybrid RAID on any of your systems? Not yet. PB ----- > > -----Original Message----- > From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On > Behalf Of Peter Brawley > Sent: Monday, May 08, 2017 1:53 PM > To: Discussion of Hardware and Software issues > Subject: [dba-Tech] HHDs vs SSDs > > http://www.tansi.org/hybrid/ > > Useful summary od strengthss & weaknesses of HHDs and SSDs. > > PB > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From mcp2004 at mail.ru Wed May 10 07:21:53 2017 From: mcp2004 at mail.ru (=?UTF-8?B?U2FsYWtoZXRkaW5vdiBTaGFtaWw=?=) Date: Wed, 10 May 2017 15:21:53 +0300 Subject: [dba-Tech] =?utf-8?q?Looking_for_35=22_=28M=29VA_monitor=2E=2E=2E?= Message-ID: <1494418913.942278268@f325.i.mail.ru> Hi All -- I'm looking for a modern 35'' monitor for software and web development. I like the following model: "AOC AG352QCX 35" MVA Matt Black, Silver computer monitor" ? http://tinyurl.com/mwae7aw ? Do you use any other less expensive 35'' monitors you'd like to recommend? Would my notebook display adapter ( NVIDIA GeForce GT 650M ) good/powerful enough to server the above monitor? ? Thank you. -- ???????????? ?????? From gustav at cactus.dk Wed May 10 08:13:38 2017 From: gustav at cactus.dk (Gustav Brock) Date: Wed, 10 May 2017 13:13:38 +0000 Subject: [dba-Tech] Looking for 35" (M)VA monitor... Message-ID: Hi Shamil Yes. Today this caught my interest as it is offered with a discount from today. A monster 4K monitor of 43" at 3840 x 2160 resolution: http://www.dell.com/en-us/shop/accessories/apd/210-ahsq?c=us&cs=04&l=en&sku=210-AHSQ at about ?650 here. Would love to have one but you need a director's desk. /gustav -----Oprindelig meddelelse----- Fra: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] P? vegne af Salakhetdinov Shamil via dba-Tech Sendt: 10. maj 2017 14:22 Til: Discussion of Hardware and Software issues Cc: Salakhetdinov Shamil Emne: [dba-Tech] Looking for 35" (M)VA monitor... Hi All -- I'm looking for a modern 35'' monitor for software and web development. I like the following model: "AOC AG352QCX 35" MVA Matt Black, Silver computer monitor" ? http://tinyurl.com/mwae7aw ? Do you use any other less expensive 35'' monitors you'd like to recommend? Would my notebook display adapter ( NVIDIA GeForce GT 650M ) good/powerful enough to server the above monitor? ? Thank you. -- ???????????? ?????? From rockysmolin at bchacc.com Wed May 10 09:48:27 2017 From: rockysmolin at bchacc.com (Rocky Smolin) Date: Wed, 10 May 2017 07:48:27 -0700 Subject: [dba-Tech] Another interesting article on cyber-security Message-ID: <05c901d2c99c$7c325440$7496fcc0$@bchacc.com> http://www.techrepublic.com/article/study-finds-cybersecurity-pros-are-hidin g-breaches-bypassing-protocols-and-paying-ransoms/?ftag=TRE684d531 &bhid=22241133460340104310638886868896 http://tinyurl.com/mon72tk Pull quotes: "Those who consider themselves tech-savvy are more likely to get hacked ." "So, who is the most likely to have their identity stolen? According to those numbers it's a Gen-X woman with a PhD who considers herself tech-savvy, owns a MacBook, and uses an Android phone." r From Accesspro at cox.net Wed May 10 12:05:13 2017 From: Accesspro at cox.net (B Heygood) Date: Wed, 10 May 2017 10:05:13 -0700 Subject: [dba-Tech] HHDs vs SSDs In-Reply-To: References: <6002bf3b-22bd-e634-1dec-e12ec9db2902@earthlink.net> <149201d2c8f0$6aa1caa0$3fe55fe0$@winhaven.net> <8d8ed0f2-7a60-469d-ba68-c7c86d0fbf99@earthlink.net> Message-ID: <080901d2c9af$971ff740$c55fe5c0$@cox.net> Thanks for the info. As an aside, did I miss it; or does this article not contain a date? Just a personal peeve. But relatively important especially for tech stuff. I see this a lot. Thx Bob Heygood -----Original Message----- From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of John R Bartow Sent: Tuesday, May 9, 2017 12:49 PM To: 'Discussion of Hardware and Software issues' Subject: Re: [dba-Tech] HHDs vs SSDs Importance: High Please update us when you do. I will try this out on my test server when I get some free time. -----Original Message----- From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Peter Brawley Sent: Tuesday, May 09, 2017 1:47 PM To: Discussion of Hardware and Software issues Subject: Re: [dba-Tech] HHDs vs SSDs On 5/9/2017 13:16, John R Bartow wrote: > Interesting. I had not considered this as a possibility. Have you used > this hybrid RAID on any of your systems? Not yet. PB ----- > > -----Original Message----- > From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On > Behalf Of Peter Brawley > Sent: Monday, May 08, 2017 1:53 PM > To: Discussion of Hardware and Software issues > Subject: [dba-Tech] HHDs vs SSDs > > http://www.tansi.org/hybrid/ > > Useful summary od strengthss & weaknesses of HHDs and SSDs. > > PB > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From mcp2004 at mail.ru Fri May 12 08:05:41 2017 From: mcp2004 at mail.ru (=?UTF-8?B?U2FsYWtoZXRkaW5vdiBTaGFtaWw=?=) Date: Fri, 12 May 2017 16:05:41 +0300 Subject: [dba-Tech] =?utf-8?q?Looking_for_35=22_=28M=29VA_monitor=2E=2E?= =?utf-8?q?=2E?= In-Reply-To: <1494418913.942278268@f325.i.mail.ru> References: <1494418913.942278268@f325.i.mail.ru> Message-ID: <1494594340.310133332@f427.i.mail.ru> Hi all -- I have finally bought? LG 29UC88-B UltraWide IPS LED HDMI X 2 Monitor based on Amazon refs. It's just 29'' but?21:9 CURVED ULTRAWIDE? FHD It looks not bad and it's not that expensive.? Shamil >Wednesday, ??? 10, 2017 3:49 PM +03:00 from Salakhetdinov Shamil via dba-Tech : > >Hi All -- > >I'm looking for a modern 35'' monitor for software and web development. I like the following model: > >"AOC AG352QCX 35" MVA Matt Black, Silver computer monitor" >? >http://tinyurl.com/mwae7aw >? > >Do you use any other less expensive 35'' monitors you'd like to recommend? > >Would my notebook display adapter ( NVIDIA GeForce GT 650M ) good/powerful enough to server the above monitor? >? > >Thank you. > > >-- >???????????? ?????? >_______________________________________________ >dba-Tech mailing list >dba-Tech at databaseadvisors.com >http://databaseadvisors.com/mailman/listinfo/dba-tech >Website: http://www.databaseadvisors.com From gustav at cactus.dk Fri May 12 08:17:03 2017 From: gustav at cactus.dk (Gustav Brock) Date: Fri, 12 May 2017 13:17:03 +0000 Subject: [dba-Tech] Looking for 35" (M)VA monitor... In-Reply-To: <1494594340.310133332@f427.i.mail.ru> References: <1494418913.942278268@f325.i.mail.ru>, <1494594340.310133332@f427.i.mail.ru> Message-ID: Hi Shamil Seems like very good value for the money. I'm sure you will enjoy it. /gustav ________________________________________ Fra: dba-Tech p? vegne af Salakhetdinov Shamil via dba-Tech Sendt: 12. maj 2017 15:05:41 Til: Discussion of Hardware and Software issues Cc: Salakhetdinov Shamil Emne: Re: [dba-Tech] Looking for 35" (M)VA monitor... Hi all -- I have finally bought LG 29UC88-B UltraWide IPS LED HDMI X 2 Monitor based on Amazon refs. It's just 29'' but 21:9 CURVED ULTRAWIDE? FHD It looks not bad and it's not that expensive. Shamil >Wednesday, ??? 10, 2017 3:49 PM +03:00 from Salakhetdinov Shamil via dba-Tech : > >Hi All -- > >I'm looking for a modern 35'' monitor for software and web development. I like the following model: > >"AOC AG352QCX 35" MVA Matt Black, Silver computer monitor" >? >http://tinyurl.com/mwae7aw >? > >Do you use any other less expensive 35'' monitors you'd like to recommend? > >Would my notebook display adapter ( NVIDIA GeForce GT 650M ) good/powerful enough to server the above monitor? >? > >Thank you. > > >-- >???????????? ?????? From rockysmolin at bchacc.com Fri May 12 14:44:38 2017 From: rockysmolin at bchacc.com (Rocky Smolin) Date: Fri, 12 May 2017 12:44:38 -0700 Subject: [dba-Tech] Looking for 35" (M)VA monitor... In-Reply-To: <1494594340.310133332@f427.i.mail.ru> References: <1494418913.942278268@f325.i.mail.ru> <1494594340.310133332@f427.i.mail.ru> Message-ID: <091401d2cb58$31543b10$93fcb130$@bchacc.com> Just measured my desk. It fits! Hmmm.... Did you buy it locally at a store in t. Pete or get it shipped? r -----Original Message----- From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Salakhetdinov Shamil via dba-Tech Sent: Friday, May 12, 2017 6:06 AM To: Discussion of Hardware and Software issues Cc: Salakhetdinov Shamil Subject: Re: [dba-Tech] Looking for 35" (M)VA monitor... Hi all -- I have finally bought LG 29UC88-B UltraWide IPS LED HDMI X 2 Monitor based on Amazon refs. It's just 29'' but 21:9 CURVED ULTRAWIDE? FHD It looks not bad and it's not that expensive. Shamil >Wednesday, ??? 10, 2017 3:49 PM +03:00 from Salakhetdinov Shamil via dba-Tech : > >Hi All -- > >I'm looking for a modern 35'' monitor for software and web development. I like the following model: > >"AOC AG352QCX 35" MVA Matt Black, Silver computer monitor" > >http://tinyurl.com/mwae7aw > > >Do you use any other less expensive 35'' monitors you'd like to recommend? > >Would my notebook display adapter ( NVIDIA GeForce GT 650M ) good/powerful enough to server the above monitor? > > >Thank you. > > >-- >???????????? ?????? >_______________________________________________ >dba-Tech mailing list >dba-Tech at databaseadvisors.com >http://databaseadvisors.com/mailman/listinfo/dba-tech >Website: http://www.databaseadvisors.com _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From mcp2004 at mail.ru Fri May 12 16:16:18 2017 From: mcp2004 at mail.ru (=?UTF-8?B?U2FsYWtoZXRkaW5vdiBTaGFtaWw=?=) Date: Sat, 13 May 2017 00:16:18 +0300 Subject: [dba-Tech] =?utf-8?q?Looking_for_35=22_=28M=29VA_monitor=2E=2E?= =?utf-8?q?=2E?= In-Reply-To: <091401d2cb58$31543b10$93fcb130$@bchacc.com> References: <1494418913.942278268@f325.i.mail.ru> <1494594340.310133332@f427.i.mail.ru> <091401d2cb58$31543b10$93fcb130$@bchacc.com> Message-ID: <1494623778.578513098@f348.i.mail.ru> Rocky, yes, at St.Petersburg in one of many local computer shop. The cost was about $430 = 26 000+ RUR Shamil >Friday, ??? 12, 2017 10:45 PM +03:00 from "Rocky Smolin" : > >Just measured my desk. It fits! Hmmm.... > >Did you buy it locally at a store in t. Pete or get it shipped? > >r > >-----Original Message----- >From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Salakhetdinov Shamil via dba-Tech >Sent: Friday, May 12, 2017 6:06 AM >To: Discussion of Hardware and Software issues >Cc: Salakhetdinov Shamil >Subject: Re: [dba-Tech] Looking for 35" (M)VA monitor... > >Hi all -- > >I have finally bought > >LG 29UC88-B UltraWide IPS LED HDMI X 2 Monitor > >based on Amazon refs. It's just 29'' but 21:9 CURVED ULTRAWIDE? FHD It looks not bad and it's not that expensive. > >Shamil > >>Wednesday, ??? 10, 2017 3:49 PM +03:00 from Salakhetdinov Shamil via dba-Tech < dba-tech at databaseadvisors.com >: >> >>Hi All -- >> >>I'm looking for a modern 35'' monitor for software and web development. I like the following model: >> >>"AOC AG352QCX 35" MVA Matt Black, Silver computer monitor" >> >> http://tinyurl.com/mwae7aw >> >> >>Do you use any other less expensive 35'' monitors you'd like to recommend? >> >>Would my notebook display adapter ( NVIDIA GeForce GT 650M ) good/powerful enough to server the above monitor? >> >> >>Thank you. >> >> >>-- >>???????????? ?????? >>_______________________________________________ >>dba-Tech mailing list >> dba-Tech at databaseadvisors.com >> http://databaseadvisors.com/mailman/listinfo/dba-tech >>Website: http://www.databaseadvisors.com > >_______________________________________________ >dba-Tech mailing list >dba-Tech at databaseadvisors.com >http://databaseadvisors.com/mailman/listinfo/dba-tech >Website: http://www.databaseadvisors.com > > >_______________________________________________ >dba-Tech mailing list >dba-Tech at databaseadvisors.com >http://databaseadvisors.com/mailman/listinfo/dba-tech >Website: http://www.databaseadvisors.com From rockysmolin at bchacc.com Fri May 12 17:17:50 2017 From: rockysmolin at bchacc.com (Rocky Smolin) Date: Fri, 12 May 2017 15:17:50 -0700 Subject: [dba-Tech] Looking for 35" (M)VA monitor... In-Reply-To: <1494623778.578513098@f348.i.mail.ru> References: <1494418913.942278268@f325.i.mail.ru> <1494594340.310133332@f427.i.mail.ru> <091401d2cb58$31543b10$93fcb130$@bchacc.com> <1494623778.578513098@f348.i.mail.ru> Message-ID: <095e01d2cb6d$97dc32b0$c7949810$@bchacc.com> Is there an import duty on that kind of equipment? R -----Original Message----- From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Salakhetdinov Shamil via dba-Tech Sent: Friday, May 12, 2017 2:16 PM To: Discussion of Hardware and Software issues Cc: Salakhetdinov Shamil Subject: Re: [dba-Tech] Looking for 35" (M)VA monitor... Rocky, yes, at St.Petersburg in one of many local computer shop. The cost was about $430 = 26 000+ RUR Shamil >Friday, ??? 12, 2017 10:45 PM +03:00 from "Rocky Smolin" : > >Just measured my desk. It fits! Hmmm.... > >Did you buy it locally at a store in t. Pete or get it shipped? > >r > >-----Original Message----- >From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Salakhetdinov Shamil via dba-Tech >Sent: Friday, May 12, 2017 6:06 AM >To: Discussion of Hardware and Software issues >Cc: Salakhetdinov Shamil >Subject: Re: [dba-Tech] Looking for 35" (M)VA monitor... > >Hi all -- > >I have finally bought > >LG 29UC88-B UltraWide IPS LED HDMI X 2 Monitor > >based on Amazon refs. It's just 29'' but 21:9 CURVED ULTRAWIDE? FHD It looks not bad and it's not that expensive. > >Shamil > >>Wednesday, ??? 10, 2017 3:49 PM +03:00 from Salakhetdinov Shamil via dba-Tech < dba-tech at databaseadvisors.com >: >> >>Hi All -- >> >>I'm looking for a modern 35'' monitor for software and web development. I like the following model: >> >>"AOC AG352QCX 35" MVA Matt Black, Silver computer monitor" >> >> http://tinyurl.com/mwae7aw >> >> >>Do you use any other less expensive 35'' monitors you'd like to recommend? >> >>Would my notebook display adapter ( NVIDIA GeForce GT 650M ) good/powerful enough to server the above monitor? >> >> >>Thank you. >> >> >>-- >>???????????? ?????? >>_______________________________________________ >>dba-Tech mailing list >> dba-Tech at databaseadvisors.com >> http://databaseadvisors.com/mailman/listinfo/dba-tech >>Website: http://www.databaseadvisors.com > >_______________________________________________ >dba-Tech mailing list >dba-Tech at databaseadvisors.com >http://databaseadvisors.com/mailman/listinfo/dba-tech >Website: http://www.databaseadvisors.com > > >_______________________________________________ >dba-Tech mailing list >dba-Tech at databaseadvisors.com >http://databaseadvisors.com/mailman/listinfo/dba-tech >Website: http://www.databaseadvisors.com _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From mcp2004 at mail.ru Sat May 13 15:39:17 2017 From: mcp2004 at mail.ru (=?UTF-8?B?U2FsYWtoZXRkaW5vdiBTaGFtaWw=?=) Date: Sat, 13 May 2017 23:39:17 +0300 Subject: [dba-Tech] =?utf-8?q?Looking_for_35=22_=28M=29VA_monitor=2E=2E?= =?utf-8?q?=2E?= In-Reply-To: <095e01d2cb6d$97dc32b0$c7949810$@bchacc.com> References: <1494418913.942278268@f325.i.mail.ru> <1494623778.578513098@f348.i.mail.ru> <095e01d2cb6d$97dc32b0$c7949810$@bchacc.com> Message-ID: <1494707957.212328747@f392.i.mail.ru> For companies reselling hardware - yes, there is. And if you import (/buy abroad) hardware yourself for your own usage then there is no import duty for purchases, which cost not more than X USD - I don't know what X limit value currently is. Shamil >Saturday, ??? 13, 2017 1:18 AM +03:00 from "Rocky Smolin" : > >Is there an import duty on that kind of equipment? > >R > > >-----Original Message----- >From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Salakhetdinov Shamil via dba-Tech >Sent: Friday, May 12, 2017 2:16 PM >To: Discussion of Hardware and Software issues >Cc: Salakhetdinov Shamil >Subject: Re: [dba-Tech] Looking for 35" (M)VA monitor... > >Rocky, yes, at St.Petersburg in one of many local computer shop. >The cost was about $430 = 26 000+ RUR > >Shamil > >>Friday, ??? 12, 2017 10:45 PM +03:00 from "Rocky Smolin" < rockysmolin at bchacc.com >: >> >>Just measured my desk. It fits! Hmmm.... >> >>Did you buy it locally at a store in t. Pete or get it shipped? >> >>r >> >>-----Original Message----- >>From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Salakhetdinov Shamil via dba-Tech >>Sent: Friday, May 12, 2017 6:06 AM >>To: Discussion of Hardware and Software issues >>Cc: Salakhetdinov Shamil >>Subject: Re: [dba-Tech] Looking for 35" (M)VA monitor... >> >>Hi all -- >> >>I have finally bought >> >>LG 29UC88-B UltraWide IPS LED HDMI X 2 Monitor >> >>based on Amazon refs. It's just 29'' but 21:9 CURVED ULTRAWIDE? FHD It looks not bad and it's not that expensive. >> >>Shamil >> >>>Wednesday, ??? 10, 2017 3:49 PM +03:00 from Salakhetdinov Shamil via dba-Tech < dba-tech at databaseadvisors.com >: >>> >>>Hi All -- >>> >>>I'm looking for a modern 35'' monitor for software and web development. I like the following model: >>> >>>"AOC AG352QCX 35" MVA Matt Black, Silver computer monitor" >>> >>> http://tinyurl.com/mwae7aw >>> >>> >>>Do you use any other less expensive 35'' monitors you'd like to recommend? >>> >>>Would my notebook display adapter ( NVIDIA GeForce GT 650M ) good/powerful enough to server the above monitor? >>> >>> >>>Thank you. >>> >>> >>>-- >>>???????????? ?????? >>>_______________________________________________ >>>dba-Tech mailing list >>> dba-Tech at databaseadvisors.com >>> http://databaseadvisors.com/mailman/listinfo/dba-tech >>>Website: http://www.databaseadvisors.com >> >>_______________________________________________ >>dba-Tech mailing list >> dba-Tech at databaseadvisors.com >> http://databaseadvisors.com/mailman/listinfo/dba-tech >>Website: http://www.databaseadvisors.com >> >> >>_______________________________________________ >>dba-Tech mailing list >> dba-Tech at databaseadvisors.com >> http://databaseadvisors.com/mailman/listinfo/dba-tech >>Website: http://www.databaseadvisors.com > >_______________________________________________ >dba-Tech mailing list >dba-Tech at databaseadvisors.com >http://databaseadvisors.com/mailman/listinfo/dba-tech >Website: http://www.databaseadvisors.com > > >_______________________________________________ >dba-Tech mailing list >dba-Tech at databaseadvisors.com >http://databaseadvisors.com/mailman/listinfo/dba-tech >Website: http://www.databaseadvisors.com From tinanfields at torchlake.com Sun May 14 13:53:51 2017 From: tinanfields at torchlake.com (Tina Norris Fields) Date: Sun, 14 May 2017 14:53:51 -0400 Subject: [dba-Tech] gb-installer-core Message-ID: <8e6a9e49-3263-e00c-41ec-01f8d48feb49@torchlake.com> Hi All, A client - local small retail store - has this popup frequently appearing: gb-installer-core has stopped working. It can be closed, but, it returns. It shows up at startup, but, I cannot find it in the startup list. I found information on the Net that Rocket Tab contains gb-installer-core - and I did find Rocket Tab on this box. Box is an older Dell, probably began with WinXP, is now running Win7. What I was originally supposed to do is simply put the computer system back together for them - they had just moved across the street from their old space to their new space. They had just unplugged everything and brought it across the street. So, all they needed was someone who knew how to hook things back up. Got it hooked back up. Learned that their new Internet setup is wireless. Cool! Except there was no wireless network adapter card in this computer, only an Ethernet card. Yeah, across the street, they had been cable connected to the modem, but, the Internet company didn't want to drill a new hole in the wall in the new place and insisted on placing the modem in the back room, some twenty feet away from where the computer is. No problem, though, they said, it's all wireless now. Here's the card with the name and passkey for the SSID. Right, except, as I mentioned above, this computer has no wireless adapter card. Well, I was going to be in town the next day, so I would secure a USB wireless adapter for the computer. Did that, and we're online. Yay! But, what about this annoying little popup? Can't we get rid of that? Okay, what anti-virus protection are you using? No clue. A little look-see reveals no installed anti-malware program - just Windows Firewall and Windows Defender (which is turned off). Shall we try turning on the Windows Defender? Sure. Guess what, it won't turn on. I did download Malwarebytes - not the one I expected to get, but a free trial of the Malwarebytes Premium. Installed and ran scan - would you believe just over 6,000 threats discovered? While running the scan, noted that Malwarebytes was intercepting the outbound attempt of this computer to reach the website i.playblasteroids.com - must have happened every couple of minutes during the two-hour scan. Did delete the obvious bad guys identified. But, know from past experience that not every identified "threat" is really a bad guy. So, proceeded slowly, making restore points at every major change. There was an apparently bad browser substitute, called speed.browser. Unfortunately, deleting that one killed the Google Chrome setup as well. So, I copied a setup file from my own computer to the Downloads folder on their computer and ran it. With Chrome reinstalled, I launched it only to get a red-ink warning that the connection was not secure, and I was unable to get to the Net. At this point I put the system back to one of the restore points, and copied a setup for Vipre onto their computer using my license. Installed that and set it to scanning. We left it running as we all went home for dinner last night. Who has experience with this bad guy? Malwarebytes did not find a rootkit - though that is what I suspect it there. This Rocket Tab thing has been on that computer since 2014. They've been annoyed by periodic slowdowns, probably while the computer was reaching out to that blasteroids website. Oh, my! Any ideas, friends? I'll go back tomorrow morning and tackle it again. T -- Tina Norris Fields tinanfields-at-torchlake-dot-com 231-322-2787 From df.waters at outlook.com Sun May 14 14:07:24 2017 From: df.waters at outlook.com (Dan Waters) Date: Sun, 14 May 2017 19:07:24 +0000 Subject: [dba-Tech] gb-installer-core In-Reply-To: <8e6a9e49-3263-e00c-41ec-01f8d48feb49@torchlake.com> References: <8e6a9e49-3263-e00c-41ec-01f8d48feb49@torchlake.com> Message-ID: What I would do is bite the bullet and wipe the drive clean and reinstall everything. With years of who knows what is on that drive this is the only way to know that it's clean. Also - they should have updated to W10 for free when they could have, and that's what should be installed now. Be sure that Windows Defender is up and running with auto-updates. And, you should insist that they install MalwareBytes Pro and get that running. For $26/year it's much more than worth it. Best of Luck, Dan -----Original Message----- From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Tina Norris Fields Sent: May 14, 2017 13:54 To: DatabaseAdvisors-Tech Subject: [dba-Tech] gb-installer-core Hi All, A client - local small retail store - has this popup frequently appearing: gb-installer-core has stopped working. It can be closed, but, it returns. It shows up at startup, but, I cannot find it in the startup list. I found information on the Net that Rocket Tab contains gb-installer-core - and I did find Rocket Tab on this box. Box is an older Dell, probably began with WinXP, is now running Win7. What I was originally supposed to do is simply put the computer system back together for them - they had just moved across the street from their old space to their new space. They had just unplugged everything and brought it across the street. So, all they needed was someone who knew how to hook things back up. Got it hooked back up. Learned that their new Internet setup is wireless. Cool! Except there was no wireless network adapter card in this computer, only an Ethernet card. Yeah, across the street, they had been cable connected to the modem, but, the Internet company didn't want to drill a new hole in the wall in the new place and insisted on placing the modem in the back room, some twenty feet away from where the computer is. No problem, though, they said, it's all wireless now. Here's the card with the name and passkey for the SSID. Right, except, as I mentioned above, this computer has no wireless adapter card. Well, I was going to be in town the next day, so I would secure a USB wireless adapter for the computer. Did that, and we're online. Yay! But, what about this annoying little popup? Can't we get rid of that? Okay, what anti-virus protection are you using? No clue. A little look-see reveals no installed anti-malware program - just Windows Firewall and Windows Defender (which is turned off). Shall we try turning on the Windows Defender? Sure. Guess what, it won't turn on. I did download Malwarebytes - not the one I expected to get, but a free trial of the Malwarebytes Premium. Installed and ran scan - would you believe just over 6,000 threats discovered? While running the scan, noted that Malwarebytes was intercepting the outbound attempt of this computer to reach the website i.playblasteroids.com - must have happened every couple of minutes during the two-hour scan. Did delete the obvious bad guys identified. But, know from past experience that not every identified "threat" is really a bad guy. So, proceeded slowly, making restore points at every major change. There was an apparently bad browser substitute, called speed.browser. Unfortunately, deleting that one killed the Google Chrome setup as well. So, I copied a setup file from my own computer to the Downloads folder on their computer and ran it. With Chrome reinstalled, I launched it only to get a red-ink warning that the connection was not secure, and I was unable to get to the Net. At this point I put the system back to one of the restore points, and copied a setup for Vipre onto their computer using my license. Installed that and set it to scanning. We left it running as we all went home for dinner last night. Who has experience with this bad guy? Malwarebytes did not find a rootkit - though that is what I suspect it there. This Rocket Tab thing has been on that computer since 2014. They've been annoyed by periodic slowdowns, probably while the computer was reaching out to that blasteroids website. Oh, my! Any ideas, friends? I'll go back tomorrow morning and tackle it again. T -- Tina Norris Fields tinanfields-at-torchlake-dot-com 231-322-2787 _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From tinanfields at torchlake.com Sun May 14 14:32:11 2017 From: tinanfields at torchlake.com (Tina Norris Fields) Date: Sun, 14 May 2017 15:32:11 -0400 Subject: [dba-Tech] gb-installer-core In-Reply-To: References: <8e6a9e49-3263-e00c-41ec-01f8d48feb49@torchlake.com> Message-ID: <1b7a1894-ee66-401f-340c-029f08a7debf@torchlake.com> Dan, I completely concur with you - and it's not going to happen. Why? Because the QuickBooks POS they're using works fine for them and they don't have the installation media anymore and they don't want to buy the updated version and QuickBooks won't sell them another copy of the old version - and that's just one reason. Could I selectively image the installed software that they do want, then wipe the disk? I've never done that, so I don't know for sure. Aside from the way we SHOULD do this - any experience with this gb-installer-core thing? I'm hoping that Vipre will have found the culprit - but, you know, I've already spent 10 hours on this with precious little to show for it. T Tina Norris Fields tinanfields-at-torchlake-dot-com 231-322-2787 On 05/14/17 3:07 PM, Dan Waters wrote: > What I would do is bite the bullet and wipe the drive clean and reinstall everything. With years of who knows what is on that drive this is the only way to know that it's clean. > > Also - they should have updated to W10 for free when they could have, and that's what should be installed now. Be sure that Windows Defender is up and running with auto-updates. And, you should insist that they install MalwareBytes Pro and get that running. For $26/year it's much more than worth it. > > Best of Luck, > Dan > > -----Original Message----- > From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Tina Norris Fields > Sent: May 14, 2017 13:54 > To: DatabaseAdvisors-Tech > Subject: [dba-Tech] gb-installer-core > > Hi All, > > A client - local small retail store - has this popup frequently > appearing: gb-installer-core has stopped working. It can be closed, but, it returns. It shows up at startup, but, I cannot find it in the startup list. I found information on the Net that Rocket Tab contains gb-installer-core - and I did find Rocket Tab on this box. > > Box is an older Dell, probably began with WinXP, is now running Win7. > > What I was originally supposed to do is simply put the computer system back together for them - they had just moved across the street from their old space to their new space. They had just unplugged everything and brought it across the street. So, all they needed was someone who knew how to hook things back up. > > Got it hooked back up. Learned that their new Internet setup is wireless. Cool! Except there was no wireless network adapter card in this computer, only an Ethernet card. Yeah, across the street, they had been cable connected to the modem, but, the Internet company didn't want to drill a new hole in the wall in the new place and insisted on placing the modem in the back room, some twenty feet away from where the computer is. No problem, though, they said, it's all wireless now. > Here's the card with the name and passkey for the SSID. > > Right, except, as I mentioned above, this computer has no wireless adapter card. Well, I was going to be in town the next day, so I would secure a USB wireless adapter for the computer. Did that, and we're online. Yay! > > But, what about this annoying little popup? Can't we get rid of that? > Okay, what anti-virus protection are you using? No clue. A little look-see reveals no installed anti-malware program - just Windows Firewall and Windows Defender (which is turned off). Shall we try turning on the Windows Defender? Sure. Guess what, it won't turn on. > > I did download Malwarebytes - not the one I expected to get, but a free trial of the Malwarebytes Premium. Installed and ran scan - would you believe just over 6,000 threats discovered? While running the scan, noted that Malwarebytes was intercepting the outbound attempt of this computer to reach the website i.playblasteroids.com - must have happened every couple of minutes during the two-hour scan. > > Did delete the obvious bad guys identified. But, know from past experience that not every identified "threat" is really a bad guy. So, proceeded slowly, making restore points at every major change. > > There was an apparently bad browser substitute, called speed.browser. > Unfortunately, deleting that one killed the Google Chrome setup as well. > So, I copied a setup file from my own computer to the Downloads folder on their computer and ran it. With Chrome reinstalled, I launched it only to get a red-ink warning that the connection was not secure, and I was unable to get to the Net. > > At this point I put the system back to one of the restore points, and copied a setup for Vipre onto their computer using my license. Installed that and set it to scanning. We left it running as we all went home for dinner last night. > > Who has experience with this bad guy? Malwarebytes did not find a rootkit - though that is what I suspect it there. This Rocket Tab thing has been on that computer since 2014. They've been annoyed by periodic slowdowns, probably while the computer was reaching out to that blasteroids website. Oh, my! > > Any ideas, friends? I'll go back tomorrow morning and tackle it again. > > T > > > -- > Tina Norris Fields > tinanfields-at-torchlake-dot-com > 231-322-2787 > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > From df.waters at outlook.com Sun May 14 14:49:11 2017 From: df.waters at outlook.com (Dan Waters) Date: Sun, 14 May 2017 19:49:11 +0000 Subject: [dba-Tech] gb-installer-core In-Reply-To: <1b7a1894-ee66-401f-340c-029f08a7debf@torchlake.com> References: <8e6a9e49-3263-e00c-41ec-01f8d48feb49@torchlake.com> <1b7a1894-ee66-401f-340c-029f08a7debf@torchlake.com> Message-ID: Hi Tina, Without the installation media I just don't know. Perhaps someone on the list might have QuickBooks experience? Perhaps they could repurchase the version of QuickBooks they want from eBay? Wish I could have helped, Dan -----Original Message----- From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Tina Norris Fields Sent: May 14, 2017 14:32 To: Discussion of Hardware and Software issues Subject: Re: [dba-Tech] gb-installer-core Dan, I completely concur with you - and it's not going to happen. Why? Because the QuickBooks POS they're using works fine for them and they don't have the installation media anymore and they don't want to buy the updated version and QuickBooks won't sell them another copy of the old version - and that's just one reason. Could I selectively image the installed software that they do want, then wipe the disk? I've never done that, so I don't know for sure. Aside from the way we SHOULD do this - any experience with this gb-installer-core thing? I'm hoping that Vipre will have found the culprit - but, you know, I've already spent 10 hours on this with precious little to show for it. T Tina Norris Fields tinanfields-at-torchlake-dot-com 231-322-2787 On 05/14/17 3:07 PM, Dan Waters wrote: > What I would do is bite the bullet and wipe the drive clean and reinstall everything. With years of who knows what is on that drive this is the only way to know that it's clean. > > Also - they should have updated to W10 for free when they could have, and that's what should be installed now. Be sure that Windows Defender is up and running with auto-updates. And, you should insist that they install MalwareBytes Pro and get that running. For $26/year it's much more than worth it. > > Best of Luck, > Dan > > -----Original Message----- > From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On > Behalf Of Tina Norris Fields > Sent: May 14, 2017 13:54 > To: DatabaseAdvisors-Tech > Subject: [dba-Tech] gb-installer-core > > Hi All, > > A client - local small retail store - has this popup frequently > appearing: gb-installer-core has stopped working. It can be closed, but, it returns. It shows up at startup, but, I cannot find it in the startup list. I found information on the Net that Rocket Tab contains gb-installer-core - and I did find Rocket Tab on this box. > > Box is an older Dell, probably began with WinXP, is now running Win7. > > What I was originally supposed to do is simply put the computer system back together for them - they had just moved across the street from their old space to their new space. They had just unplugged everything and brought it across the street. So, all they needed was someone who knew how to hook things back up. > > Got it hooked back up. Learned that their new Internet setup is wireless. Cool! Except there was no wireless network adapter card in this computer, only an Ethernet card. Yeah, across the street, they had been cable connected to the modem, but, the Internet company didn't want to drill a new hole in the wall in the new place and insisted on placing the modem in the back room, some twenty feet away from where the computer is. No problem, though, they said, it's all wireless now. > Here's the card with the name and passkey for the SSID. > > Right, except, as I mentioned above, this computer has no wireless adapter card. Well, I was going to be in town the next day, so I would secure a USB wireless adapter for the computer. Did that, and we're online. Yay! > > But, what about this annoying little popup? Can't we get rid of that? > Okay, what anti-virus protection are you using? No clue. A little look-see reveals no installed anti-malware program - just Windows Firewall and Windows Defender (which is turned off). Shall we try turning on the Windows Defender? Sure. Guess what, it won't turn on. > > I did download Malwarebytes - not the one I expected to get, but a free trial of the Malwarebytes Premium. Installed and ran scan - would you believe just over 6,000 threats discovered? While running the scan, noted that Malwarebytes was intercepting the outbound attempt of this computer to reach the website i.playblasteroids.com - must have happened every couple of minutes during the two-hour scan. > > Did delete the obvious bad guys identified. But, know from past experience that not every identified "threat" is really a bad guy. So, proceeded slowly, making restore points at every major change. > > There was an apparently bad browser substitute, called speed.browser. > Unfortunately, deleting that one killed the Google Chrome setup as well. > So, I copied a setup file from my own computer to the Downloads folder on their computer and ran it. With Chrome reinstalled, I launched it only to get a red-ink warning that the connection was not secure, and I was unable to get to the Net. > > At this point I put the system back to one of the restore points, and copied a setup for Vipre onto their computer using my license. Installed that and set it to scanning. We left it running as we all went home for dinner last night. > > Who has experience with this bad guy? Malwarebytes did not find a rootkit - though that is what I suspect it there. This Rocket Tab thing has been on that computer since 2014. They've been annoyed by periodic slowdowns, probably while the computer was reaching out to that blasteroids website. Oh, my! > > Any ideas, friends? I'll go back tomorrow morning and tackle it again. > > T > > > -- > Tina Norris Fields > tinanfields-at-torchlake-dot-com > 231-322-2787 > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From hkotsch at arcor.de Sun May 14 15:08:46 2017 From: hkotsch at arcor.de (Helmut Kotsch) Date: Sun, 14 May 2017 22:08:46 +0200 Subject: [dba-Tech] gb-installer-core In-Reply-To: References: <8e6a9e49-3263-e00c-41ec-01f8d48feb49@torchlake.com> Message-ID: <000301d2cced$e5acfac0$b106f040$@de> You can still grab a free Windows 10 copy after July 29, 2016 https://tinyurl.com/lzkufz5 Helmut -----Urspr?ngliche Nachricht----- Von: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] Im Auftrag von Dan Waters Gesendet: Sonntag, 14. Mai 2017 21:07 An: Discussion of Hardware and Software issues Betreff: Re: [dba-Tech] gb-installer-core What I would do is bite the bullet and wipe the drive clean and reinstall everything. With years of who knows what is on that drive this is the only way to know that it's clean. Also - they should have updated to W10 for free when they could have, and that's what should be installed now. Be sure that Windows Defender is up and running with auto-updates. And, you should insist that they install MalwareBytes Pro and get that running. For $26/year it's much more than worth it. Best of Luck, Dan -----Original Message----- From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Tina Norris Fields Sent: May 14, 2017 13:54 To: DatabaseAdvisors-Tech Subject: [dba-Tech] gb-installer-core Hi All, A client - local small retail store - has this popup frequently appearing: gb-installer-core has stopped working. It can be closed, but, it returns. It shows up at startup, but, I cannot find it in the startup list. I found information on the Net that Rocket Tab contains gb-installer-core - and I did find Rocket Tab on this box. Box is an older Dell, probably began with WinXP, is now running Win7. What I was originally supposed to do is simply put the computer system back together for them - they had just moved across the street from their old space to their new space. They had just unplugged everything and brought it across the street. So, all they needed was someone who knew how to hook things back up. Got it hooked back up. Learned that their new Internet setup is wireless. Cool! Except there was no wireless network adapter card in this computer, only an Ethernet card. Yeah, across the street, they had been cable connected to the modem, but, the Internet company didn't want to drill a new hole in the wall in the new place and insisted on placing the modem in the back room, some twenty feet away from where the computer is. No problem, though, they said, it's all wireless now. Here's the card with the name and passkey for the SSID. Right, except, as I mentioned above, this computer has no wireless adapter card. Well, I was going to be in town the next day, so I would secure a USB wireless adapter for the computer. Did that, and we're online. Yay! But, what about this annoying little popup? Can't we get rid of that? Okay, what anti-virus protection are you using? No clue. A little look-see reveals no installed anti-malware program - just Windows Firewall and Windows Defender (which is turned off). Shall we try turning on the Windows Defender? Sure. Guess what, it won't turn on. I did download Malwarebytes - not the one I expected to get, but a free trial of the Malwarebytes Premium. Installed and ran scan - would you believe just over 6,000 threats discovered? While running the scan, noted that Malwarebytes was intercepting the outbound attempt of this computer to reach the website i.playblasteroids.com - must have happened every couple of minutes during the two-hour scan. Did delete the obvious bad guys identified. But, know from past experience that not every identified "threat" is really a bad guy. So, proceeded slowly, making restore points at every major change. There was an apparently bad browser substitute, called speed.browser. Unfortunately, deleting that one killed the Google Chrome setup as well. So, I copied a setup file from my own computer to the Downloads folder on their computer and ran it. With Chrome reinstalled, I launched it only to get a red-ink warning that the connection was not secure, and I was unable to get to the Net. At this point I put the system back to one of the restore points, and copied a setup for Vipre onto their computer using my license. Installed that and set it to scanning. We left it running as we all went home for dinner last night. Who has experience with this bad guy? Malwarebytes did not find a rootkit - though that is what I suspect it there. This Rocket Tab thing has been on that computer since 2014. They've been annoyed by periodic slowdowns, probably while the computer was reaching out to that blasteroids website. Oh, my! Any ideas, friends? I'll go back tomorrow morning and tackle it again. T -- Tina Norris Fields tinanfields-at-torchlake-dot-com 231-322-2787 _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From tinanfields at torchlake.com Mon May 15 12:36:20 2017 From: tinanfields at torchlake.com (Tina Norris Fields) Date: Mon, 15 May 2017 13:36:20 -0400 Subject: [dba-Tech] gb-installer-core In-Reply-To: <000301d2cced$e5acfac0$b106f040$@de> References: <8e6a9e49-3263-e00c-41ec-01f8d48feb49@torchlake.com> <000301d2cced$e5acfac0$b106f040$@de> Message-ID: <46fb8df3-f461-5ae6-57fe-37babe21f18e@torchlake.com> But, only if you use assistive technologies - have to be disabled. T Tina Norris Fields tinanfields-at-torchlake-dot-com 231-322-2787 On 05/14/17 4:08 PM, Helmut Kotsch wrote: > You can still grab a free Windows 10 copy after July 29, 2016 > > https://tinyurl.com/lzkufz5 > > Helmut > > > -----Urspr?ngliche Nachricht----- > Von: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] Im Auftrag von > Dan Waters > Gesendet: Sonntag, 14. Mai 2017 21:07 > An: Discussion of Hardware and Software issues > Betreff: Re: [dba-Tech] gb-installer-core > > What I would do is bite the bullet and wipe the drive clean and reinstall > everything. With years of who knows what is on that drive this is the only > way to know that it's clean. > > Also - they should have updated to W10 for free when they could have, and > that's what should be installed now. Be sure that Windows Defender is up > and running with auto-updates. And, you should insist that they install > MalwareBytes Pro and get that running. For $26/year it's much more than > worth it. > > Best of Luck, > Dan > > -----Original Message----- > From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of > Tina Norris Fields > Sent: May 14, 2017 13:54 > To: DatabaseAdvisors-Tech > Subject: [dba-Tech] gb-installer-core > > Hi All, > > A client - local small retail store - has this popup frequently > appearing: gb-installer-core has stopped working. It can be closed, but, it > returns. It shows up at startup, but, I cannot find it in the startup list. > I found information on the Net that Rocket Tab contains gb-installer-core - > and I did find Rocket Tab on this box. > > Box is an older Dell, probably began with WinXP, is now running Win7. > > What I was originally supposed to do is simply put the computer system back > together for them - they had just moved across the street from their old > space to their new space. They had just unplugged everything and brought it > across the street. So, all they needed was someone who knew how to hook > things back up. > > Got it hooked back up. Learned that their new Internet setup is wireless. > Cool! Except there was no wireless network adapter card in this computer, > only an Ethernet card. Yeah, across the street, they had been cable > connected to the modem, but, the Internet company didn't want to drill a new > hole in the wall in the new place and insisted on placing the modem in the > back room, some twenty feet away from where the computer is. No problem, > though, they said, it's all wireless now. > Here's the card with the name and passkey for the SSID. > > Right, except, as I mentioned above, this computer has no wireless adapter > card. Well, I was going to be in town the next day, so I would secure a USB > wireless adapter for the computer. Did that, and we're online. Yay! > > But, what about this annoying little popup? Can't we get rid of that? > Okay, what anti-virus protection are you using? No clue. A little look-see > reveals no installed anti-malware program - just Windows Firewall and > Windows Defender (which is turned off). Shall we try turning on the Windows > Defender? Sure. Guess what, it won't turn on. > > I did download Malwarebytes - not the one I expected to get, but a free > trial of the Malwarebytes Premium. Installed and ran scan - would you > believe just over 6,000 threats discovered? While running the scan, noted > that Malwarebytes was intercepting the outbound attempt of this computer to > reach the website i.playblasteroids.com - must have happened every couple of > minutes during the two-hour scan. > > Did delete the obvious bad guys identified. But, know from past experience > that not every identified "threat" is really a bad guy. So, proceeded > slowly, making restore points at every major change. > > There was an apparently bad browser substitute, called speed.browser. > Unfortunately, deleting that one killed the Google Chrome setup as well. > So, I copied a setup file from my own computer to the Downloads folder on > their computer and ran it. With Chrome reinstalled, I launched it only to > get a red-ink warning that the connection was not secure, and I was unable > to get to the Net. > > At this point I put the system back to one of the restore points, and copied > a setup for Vipre onto their computer using my license. Installed that and > set it to scanning. We left it running as we all went home for dinner last > night. > > Who has experience with this bad guy? Malwarebytes did not find a rootkit - > though that is what I suspect it there. This Rocket Tab thing has been on > that computer since 2014. They've been annoyed by periodic slowdowns, > probably while the computer was reaching out to that blasteroids website. > Oh, my! > > Any ideas, friends? I'll go back tomorrow morning and tackle it again. > > T > > > -- > Tina Norris Fields > tinanfields-at-torchlake-dot-com > 231-322-2787 > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > From jbartow at winhaven.net Sun May 14 23:09:25 2017 From: jbartow at winhaven.net (John R Bartow) Date: Sun, 14 May 2017 23:09:25 -0500 Subject: [dba-Tech] gb-installer-core In-Reply-To: <8e6a9e49-3263-e00c-41ec-01f8d48feb49@torchlake.com> References: <8e6a9e49-3263-e00c-41ec-01f8d48feb49@torchlake.com> Message-ID: <68c401d2cd31$0a775510$1f65ff30$@winhaven.net> Hi Tina, You may to give this a try: https://www.bitdefender.com/free-virus-removal/ Best wishes, John -----Original Message----- From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Tina Norris Fields Sent: Sunday, May 14, 2017 1:54 PM To: DatabaseAdvisors-Tech Subject: [dba-Tech] gb-installer-core Hi All, A client - local small retail store - has this popup frequently appearing: gb-installer-core has stopped working. It can be closed, but, it returns. It shows up at startup, but, I cannot find it in the startup list. I found information on the Net that Rocket Tab contains gb-installer-core - and I did find Rocket Tab on this box. Box is an older Dell, probably began with WinXP, is now running Win7. What I was originally supposed to do is simply put the computer system back together for them - they had just moved across the street from their old space to their new space. They had just unplugged everything and brought it across the street. So, all they needed was someone who knew how to hook things back up. Got it hooked back up. Learned that their new Internet setup is wireless. Cool! Except there was no wireless network adapter card in this computer, only an Ethernet card. Yeah, across the street, they had been cable connected to the modem, but, the Internet company didn't want to drill a new hole in the wall in the new place and insisted on placing the modem in the back room, some twenty feet away from where the computer is. No problem, though, they said, it's all wireless now. Here's the card with the name and passkey for the SSID. Right, except, as I mentioned above, this computer has no wireless adapter card. Well, I was going to be in town the next day, so I would secure a USB wireless adapter for the computer. Did that, and we're online. Yay! But, what about this annoying little popup? Can't we get rid of that? Okay, what anti-virus protection are you using? No clue. A little look-see reveals no installed anti-malware program - just Windows Firewall and Windows Defender (which is turned off). Shall we try turning on the Windows Defender? Sure. Guess what, it won't turn on. I did download Malwarebytes - not the one I expected to get, but a free trial of the Malwarebytes Premium. Installed and ran scan - would you believe just over 6,000 threats discovered? While running the scan, noted that Malwarebytes was intercepting the outbound attempt of this computer to reach the website i.playblasteroids.com - must have happened every couple of minutes during the two-hour scan. Did delete the obvious bad guys identified. But, know from past experience that not every identified "threat" is really a bad guy. So, proceeded slowly, making restore points at every major change. There was an apparently bad browser substitute, called speed.browser. Unfortunately, deleting that one killed the Google Chrome setup as well. So, I copied a setup file from my own computer to the Downloads folder on their computer and ran it. With Chrome reinstalled, I launched it only to get a red-ink warning that the connection was not secure, and I was unable to get to the Net. At this point I put the system back to one of the restore points, and copied a setup for Vipre onto their computer using my license. Installed that and set it to scanning. We left it running as we all went home for dinner last night. Who has experience with this bad guy? Malwarebytes did not find a rootkit - though that is what I suspect it there. This Rocket Tab thing has been on that computer since 2014. They've been annoyed by periodic slowdowns, probably while the computer was reaching out to that blasteroids website. Oh, my! Any ideas, friends? I'll go back tomorrow morning and tackle it again. T -- Tina Norris Fields tinanfields-at-torchlake-dot-com 231-322-2787 _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From tinanfields at torchlake.com Tue May 16 09:11:46 2017 From: tinanfields at torchlake.com (Tina Norris Fields) Date: Tue, 16 May 2017 10:11:46 -0400 Subject: [dba-Tech] gb-installer-core In-Reply-To: <68c401d2cd31$0a775510$1f65ff30$@winhaven.net> References: <8e6a9e49-3263-e00c-41ec-01f8d48feb49@torchlake.com> <68c401d2cd31$0a775510$1f65ff30$@winhaven.net> Message-ID: <3d53d1a5-dd29-e65c-2e9e-21437cce79c7@torchlake.com> Hi John, Thanks. I'll check out that link. Do you trust it? Here's the good news: I've managed to clean up this computer enough to get rid of the obvious stuff. The pop-ups are gone, the Speed Browser is gone, the Yahoo Search Bar is gone. The taskeng.exe box is gone. The gb-installer-core box is gone. I got the point of sale hardware re-established, so the cash drawer opens when it's supposed to and the receipt printer spits out the receipt. The bar-code scanner works. Oh, and the extra good news is that the QuickBooks software has been rediscovered, and the Win7 installation media may actually get found, too. Next, the owner is going to put proper cable holes in the counter so we can get the cables out of the way. Right now, they all have to come down the service side of the counter, and be taped to the frame to keep them from being in the way of the workers. Once I get them to actually do backups, we'll really be good. T Tina Norris Fields tinanfields-at-torchlake-dot-com 231-322-2787 On 05/15/17 12:09 AM, John R Bartow wrote: > Hi Tina, > You may to give this a try: > https://www.bitdefender.com/free-virus-removal/ > > Best wishes, > John > > -----Original Message----- > From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of > Tina Norris Fields > Sent: Sunday, May 14, 2017 1:54 PM > To: DatabaseAdvisors-Tech > Subject: [dba-Tech] gb-installer-core > > Hi All, > > A client - local small retail store - has this popup frequently > appearing: gb-installer-core has stopped working. It can be closed, but, it > returns. It shows up at startup, but, I cannot find it in the startup list. > I found information on the Net that Rocket Tab contains gb-installer-core - > and I did find Rocket Tab on this box. > > Box is an older Dell, probably began with WinXP, is now running Win7. > > What I was originally supposed to do is simply put the computer system back > together for them - they had just moved across the street from their old > space to their new space. They had just unplugged everything and brought it > across the street. So, all they needed was someone who knew how to hook > things back up. > > Got it hooked back up. Learned that their new Internet setup is wireless. > Cool! Except there was no wireless network adapter card in this computer, > only an Ethernet card. Yeah, across the street, they had been cable > connected to the modem, but, the Internet company didn't want to drill a new > hole in the wall in the new place and insisted on placing the modem in the > back room, some twenty feet away from where the computer is. No problem, > though, they said, it's all wireless now. > Here's the card with the name and passkey for the SSID. > > Right, except, as I mentioned above, this computer has no wireless adapter > card. Well, I was going to be in town the next day, so I would secure a USB > wireless adapter for the computer. Did that, and we're online. Yay! > > But, what about this annoying little popup? Can't we get rid of that? > Okay, what anti-virus protection are you using? No clue. A little look-see > reveals no installed anti-malware program - just Windows Firewall and > Windows Defender (which is turned off). Shall we try turning on the Windows > Defender? Sure. Guess what, it won't turn on. > > I did download Malwarebytes - not the one I expected to get, but a free > trial of the Malwarebytes Premium. Installed and ran scan - would you > believe just over 6,000 threats discovered? While running the scan, noted > that Malwarebytes was intercepting the outbound attempt of this computer to > reach the website i.playblasteroids.com - must have happened every couple of > minutes during the two-hour scan. > > Did delete the obvious bad guys identified. But, know from past experience > that not every identified "threat" is really a bad guy. So, proceeded > slowly, making restore points at every major change. > > There was an apparently bad browser substitute, called speed.browser. > Unfortunately, deleting that one killed the Google Chrome setup as well. > So, I copied a setup file from my own computer to the Downloads folder on > their computer and ran it. With Chrome reinstalled, I launched it only to > get a red-ink warning that the connection was not secure, and I was unable > to get to the Net. > > At this point I put the system back to one of the restore points, and copied > a setup for Vipre onto their computer using my license. Installed that and > set it to scanning. We left it running as we all went home for dinner last > night. > > Who has experience with this bad guy? Malwarebytes did not find a rootkit - > though that is what I suspect it there. This Rocket Tab thing has been on > that computer since 2014. They've been annoyed by periodic slowdowns, > probably while the computer was reaching out to that blasteroids website. > Oh, my! > > Any ideas, friends? I'll go back tomorrow morning and tackle it again. > > T > > > -- > Tina Norris Fields > tinanfields-at-torchlake-dot-com > 231-322-2787 > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > From accessd at shaw.ca Tue May 23 13:07:22 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Tue, 23 May 2017 12:07:22 -0600 (MDT) Subject: [dba-Tech] Wanna Cry/WannaCrypt In-Reply-To: <1515986126.112883554.1493337047154.JavaMail.zimbra@shaw.ca> References: <1491475848.682162471@f345.i.mail.ru> <1515986126.112883554.1493337047154.JavaMail.zimbra@shaw.ca> Message-ID: <1977542872.190060883.1495562842956.JavaMail.zimbra@shaw.ca> Hi All: The is a rather late comment on the Wannacry worm that spread around the planet. People have been quick to blame Microsoft for their hacked systems when the problem could have been easily blocked and recovered from by just using the most basic steps. I personally find it amazing that even though PCs have been around for a generation, few seem grasp the basics of planning for failure. Failure of your system is guaranteed. Consider your computer like a light bulb...all fail eventually and if you career or business depends on your data, plan for system failure one way or the other. The Wannacry worm was a wake up call. Aside: I strong disagree with the creation and storage of hidden system vulnerabilities. Not matter how well hidden they always get out and if not, when used, they are like a gas attack. It takes a wary opponent hours to reciprocate and because of our highly technical society we end up getting hammered to pieces, far worse. Can you imagine what would have happened if after Japan was nuked, within hours, Japan was nuking the west coast, in retaliation? XP was really not the problem as how could anyone expect a ancient system to not be easily hackable? The real problem is that of how the system's routers were setup. To start with, secure mode should always be set, on the router. This mode shuts down every port except port 80 unless specifically requested by the user and that requires a manual entry. The hack, passed through the router, using port 139, that was used by NetBIOS and in conjunction with port 445, for direct TCP/IP SMB. No one uses these ports anymore so they should be turned off. Even as far back as 1995, when install Windows 3.1 workgroup, Microsoft was recommending not using applications that required these ports. If you want to check to see if these ports are open on your router or network, browse to one of many external port checkers. I use the following online app as it is generic and works on everything: http://www.yougetsignal.com/tools/open-ports/ When arriving on the opening screen find and click on the button, on the right saying "Scan all common ports". If ports 139 and 445 show up as open turn them off through your router. Backup are the essential for every PC that has data that is worth anything. The MAC has an excellent, fully automated system called the timemachine, that initialises with a hard-drive image and then does a regular/continuous backup of all changed files. Linux has many excellent backup systems...a package called Cronopete emulates the features of the Apple Timemachine. Both these products allow your system, from a hard down, to operational within an hour. MS Windows may have something similar, I don't know...all I can say is they didn't use to. I don't want to make the following appear as a rant against Microsoft but there are some major faults in Window design. Its greatest strength and weakness is it backward compatibility. With that compatibility comes an inability to sand-box or isolate a process, a user or application. That is just the way it is designed from the ground up and the cost of rebuilding millions of lines of ancient of code is prohibitive. I am pleased to see Microsoft is adopting more and more Linux modules. At one time, in the future, in may just become another flavour of Linux. In the meantime, while MS is going through this migration process, I just use Linux. Linux is also great for walling in and protecting your Windows servers as Linux is much better at being front facing. Linux today, runs most of the best routers (ie. Cisco) but not all are expensive and many older routers can be upgraded using products like OpenWrt, pfSense, OpenVPN to name but a few industry standards. (They are also OSS.) One last comment on Windows and Linux comes from TechRepublic. A quote from the article goes as follows; "The important question here is this: Have there been any ransomware attacks on the Linux desktop? The answer is no. With that in mind, it's pretty easy to draw the conclusion that now would be a great time to start deploying Linux on the desktop.": http://www.techrepublic.com/article/wannacrypt-makes-an-easy-case-for-linux/ Jim From jbartow at winhaven.net Tue May 23 17:10:35 2017 From: jbartow at winhaven.net (John R Bartow) Date: Tue, 23 May 2017 17:10:35 -0500 Subject: [dba-Tech] Wanna Cry/WannaCrypt In-Reply-To: <1977542872.190060883.1495562842956.JavaMail.zimbra@shaw.ca> References: <1491475848.682162471@f345.i.mail.ru> <1515986126.112883554.1493337047154.JavaMail.zimbra@shaw.ca> <1977542872.190060883.1495562842956.JavaMail.zimbra@shaw.ca> Message-ID: Lol, I knew that eventually you work this around to suggesting everyone use Linux. The fact is Wannacry was not a threat to people who upgrade and apply patches on a regular basis. You didn't see any big warnings about it from me did you? When a hack is released to the public - it's not only the black hats that should be taking note, the white hats should be too. I have a good group of white hats in my corner and my security had this vulnerability covered a month before the black hats took advantage of it - even on unpatched XP systems. So the questions Wannacry raised are: Do you patch? Do you know why you're patching? Do you have proper, multi level security? And, as you mentioned, do you have proper offline backups. So nothing new here. Just common sense that applies to ALL computers, Windows or not. Nice try at trying to recruit more penguins though ;-) -----Original Message----- From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Jim Lawrence Sent: Tuesday, May 23, 2017 1:07 PM To: Discussion of Hardware and Software issues Subject: [dba-Tech] Wanna Cry/WannaCrypt Hi All: The is a rather late comment on the Wannacry worm that spread around the planet. People have been quick to blame Microsoft for their hacked systems when the problem could have been easily blocked and recovered from by just using the most basic steps. I personally find it amazing that even though PCs have been around for a generation, few seem grasp the basics of planning for failure. Failure of your system is guaranteed. Consider your computer like a light bulb...all fail eventually and if you career or business depends on your data, plan for system failure one way or the other. The Wannacry worm was a wake up call. Aside: I strong disagree with the creation and storage of hidden system vulnerabilities. Not matter how well hidden they always get out and if not, when used, they are like a gas attack. It takes a wary opponent hours to reciprocate and because of our highly technical society we end up getting hammered to pieces, far worse. Can you imagine what would have happened if after Japan was nuked, within hours, Japan was nuking the west coast, in retaliation? XP was really not the problem as how could anyone expect a ancient system to not be easily hackable? The real problem is that of how the system's routers were setup. To start with, secure mode should always be set, on the router. This mode shuts down every port except port 80 unless specifically requested by the user and that requires a manual entry. The hack, passed through the router, using port 139, that was used by NetBIOS and in conjunction with port 445, for direct TCP/IP SMB. No one uses these ports anymore so they should be turned off. Even as far back as 1995, when install Windows 3.1 workgroup, Microsoft was recommending not using applications that required these ports. If you want to check to see if these ports are open on your router or network, browse to one of many external port checkers. I use the following online app as it is generic and works on everything: http://www.yougetsignal.com/tools/open-ports/ When arriving on the opening screen find and click on the button, on the right saying "Scan all common ports". If ports 139 and 445 show up as open turn them off through your router. Backup are the essential for every PC that has data that is worth anything. The MAC has an excellent, fully automated system called the timemachine, that initialises with a hard-drive image and then does a regular/continuous backup of all changed files. Linux has many excellent backup systems...a package called Cronopete emulates the features of the Apple Timemachine. Both these products allow your system, from a hard down, to operational within an hour. MS Windows may have something similar, I don't know...all I can say is they didn't use to. I don't want to make the following appear as a rant against Microsoft but there are some major faults in Window design. Its greatest strength and weakness is it backward compatibility. With that compatibility comes an inability to sand-box or isolate a process, a user or application. That is just the way it is designed from the ground up and the cost of rebuilding millions of lines of ancient of code is prohibitive. I am pleased to see Microsoft is adopting more and more Linux modules. At one time, in the future, in may just become another flavour of Linux. In the meantime, while MS is going through this migration process, I just use Linux. Linux is also great for walling in and protecting your Windows servers as Linux is much better at being front facing. Linux today, runs most of the best routers (ie. Cisco) but not all are expensive and many older routers can be upgraded using products like OpenWrt, pfSense, OpenVPN to name but a few industry standards. (They are also OSS! .) One last comment on Windows and Linux comes from TechRepublic. A quote from the article goes as follows; "The important question here is this: Have there been any ransomware attacks on the Linux desktop? The answer is no. With that in mind, it's pretty easy to draw the conclusion that now would be a great time to start deploying Linux on the desktop.": http://www.techrepublic.com/article/wannacrypt-makes-an-easy-case-for-linux/ Jim _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From gustav at cactus.dk Wed May 24 03:55:13 2017 From: gustav at cactus.dk (Gustav Brock) Date: Wed, 24 May 2017 08:55:13 +0000 Subject: [dba-Tech] Wanna Cry/WannaCrypt Message-ID: Hi John (and Jim) That was my thought as well. There may be reasons to switch to Linux desktop (with all respect, I have yet to find one), but WannaCry is not among these. If you've seen Kaspersky's graph on infected systems, about 98% is Windows 7 and the rest is Windows Server 2008: https://www.bleepingcomputer.com/news/security/over-98-percent-of-all-wannacry-victims-were-using-windows-7/ So, if you should draw any conclusion, it should be to upgrade from Windows 7 and 2008. But again, that only counts for not updated systems. /gustav -----Oprindelig meddelelse----- Fra: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] P? vegne af John R Bartow Sendt: 24. maj 2017 00:11 Til: 'Discussion of Hardware and Software issues' Emne: Re: [dba-Tech] Wanna Cry/WannaCrypt Prioritet: H?j Lol, I knew that eventually you work this around to suggesting everyone use Linux. The fact is Wannacry was not a threat to people who upgrade and apply patches on a regular basis. You didn't see any big warnings about it from me did you? When a hack is released to the public - it's not only the black hats that should be taking note, the white hats should be too. I have a good group of white hats in my corner and my security had this vulnerability covered a month before the black hats took advantage of it - even on unpatched XP systems. So the questions Wannacry raised are: Do you patch? Do you know why you're patching? Do you have proper, multi level security? And, as you mentioned, do you have proper offline backups. So nothing new here. Just common sense that applies to ALL computers, Windows or not. Nice try at trying to recruit more penguins though ;-) -----Original Message----- From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Jim Lawrence Sent: Tuesday, May 23, 2017 1:07 PM To: Discussion of Hardware and Software issues Subject: [dba-Tech] Wanna Cry/WannaCrypt Hi All: The is a rather late comment on the Wannacry worm that spread around the planet. People have been quick to blame Microsoft for their hacked systems when the problem could have been easily blocked and recovered from by just using the most basic steps. I personally find it amazing that even though PCs have been around for a generation, few seem grasp the basics of planning for failure. Failure of your system is guaranteed. Consider your computer like a light bulb...all fail eventually and if you career or business depends on your data, plan for system failure one way or the other. The Wannacry worm was a wake up call. Aside: I strong disagree with the creation and storage of hidden system vulnerabilities. Not matter how well hidden they always get out and if not, when used, they are like a gas attack. It takes a wary opponent hours to reciprocate and because of our highly technical society we end up getting hammered to pieces, far worse. Can you imagine what would have happened if after Japan was nuked, within hours, Japan was nuking the west coast, in retaliation? XP was really not the problem as how could anyone expect a ancient system to not be easily hackable? The real problem is that of how the system's routers were setup. To start with, secure mode should always be set, on the router. This mode shuts down every port except port 80 unless specifically requested by the user and that requires a manual entry. The hack, passed through the router, using port 139, that was used by NetBIOS and in conjunction with port 445, for direct TCP/IP SMB. No one uses these ports anymore so they should be turned off. Even as far back as 1995, when install Windows 3.1 workgroup, Microsoft was recommending not using applications that required these ports. If you want to check to see if these ports are open on your router or network, browse to one of many external port checkers. I use the following online app as it is generic and works on everything: http://www.yougetsignal.com/tools/open-ports/ When arriving on the opening screen find and click on the button, on the right saying "Scan all common ports". If ports 139 and 445 show up as open turn them off through your router. Backup are the essential for every PC that has data that is worth anything. The MAC has an excellent, fully automated system called the timemachine, that initialises with a hard-drive image and then does a regular/continuous backup of all changed files. Linux has many excellent backup systems...a package called Cronopete emulates the features of the Apple Timemachine. Both these products allow your system, from a hard down, to operational within an hour. MS Windows may have something similar, I don't know...all I can say is they didn't use to. I don't want to make the following appear as a rant against Microsoft but there are some major faults in Window design. Its greatest strength and weakness is it backward compatibility. With that compatibility comes an inability to sand-box or isolate a process, a user or application. That is just the way it is designed from the ground up and the cost of rebuilding millions of lines of ancient of code is prohibitive. I am pleased to see Microsoft is adopting more and more Linux modules. At one time, in the future, in may just become another flavour of Linux. In the meantime, while MS is going through this migration process, I just use Linux. Linux is also great for walling in and protecting your Windows servers as Linux is much better at being front facing. Linux today, runs most of the best routers (ie. Cisco) but not all are expensive and many older routers can be upgraded using products like OpenWrt, pfSense, OpenVPN to name but a few industry standards. (They are also OSS! .) One last comment on Windows and Linux comes from TechRepublic. A quote from the article goes as follows; "The important question here is this: Have there been any ransomware attacks on the Linux desktop? The answer is no. With that in mind, it's pretty easy to draw the conclusion that now would be a great time to start deploying Linux on the desktop.": http://www.techrepublic.com/article/wannacrypt-makes-an-easy-case-for-linux/ Jim From accessd at shaw.ca Wed May 24 09:08:32 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Wed, 24 May 2017 08:08:32 -0600 (MDT) Subject: [dba-Tech] Wanna Cry/WannaCrypt In-Reply-To: References: <1491475848.682162471@f345.i.mail.ru> <1515986126.112883554.1493337047154.JavaMail.zimbra@shaw.ca> <1977542872.190060883.1495562842956.JavaMail.zimbra@shaw.ca> Message-ID: <1579605543.192185149.1495634912688.JavaMail.zimbra@shaw.ca> Hi John: Of course I would work it around to Linux...just being logical...almost 40 years in the business and all that. ;-) I fully endorse the process of appropriate updates of an application. I tend to use "automated" rolling releases. That said, the reason I did not mention regular updates and virus protection software was because users start to rely on these two features as a complete solution to potential problems. They are like wearing a seat-belt; good precaution but its best not to get in that accident in the first place. First when it comes to updates, not all systems can be updated, in this case XP, updates may even cost and should we be expect Microsoft to be on the hook, for free, indefinitely? ?Second, protection software, is usually behind the curve as the malware has already hit and the damage has already been done. If it comes to spending money for updates and malware protection software and a business has more than a dozens computers, a few a hundred a month, without any guarantees, is prohibitive to the point where infrequent repairs can be cheaper than a regular hit to the bottom line. That is why I emphasis a good network infrastructure is more important. Like a doctor that recommends a healthy life-style, with regular exercise and nutrition saying it's better than depending only on clinics and medication. As you have said, this all is common sense but common sense apparently is not that common. Of course that is why we get paid the big bucks...or not as the case may be. :-) Aside: Just converted a neighbour, a retired farmer to Linux. Don't worry, he may not have completed high-school but he taught himself Japanese in his spare time, so he is probably smarter than I am and he will have not problem with the OS. A happy penguin day to you too. Jim ----- Original Message ----- From: "John R Bartow" To: "Discussion of Hardware and Software issues" Sent: Tuesday, May 23, 2017 3:10:35 PM Subject: Re: [dba-Tech] Wanna Cry/WannaCrypt Lol, I knew that eventually you work this around to suggesting everyone use Linux. The fact is Wannacry was not a threat to people who upgrade and apply patches on a regular basis. You didn't see any big warnings about it from me did you? When a hack is released to the public - it's not only the black hats that should be taking note, the white hats should be too. I have a good group of white hats in my corner and my security had this vulnerability covered a month before the black hats took advantage of it - even on unpatched XP systems. So the questions Wannacry raised are: Do you patch? Do you know why you're patching? Do you have proper, multi level security? And, as you mentioned, do you have proper offline backups. So nothing new here. Just common sense that applies to ALL computers, Windows or not. Nice try at trying to recruit more penguins though ;-) -----Original Message----- From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Jim Lawrence Sent: Tuesday, May 23, 2017 1:07 PM To: Discussion of Hardware and Software issues Subject: [dba-Tech] Wanna Cry/WannaCrypt Hi All: The is a rather late comment on the Wannacry worm that spread around the planet. People have been quick to blame Microsoft for their hacked systems when the problem could have been easily blocked and recovered from by just using the most basic steps. I personally find it amazing that even though PCs have been around for a generation, few seem grasp the basics of planning for failure. Failure of your system is guaranteed. Consider your computer like a light bulb...all fail eventually and if you career or business depends on your data, plan for system failure one way or the other. The Wannacry worm was a wake up call. Aside: I strong disagree with the creation and storage of hidden system vulnerabilities. Not matter how well hidden they always get out and if not, when used, they are like a gas attack. It takes a wary opponent hours to reciprocate and because of our highly technical society we end up getting hammered to pieces, far worse. Can you imagine what would have happened if after Japan was nuked, within hours, Japan was nuking the west coast, in retaliation? ? XP was really not the problem as how could anyone expect a ancient system to not be easily hackable? The real problem is that of how the system's routers were setup. To start with, secure mode should always be set, on the router. This mode shuts down every port except port 80 unless specifically requested by the user and that requires a manual entry. The hack, passed through the router, using port 139, that was used by NetBIOS and in conjunction with port 445, for direct TCP/IP SMB. No one uses these ports anymore so they should be turned off. Even as far back as 1995, when install Windows 3.1 workgroup, Microsoft was recommending not using applications that required these ports. If you want to check to see if these ports are open on your router or network, browse to one of many external port checkers. I use the following online app as it is generic and works on everything: http://www.yougetsignal.com/tools/open-ports/ When arriving on the opening screen find and click on the button, on the right saying "Scan all common ports". If ports 139 and 445 show up as open turn them off through your router. Backup are the essential for every PC that has data that is worth anything. The MAC has an excellent, fully automated system called the timemachine, that initialises with a hard-drive image and then does a regular/continuous backup of all changed files. Linux has many excellent backup systems...a package called Cronopete emulates the features of the Apple Timemachine. Both these products allow your system, from a hard down, to operational within an hour. MS Windows may have something similar, I don't know...all I can say is they didn't use to. I don't want to make the following appear as a rant against Microsoft but there are some major faults in Window design. Its greatest strength and weakness is it backward compatibility. With that compatibility comes an inability to sand-box or isolate a process, a user or application. That is just the way it is designed from the ground up and the cost of rebuilding millions of lines of ancient of code is prohibitive. I am pleased to see Microsoft is adopting more and more Linux modules. At one time, in the future, in may just become another flavour of Linux. In the meantime, while MS is going through this migration process, I just use Linux. Linux is also great for walling in and protecting your Windows servers as Linux is much better at being front facing. Linux today, runs most of the best routers (ie. Cisco) but not all are expensive and many older routers can be upgraded using products like OpenWrt, pfSense, OpenVPN to name but a few industry standards. (They are also OSS! ?.) One last comment on Windows and Linux comes from TechRepublic. A quote from the article goes as follows; "The important question here is this: Have there been any ransomware attacks on the Linux desktop? The answer is no. With that in mind, it's pretty easy to draw the conclusion that now would be a great time to start deploying Linux on the desktop.": http://www.techrepublic.com/article/wannacrypt-makes-an-easy-case-for-linux/ Jim ? ? ? _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From accessd at shaw.ca Wed May 24 12:06:39 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Wed, 24 May 2017 11:06:39 -0600 (MDT) Subject: [dba-Tech] Wanna Cry/WannaCrypt In-Reply-To: References: Message-ID: <479307772.192678252.1495645599982.JavaMail.zimbra@shaw.ca> Hi All: If there was ever a battle between the two OS leaders Linux and Microsoft, it is over. Microsoft loves Linux and so it is a matter of the users choosing between Linux and Microsoft-Linux. My point was to fix a network's infrastructure first and the wannacry worm, regardless of your choice of OS, would have been a non-issue. The graph you linked to was interesting. It should be noted that it was Microsoft servers that were shown as less vulnerable to infection and if they weren't, we shouldn't be using them. OTOH, I like using servers as Desktop machines...much more flexible. ;-) Jim ----- Original Message ----- From: "Gustav Brock" To: "Discussion of Hardware and Software issues" Sent: Wednesday, May 24, 2017 1:55:13 AM Subject: Re: [dba-Tech] Wanna Cry/WannaCrypt Hi John (and Jim) That was my thought as well. There may be reasons to switch to Linux desktop (with all respect, I have yet to find one), but WannaCry is not among these. If you've seen Kaspersky's graph on infected systems, about 98% is Windows 7 and the rest is Windows Server 2008: https://www.bleepingcomputer.com/news/security/over-98-percent-of-all-wannacry-victims-were-using-windows-7/ So, if you should draw any conclusion, it should be to upgrade from Windows 7 and 2008. But again, that only counts for not updated systems. /gustav -----Oprindelig meddelelse----- Fra: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] P? vegne af John R Bartow Sendt: 24. maj 2017 00:11 Til: 'Discussion of Hardware and Software issues' Emne: Re: [dba-Tech] Wanna Cry/WannaCrypt Prioritet: H?j Lol, I knew that eventually you work this around to suggesting everyone use Linux. The fact is Wannacry was not a threat to people who upgrade and apply patches on a regular basis. You didn't see any big warnings about it from me did you? When a hack is released to the public - it's not only the black hats that should be taking note, the white hats should be too. I have a good group of white hats in my corner and my security had this vulnerability covered a month before the black hats took advantage of it - even on unpatched XP systems. So the questions Wannacry raised are: Do you patch? Do you know why you're patching? Do you have proper, multi level security? And, as you mentioned, do you have proper offline backups. So nothing new here. Just common sense that applies to ALL computers, Windows or not. Nice try at trying to recruit more penguins though ;-) -----Original Message----- From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Jim Lawrence Sent: Tuesday, May 23, 2017 1:07 PM To: Discussion of Hardware and Software issues Subject: [dba-Tech] Wanna Cry/WannaCrypt Hi All: The is a rather late comment on the Wannacry worm that spread around the planet. People have been quick to blame Microsoft for their hacked systems when the problem could have been easily blocked and recovered from by just using the most basic steps. I personally find it amazing that even though PCs have been around for a generation, few seem grasp the basics of planning for failure. Failure of your system is guaranteed. Consider your computer like a light bulb...all fail eventually and if you career or business depends on your data, plan for system failure one way or the other. The Wannacry worm was a wake up call. Aside: I strong disagree with the creation and storage of hidden system vulnerabilities. Not matter how well hidden they always get out and if not, when used, they are like a gas attack. It takes a wary opponent hours to reciprocate and because of our highly technical society we end up getting hammered to pieces, far worse. Can you imagine what would have happened if after Japan was nuked, within hours, Japan was nuking the west coast, in retaliation? ? XP was really not the problem as how could anyone expect a ancient system to not be easily hackable? The real problem is that of how the system's routers were setup. To start with, secure mode should always be set, on the router. This mode shuts down every port except port 80 unless specifically requested by the user and that requires a manual entry. The hack, passed through the router, using port 139, that was used by NetBIOS and in conjunction with port 445, for direct TCP/IP SMB. No one uses these ports anymore so they should be turned off. Even as far back as 1995, when install Windows 3.1 workgroup, Microsoft was recommending not using applications that required these ports. If you want to check to see if these ports are open on your router or network, browse to one of many external port checkers. I use the following online app as it is generic and works on everything: http://www.yougetsignal.com/tools/open-ports/ When arriving on the opening screen find and click on the button, on the right saying "Scan all common ports". If ports 139 and 445 show up as open turn them off through your router. Backup are the essential for every PC that has data that is worth anything. The MAC has an excellent, fully automated system called the timemachine, that initialises with a hard-drive image and then does a regular/continuous backup of all changed files. Linux has many excellent backup systems...a package called Cronopete emulates the features of the Apple Timemachine. Both these products allow your system, from a hard down, to operational within an hour. MS Windows may have something similar, I don't know...all I can say is they didn't use to. I don't want to make the following appear as a rant against Microsoft but there are some major faults in Window design. Its greatest strength and weakness is it backward compatibility. With that compatibility comes an inability to sand-box or isolate a process, a user or application. That is just the way it is designed from the ground up and the cost of rebuilding millions of lines of ancient of code is prohibitive. I am pleased to see Microsoft is adopting more and more Linux modules. At one time, in the future, in may just become another flavour of Linux. In the meantime, while MS is going through this migration process, I just use Linux. Linux is also great for walling in and protecting your Windows servers as Linux is much better at being front facing. Linux today, runs most of the best routers (ie. Cisco) but not all are expensive and many older routers can be upgraded using products like OpenWrt, pfSense, OpenVPN to name but a few industry standards. (They are also OSS! ?.) One last comment on Windows and Linux comes from TechRepublic. A quote from the article goes as follows; "The important question here is this: Have there been any ransomware attacks on the Linux desktop? The answer is no. With that in mind, it's pretty easy to draw the conclusion that now would be a great time to start deploying Linux on the desktop.": http://www.techrepublic.com/article/wannacrypt-makes-an-easy-case-for-linux/ Jim ? ? _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From fuller.artful at gmail.com Wed May 24 12:08:54 2017 From: fuller.artful at gmail.com (Arthur Fuller) Date: Wed, 24 May 2017 13:08:54 -0400 Subject: [dba-Tech] Wanna Cry/WannaCrypt In-Reply-To: <1579605543.192185149.1495634912688.JavaMail.zimbra@shaw.ca> References: <1491475848.682162471@f345.i.mail.ru> <1515986126.112883554.1493337047154.JavaMail.zimbra@shaw.ca> <1977542872.190060883.1495562842956.JavaMail.zimbra@shaw.ca> <1579605543.192185149.1495634912688.JavaMail.zimbra@shaw.ca> Message-ID: I would like to reverse my OS setup, which is currently Win 10 as the root OS and Linux in VirtualBox VMs (I run more than one Linux virgins),.I have an old box that I use to test stuff on, and have experienced numerous failures with Grub, and had to rebuild from scratch after each failure, so there's no way I'm going to do that to my main squeeze until I've sorted all the problems. A. On Wed, May 24, 2017 at 10:08 AM, Jim Lawrence wrote: > Hi John: > > Of course I would work it around to Linux...just being logical...almost 40 > years in the business and all that. ;-) > > I fully endorse the process of appropriate updates of an application. I > tend to use "automated" rolling releases. > > That said, the reason I did not mention regular updates and virus > protection software was because users start to rely on these two features > as a complete solution to potential problems. They are like wearing a > seat-belt; good precaution but its best not to get in that accident in the > first place. First when it comes to updates, not all systems can be > updated, in this case XP, updates may even cost and should we be expect > Microsoft to be on the hook, for free, indefinitely? Second, protection > software, is usually behind the curve as the malware has already hit and > the damage has already been done. If it comes to spending money for updates > and malware protection software and a business has more than a dozens > computers, a few a hundred a month, without any guarantees, is prohibitive > to the point where infrequent repairs can be cheaper than a regular hit to > the bottom line. > > That is why I emphasis a good network infrastructure is more important. > Like a doctor that recommends a healthy life-style, with regular exercise > and nutrition saying it's better than depending only on clinics and > medication. > > As you have said, this all is common sense but common sense apparently is > not that common. Of course that is why we get paid the big bucks...or not > as the case may be. :-) > > Aside: Just converted a neighbour, a retired farmer to Linux. Don't worry, > he may not have completed high-school but he taught himself Japanese in his > spare time, so he is probably smarter than I am and he will have not > problem with the OS. > > A happy penguin day to you too. > > Jim > > ----- Original Message ----- > From: "John R Bartow" > To: "Discussion of Hardware and Software issues" < > dba-tech at databaseadvisors.com> > Sent: Tuesday, May 23, 2017 3:10:35 PM > Subject: Re: [dba-Tech] Wanna Cry/WannaCrypt > > Lol, I knew that eventually you work this around to suggesting everyone use > Linux. > > The fact is Wannacry was not a threat to people who upgrade and apply > patches on a regular basis. You didn't see any big warnings about it from > me > did you? When a hack is released to the public - it's not only the black > hats that should be taking note, the white hats should be too. I have a > good > group of white hats in my corner and my security had this vulnerability > covered a month before the black hats took advantage of it - even on > unpatched XP systems. > > So the questions Wannacry raised are: Do you patch? Do you know why you're > patching? Do you have proper, multi level security? And, as you mentioned, > do you have proper offline backups. > > So nothing new here. Just common sense that applies to ALL computers, > Windows or not. > > Nice try at trying to recruit more penguins though ;-) > -----Original Message----- > From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of > Jim Lawrence > Sent: Tuesday, May 23, 2017 1:07 PM > To: Discussion of Hardware and Software issues > Subject: [dba-Tech] Wanna Cry/WannaCrypt > > Hi All: > > The is a rather late comment on the Wannacry worm that spread around the > planet. > > > People have been quick to blame Microsoft for their hacked systems when the > problem could have been easily blocked and recovered from by just using the > most basic steps. I personally find it amazing that even though PCs have > been around for a generation, few seem grasp the basics of planning for > failure. Failure of your system is guaranteed. Consider your computer like > a > light bulb...all fail eventually and if you career or business depends on > your data, plan for system failure one way or the other. The Wannacry worm > was a wake up call. > > Aside: I strong disagree with the creation and storage of hidden system > vulnerabilities. Not matter how well hidden they always get out and if not, > when used, they are like a gas attack. It takes a wary opponent hours to > reciprocate and because of our highly technical society we end up getting > hammered to pieces, far worse. Can you imagine what would have happened if > after Japan was nuked, within hours, Japan was nuking the west coast, in > retaliation? > > > XP was really not the problem as how could anyone expect a ancient system > to > not be easily hackable? The real problem is that of how the system's > routers > were setup. To start with, secure mode should always be set, on the router. > This mode shuts down every port except port 80 unless specifically > requested > by the user and that requires a manual entry. The hack, passed through the > router, using port 139, that was used by NetBIOS and in conjunction with > port 445, for direct TCP/IP SMB. No one uses these ports anymore so they > should be turned off. Even as far back as 1995, when install Windows 3.1 > workgroup, Microsoft was recommending not using applications that required > these ports. If you want to check to see if these ports are open on your > router or network, browse to one of many external port checkers. I use the > following online app as it is generic and works on everything: > > http://www.yougetsignal.com/tools/open-ports/ > > When arriving on the opening screen find and click on the button, on the > right saying "Scan all common ports". If ports 139 and 445 show up as open > turn them off through your router. > > Backup are the essential for every PC that has data that is worth anything. > The MAC has an excellent, fully automated system called the timemachine, > that initialises with a hard-drive image and then does a regular/continuous > backup of all changed files. Linux has many excellent backup systems...a > package called Cronopete emulates the features of the Apple Timemachine. > Both these products allow your system, from a hard down, to operational > within an hour. MS Windows may have something similar, I don't know...all I > can say is they didn't use to. > > I don't want to make the following appear as a rant against Microsoft but > there are some major faults in Window design. Its greatest strength and > weakness is it backward compatibility. With that compatibility comes an > inability to sand-box or isolate a process, a user or application. That is > just the way it is designed from the ground up and the cost of rebuilding > millions of lines of ancient of code is prohibitive. I am pleased to see > Microsoft is adopting more and more Linux modules. At one time, in the > future, in may just become another flavour of Linux. In the meantime, while > MS is going through this migration process, I just use Linux. Linux is also > great for walling in and protecting your Windows servers as Linux is much > better at being front facing. Linux today, runs most of the best routers > (ie. Cisco) but not all are expensive and many older routers can be > upgraded > using products like OpenWrt, pfSense, OpenVPN to name but a few industry > standards. (They are also OSS! > .) > > One last comment on Windows and Linux comes from TechRepublic. A quote from > the article goes as follows; "The important question here is this: Have > there been any ransomware attacks on the Linux desktop? The answer is no. > With that in mind, it's pretty easy to draw the conclusion that now would > be > a great time to start deploying Linux on the desktop.": > > http://www.techrepublic.com/article/wannacrypt-makes-an- > easy-case-for-linux/ > > Jim > > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > -- Arthur From accessd at shaw.ca Wed May 24 12:39:04 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Wed, 24 May 2017 11:39:04 -0600 (MDT) Subject: [dba-Tech] Wanna Cry/WannaCrypt In-Reply-To: References: <1491475848.682162471@f345.i.mail.ru> <1515986126.112883554.1493337047154.JavaMail.zimbra@shaw.ca> <1977542872.190060883.1495562842956.JavaMail.zimbra@shaw.ca> <1579605543.192185149.1495634912688.JavaMail.zimbra@shaw.ca> Message-ID: <62617358.192772197.1495647544690.JavaMail.zimbra@shaw.ca> There is a way to dual boot linux and Windows10 but it is a bit of trick. W10 just doesn't like company. I might be able to show you. ;-) Jim ----- Original Message ----- From: "Arthur Fuller" To: "Discussion of Hardware and Software issues" Sent: Wednesday, May 24, 2017 10:08:54 AM Subject: Re: [dba-Tech] Wanna Cry/WannaCrypt I would like to reverse my OS setup, which is currently Win 10 as the root OS and Linux in VirtualBox VMs (I run more than one Linux virgins),.I have an old box that I use to test stuff on, and have experienced numerous failures with Grub, and had to rebuild from scratch after each failure, so there's no way I'm going to do that to my main squeeze until I've sorted all the problems. A. On Wed, May 24, 2017 at 10:08 AM, Jim Lawrence wrote: > Hi John: > > Of course I would work it around to Linux...just being logical...almost 40 > years in the business and all that. ;-) > > I fully endorse the process of appropriate updates of an application. I > tend to use "automated" rolling releases. > > That said, the reason I did not mention regular updates and virus > protection software was because users start to rely on these two features > as a complete solution to potential problems. They are like wearing a > seat-belt; good precaution but its best not to get in that accident in the > first place. First when it comes to updates, not all systems can be > updated, in this case XP, updates may even cost and should we be expect > Microsoft to be on the hook, for free, indefinitely? Second, protection > software, is usually behind the curve as the malware has already hit and > the damage has already been done. If it comes to spending money for updates > and malware protection software and a business has more than a dozens > computers, a few a hundred a month, without any guarantees, is prohibitive > to the point where infrequent repairs can be cheaper than a regular hit to > the bottom line. > > That is why I emphasis a good network infrastructure is more important. > Like a doctor that recommends a healthy life-style, with regular exercise > and nutrition saying it's better than depending only on clinics and > medication. > > As you have said, this all is common sense but common sense apparently is > not that common. Of course that is why we get paid the big bucks...or not > as the case may be. :-) > > Aside: Just converted a neighbour, a retired farmer to Linux. Don't worry, > he may not have completed high-school but he taught himself Japanese in his > spare time, so he is probably smarter than I am and he will have not > problem with the OS. > > A happy penguin day to you too. > > Jim > > ----- Original Message ----- > From: "John R Bartow" > To: "Discussion of Hardware and Software issues" < > dba-tech at databaseadvisors.com> > Sent: Tuesday, May 23, 2017 3:10:35 PM > Subject: Re: [dba-Tech] Wanna Cry/WannaCrypt > > Lol, I knew that eventually you work this around to suggesting everyone use > Linux. > > The fact is Wannacry was not a threat to people who upgrade and apply > patches on a regular basis. You didn't see any big warnings about it from > me > did you? When a hack is released to the public - it's not only the black > hats that should be taking note, the white hats should be too. I have a > good > group of white hats in my corner and my security had this vulnerability > covered a month before the black hats took advantage of it - even on > unpatched XP systems. > > So the questions Wannacry raised are: Do you patch? Do you know why you're > patching? Do you have proper, multi level security? And, as you mentioned, > do you have proper offline backups. > > So nothing new here. Just common sense that applies to ALL computers, > Windows or not. > > Nice try at trying to recruit more penguins though ;-) > -----Original Message----- > From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of > Jim Lawrence > Sent: Tuesday, May 23, 2017 1:07 PM > To: Discussion of Hardware and Software issues > Subject: [dba-Tech] Wanna Cry/WannaCrypt > > Hi All: > > The is a rather late comment on the Wannacry worm that spread around the > planet. > > > People have been quick to blame Microsoft for their hacked systems when the > problem could have been easily blocked and recovered from by just using the > most basic steps. I personally find it amazing that even though PCs have > been around for a generation, few seem grasp the basics of planning for > failure. Failure of your system is guaranteed. Consider your computer like > a > light bulb...all fail eventually and if you career or business depends on > your data, plan for system failure one way or the other. The Wannacry worm > was a wake up call. > > Aside: I strong disagree with the creation and storage of hidden system > vulnerabilities. Not matter how well hidden they always get out and if not, > when used, they are like a gas attack. It takes a wary opponent hours to > reciprocate and because of our highly technical society we end up getting > hammered to pieces, far worse. Can you imagine what would have happened if > after Japan was nuked, within hours, Japan was nuking the west coast, in > retaliation? > > > XP was really not the problem as how could anyone expect a ancient system > to > not be easily hackable? The real problem is that of how the system's > routers > were setup. To start with, secure mode should always be set, on the router. > This mode shuts down every port except port 80 unless specifically > requested > by the user and that requires a manual entry. The hack, passed through the > router, using port 139, that was used by NetBIOS and in conjunction with > port 445, for direct TCP/IP SMB. No one uses these ports anymore so they > should be turned off. Even as far back as 1995, when install Windows 3.1 > workgroup, Microsoft was recommending not using applications that required > these ports. If you want to check to see if these ports are open on your > router or network, browse to one of many external port checkers. I use the > following online app as it is generic and works on everything: > > http://www.yougetsignal.com/tools/open-ports/ > > When arriving on the opening screen find and click on the button, on the > right saying "Scan all common ports". If ports 139 and 445 show up as open > turn them off through your router. > > Backup are the essential for every PC that has data that is worth anything. > The MAC has an excellent, fully automated system called the timemachine, > that initialises with a hard-drive image and then does a regular/continuous > backup of all changed files. Linux has many excellent backup systems...a > package called Cronopete emulates the features of the Apple Timemachine. > Both these products allow your system, from a hard down, to operational > within an hour. MS Windows may have something similar, I don't know...all I > can say is they didn't use to. > > I don't want to make the following appear as a rant against Microsoft but > there are some major faults in Window design. Its greatest strength and > weakness is it backward compatibility. With that compatibility comes an > inability to sand-box or isolate a process, a user or application. That is > just the way it is designed from the ground up and the cost of rebuilding > millions of lines of ancient of code is prohibitive. I am pleased to see > Microsoft is adopting more and more Linux modules. At one time, in the > future, in may just become another flavour of Linux. In the meantime, while > MS is going through this migration process, I just use Linux. Linux is also > great for walling in and protecting your Windows servers as Linux is much > better at being front facing. Linux today, runs most of the best routers > (ie. Cisco) but not all are expensive and many older routers can be > upgraded > using products like OpenWrt, pfSense, OpenVPN to name but a few industry > standards. (They are also OSS! > .) > > One last comment on Windows and Linux comes from TechRepublic. A quote from > the article goes as follows; "The important question here is this: Have > there been any ransomware attacks on the Linux desktop? The answer is no. > With that in mind, it's pretty easy to draw the conclusion that now would > be > a great time to start deploying Linux on the desktop.": > > http://www.techrepublic.com/article/wannacrypt-makes-an- > easy-case-for-linux/ > > Jim > > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > -- Arthur _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From fuller.artful at gmail.com Wed May 24 12:41:17 2017 From: fuller.artful at gmail.com (Arthur Fuller) Date: Wed, 24 May 2017 13:41:17 -0400 Subject: [dba-Tech] Wanna Cry/WannaCrypt In-Reply-To: <62617358.192772197.1495647544690.JavaMail.zimbra@shaw.ca> References: <1491475848.682162471@f345.i.mail.ru> <1515986126.112883554.1493337047154.JavaMail.zimbra@shaw.ca> <1977542872.190060883.1495562842956.JavaMail.zimbra@shaw.ca> <1579605543.192185149.1495634912688.JavaMail.zimbra@shaw.ca> <62617358.192772197.1495647544690.JavaMail.zimbra@shaw.ca> Message-ID: That would be cool! See you soon. A. On Wed, May 24, 2017 at 1:39 PM, Jim Lawrence wrote: > There is a way to dual boot linux and Windows10 but it is a bit of trick. > W10 just doesn't like company. I might be able to show you. ;-) > > Jim From peter.brawley at earthlink.net Wed May 24 17:39:38 2017 From: peter.brawley at earthlink.net (Peter Brawley) Date: Wed, 24 May 2017 17:39:38 -0500 Subject: [dba-Tech] Wanna Cry/WannaCrypt In-Reply-To: <1977542872.190060883.1495562842956.JavaMail.zimbra@shaw.ca> References: <1491475848.682162471@f345.i.mail.ru> <1515986126.112883554.1493337047154.JavaMail.zimbra@shaw.ca> <1977542872.190060883.1495562842956.JavaMail.zimbra@shaw.ca> Message-ID: Some sites are recommending that we disable SMB1 on pre-2008 Windows versions. Anybody know anything about that? PB ----- On 5/23/2017 13:07, Jim Lawrence wrote: > Hi All: > > The is a rather late comment on the Wannacry worm that spread around the planet. > > > People have been quick to blame Microsoft for their hacked systems when the problem could have been easily blocked and recovered from by just using the most basic steps. I personally find it amazing that even though PCs have been around for a generation, few seem grasp the basics of planning for failure. Failure of your system is guaranteed. Consider your computer like a light bulb...all fail eventually and if you career or business depends on your data, plan for system failure one way or the other. The Wannacry worm was a wake up call. > > Aside: I strong disagree with the creation and storage of hidden system vulnerabilities. Not matter how well hidden they always get out and if not, when used, they are like a gas attack. It takes a wary opponent hours to reciprocate and because of our highly technical society we end up getting hammered to pieces, far worse. Can you imagine what would have happened if after Japan was nuked, within hours, Japan was nuking the west coast, in retaliation? > > > XP was really not the problem as how could anyone expect a ancient system to not be easily hackable? The real problem is that of how the system's routers were setup. To start with, secure mode should always be set, on the router. This mode shuts down every port except port 80 unless specifically requested by the user and that requires a manual entry. The hack, passed through the router, using port 139, that was used by NetBIOS and in conjunction with port 445, for direct TCP/IP SMB. No one uses these ports anymore so they should be turned off. Even as far back as 1995, when install Windows 3.1 workgroup, Microsoft was recommending not using applications that required these ports. If you want to check to see if these ports are open on your router or network, browse to one of many external port checkers. I use the following online app as it is generic and works on everything: > > http://www.yougetsignal.com/tools/open-ports/ > > When arriving on the opening screen find and click on the button, on the right saying "Scan all common ports". If ports 139 and 445 show up as open turn them off through your router. > > Backup are the essential for every PC that has data that is worth anything. The MAC has an excellent, fully automated system called the timemachine, that initialises with a hard-drive image and then does a regular/continuous backup of all changed files. Linux has many excellent backup systems...a package called Cronopete emulates the features of the Apple Timemachine. Both these products allow your system, from a hard down, to operational within an hour. MS Windows may have something similar, I don't know...all I can say is they didn't use to. > > I don't want to make the following appear as a rant against Microsoft but there are some major faults in Window design. Its greatest strength and weakness is it backward compatibility. With that compatibility comes an inability to sand-box or isolate a process, a user or application. That is just the way it is designed from the ground up and the cost of rebuilding millions of lines of ancient of code is prohibitive. I am pleased to see Microsoft is adopting more and more Linux modules. At one time, in the future, in may just become another flavour of Linux. In the meantime, while MS is going through this migration process, I just use Linux. Linux is also great for walling in and protecting your Windows servers as Linux is much better at being front facing. Linux today, runs most of the best routers (ie. Cisco) but not all are expensive and many older routers can be upgraded using products like OpenWrt, pfSense, OpenVPN to name but a few industry standards. (They are also OSS! > .) > > One last comment on Windows and Linux comes from TechRepublic. A quote from the article goes as follows; "The important question here is this: Have there been any ransomware attacks on the Linux desktop? The answer is no. With that in mind, it's pretty easy to draw the conclusion that now would be a great time to start deploying Linux on the desktop.": > > http://www.techrepublic.com/article/wannacrypt-makes-an-easy-case-for-linux/ > > Jim > > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > From jbartow at winhaven.net Fri May 26 09:38:19 2017 From: jbartow at winhaven.net (John R Bartow) Date: Fri, 26 May 2017 09:38:19 -0500 Subject: [dba-Tech] Wanna Cry/WannaCrypt In-Reply-To: References: <1491475848.682162471@f345.i.mail.ru> <1515986126.112883554.1493337047154.JavaMail.zimbra@shaw.ca> <1977542872.190060883.1495562842956.JavaMail.zimbra@shaw.ca> Message-ID: <409101d2d62d$b82d13c0$28873b40$@winhaven.net> SMB1 has many vulnerabilities. It's basically what all the hub-bub is about lately, Wannacry, etc. Which pre-2008 windows are you running? -----Original Message----- From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of Peter Brawley Sent: Wednesday, May 24, 2017 5:40 PM To: Discussion of Hardware and Software issues Subject: Re: [dba-Tech] Wanna Cry/WannaCrypt Some sites are recommending that we disable SMB1 on pre-2008 Windows versions. Anybody know anything about that? PB ----- On 5/23/2017 13:07, Jim Lawrence wrote: > Hi All: > > The is a rather late comment on the Wannacry worm that spread around the planet. > > > People have been quick to blame Microsoft for their hacked systems when the problem could have been easily blocked and recovered from by just using the most basic steps. I personally find it amazing that even though PCs have been around for a generation, few seem grasp the basics of planning for failure. Failure of your system is guaranteed. Consider your computer like a light bulb...all fail eventually and if you career or business depends on your data, plan for system failure one way or the other. The Wannacry worm was a wake up call. > > Aside: I strong disagree with the creation and storage of hidden system vulnerabilities. Not matter how well hidden they always get out and if not, when used, they are like a gas attack. It takes a wary opponent hours to reciprocate and because of our highly technical society we end up getting hammered to pieces, far worse. Can you imagine what would have happened if after Japan was nuked, within hours, Japan was nuking the west coast, in retaliation? > > > XP was really not the problem as how could anyone expect a ancient system to not be easily hackable? The real problem is that of how the system's routers were setup. To start with, secure mode should always be set, on the router. This mode shuts down every port except port 80 unless specifically requested by the user and that requires a manual entry. The hack, passed through the router, using port 139, that was used by NetBIOS and in conjunction with port 445, for direct TCP/IP SMB. No one uses these ports anymore so they should be turned off. Even as far back as 1995, when install Windows 3.1 workgroup, Microsoft was recommending not using applications that required these ports. If you want to check to see if these ports are open on your router or network, browse to one of many external port checkers. I use the following online app as it is generic and works on everything: > > http://www.yougetsignal.com/tools/open-ports/ > > When arriving on the opening screen find and click on the button, on the right saying "Scan all common ports". If ports 139 and 445 show up as open turn them off through your router. > > Backup are the essential for every PC that has data that is worth anything. The MAC has an excellent, fully automated system called the timemachine, that initialises with a hard-drive image and then does a regular/continuous backup of all changed files. Linux has many excellent backup systems...a package called Cronopete emulates the features of the Apple Timemachine. Both these products allow your system, from a hard down, to operational within an hour. MS Windows may have something similar, I don't know...all I can say is they didn't use to. > > I don't want to make the following appear as a rant against Microsoft but there are some major faults in Window design. Its greatest strength and weakness is it backward compatibility. With that compatibility comes an inability to sand-box or isolate a process, a user or application. That is just the way it is designed from the ground up and the cost of rebuilding millions of lines of ancient of code is prohibitive. I am pleased to see Microsoft is adopting more and more Linux modules. At one time, in the future, in may just become another flavour of Linux. In the meantime, while MS is going through this migration process, I just use Linux. Linux is also great for walling in and protecting your Windows servers as Linux is much better at being front facing. Linux today, runs most of the best routers (ie. Cisco) but not all are expensive and many older routers can be upgraded using products like OpenWrt, pfSense, OpenVPN to name but a few industry standards. (They are also O! SS! > .) > > One last comment on Windows and Linux comes from TechRepublic. A quote from the article goes as follows; "The important question here is this: Have there been any ransomware attacks on the Linux desktop? The answer is no. With that in mind, it's pretty easy to draw the conclusion that now would be a great time to start deploying Linux on the desktop.": > > http://www.techrepublic.com/article/wannacrypt-makes-an-easy-case-for- > linux/ > > Jim > > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From fuller.artful at gmail.com Fri May 26 09:49:57 2017 From: fuller.artful at gmail.com (Arthur Fuller) Date: Fri, 26 May 2017 10:49:57 -0400 Subject: [dba-Tech] Portable Apps Message-ID: Portable Apps is a collection of applications that have been made portable, so you can install them on a thumb drive and run them anywhere you go. There are numerous apps that have been "portable-ized", but the collection does not include a couple of my favourite apps. I'm wondering how I can portable-ize any additional apps nor in the current collection, so I can take them everywhere. -- Arthur From accessd at shaw.ca Fri May 26 10:38:37 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Fri, 26 May 2017 09:38:37 -0600 (MDT) Subject: [dba-Tech] Portable Apps In-Reply-To: References: Message-ID: <161409068.197850189.1495813117262.JavaMail.zimbra@shaw.ca> Hi Arthur: In theory, anything is possible especially in applications. Of course it depends what you are looking for. How much muscle does your smartphone have? Jim ----- Original Message ----- From: "Arthur Fuller" To: "Discussion of Hardware and Software issues" Sent: Friday, May 26, 2017 7:49:57 AM Subject: [dba-Tech] Portable Apps Portable Apps is a collection of applications that have been made portable, so you can install them on a thumb drive and run them anywhere you go. There are numerous apps that have been "portable-ized", but the collection does not include a couple of my favourite apps. I'm wondering how I can portable-ize any additional apps nor in the current collection, so I can take them everywhere. -- Arthur _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From peter.brawley at earthlink.net Fri May 26 11:06:06 2017 From: peter.brawley at earthlink.net (Peter Brawley) Date: Fri, 26 May 2017 11:06:06 -0500 Subject: [dba-Tech] Wanna Cry/WannaCrypt In-Reply-To: <409101d2d62d$b82d13c0$28873b40$@winhaven.net> References: <1491475848.682162471@f345.i.mail.ru> <1515986126.112883554.1493337047154.JavaMail.zimbra@shaw.ca> <1977542872.190060883.1495562842956.JavaMail.zimbra@shaw.ca> <409101d2d62d$b82d13c0$28873b40$@winhaven.net> Message-ID: <9c97cdaa-2e10-54ff-d12c-e464c3d7d76a@earthlink.net> On 5/26/2017 9:38, John R Bartow wrote: > SMB1 has many vulnerabilities. It's basically what all the hub-bub is about > lately, Wannacry, etc. Which pre-2008 windows are you running? I have two win7 servers on which internet activity is rare. They're staying at win7 because it's such a monumental pain to configure win10 boxes to share files across lan machines without passwords---until the last Windows software dependency has been replaced by Linux-compatible software. Will closing SMB1 break such file sharing in this interim? PB > > -----Original Message----- > From: dba-Tech [mailto:dba-tech-bounces at databaseadvisors.com] On Behalf Of > Peter Brawley > Sent: Wednesday, May 24, 2017 5:40 PM > To: Discussion of Hardware and Software issues > Subject: Re: [dba-Tech] Wanna Cry/WannaCrypt > > Some sites are recommending that we disable SMB1 on pre-2008 Windows > versions. Anybody know anything about that? > > PB > > ----- > > On 5/23/2017 13:07, Jim Lawrence wrote: >> Hi All: >> >> The is a rather late comment on the Wannacry worm that spread around the > planet. >> >> People have been quick to blame Microsoft for their hacked systems when > the problem could have been easily blocked and recovered from by just using > the most basic steps. I personally find it amazing that even though PCs have > been around for a generation, few seem grasp the basics of planning for > failure. Failure of your system is guaranteed. Consider your computer like a > light bulb...all fail eventually and if you career or business depends on > your data, plan for system failure one way or the other. The Wannacry worm > was a wake up call. >> Aside: I strong disagree with the creation and storage of hidden system > vulnerabilities. Not matter how well hidden they always get out and if not, > when used, they are like a gas attack. It takes a wary opponent hours to > reciprocate and because of our highly technical society we end up getting > hammered to pieces, far worse. Can you imagine what would have happened if > after Japan was nuked, within hours, Japan was nuking the west coast, in > retaliation? >> >> >> XP was really not the problem as how could anyone expect a ancient system > to not be easily hackable? The real problem is that of how the system's > routers were setup. To start with, secure mode should always be set, on the > router. This mode shuts down every port except port 80 unless specifically > requested by the user and that requires a manual entry. The hack, passed > through the router, using port 139, that was used by NetBIOS and in > conjunction with port 445, for direct TCP/IP SMB. No one uses these ports > anymore so they should be turned off. Even as far back as 1995, when install > Windows 3.1 workgroup, Microsoft was recommending not using applications > that required these ports. If you want to check to see if these ports are > open on your router or network, browse to one of many external port > checkers. I use the following online app as it is generic and works on > everything: >> http://www.yougetsignal.com/tools/open-ports/ >> >> When arriving on the opening screen find and click on the button, on the > right saying "Scan all common ports". If ports 139 and 445 show up as open > turn them off through your router. >> Backup are the essential for every PC that has data that is worth > anything. The MAC has an excellent, fully automated system called the > timemachine, that initialises with a hard-drive image and then does a > regular/continuous backup of all changed files. Linux has many excellent > backup systems...a package called Cronopete emulates the features of the > Apple Timemachine. Both these products allow your system, from a hard down, > to operational within an hour. MS Windows may have something similar, I > don't know...all I can say is they didn't use to. >> I don't want to make the following appear as a rant against Microsoft but > there are some major faults in Window design. Its greatest strength and > weakness is it backward compatibility. With that compatibility comes an > inability to sand-box or isolate a process, a user or application. That is > just the way it is designed from the ground up and the cost of rebuilding > millions of lines of ancient of code is prohibitive. I am pleased to see > Microsoft is adopting more and more Linux modules. At one time, in the > future, in may just become another flavour of Linux. In the meantime, while > MS is going through this migration process, I just use Linux. Linux is also > great for walling in and protecting your Windows servers as Linux is much > better at being front facing. Linux today, runs most of the best routers > (ie. Cisco) but not all are expensive and many older routers can be upgraded > using products like OpenWrt, pfSense, OpenVPN to name but a few industry > standards. (They are also O! > SS! >> .) >> >> One last comment on Windows and Linux comes from TechRepublic. A quote > from the article goes as follows; "The important question here is this: Have > there been any ransomware attacks on the Linux desktop? The answer is no. > With that in mind, it's pretty easy to draw the conclusion that now would be > a great time to start deploying Linux on the desktop.": >> http://www.techrepublic.com/article/wannacrypt-makes-an-easy-case-for- >> linux/ >> >> Jim >> >> >> _______________________________________________ >> dba-Tech mailing list >> dba-Tech at databaseadvisors.com >> http://databaseadvisors.com/mailman/listinfo/dba-tech >> Website: http://www.databaseadvisors.com >> > > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > From jbartow at winhaven.net Fri May 26 11:08:09 2017 From: jbartow at winhaven.net (John R Bartow) Date: Fri, 26 May 2017 11:08:09 -0500 Subject: [dba-Tech] 7-Year-Old Samba Flaw Lets Hackers Access Thousands of Linux PCs Remotely Message-ID: <432101d2d63a$44eb1530$cec13f90$@winhaven.net> FYI penguinistas: A patch addressing this defect has been posted to http://www.samba.org/samba/security/ Additionally, Samba 4.6.4, 4.5.10 and 4.4.14 have been issued as security releases to correct the defect. Patches against older Samba versions are available at http://samba.org/samba/patches/. Samba vendors and administrators running affected versions are advised to upgrade or apply the patch as soon as possible. For more info: https://www.samba.org/samba/security/CVE-2017-7494.html From accessd at shaw.ca Fri May 26 11:44:51 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Fri, 26 May 2017 10:44:51 -0600 (MDT) Subject: [dba-Tech] Wanna Cry/WannaCrypt In-Reply-To: References: <1491475848.682162471@f345.i.mail.ru> <1515986126.112883554.1493337047154.JavaMail.zimbra@shaw.ca> <1977542872.190060883.1495562842956.JavaMail.zimbra@shaw.ca> Message-ID: <1752172479.198051317.1495817091170.JavaMail.zimbra@shaw.ca> Hi Peter: I don't think stopping the use of SMB1 is mandatory, within a network, but all external access points and forward facing applications should block ports 139 and 445. That should be an easy fix on any router or smart-switch. Here is another article of the Wannacry malware from Cisco, which describes the worms function in greater detail: http://blog.talosintelligence.com/2017/05/wannacry.html Another, suggestion that the article makes is, unless absolutely required, block TOR instances. Using VPNs, SSL and SSH protocols might be a safer way to securely transfer data and manage remote systems. Another comment is to simply close all external ports that are not being absolutely required...port 80 of course has to remain open. In your router turn on the firewall and if you have it (any router over $30 does have it built in) enable SPI security: https://en.wikipedia.org/wiki/Stateful_firewall I think the attack, was just a start of things to come. This piece of malware was polite in comparison to what could have been deployed. Imagine if the designer had not bothered to put in a kill-switch or had the app activation time-delayed, for a couple weeks so it could be secured in many more sites. The damage might have extended to hundreds of thousands of machines and would keep running for months. It should be noted that both the CIA and NSA's war-chest of hacks and malware was completely looted and the components are being sold off world wide, to the highest bidders. Aside: One of the most used and damaged products out there is WordPress: http://thehackernews.com/2017/02/wordpress-hack-seo.html Updates are not automatic or should not be as doing the updates can clobber the configuration files. We just keep checking for updates and do them manually. A real PIA. Fortunately, our WP site is in a Container so there is no danger of collateral damage but we have been hacked twice. It might be necessary to turn off the blog and just hard-code the site until the team at WordPress figures out how to secure their databases while not destroying all the third-party plug-ins, that make it so popular. ? Jim ----- Original Message ----- From: "Peter Brawley" To: "Discussion of Hardware and Software issues" Sent: Wednesday, May 24, 2017 3:39:38 PM Subject: Re: [dba-Tech] Wanna Cry/WannaCrypt Some sites are recommending that we disable SMB1 on pre-2008 Windows versions. Anybody know anything about that? PB ----- On 5/23/2017 13:07, Jim Lawrence wrote: > Hi All: > > The is a rather late comment on the Wannacry worm that spread around the planet. > > > People have been quick to blame Microsoft for their hacked systems when the problem could have been easily blocked and recovered from by just using the most basic steps. I personally find it amazing that even though PCs have been around for a generation, few seem grasp the basics of planning for failure. Failure of your system is guaranteed. Consider your computer like a light bulb...all fail eventually and if you career or business depends on your data, plan for system failure one way or the other. The Wannacry worm was a wake up call. > > Aside: I strong disagree with the creation and storage of hidden system vulnerabilities. Not matter how well hidden they always get out and if not, when used, they are like a gas attack. It takes a wary opponent hours to reciprocate and because of our highly technical society we end up getting hammered to pieces, far worse. Can you imagine what would have happened if after Japan was nuked, within hours, Japan was nuking the west coast, in retaliation? > > > XP was really not the problem as how could anyone expect a ancient system to not be easily hackable? The real problem is that of how the system's routers were setup. To start with, secure mode should always be set, on the router. This mode shuts down every port except port 80 unless specifically requested by the user and that requires a manual entry. The hack, passed through the router, using port 139, that was used by NetBIOS and in conjunction with port 445, for direct TCP/IP SMB. No one uses these ports anymore so they should be turned off. Even as far back as 1995, when install Windows 3.1 workgroup, Microsoft was recommending not using applications that required these ports. If you want to check to see if these ports are open on your router or network, browse to one of many external port checkers. I use the following online app as it is generic and works on everything: > > http://www.yougetsignal.com/tools/open-ports/ > > When arriving on the opening screen find and click on the button, on the right saying "Scan all common ports". If ports 139 and 445 show up as open turn them off through your router. > > Backup are the essential for every PC that has data that is worth anything. The MAC has an excellent, fully automated system called the timemachine, that initialises with a hard-drive image and then does a regular/continuous backup of all changed files. Linux has many excellent backup systems...a package called Cronopete emulates the features of the Apple Timemachine. Both these products allow your system, from a hard down, to operational within an hour. MS Windows may have something similar, I don't know...all I can say is they didn't use to. > > I don't want to make the following appear as a rant against Microsoft but there are some major faults in Window design. Its greatest strength and weakness is it backward compatibility. With that compatibility comes an inability to sand-box or isolate a process, a user or application. That is just the way it is designed from the ground up and the cost of rebuilding millions of lines of ancient of code is prohibitive. I am pleased to see Microsoft is adopting more and more Linux modules. At one time, in the future, in may just become another flavour of Linux. In the meantime, while MS is going through this migration process, I just use Linux. Linux is also great for walling in and protecting your Windows servers as Linux is much better at being front facing. Linux today, runs most of the best routers (ie. Cisco) but not all are expensive and many older routers can be upgraded using products like OpenWrt, pfSense, OpenVPN to name but a few industry standards. (They are also O! ?SS! > ? .) > > One last comment on Windows and Linux comes from TechRepublic. A quote from the article goes as follows; "The important question here is this: Have there been any ransomware attacks on the Linux desktop? The answer is no. With that in mind, it's pretty easy to draw the conclusion that now would be a great time to start deploying Linux on the desktop.": > > http://www.techrepublic.com/article/wannacrypt-makes-an-easy-case-for-linux/ > > Jim > ? > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From accessd at shaw.ca Fri May 26 12:31:58 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Fri, 26 May 2017 11:31:58 -0600 (MDT) Subject: [dba-Tech] A Docker container In-Reply-To: <1512732321.52095781.1491332009978.JavaMail.zimbra@shaw.ca> References: <1485374635.27194082.1487883924393.JavaMail.zimbra@shaw.ca> <1921116657.43203989.1488322576904.JavaMail.zimbra@shaw.ca> <1540869786.78867775.1489177371632.JavaMail.zimbra@shaw.ca> <1992848339.46534524.1491155887593.JavaMail.zimbra@shaw.ca> <1512732321.52095781.1491332009978.JavaMail.zimbra@shaw.ca> Message-ID: <2144535122.198173650.1495819918850.JavaMail.zimbra@shaw.ca> Hi All: As promised here is a basic script layout for a Docker container build that can host a website. I take absolutely no credit for its design but one day hope to be fully conversant in building such scripts: https://github.com/thebuccaneersden/rpi-node/blob/master/7.6/alpine/Dockerfile The two brilliant designers were Stefan Scherer and my SiL, Hans Andersen. :-) Note: It will take some knowledge of Linux. The Linux version is Alpine, a super small distro. Very popular for all our new IoT. https://alpinelinux.org/ Jim From accessd at shaw.ca Fri May 26 12:59:28 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Fri, 26 May 2017 11:59:28 -0600 (MDT) Subject: [dba-Tech] Bitcoins In-Reply-To: <1512732321.52095781.1491332009978.JavaMail.zimbra@shaw.ca> References: <1485374635.27194082.1487883924393.JavaMail.zimbra@shaw.ca> <1921116657.43203989.1488322576904.JavaMail.zimbra@shaw.ca> <1540869786.78867775.1489177371632.JavaMail.zimbra@shaw.ca> <1992848339.46534524.1491155887593.JavaMail.zimbra@shaw.ca> <1512732321.52095781.1491332009978.JavaMail.zimbra@shaw.ca> Message-ID: <489268419.198233628.1495821568211.JavaMail.zimbra@shaw.ca> Hi All: Interest with Bitcoin has been surging. The latest value of the digital currency is over $3K. Two of the main reasons for this is that the Chinese government has taken on the Transaction Banking of the coinage, so transactions are fast and the currency is protected from hacking and thieving and that much of the far east has embraced Bitcoins as a parallel currency. For example Japan. Rest assured it wouldn't be long before Europe follows suit. Aside: I am a bit disappointed that our western nations did not pick up the ball. In fact the state of Florida actually banned the currency(?). ? There is now a Linux distro specifically designed for managing a person's personal Bitcoin wallets and transactions. Here is a link to an overview: https://distrowatch.com/table.php?distribution=bitkey You can download the ISO from: https://bitkey.io/ At least the product was created by a team of fellows in the US. Note: The release only comes in a 64bit version. Assuming you are a Linux guru, you could always download the source and recompile it into a 32bit version. ;-) Jim From peter.brawley at earthlink.net Fri May 26 13:20:42 2017 From: peter.brawley at earthlink.net (Peter Brawley) Date: Fri, 26 May 2017 13:20:42 -0500 Subject: [dba-Tech] Wanna Cry/WannaCrypt In-Reply-To: <1752172479.198051317.1495817091170.JavaMail.zimbra@shaw.ca> References: <1491475848.682162471@f345.i.mail.ru> <1515986126.112883554.1493337047154.JavaMail.zimbra@shaw.ca> <1977542872.190060883.1495562842956.JavaMail.zimbra@shaw.ca> <1752172479.198051317.1495817091170.JavaMail.zimbra@shaw.ca> Message-ID: Jim, many thanks. PB On 5/26/2017 11:44, Jim Lawrence wrote: > I don't think stopping the use of SMB1 is mandatory, within a network, but all external access points and forward facing applications should block ports 139 and 445. That should be an easy fix on any router or smart-switch. > > Here is another article of the Wannacry malware from Cisco, which describes the worms function in greater detail: > http://blog.talosintelligence.com/2017/05/wannacry.html > > Another, suggestion that the article makes is, unless absolutely required, block TOR instances. Using VPNs, SSL and SSH protocols might be a safer way to securely transfer data and manage remote systems. Another comment is to simply close all external ports that are not being absolutely required...port 80 of course has to remain open. In your router turn on the firewall and if you have it (any router over $30 does have it built in) enable SPI security: > https://en.wikipedia.org/wiki/Stateful_firewall > > I think the attack, was just a start of things to come. This piece of malware was polite in comparison to what could have been deployed. Imagine if the designer had not bothered to put in a kill-switch or had the app activation time-delayed, for a couple weeks so it could be secured in many more sites. The damage might have extended to hundreds of thousands of machines and would keep running for months. It should be noted that both the CIA and NSA's war-chest of hacks and malware was completely looted and the components are being sold off world wide, to the highest bidders. > > Aside: One of the most used and damaged products out there is WordPress: > http://thehackernews.com/2017/02/wordpress-hack-seo.html > > Updates are not automatic or should not be as doing the updates can clobber the configuration files. We just keep checking for updates and do them manually. A real PIA. Fortunately, our WP site is in a Container so there is no danger of collateral damage but we have been hacked twice. It might be necessary to turn off the blog and just hard-code the site until the team at WordPress figures out how to secure their databases while not destroying all the third-party plug-ins, that make it so popular. From accessd at shaw.ca Fri May 26 16:40:07 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Fri, 26 May 2017 15:40:07 -0600 (MDT) Subject: [dba-Tech] Microsoft or Linux In-Reply-To: <1512732321.52095781.1491332009978.JavaMail.zimbra@shaw.ca> References: <1485374635.27194082.1487883924393.JavaMail.zimbra@shaw.ca> <1921116657.43203989.1488322576904.JavaMail.zimbra@shaw.ca> <1540869786.78867775.1489177371632.JavaMail.zimbra@shaw.ca> <1992848339.46534524.1491155887593.JavaMail.zimbra@shaw.ca> <1512732321.52095781.1491332009978.JavaMail.zimbra@shaw.ca> Message-ID: <187639923.198744303.1495834807812.JavaMail.zimbra@shaw.ca> Hi All: As Microsoft starts looking and running more Linux applications, an alternation distro called ReactOS is now been made available, that runs Microsoft applications. Now we will have Microsoft-Linux and ReactOS-Microsoft. ;-) Here are the Distros specifications: https://distrowatch.com/table.php?distribution=reactos It comes in 32 and 64 bit versions and can run in both installed or Live modes. Interestingly, the OS was created in Russia but the product's most active developers come from everywhere in the world. See the project activity list of developers: https://code.reactos.org/changelog/reactos To prove it's versatility it can has a host of pre-installed an Adobe and Linux applications. The designers say it can run any Microsoft applications. So if security is important here is another tool for that purpose. So download your copy today. Its requirements are very modest; x86 processor, Pentium-class or newer, 96MB of RAM, 256MB recommended, x86 processor, Pentium-class or newer, 96MB of RAM, 256MB recommended, 650MB of free space minimum, 5GB+ recommended if you intend to do testing, VGA compatible graphics card, VESA BIOS 2.0+, 650MB of free space minimum, 5GB+ recommended if you intend to do testing, VGA compatible graphics card and VESA BIOS 2.0+ http://www.reactos.org/ ...and... http://www.reactos.org/gallery All the above said ReactOS is not Linux or Unix core but used Windows NT architecture concepts in its design and is fully open-sourced. Here is a chance for a real deep-dive into how Microsoft has designed their system. Quote: "ReactOS is a free and open-source operating system based on the best design principles found in the Windows NT architecture. Written completely from scratch, ReactOS is not a Linux-based system and it shares none of the UNIX architecture. The main goal of the ReactOS project is to provide an operating system which is binary compatible with Windows. This will allow Windows applications and drivers to run as they would on a Windows system. Additionally, the look and feel of the Windows operating system is used, such that people accustomed to the familiar user interface of Windows would find using ReactOS straightforward. The ultimate goal of ReactOS is to allow people to use it as an alternative to Windows without the need to change software they are used to." For any shop using Microsoft Windows, upgrading to ReactOS could be a huge savings in both upgrade costs and new hardware costs. The OS is also capable of installing popular Linux front-ends like GNome and KDE plasma. Jim From peter.brawley at earthlink.net Fri May 26 17:23:03 2017 From: peter.brawley at earthlink.net (Peter Brawley) Date: Fri, 26 May 2017 17:23:03 -0500 Subject: [dba-Tech] Microsoft or Linux In-Reply-To: <187639923.198744303.1495834807812.JavaMail.zimbra@shaw.ca> References: <1485374635.27194082.1487883924393.JavaMail.zimbra@shaw.ca> <1921116657.43203989.1488322576904.JavaMail.zimbra@shaw.ca> <1540869786.78867775.1489177371632.JavaMail.zimbra@shaw.ca> <1992848339.46534524.1491155887593.JavaMail.zimbra@shaw.ca> <1512732321.52095781.1491332009978.JavaMail.zimbra@shaw.ca> <187639923.198744303.1495834807812.JavaMail.zimbra@shaw.ca> Message-ID: <989e591d-fa5b-ea20-3d73-90f184b7cfe8@earthlink.net> On 5/26/2017 16:40, Jim Lawrence wrote: > Hi All: > > As Microsoft starts looking and running more Linux applications, an alternation distro called ReactOS is now been made available, that runs Microsoft applications. > > Now we will have Microsoft-Linux and ReactOS-Microsoft. ;-) > > Here are the Distros specifications: > https://distrowatch.com/table.php?distribution=reactos > > It comes in 32 and 64 bit versions and can run in both installed or Live modes. Interestingly, the OS was created in Russia but the product's most active developers come from everywhere in the world. See the project activity list of developers: > > https://code.reactos.org/changelog/reactos No support for NTFS, dealbreaker? PB ----- > > To prove it's versatility it can has a host of pre-installed an Adobe and Linux applications. The designers say it can run any Microsoft applications. So if security is important here is another tool for that purpose. So download your copy today. Its requirements are very modest; x86 processor, Pentium-class or newer, 96MB of RAM, 256MB recommended, x86 processor, Pentium-class or newer, 96MB of RAM, 256MB recommended, 650MB of free space minimum, 5GB+ recommended if you intend to do testing, VGA compatible graphics card, VESA BIOS 2.0+, 650MB of free space minimum, 5GB+ recommended if you intend to do testing, VGA compatible graphics card and VESA BIOS 2.0+ > > http://www.reactos.org/ ...and... http://www.reactos.org/gallery > > All the above said ReactOS is not Linux or Unix core but used Windows NT architecture concepts in its design and is fully open-sourced. Here is a chance for a real deep-dive into how Microsoft has designed their system. > > Quote: > > "ReactOS is a free and open-source operating system based on the best design principles found in the Windows NT architecture. Written completely from scratch, ReactOS is not a Linux-based system and it shares none of the UNIX architecture. The main goal of the ReactOS project is to provide an operating system which is binary compatible with Windows. This will allow Windows applications and drivers to run as they would on a Windows system. Additionally, the look and feel of the Windows operating system is used, such that people accustomed to the familiar user interface of Windows would find using ReactOS straightforward. The ultimate goal of ReactOS is to allow people to use it as an alternative to Windows without the need to change software they are used to." > > For any shop using Microsoft Windows, upgrading to ReactOS could be a huge savings in both upgrade costs and new hardware costs. The OS is also capable of installing popular Linux front-ends like GNome and KDE plasma. > > Jim > > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > From fuller.artful at gmail.com Fri May 26 19:50:08 2017 From: fuller.artful at gmail.com (Arthur Fuller) Date: Fri, 26 May 2017 20:50:08 -0400 Subject: [dba-Tech] Portable Apps In-Reply-To: <161409068.197850189.1495813117262.JavaMail.zimbra@shaw.ca> References: <161409068.197850189.1495813117262.JavaMail.zimbra@shaw.ca> Message-ID: Jim, Almost no muscle. I opted for a stupid phone. All I use it for is (gasp) phone calls. Don't be confused by the term "apps". That's just what the software is called. It's basically designed to install Windows desktop applications on a USB in such a way that said applications become portable (i.e. no dependencies on anything in c:\windows\Program Files, c:\windows\Program Files (x86) etc. The portable app(lications) shipped with the product are numerous, and the package is immensely useful. But I want to create two portable apps that are currently not part of the product (which, incidentally, is free). Arthur On Fri, May 26, 2017 at 11:38 AM, Jim Lawrence wrote: > Hi Arthur: > > In theory, anything is possible especially in applications. Of course it > depends what you are looking for. > > How much muscle does your smartphone have? > > Jim From carbonnb at gmail.com Fri May 26 20:22:01 2017 From: carbonnb at gmail.com (Bryan Carbonnell) Date: Fri, 26 May 2017 21:22:01 -0400 Subject: [dba-Tech] Portable Apps In-Reply-To: References: <161409068.197850189.1495813117262.JavaMail.zimbra@shaw.ca> Message-ID: Which apps Arthur? Portable Apps is only one place that "builds" portable apps. B On 26 May 2017 at 20:50, Arthur Fuller wrote: > Jim, > > Almost no muscle. I opted for a stupid phone. All I use it for is (gasp) > phone calls. > > Don't be confused by the term "apps". That's just what the software is > called. It's basically designed to install Windows desktop applications on > a USB in such a way that said applications become portable (i.e. no > dependencies on anything in c:\windows\Program Files, c:\windows\Program > Files (x86) etc. > > The portable app(lications) shipped with the product are numerous, and the > package is immensely useful. But I want to create two portable apps that > are currently not part of the product (which, incidentally, is free). > > Arthur > > > > On Fri, May 26, 2017 at 11:38 AM, Jim Lawrence wrote: > >> Hi Arthur: >> >> In theory, anything is possible especially in applications. Of course it >> depends what you are looking for. >> >> How much muscle does your smartphone have? >> >> Jim > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com -- Bryan Carbonnell - carbonnb at gmail.com Life's journey is not to arrive at the grave safely in a well-preserved body, but rather to skid in sideways, totally worn out, shouting "What a great ride!" From fuller.artful at gmail.com Sat May 27 04:14:56 2017 From: fuller.artful at gmail.com (Arthur Fuller) Date: Sat, 27 May 2017 05:14:56 -0400 Subject: [dba-Tech] Portable Apps In-Reply-To: References: <161409068.197850189.1495813117262.JavaMail.zimbra@shaw.ca> Message-ID: The programs I would like to portable-ize are YTD (YouTubeDownloader). and NoteTab (my favourite text editor). A. On Fri, May 26, 2017 at 9:22 PM, Bryan Carbonnell wrote: > Which apps Arthur? Portable Apps is only one place that "builds" portable > apps. > > B > > From carbonnb at gmail.com Sat May 27 07:22:56 2017 From: carbonnb at gmail.com (Bryan Carbonnell) Date: Sat, 27 May 2017 08:22:56 -0400 Subject: [dba-Tech] Portable Apps In-Reply-To: References: <161409068.197850189.1495813117262.JavaMail.zimbra@shaw.ca> Message-ID: Both are available from other collections. YouTube Downloader https://www.portablefreeware.com/?id=1581 NoteTab Lite is available, but the Pro version isn't. https://www.portablefreeware.com/?id=277 On 27 May 2017 at 05:14, Arthur Fuller wrote: > The programs I would like to portable-ize are YTD (YouTubeDownloader). and > NoteTab (my favourite text editor). > > A. > > On Fri, May 26, 2017 at 9:22 PM, Bryan Carbonnell > wrote: > >> Which apps Arthur? Portable Apps is only one place that "builds" portable >> apps. >> >> B >> >> > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com -- Bryan Carbonnell - carbonnb at gmail.com Life's journey is not to arrive at the grave safely in a well-preserved body, but rather to skid in sideways, totally worn out, shouting "What a great ride!" From accessd at shaw.ca Sat May 27 11:57:54 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Sat, 27 May 2017 10:57:54 -0600 (MDT) Subject: [dba-Tech] Portable Apps In-Reply-To: References: <161409068.197850189.1495813117262.JavaMail.zimbra@shaw.ca> Message-ID: <842721727.200730875.1495904274298.JavaMail.zimbra@shaw.ca> I have no idea what you mean by "portable-ize". Assuming that you mean small, I would recommend a YouTube downloader. I have been using a simple command line downloader called "youtube-dl" for years. I have not checked to see what environments this product supports. *nx for sure OSx and Windows? (...but with the Bash-shell access, that is not an issue.) Its main recommendation is that it is super small footprint, very fast and very easy to use. As for editors I have no idea what would be the best one...there are virtually hundreds. Would you believe that VIM is still considered the world's number one programmers editor? Jim ----- Original Message ----- From: "Arthur Fuller" To: "Discussion of Hardware and Software issues" Sent: Saturday, May 27, 2017 2:14:56 AM Subject: Re: [dba-Tech] Portable Apps The programs I would like to portable-ize are YTD (YouTubeDownloader). and NoteTab (my favourite text editor). A. On Fri, May 26, 2017 at 9:22 PM, Bryan Carbonnell wrote: > Which apps Arthur? Portable Apps is only one place that "builds" portable > apps. > > B > > _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From carbonnb at gmail.com Sat May 27 12:20:24 2017 From: carbonnb at gmail.com (Bryan Carbonnell) Date: Sat, 27 May 2017 13:20:24 -0400 Subject: [dba-Tech] Portable Apps In-Reply-To: <842721727.200730875.1495904274298.JavaMail.zimbra@shaw.ca> References: <161409068.197850189.1495813117262.JavaMail.zimbra@shaw.ca> <842721727.200730875.1495904274298.JavaMail.zimbra@shaw.ca> Message-ID: By poratble-iz Arthur means make it run as a portable app. Basically you "install" the software on a USB key and all the settings and files are on the key. Nothing gets installed on the PC it's connected to. So you can run the software on any Windows machine that ca read the USB key without having to install anything on the computer. B On 27 May 2017 at 12:57, Jim Lawrence wrote: > I have no idea what you mean by "portable-ize". > > Assuming that you mean small, I would recommend a YouTube downloader. I have been using a simple command line downloader called "youtube-dl" for years. I have not checked to see what environments this product supports. *nx for sure OSx and Windows? (...but with the Bash-shell access, that is not an issue.) Its main recommendation is that it is super small footprint, very fast and very easy to use. > > As for editors I have no idea what would be the best one...there are virtually hundreds. Would you believe that VIM is still considered the world's number one programmers editor? > > Jim > > ----- Original Message ----- > From: "Arthur Fuller" > To: "Discussion of Hardware and Software issues" > Sent: Saturday, May 27, 2017 2:14:56 AM > Subject: Re: [dba-Tech] Portable Apps > > The programs I would like to portable-ize are YTD (YouTubeDownloader). and > NoteTab (my favourite text editor). > > A. > > On Fri, May 26, 2017 at 9:22 PM, Bryan Carbonnell > wrote: > >> Which apps Arthur? Portable Apps is only one place that "builds" portable >> apps. >> >> B >> >> > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com -- Bryan Carbonnell - carbonnb at gmail.com Life's journey is not to arrive at the grave safely in a well-preserved body, but rather to skid in sideways, totally worn out, shouting "What a great ride!" From accessd at shaw.ca Sat May 27 14:02:45 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Sat, 27 May 2017 13:02:45 -0600 (MDT) Subject: [dba-Tech] Portable Apps In-Reply-To: References: <161409068.197850189.1495813117262.JavaMail.zimbra@shaw.ca> Message-ID: <1913758732.200986119.1495911765609.JavaMail.zimbra@shaw.ca> Ahhh, enlightenment. I wish I had read older messages first instead of skimming from top to bottom. If my cell phone had not gone through a full wash and rinse cycle I most likely would be still using my old phone. So when I went looking for a replacement phone, I found the cheapest phone was a Samsung 5C neo. Nothing down, $15 dollars a month for 24 months, for the phone, after that, the cost is removed and with a minimum plan $40 per month. Given that a smartphone connects to wifi and all open hotpots, data costs are always zero or next to it. In the unlikely event that there is no wifi coverage the plan has a 2GB buffer. The new phone is really one of the fastest computers I have in the house. It feature list is impressive. Full phone of course, full video phone (Skype/Jitsi), online real-time video location and mapping, play downloaded podcasts on the latest tech, movies (supports Netflix), music, news (CBC, BBC, CNN, RT etc etc), YouTube of course, edit collaborative documents and spreadsheets, full camera with a 10x digital zoom, a full video camera, can access and monitor my computers from anywhere in the world, full internet access of course (even access my nextCloud instance), memo-editors, I can even control all my video/movies/photographs/music/TV streams via a phone app...and that is just the start of things that this little hand-held can do. There are even video, sound recording editors and if you like gaming... I may throw in another 64GB micro-chip data storage at some time in the future. I put this into context that it use to cost me $250+ a month for just a pager service, the number of batteries I went through...I use to buy them by the box and the only computers cost one $10K for one megabyte of memory and a main-frame that this hand-held could far out perform, cost in the millions and a GB of RAM, even for universities was a future dream. Sorry for going off topic but this is the right location for doing so. If you boot up a "Live" version of a Linux distro on a USB stick, you can just run a full non-destructive OS on any computer and any application you want to run, is at your finger tips. I have never tried to pre-add applications to a boot USB but I understand it can be easily done. Quote: "In "Startup Disk Creator", there is an option called "Persistence". If you select that and create the bootable USB drive, all your software, settings, and documents will remain permanent, like an installed Ubuntu system." According to the following article you can create an enhanced boot up "live" USB: https://www.howtogeek.com/howto/14912/create-a-persistent-bootable-ubuntu-usb-flash-drive/ http://bit.ly/2r9KGpW ...and then you have virtually any program you want. Jim ----- Original Message ----- From: "Arthur Fuller" To: "Discussion of Hardware and Software issues" Sent: Friday, May 26, 2017 5:50:08 PM Subject: Re: [dba-Tech] Portable Apps Jim, Almost no muscle. I opted for a stupid phone. All I use it for is (gasp) phone calls. Don't be confused by the term "apps". That's just what the software is called. It's basically designed to install Windows desktop applications on a USB in such a way that said applications become portable (i.e. no dependencies on anything in c:\windows\Program Files, c:\windows\Program Files (x86) etc. The portable app(lications) shipped with the product are numerous, and the package is immensely useful. But I want to create two portable apps that are currently not part of the product (which, incidentally, is free). Arthur On Fri, May 26, 2017 at 11:38 AM, Jim Lawrence wrote: > Hi Arthur: > > In theory, anything is possible especially in applications. Of course it > depends what you are looking for. > > How much muscle does your smartphone have? > > Jim _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From peter.brawley at earthlink.net Sat May 27 15:02:52 2017 From: peter.brawley at earthlink.net (Peter Brawley) Date: Sat, 27 May 2017 15:02:52 -0500 Subject: [dba-Tech] av autoplay in crhome & firefox Message-ID: <8617d8b1-5994-8a65-f487-b1db0731431b@earthlink.net> I switched from FireFox to Chrome years ago 'cuz it was faster and less bug-infested than FireFox, especially bookmark processing for which FF used SqlLite, ugly slow. I've kept using it 'cuz of the ease with which Chrome keeps bookmarks synchronised across multiple machines. But on Chrome, advert autoplay is increasingly common and intrusive, and as with much else in googleworld, complaints have no effect. They're reworking their autoplay policy all right---to make it worse ... https://bugs.chromium.org/p/chromium/issues/detail?id=715049 https://docs.google.com/document/d/1EH7qZatVnTXsBGvQc_53R97Z0xqm6zRblKg3eVmNp30/edit Anyone FF users out there who can confirm that advert autoplay is less intrusive in FF? PB From peter.brawley at earthlink.net Sat May 27 15:06:10 2017 From: peter.brawley at earthlink.net (Peter Brawley) Date: Sat, 27 May 2017 15:06:10 -0500 Subject: [dba-Tech] Portable Apps In-Reply-To: <842721727.200730875.1495904274298.JavaMail.zimbra@shaw.ca> References: <161409068.197850189.1495813117262.JavaMail.zimbra@shaw.ca> <842721727.200730875.1495904274298.JavaMail.zimbra@shaw.ca> Message-ID: On 5/27/2017 11:57, Jim Lawrence wrote: > I have no idea what you mean by "portable-ize". > > Assuming that you mean small, I would recommend a YouTube downloader. I have been using a simple command line downloader called "youtube-dl" for years. I have not checked to see what environments this product supports. *nx for sure OSx and Windows? (...but with the Bash-shell access, that is not an issue.) Its main recommendation is that it is super small footprint, very fast and very easy to use. > > As for editors I have no idea what would be the best one...there are virtually hundreds. Would you believe that VIM is still considered the world's number one programmers editor? By whom? :-) PB ----- > > Jim > > ----- Original Message ----- > From: "Arthur Fuller" > To: "Discussion of Hardware and Software issues" > Sent: Saturday, May 27, 2017 2:14:56 AM > Subject: Re: [dba-Tech] Portable Apps > > The programs I would like to portable-ize are YTD (YouTubeDownloader). and > NoteTab (my favourite text editor). > > A. > > On Fri, May 26, 2017 at 9:22 PM, Bryan Carbonnell > wrote: > >> Which apps Arthur? Portable Apps is only one place that "builds" portable >> apps. >> >> B >> >> > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > From accessd at shaw.ca Sat May 27 23:50:19 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Sat, 27 May 2017 22:50:19 -0600 (MDT) Subject: [dba-Tech] av autoplay in crhome & firefox In-Reply-To: <8617d8b1-5994-8a65-f487-b1db0731431b@earthlink.net> References: <8617d8b1-5994-8a65-f487-b1db0731431b@earthlink.net> Message-ID: <194905808.201893925.1495947019767.JavaMail.zimbra@shaw.ca> Hi Peter: My understanding is that Google now has to become more attuned to the complaints of share-holders who want bigger dividends. Less moon-shots, more squeezing out those dollars and shake-downs against their users. Investor are now focused on wringing that goose's neck. I oscillates between Google and FF but Opera and Vivaldi are worth a serious look. Jim ----- Original Message ----- From: "Peter Brawley" To: "Discussion of Hardware and Software issues" Sent: Saturday, May 27, 2017 1:02:52 PM Subject: [dba-Tech] av autoplay in crhome & firefox I switched from FireFox to Chrome years ago 'cuz it was faster and less bug-infested than FireFox, especially bookmark processing for which FF used SqlLite, ugly slow. I've kept using it 'cuz of the ease with which Chrome keeps bookmarks synchronised across multiple machines. But on Chrome, advert autoplay is increasingly common and intrusive, and as with much else in googleworld, complaints have no effect. They're reworking their autoplay policy all right---to make it worse ... https://bugs.chromium.org/p/chromium/issues/detail?id=715049 https://docs.google.com/document/d/1EH7qZatVnTXsBGvQc_53R97Z0xqm6zRblKg3eVmNp30/edit Anyone FF users out there who can confirm that advert autoplay is less intrusive in FF? PB _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From accessd at shaw.ca Sat May 27 23:36:34 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Sat, 27 May 2017 22:36:34 -0600 (MDT) Subject: [dba-Tech] Portable Apps In-Reply-To: References: <161409068.197850189.1495813117262.JavaMail.zimbra@shaw.ca> <842721727.200730875.1495904274298.JavaMail.zimbra@shaw.ca> Message-ID: <1597407225.201873723.1495946194178.JavaMail.zimbra@shaw.ca> That was my question. ;-) It is according to a number of sites who rate these things. Here's one: https://www.slant.co/topics/12/~best-programming-text-editors Jim ----- Original Message ----- From: "Peter Brawley" To: "Discussion of Hardware and Software issues" Sent: Saturday, May 27, 2017 1:06:10 PM Subject: Re: [dba-Tech] Portable Apps On 5/27/2017 11:57, Jim Lawrence wrote: > I have no idea what you mean by "portable-ize". > > Assuming that you mean small, I would recommend a YouTube downloader. I have been using a simple command line downloader called "youtube-dl" for years. I have not checked to see what environments this product supports. *nx for sure OSx and Windows? (...but with the Bash-shell access, that is not an issue.) Its main recommendation is that it is super small footprint, very fast and very easy to use. > > As for editors I have no idea what would be the best one...there are virtually hundreds. Would you believe that VIM is still considered the world's number one programmers editor? By whom? :-) PB ----- > > Jim > > ----- Original Message ----- > From: "Arthur Fuller" > To: "Discussion of Hardware and Software issues" > Sent: Saturday, May 27, 2017 2:14:56 AM > Subject: Re: [dba-Tech] Portable Apps > > The programs I would like to portable-ize are YTD (YouTubeDownloader). and > NoteTab (my favourite text editor). > > A. > > On Fri, May 26, 2017 at 9:22 PM, Bryan Carbonnell > wrote: > >> Which apps Arthur? Portable Apps is only one place that "builds" portable >> apps. >> >> B >> >> > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From peter.brawley at earthlink.net Sun May 28 00:59:43 2017 From: peter.brawley at earthlink.net (Peter Brawley) Date: Sun, 28 May 2017 00:59:43 -0500 Subject: [dba-Tech] Portable Apps In-Reply-To: <1597407225.201873723.1495946194178.JavaMail.zimbra@shaw.ca> References: <161409068.197850189.1495813117262.JavaMail.zimbra@shaw.ca> <842721727.200730875.1495904274298.JavaMail.zimbra@shaw.ca> <1597407225.201873723.1495946194178.JavaMail.zimbra@shaw.ca> Message-ID: <69fb6fd9-ec51-385d-eb81-e7c5304c10ce@earthlink.net> On 5/27/2017 23:36, Jim Lawrence wrote: > That was my question. ;-) > > It is according to a number of sites who rate these things. Here's one: > https://www.slant.co/topics/12/~best-programming-text-editors Hmmm, my fave for years & for all langs has been notepad++, #10 on that list. Of the nine ahead of it on the list, I've tried Vim and Sublime Text, gave up on both. PB ----- > > Jim > > ----- Original Message ----- > From: "Peter Brawley" > To: "Discussion of Hardware and Software issues" > Sent: Saturday, May 27, 2017 1:06:10 PM > Subject: Re: [dba-Tech] Portable Apps > > On 5/27/2017 11:57, Jim Lawrence wrote: >> I have no idea what you mean by "portable-ize". >> >> Assuming that you mean small, I would recommend a YouTube downloader. I have been using a simple command line downloader called "youtube-dl" for years. I have not checked to see what environments this product supports. *nx for sure OSx and Windows? (...but with the Bash-shell access, that is not an issue.) Its main recommendation is that it is super small footprint, very fast and very easy to use. >> >> As for editors I have no idea what would be the best one...there are virtually hundreds. Would you believe that VIM is still considered the world's number one programmers editor? > By whom? :-) > > PB > > ----- >> Jim >> >> ----- Original Message ----- >> From: "Arthur Fuller" >> To: "Discussion of Hardware and Software issues" >> Sent: Saturday, May 27, 2017 2:14:56 AM >> Subject: Re: [dba-Tech] Portable Apps >> >> The programs I would like to portable-ize are YTD (YouTubeDownloader). and >> NoteTab (my favourite text editor). >> >> A. >> >> On Fri, May 26, 2017 at 9:22 PM, Bryan Carbonnell >> wrote: >> >>> Which apps Arthur? Portable Apps is only one place that "builds" portable >>> apps. >>> >>> B >>> >>> >> _______________________________________________ >> dba-Tech mailing list >> dba-Tech at databaseadvisors.com >> http://databaseadvisors.com/mailman/listinfo/dba-tech >> Website: http://www.databaseadvisors.com >> _______________________________________________ >> dba-Tech mailing list >> dba-Tech at databaseadvisors.com >> http://databaseadvisors.com/mailman/listinfo/dba-tech >> Website: http://www.databaseadvisors.com >> > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > From accessd at shaw.ca Sun May 28 01:06:47 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Sun, 28 May 2017 00:06:47 -0600 (MDT) Subject: [dba-Tech] Microsoft or Linux In-Reply-To: <989e591d-fa5b-ea20-3d73-90f184b7cfe8@earthlink.net> References: <1485374635.27194082.1487883924393.JavaMail.zimbra@shaw.ca> <1921116657.43203989.1488322576904.JavaMail.zimbra@shaw.ca> <1540869786.78867775.1489177371632.JavaMail.zimbra@shaw.ca> <1992848339.46534524.1491155887593.JavaMail.zimbra@shaw.ca> <1512732321.52095781.1491332009978.JavaMail.zimbra@shaw.ca> <187639923.198744303.1495834807812.JavaMail.zimbra@shaw.ca> <989e591d-fa5b-ea20-3d73-90f184b7cfe8@earthlink.net> Message-ID: <1394480318.201977042.1495951607693.JavaMail.zimbra@shaw.ca> Hi Peter: What does the NTFS bring to the table? Jim ----- Original Message ----- From: "Peter Brawley" To: "Discussion of Hardware and Software issues" Sent: Friday, May 26, 2017 3:23:03 PM Subject: Re: [dba-Tech] Microsoft or Linux On 5/26/2017 16:40, Jim Lawrence wrote: > Hi All: > > As Microsoft starts looking and running more Linux applications, an alternation distro called ReactOS is now been made available, that runs Microsoft applications. > > Now we will have Microsoft-Linux and ReactOS-Microsoft. ;-) > > Here are the Distros specifications: > https://distrowatch.com/table.php?distribution=reactos > > It comes in 32 and 64 bit versions and can run in both installed or Live modes. Interestingly, the OS was created in Russia but the product's most active developers come from everywhere in the world. See the project activity list of developers: > > https://code.reactos.org/changelog/reactos No support for NTFS, dealbreaker? PB ----- > > To prove it's versatility it can has a host of pre-installed an Adobe and Linux applications. The designers say it can run any Microsoft applications. So if security is important here is another tool for that purpose. So download your copy today. Its requirements are very modest; x86 processor, Pentium-class or newer, 96MB of RAM, 256MB recommended, x86 processor, Pentium-class or newer, 96MB of RAM, 256MB recommended, 650MB of free space minimum, 5GB+ recommended if you intend to do testing, VGA compatible graphics card, VESA BIOS 2.0+, 650MB of free space minimum, 5GB+ recommended if you intend to do testing, VGA compatible graphics card and VESA BIOS 2.0+ > > http://www.reactos.org/ ...and... http://www.reactos.org/gallery > > All the above said ReactOS is not Linux or Unix core but used Windows NT architecture concepts in its design and is fully open-sourced. Here is a chance for a real deep-dive into how Microsoft has designed their system. > > Quote: > > "ReactOS is a free and open-source operating system based on the best design principles found in the Windows NT architecture. Written completely from scratch, ReactOS is not a Linux-based system and it shares none of the UNIX architecture. The main goal of the ReactOS project is to provide an operating system which is binary compatible with Windows. This will allow Windows applications and drivers to run as they would on a Windows system. Additionally, the look and feel of the Windows operating system is used, such that people accustomed to the familiar user interface of Windows would find using ReactOS straightforward. The ultimate goal of ReactOS is to allow people to use it as an alternative to Windows without the need to change software they are used to." > > For any shop using Microsoft Windows, upgrading to ReactOS could be a huge savings in both upgrade costs and new hardware costs. The OS is also capable of installing popular Linux front-ends like GNome and KDE plasma. > > Jim > > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From accessd at shaw.ca Sun May 28 01:14:22 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Sun, 28 May 2017 00:14:22 -0600 (MDT) Subject: [dba-Tech] 7-Year-Old Samba Flaw Lets Hackers Access Thousands of Linux PCs Remotely In-Reply-To: <432101d2d63a$44eb1530$cec13f90$@winhaven.net> References: <432101d2d63a$44eb1530$cec13f90$@winhaven.net> Message-ID: <1748384862.201980722.1495952062773.JavaMail.zimbra@shaw.ca> Well, it sounds like it has been resolved. Thanks for posting though. :-) Jim ----- Original Message ----- From: "John R Bartow" To: "Discussion of Hardware and Software issues" Sent: Friday, May 26, 2017 9:08:09 AM Subject: [dba-Tech] 7-Year-Old Samba Flaw Lets Hackers Access Thousands of Linux PCs Remotely FYI penguinistas: A patch addressing this defect has been posted to http://www.samba.org/samba/security/ Additionally, Samba 4.6.4, 4.5.10 and 4.4.14 have been issued as security releases to correct the defect. Patches against older Samba versions are available at http://samba.org/samba/patches/. Samba vendors and administrators running affected versions are advised to upgrade or apply the patch as soon as possible. For more info: https://www.samba.org/samba/security/CVE-2017-7494.html _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From peter.brawley at earthlink.net Sun May 28 01:14:31 2017 From: peter.brawley at earthlink.net (Peter Brawley) Date: Sun, 28 May 2017 01:14:31 -0500 Subject: [dba-Tech] Microsoft or Linux In-Reply-To: <1394480318.201977042.1495951607693.JavaMail.zimbra@shaw.ca> References: <1485374635.27194082.1487883924393.JavaMail.zimbra@shaw.ca> <1921116657.43203989.1488322576904.JavaMail.zimbra@shaw.ca> <1540869786.78867775.1489177371632.JavaMail.zimbra@shaw.ca> <1992848339.46534524.1491155887593.JavaMail.zimbra@shaw.ca> <1512732321.52095781.1491332009978.JavaMail.zimbra@shaw.ca> <187639923.198744303.1495834807812.JavaMail.zimbra@shaw.ca> <989e591d-fa5b-ea20-3d73-90f184b7cfe8@earthlink.net> <1394480318.201977042.1495951607693.JavaMail.zimbra@shaw.ca> Message-ID: On 5/28/2017 1:06, Jim Lawrence wrote: > Hi Peter: > > What does the NTFS bring to the table? Much larger file & volume size limits, less corruption prone, both are big issues for DB work. PB ----- > > Jim > > ----- Original Message ----- > From: "Peter Brawley" > To: "Discussion of Hardware and Software issues" > Sent: Friday, May 26, 2017 3:23:03 PM > Subject: Re: [dba-Tech] Microsoft or Linux > > On 5/26/2017 16:40, Jim Lawrence wrote: >> Hi All: >> >> As Microsoft starts looking and running more Linux applications, an alternation distro called ReactOS is now been made available, that runs Microsoft applications. >> >> Now we will have Microsoft-Linux and ReactOS-Microsoft. ;-) >> >> Here are the Distros specifications: >> https://distrowatch.com/table.php?distribution=reactos >> >> It comes in 32 and 64 bit versions and can run in both installed or Live modes. Interestingly, the OS was created in Russia but the product's most active developers come from everywhere in the world. See the project activity list of developers: >> >> https://code.reactos.org/changelog/reactos > No support for NTFS, dealbreaker? > > PB > > ----- > >> To prove it's versatility it can has a host of pre-installed an Adobe and Linux applications. The designers say it can run any Microsoft applications. So if security is important here is another tool for that purpose. So download your copy today. Its requirements are very modest; x86 processor, Pentium-class or newer, 96MB of RAM, 256MB recommended, x86 processor, Pentium-class or newer, 96MB of RAM, 256MB recommended, 650MB of free space minimum, 5GB+ recommended if you intend to do testing, VGA compatible graphics card, VESA BIOS 2.0+, 650MB of free space minimum, 5GB+ recommended if you intend to do testing, VGA compatible graphics card and VESA BIOS 2.0+ >> >> http://www.reactos.org/ ...and... http://www.reactos.org/gallery >> >> All the above said ReactOS is not Linux or Unix core but used Windows NT architecture concepts in its design and is fully open-sourced. Here is a chance for a real deep-dive into how Microsoft has designed their system. >> >> Quote: >> >> "ReactOS is a free and open-source operating system based on the best design principles found in the Windows NT architecture. Written completely from scratch, ReactOS is not a Linux-based system and it shares none of the UNIX architecture. The main goal of the ReactOS project is to provide an operating system which is binary compatible with Windows. This will allow Windows applications and drivers to run as they would on a Windows system. Additionally, the look and feel of the Windows operating system is used, such that people accustomed to the familiar user interface of Windows would find using ReactOS straightforward. The ultimate goal of ReactOS is to allow people to use it as an alternative to Windows without the need to change software they are used to." >> >> For any shop using Microsoft Windows, upgrading to ReactOS could be a huge savings in both upgrade costs and new hardware costs. The OS is also capable of installing popular Linux front-ends like GNome and KDE plasma. >> >> Jim >> >> >> _______________________________________________ >> dba-Tech mailing list >> dba-Tech at databaseadvisors.com >> http://databaseadvisors.com/mailman/listinfo/dba-tech >> Website: http://www.databaseadvisors.com >> > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > From peter.brawley at earthlink.net Sun May 28 01:20:08 2017 From: peter.brawley at earthlink.net (Peter Brawley) Date: Sun, 28 May 2017 01:20:08 -0500 Subject: [dba-Tech] av autoplay in crhome & firefox In-Reply-To: <194905808.201893925.1495947019767.JavaMail.zimbra@shaw.ca> References: <8617d8b1-5994-8a65-f487-b1db0731431b@earthlink.net> <194905808.201893925.1495947019767.JavaMail.zimbra@shaw.ca> Message-ID: <8d430afc-15a2-3b76-8181-e19ad84b7986@earthlink.net> On 5/27/2017 23:50, Jim Lawrence wrote: > Hi Peter: > > My understanding is that Google now has to become more attuned to the complaints of share-holders who want bigger dividends. Less moon-shots, more squeezing out those dollars and shake-downs against their users. Investor are now focused on wringing that goose's neck. Well then, bye bye Google 'cept for their search engine. > > I oscillates between Google and FF but Opera and Vivaldi are worth a serious look. With a SSD on my main work laptop, FF slowness may be less of an issue. How well does Is FF pan-device bookmark synchronisation seamless? > > Jim > > ----- Original Message ----- > From: "Peter Brawley" > To: "Discussion of Hardware and Software issues" > Sent: Saturday, May 27, 2017 1:02:52 PM > Subject: [dba-Tech] av autoplay in crhome & firefox > > I switched from FireFox to Chrome years ago 'cuz it was faster and less > bug-infested than FireFox, especially bookmark processing for which FF > used SqlLite, ugly slow. I've kept using it 'cuz of the ease with which > Chrome keeps bookmarks synchronised across multiple machines. > > But on Chrome, advert autoplay is increasingly common and intrusive, and > as with much else in googleworld, complaints have no effect. They're > reworking their autoplay policy all right---to make it worse ... > > > https://bugs.chromium.org/p/chromium/issues/detail?id=715049 > > > https://docs.google.com/document/d/1EH7qZatVnTXsBGvQc_53R97Z0xqm6zRblKg3eVmNp30/edit > > > Anyone FF users out there who can confirm that advert autoplay is less > intrusive in FF? > > PB > > > > > > > > > > > > > > > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > From accessd at shaw.ca Sun May 28 13:53:32 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Sun, 28 May 2017 12:53:32 -0600 (MDT) Subject: [dba-Tech] Microsoft or Linux In-Reply-To: References: <1540869786.78867775.1489177371632.JavaMail.zimbra@shaw.ca> <1992848339.46534524.1491155887593.JavaMail.zimbra@shaw.ca> <1512732321.52095781.1491332009978.JavaMail.zimbra@shaw.ca> <187639923.198744303.1495834807812.JavaMail.zimbra@shaw.ca> <989e591d-fa5b-ea20-3d73-90f184b7cfe8@earthlink.net> <1394480318.201977042.1495951607693.JavaMail.zimbra@shaw.ca> Message-ID: <1702418641.203090176.1495997612526.JavaMail.zimbra@shaw.ca> Hi Peter: File systems are a very large subject and one of my favourite topics for investigation so here is a basic overview. A good file system is important, perhaps ultimately important. NT, I think it is on version 3.5 and is a very good FS, with almost fifteen years of service but there are many equally as good and some better systems out there. Apple APFS finally upgraded its file system so it can actually be used, in theory (as it is less than a year old), in enterprise surroundings or even be used in a server. ;-) Here is a good partial list: https://en.wikipedia.org/wiki/Comparison_of_file_systems File systems that shouldn't be used are the old Apple, HFS, any FAT FS (there must be ten versions?) and there is a number of aversions, ReiserFS, fast but after its main designer went to jail for killing his wife, the project has languished and then there is Btrfs, excellent concept but poor execution. Some of the File systems with equally as good pedigree as NT are EXTx FS and XFS and are tried and trusted...or even more so but that is dependant on your work environment. There is of course the Google FS that can handle massive data...is working in conjunction with ZFS There are a bunch of other file systems but I have heard nothing about them so they may be technically be dead or only used on specific equipment and may be an excellent work-horse. One high end file systems is the Hammer FS, currently being used and developed under Free BSD. Probably the most popular and powerful file systems is ZFS. What it can do is incredible. It can take 10K computers and make them appear as one single drive. Most of the big Cloud and data systems use this product. AWS, Google, Facebook etc...and all the big super computers. It does auto duplication and file maintenance, self-healing, auto-defragmentation, re-built crashed hard drives by just pulling out the failed drive(s) and putting in new ones. It is similar to a hardware RAID but can extend far larger. It has the capability of managing a zetabyte (1 GB to the 12th power) data. If it wasn't that there is a bit of over-head and naturally complexity, I may have installed it on my own systems....I may yet but not until I have fully read up about the product. If you wish to research the FS in further detail check out the following book: https://www.michaelwlucas.com/os/fmzfs It is about using ZFS on BSD but the implementation is identical on most modern systems. Coming down the pipe are some new super parallel processing systems. OrangeFS is just such a system and supposedly the heir-apparent to most of our current file systems: https://en.wikipedia.org/wiki/OrangeFS The OrangeFS support is already built into Linux version 4.6 and greater as the Linux kernel developers are so confident of its future. It has many of the feature now standardised in ZFS type networks plus many other advancements: http://www.orangefs.org/ Similar file systems will be the next generation. (It even has windows clients 32 and 64 bit so if anyone wishes to upgrade or just test out OrangeFS they can.) Aside: It should be noted that NTFS partitions can be read from and written to by Windows and Linux systems, so there is no incompatibility issues. I personally use both NTFS and Ext4FS, on my network and they work great together. Both of the latest FS versions use Journaling and therefore can recover from all be the most serious errors. Have never had any problems with either...that could not be blamed on failing hardware. The limitation of Ext4FS is that a partition can not exceed 50TB but it can have thousands of partitions and the limitations of NT 3.5 FS is that a partition can not exceed an Exabyte. Both limits are unlikely to be reached for a few years. ;-) Linux can read and write to many file systems but I think NTFS is limited to one (...two?) The NTFS 4.0 may resolve that (...as NTFS can not even speak to the MS XBox as it uses some version of a Linux FS) but many file system designers have compatibility software clients available. So in summary is NTFS a good file system? Of course it is but it is just one of dozens of excellent file systems out there. Jim ----- Original Message ----- From: "Peter Brawley" To: "Discussion of Hardware and Software issues" Sent: Saturday, May 27, 2017 11:14:31 PM Subject: Re: [dba-Tech] Microsoft or Linux On 5/28/2017 1:06, Jim Lawrence wrote: > Hi Peter: > > What does the NTFS bring to the table? Much larger file & volume size limits, less corruption prone, both are big issues for DB work. PB From accessd at shaw.ca Sun May 28 14:00:33 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Sun, 28 May 2017 13:00:33 -0600 (MDT) Subject: [dba-Tech] Portable Apps In-Reply-To: <69fb6fd9-ec51-385d-eb81-e7c5304c10ce@earthlink.net> References: <842721727.200730875.1495904274298.JavaMail.zimbra@shaw.ca> <1597407225.201873723.1495946194178.JavaMail.zimbra@shaw.ca> <69fb6fd9-ec51-385d-eb81-e7c5304c10ce@earthlink.net> Message-ID: <1146156771.203101867.1495998033938.JavaMail.zimbra@shaw.ca> Hi Peter: When I was doing web designing as a living, Notepad++ was one of my go to editors. Now I just use anything that is handy. ;-) Bluefish, Geni, Gedit, Nano, MS Studio Code and so on... Jim ----- Original Message ----- From: "Peter Brawley" To: "Discussion of Hardware and Software issues" Sent: Saturday, May 27, 2017 10:59:43 PM Subject: Re: [dba-Tech] Portable Apps On 5/27/2017 23:36, Jim Lawrence wrote: > That was my question. ;-) > > It is according to a number of sites who rate these things. Here's one: > https://www.slant.co/topics/12/~best-programming-text-editors Hmmm, my fave for years & for all langs has been notepad++, #10 on that list. Of the nine ahead of it on the list, I've tried Vim and Sublime Text, gave up on both. PB ----- > > Jim > > ----- Original Message ----- > From: "Peter Brawley" > To: "Discussion of Hardware and Software issues" > Sent: Saturday, May 27, 2017 1:06:10 PM > Subject: Re: [dba-Tech] Portable Apps > > On 5/27/2017 11:57, Jim Lawrence wrote: >> I have no idea what you mean by "portable-ize". >> >> Assuming that you mean small, I would recommend a YouTube downloader. I have been using a simple command line downloader called "youtube-dl" for years. I have not checked to see what environments this product supports. *nx for sure OSx and Windows? (...but with the Bash-shell access, that is not an issue.) Its main recommendation is that it is super small footprint, very fast and very easy to use. >> >> As for editors I have no idea what would be the best one...there are virtually hundreds. Would you believe that VIM is still considered the world's number one programmers editor? > By whom? :-) > > PB > > ----- >> Jim >> >> ----- Original Message ----- >> From: "Arthur Fuller" >> To: "Discussion of Hardware and Software issues" >> Sent: Saturday, May 27, 2017 2:14:56 AM >> Subject: Re: [dba-Tech] Portable Apps >> >> The programs I would like to portable-ize are YTD (YouTubeDownloader). and >> NoteTab (my favourite text editor). >> >> A. >> >> On Fri, May 26, 2017 at 9:22 PM, Bryan Carbonnell >> wrote: >> >>> Which apps Arthur? Portable Apps is only one place that "builds" portable >>> apps. >>> >>> B >>> >>> >> _______________________________________________ >> dba-Tech mailing list >> dba-Tech at databaseadvisors.com >> http://databaseadvisors.com/mailman/listinfo/dba-tech >> Website: http://www.databaseadvisors.com >> _______________________________________________ >> dba-Tech mailing list >> dba-Tech at databaseadvisors.com >> http://databaseadvisors.com/mailman/listinfo/dba-tech >> Website: http://www.databaseadvisors.com >> > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > _______________________________________________ > dba-Tech mailing list > dba-Tech at databaseadvisors.com > http://databaseadvisors.com/mailman/listinfo/dba-tech > Website: http://www.databaseadvisors.com > _______________________________________________ dba-Tech mailing list dba-Tech at databaseadvisors.com http://databaseadvisors.com/mailman/listinfo/dba-tech Website: http://www.databaseadvisors.com From accessd at shaw.ca Tue May 30 19:43:35 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Tue, 30 May 2017 18:43:35 -0600 (MDT) Subject: [dba-Tech] Replace your Dropbox In-Reply-To: <1702418641.203090176.1495997612526.JavaMail.zimbra@shaw.ca> References: <1992848339.46534524.1491155887593.JavaMail.zimbra@shaw.ca> <1512732321.52095781.1491332009978.JavaMail.zimbra@shaw.ca> <187639923.198744303.1495834807812.JavaMail.zimbra@shaw.ca> <989e591d-fa5b-ea20-3d73-90f184b7cfe8@earthlink.net> <1394480318.201977042.1495951607693.JavaMail.zimbra@shaw.ca> <1702418641.203090176.1495997612526.JavaMail.zimbra@shaw.ca> Message-ID: <1740470393.209174380.1496191415584.JavaMail.zimbra@shaw.ca> Hi All: I find Dropbox to be a very useful tool. If you only use small amounts of data as a single user its cheap/free but the moment it becomes used in a business environment the cost per user can quickly adds up. https://www.dropbox.com/business/buy#0 One of the concerns is not necessarily the price but that the data is not encrypted so some employee or some middle-man attack could take all the information. If you have any concerns about possible government collections of private information, Dropbox is not your best choice. That said there now is a OSS solution. Germany has turned out yet another incredible application. It claims to be used by over 400,000 people so it is a rock solid product. It is called Seafile: https://www.seafile.com/ The beauty of this application is that you or your company can host it themselves, the amount of data that can be stored is limited the amount of drives you allocate to it. It features are file syncing, runs on line or off, built-in state of the art encryption, of course, great performance and easy upgrades. This program is fully enterprize ready. There are clients for virtually every type of system; Cloud based, Android, Windows, iOS and Linux. Note: If you are hosting this application, the server can only be Linux. If you are unfamiliar with Linux there is a company that claims to be able to remote into your site, assuming that you have the appropriate hardware and fully install the package in less that two hours. Noah J. Chelliah? owns a highly successful, only Linux solution company called Altispeed, centred in Grand Forks, ND: http://www.altispeed.com/: http://www.asknoahshow.com/ If you what a fully hosted solution, Seafile does provide a secure private server hosting with appropriate support and pricing. It will still be a substantial saving from a Dropbox type solution: https://www.seafile.com/en/product/private_server/ If you decide to go the personal hosting and installing route there are extensive instructions on how to do this on a number of Linux distro. When I install mine it will on a Debian - Ubuntu distro. Installation instruction are as follows...relatively simple: https://www.howtoforge.com/tutorial/seafile-on-ubuntu-with-nginx/ http://bit.ly/2sjWaV3 Aside: I will be away for three weeks so my install will have to wait until then. Jim From accessd at shaw.ca Tue May 30 20:44:59 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Tue, 30 May 2017 19:44:59 -0600 (MDT) Subject: [dba-Tech] nextCloud 12 is here In-Reply-To: <187639923.198744303.1495834807812.JavaMail.zimbra@shaw.ca> References: <1485374635.27194082.1487883924393.JavaMail.zimbra@shaw.ca> <1921116657.43203989.1488322576904.JavaMail.zimbra@shaw.ca> <1540869786.78867775.1489177371632.JavaMail.zimbra@shaw.ca> <1992848339.46534524.1491155887593.JavaMail.zimbra@shaw.ca> <1512732321.52095781.1491332009978.JavaMail.zimbra@shaw.ca> <187639923.198744303.1495834807812.JavaMail.zimbra@shaw.ca> Message-ID: <328365413.209305641.1496195099532.JavaMail.zimbra@shaw.ca> Hi All: It was not long ago that personal Cloud hosting was introduced via an application called ownCloud. At the time, it was revolutionary in its scope. Since then the program has forked and is now known as nextCloud and now version 12 has been introduced and is global in its scope and capabilities. Our family has been using nextCloud and find it great for passing maps, calendars, collaborating on doc and spreadsheets as well as passing around children's photos, dance videos and private information and even video chats...though a PI doesn't really have the muscle for video conferencing. ;-) Until a main server is ready for a nextCloud upgrade we will continue using a Raspberry Pi 3 as the main server. The program can run on virtually anything and the server can be accessed either via a client installation (Windows, Apple and Linux) or through any browser on any OS, or smartphone. The new nextCloud is capable of supporting hundred of millions of users: https://www.reddit.com/r/linux/comments/6cmdpn/nextcloud_12_is_out_with_a_new_architecture/?st=j3153l0m&sh=d0d97ada http://bit.ly/2rSKlIP https://www.youtube.com/watch?v=I5wcLS9xxMw https://www.youtube.com/watch?v=GW9zhKLIrsM The features of this application go on and on. This may very well be the first truly global file sharing and collaborating software in the world. It has a complete management-user interface, load balancing, security levels and fine grained user access... It is another German university orchestrated master piece. Jim From accessd at shaw.ca Wed May 31 14:55:00 2017 From: accessd at shaw.ca (Jim Lawrence) Date: Wed, 31 May 2017 13:55:00 -0600 (MDT) Subject: [dba-Tech] The latest worms In-Reply-To: References: <161409068.197850189.1495813117262.JavaMail.zimbra@shaw.ca> Message-ID: <1233993697.210996274.1496260500521.JavaMail.zimbra@shaw.ca> Hi All: Since the Wannacry malware and then the announcement of a potential "remote take-over" bug in Samba, I have did a bit of research. It appears that the whole problem relates around smb, the protocol created and used by Microsoft to navigate around a Windows network. A network tends to be a very secure environment unless the front door is left wide open, in this case, ports that were used for NetBios and SMB, TCP ports 137, 139, 445 and UDP ports 137, 138. Having these ports left open on a network's router harks back to a more innocent age when security was a topic or interest but not of concern....the trouble is that no firewall package or router ever bothered to close the doors automatically. It has been almost 20 years ago. Samba was a package built so Linux and Unix computers could easily access any Microsoft computers, in their network. With the event of the Wannacry worm more attention has been placed on Linux/Windows protocol and a bug in the code was found. It has since been fixed and updates broadcast. Of course as long as the offending ports have been closed a network remains relatively safe. Aside: There is another, mostly over-looked defence against a WannaCry type attack: http://computerworld.com/article/3197421/networking/the-windows-firewall-is-the-overlooked-defense-against-wannacry-and-adylkuzz.html http://bit.ly/2qBu77h The problem is that the Wannacry/SMB type attack is not over, in fact it is just starting. A new and more powerful version is now being broadcast named EternalRocks. It is not build on just the two NSA developed exploits but on seven exploits, it does not start immediately but nestles into an affected network and waits, there is no kill switch, it is much more difficult to find once it is embedded in a system and it is more a malware launching platform worm than an actual destructive virus. Supposedly, when the worm gets hidden it is almost impossible to find as it can morph into looking exactly like the environment it is in. If you do a defensive update after the malware has established itself the effect is worthless. Being as this malware is a launching platform, then outside attackers can send any number of mal-code packets and run them remotely. Once this software becomes established, it simply opens and closes up ports on it own, from inside the network. It should be noted that it uses Tor for obscuring the attackers location. https://www.bleepingcomputer.com/news/security/new-smb-worm-uses-seven-nsa-hacking-tools-wannacry-used-just-two/ http://bit.ly/2rFB0EG This new EternalRocks worm is the Wannacry worm on steroids and if people have not already done so, "Gird Your Loins"..."Close Those Ports". Jim