patches – Jupiter Broadcasting https://www.jupiterbroadcasting.com Open Source Entertainment, on Demand. Mon, 26 Apr 2021 03:03:15 +0000 en-US hourly 1 https://wordpress.org/?v=5.5.3 https://original.jupiterbroadcasting.net/wp-content/uploads/2019/04/cropped-favicon-32x32.png patches – Jupiter Broadcasting https://www.jupiterbroadcasting.com 32 32 Linux Action News 186 https://original.jupiterbroadcasting.net/144877/linux-action-news-186/ Sun, 25 Apr 2021 19:45:00 +0000 https://original.jupiterbroadcasting.net/?p=144877 Show Notes: linuxactionnews.com/186

The post Linux Action News 186 first appeared on Jupiter Broadcasting.

]]>

Show Notes: linuxactionnews.com/186

The post Linux Action News 186 first appeared on Jupiter Broadcasting.

]]>
Finding Nakamoto | TechSNAP 244 https://original.jupiterbroadcasting.net/91366/finding-nakamoto-techsnap-244/ Thu, 10 Dec 2015 19:56:35 +0000 https://original.jupiterbroadcasting.net/?p=91366 Bitcoin’s creator has been found again, we’ll cover what the media thinks they’ve figured out & what we really know. Then, ‘In Patches We Trust: Why Security Updates have to get better’, a great batch of questions, a huge round up & much more! Thanks to: Get Paid to Write for DigitalOcean Direct Download: HD […]

The post Finding Nakamoto | TechSNAP 244 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Bitcoin’s creator has been found again, we’ll cover what the media thinks they’ve figured out & what we really know.

Then, ‘In Patches We Trust: Why Security Updates have to get better’, a great batch of questions, a huge round up & much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Patreon

— Show Notes: —

WIRED thinks they found Bitcoin’s Creator Satoshi Nakamoto

  • Since that pseudonymous figure first released bitcoin’s code on January 9th, 2009, Nakamoto’s ingenious digital currency has grown from a nerd novelty to a kind of economic miracle. As it’s been adopted for everything from international money transfers to online narcotrafficking, the total value of all bitcoins has grown to nearly $5 billion.
  • Nakamoto himself, whoever he is, appears to control a stash of bitcoins easily worth a nine-figure fortune (it rose to more than a billion at the cryptocurrency’s peak exchange rate in 2014).
  • In the last weeks, WIRED has obtained the strongest evidence yet of Satoshi Nakamoto’s true identity. The signs point to Craig Steven Wright.
  • Gizmodo thinks it was actually two people
  • A monthlong Gizmodo investigation has uncovered compelling and perplexing new evidence in the search for Satoshi Nakamoto, the pseudonymous creator of Bitcoin.
  • According to a cache of documents provided to Gizmodo which were corroborated in interviews, Craig Steven Wright, an Australian businessman based in Sydney, and Dave Kleiman, an American computer forensics expert who died in 2013, were involved in the development of the digital currency.

  • Wired’s “Evidence”

  • An August 2008 post on Wright’s blog, months before the November 2008 introduction of the bitcoin whitepaper on a cryptography mailing list. It mentions his intention to release a “cryptocurrency paper,” and references “triple entry accounting,” the title of a 2005 paper by financial cryptographer Ian Grigg that outlines several bitcoin-like ideas.

  • A post on the same blog from November, 2008 includes a request that readers who want to get in touch encrypt their messages to him using a PGP public key apparently linked to Satoshi Nakamoto. This key, when checked against the database of the MIT server where it was stored, is associated with the email address satoshin@vistomail.com, an email address very similar to the satoshi@vistomail.com address Nakamoto used to send the whitepaper introducing bitcoin to a cryptography mailing list.
  • An archived copy of a now-deleted blog post from Wright dated January 10, 2009, which reads: “The Beta of Bitcoin is live tomorrow. This is decentralized… We try until it works.” (The post was dated January 10, 2009, a day after Bitcoin’s official launch on January 9th of that year. But if Wright, living in Eastern Australia, posted it after midnight his time on the night of the 9th, that would have still been before bitcoin’s launch at 3pm EST on the 9th.) That post was later replaced with the rather cryptic text “Bitcoin — AKA bloody nosey you be…It does always surprise me how at times the best place to hide [is] right in the open.” Sometime after October of this year, it was deleted entirely.
  • In addition to those three blog posts, they received a cache of leaked emails, transcripts, and accounting forms that corroborate the link.
  • Another clue as to Wright’s bitcoin fortune wasn’t leaked to WIRED but instead remains hosted on the website of the corporate advisory firm McGrathNicol: a liquidation report on one of several companies Wright founded known as Hotwire, an attempt to create a bitcoin-based bank. It shows that the startup was backed in June 2013 by $23 million in bitcoins owned by Wright. That sum would be worth more than $60 million today.

  • Reported bitcoin ‘founder’ Craig Wright’s home raided by Australian police

  • On Wednesday afternoon, police gained entry to a home belonging to Craig Wright, who had hours earlier been identified in investigations by Gizmodo and Wired,

  • People who say they knew Wright have expressed strong doubts about his alleged role, with some saying privately they believe the publications have been the victims of an elaborate hoax.
  • More than 10 police personnel arrived at the house in the Sydney suburb of Gordon at about 1.30pm. Two police staff wearing white gloves could be seen from the street searching the cupboards and surfaces of the garage. At least three more were seen from the front door.
  • The Australian Federal police said in a statement that the raids were not related to the bitcoin claims. “The AFP can confirm it has conducted search warrants to assist the Australian Taxation Office at a residence in Gordon and a business premises in Ryde, Sydney. This matter is unrelated to recent media reporting regarding the digital currency bitcoin.”
  • The documents published by Gizmodo appear to show records of an interview with the Australian Tax Office surrounding his tax affairs in which his bitcoin holdings are discussed at length.
  • During the interview, the person the transcript names as Wright says: “I did my best to try and hide the fact that I’ve been running bitcoin since 2009 but I think it’s getting – most – most – by the end of this half the world is going to bloody know.”
  • Guardian Australia has been unable to independently verify the authenticity of the transcripts published by Gizmodo, or whether the transcript is an accurate reflection of the audio if the interview took place. It is also not clear whether the phrase “running” refers merely to the process of mining bitcoin using a computer.
  • The purported admission in the transcript does not state that Wright is a founder of the currency, but other emails that Gizmodo claim are from Wright suggest further involvement he may have had in the development of bitcoin.
  • The emails published by Gizmodo cannot been verified. Comment has been sought from Sinodinos on whether he was contacted by Wright – or his lawyer – in relation to bitcoin and its regulatory and taxation status in Australia.
  • A third email published by Gizmodo from 2008 attributes to Wright a comment where he said: “I have been working on a new form of electronic money. Bit cash, bit coin …”
  • WikiLeaks on Twitter: “We assess that Craig S Wright is unlikely to be the principal coder behind Bitcoin.” https://t.co/nRnftKPjm9”
  • Additional Coverage: Freedom Hacker

In Patches We Trust: Why Security Updates have to get better

  • “How long do you put off restarting your computer, phone, or tablet for the sake of a security update or software patch? All too often, it’s far too long”
  • Why do we delay?
  • I am in the middle of something
  • The update might break something
  • I can’t waste a bunch of time dealing with fixing it if it doesn’t work
  • I hate it when they move buttons around on me
  • Installing the update makes the device unusable for 20+ minutes
  • “Patches are good for you. According to Homeland Security’s cyber-emergency unit, US-CERT, as many as 85 percent of all targeted attacks can be prevented by applying a security patch”
  • “The problem is that far too many have experienced a case when a patch has gone disastrously wrong. That’s not just a problem for the device owner short term, but it’s a lasting trust issue with software giants and device makers.”
  • We have all seen examples of bad patches
  • “Apple’s iOS 8.0.1 update was meant to fix initial problems with Apple’s new eight generation mobile operating system, but killed cell service on affected phones — leaving millions stranded until a fix was issued a day later. Google had to patch the so-called Stagefright flaw, which affected every Android device, for a second time after the first fix failed to do the job. Meanwhile, Microsoft has seen more patch recalls in the past two years than in the past decade.”
  • “Microsoft, for example, issued 135 security bulletins this year alone with thousands of separate vulnerabilities patched. All it takes is one or two patches to fail or break something — which has happened — to account for a 1 percent failure rate.”
  • Users get “update fatigue”, If every time they go to use the computer, there is a new update for one or more of: Java, Flash, Chrome, Skype, Windows, etc.
  • Worse, many drivers and other programs now add their own utilities, “update managers” and so on. Lenovo and Dell have both recently had to patch their “update managers” because they actually make your system more vulnerable
  • Having a slew of different programs constantly nagging the user about updating just causes the user to stop updating everything, or to put the updates off for longer and longer
  • “At the heart of any software update is a trust relationship between the user and the company. When things go wrong, it can affect thousands or millions of users. Just ignoring the issue and pulling patches can undermine a user’s trust, which can damage the future patching process.”
  • “Customers don’t always expect vendors to be 100 percent perfect 100 percent of the time, or at least they shouldn’t,” said Childs. “However, if vendors are upfront and honest about the situation and provide actionable guidance, it goes a long way to reestablishing the trust that has been lost over the years.”

New APT group identified, known as Sofacy, or Fancy Bear

  • “Sofacy (also known as “Fancy Bear”, “Sednit”, “STRONTIUM” and “APT28”) is an advanced threat group that has been active since around 2008, targeting mostly military and government entities worldwide, with a focus on NATO countries. More recently, we have also seen an increase in activity targeting Ukraine.”
  • “Back in 2011-2012, the group used a relatively tiny implant (known as “Sofacy” or SOURFACE) as its first stage malware. The implant shared certain similarities with the old Miniduke implants. This led us to believe the two groups were connected, at least to begin with, although it appears they parted ways in 2014, with the original Miniduke group switching to the CosmicDuke implant.”
  • “In the months leading up to August, the Sofacy group launched several waves of attacks relying on zero-day exploits in Microsoft Office, Oracle Sun Java, Adobe Flash Player and Windows itself. For instance, its JHUHUGIT implant was delivered through a Flash zero-day and used a Windows EoP exploit to break out of the sandbox. The JHUHUGIT implant became a relatively popular first stage for the Sofacy attacks and was used again with a Java zero-day (CVE-2015-2590) in July 2015.
    While the JHUHUGIT (and more recently, “JKEYSKW”) implant used in most of the Sofacy attacks, high profile victims are being targeted with another first level implant, representing the latest evolution of their AZZYTrojan.”
  • This shows how APT attackers constantly evolve, and reserve their best exploits for use against high profile targets, using lesser quality exploits on lesser targets, to avoid the better exploits being discovered and mitigated
  • “The first versions of the new AZZY implant appeared in August of this year. During a high profile incident we investigated, our products successfully detected and blocked a “standard” Sofacy “AZZY” sample that was used to target a range of defense contractors.”
  • “Interestingly, the fact that the attack was blocked didn’t appear to stop the Sofacy team. Just an hour and a half later they had compiled and delivered another AZZY x64 backdoor. This was no longer detectable with static signatures by our product. However, it was detected dynamically by the host intrusion prevention subsystem when it appeared in the system and was executed.”
  • “This recurring, blindingly-fast Sofacy attack attracted our attention as neither sample was delivered through a zero-day vulnerability — instead, they appeared to be downloaded and installed by another malware. This separate malware was installed by an unknown attack as “AppData\Local\Microsoft\Windows\msdeltemp.dll””
  • The attackers have multiple levels of malware, and can cycle through them until something works, then use that to drop a payload that matches the quality of the target they are attacking
  • “In addition to the new AZZY backdoors with side-DLL for C&C, we observed a new set of data-theft modules deployed against victims by the Sofacy group. Among the most popular modern defense mechanisms against APTs are air-gaps — isolated network segments without Internet access, where sensitive data is stored. In the past, we’ve seen groups such as Equation and Flame use malware to steal data from air-gapped networks. The Sofacy group uses such tools as well. The first versions of these new USB stealer modules appeared around February 2015 and the latest appear to have been compiled in May 2015.”
  • “This data theft module appears to have been compiled in May 2015 and is designed to watch removable drives and collect files from them, depending on a set of rules defined by the attackers. The stolen data is copied into a hidden directory as “%MYPICTURES%\%volume serial number%“, from where it can be exfiltrated by the attackers using one of the AZZY implants. More details on the new USB stealers are available in the section on technical analysis.”
  • “Over the last year, the Sofacy group has increased its activity almost tenfold when compared to previous years, becoming one of the most prolific, agile and dynamic threat actors in the arena. This activity spiked in July 2015, when the group dropped two completely new exploits, an Office and Java zero-day. At the beginning of August, Sofacy began a new wave of attacks, focusing on defense-related targets. As of November 2015, this wave of attacks is ongoing. The attackers deploy a rare modification of the AZZY backdoor, which is used for the initial reconnaissance. Once a foothold is established, they try to upload more backdoors, USB stealers as well as other hacking tools such as “Mimikatz” for lateral movement.”
  • Lateral movement is a more generic term for Island Hopping, moving around inside the network once you get through the outer defenses
  • “Two recurring characteristics of the Sofacy group that we keep seeing in its attacks are speed and the use of multi-backdoor packages for extreme resilience. In the past, the group used droppers that installed both the SPLM and AZZY backdoors on the same machine. If one of them was detected, the other one provided the attacker with continued access.”
  • “As usual, the best defense against targeted attacks is a multi-layered approach. Combine traditional anti-malware technologies with patch management, host intrusion detection and, ideally, whitelisting and default-deny strategies.”

Feedback:


Round Up:


The post Finding Nakamoto | TechSNAP 244 first appeared on Jupiter Broadcasting.

]]>
Oracle’s EULAgy #oraclefanfic | TechSNAP 227 https://original.jupiterbroadcasting.net/86507/oracles-eulagy-oraclefanfic-techsnap-227/ Thu, 13 Aug 2015 14:44:17 +0000 https://original.jupiterbroadcasting.net/?p=86507 Oracle really doesn’t want you to reverse engineer their products but they may have just released the Kraken, we’ll explain. A massive drop of 35 fixes in one day, great feedback and follow up, a rockin roundup & much, much more! Thanks to: Get Paid to Write for DigitalOcean Direct Download: HD Video | Mobile […]

The post Oracle's EULAgy #oraclefanfic | TechSNAP 227 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Oracle really doesn’t want you to reverse engineer their products but they may have just released the Kraken, we’ll explain.

A massive drop of 35 fixes in one day, great feedback and follow up, a rockin roundup & much, much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Oracle doesn’t think you should try to reverse engineer their products

  • “Oracle, never the most researcher-friendly software vendor, has taken its antagonism to another level after publishing a blog post by CSO Mary Ann Davidson that rails against reverse engineering and saying that the company has no need for researchers to look at Oracle’s code for vulnerabilities because “it’s our job to do that, we are pretty good at it”
  • The blog post has since been taken down
  • Archive.org copy of Oracle Blog post
  • Google Cache of Oracle Blog post
  • “Davidson, who has been at Oracle for more than 25 years, said in the post that reverse engineering violates Oracle’s license agreement and that the company regularly sends letters to customers and consultants who it believes have violated the EULA. She also said that even when researchers try to report a security vulnerability in an Oracle product, the company often takes issue with how the bug was found and won’t credit researchers.“
  • This is where I take the most extreme exception
  • First, I don’t imagine that it is most average Oracle customers who are reverse engineering Oracle software looking for bugs
  • Often, security research companies will look for bugs in major bits of software (be in Flash, Windows, Firefox, Chrome, Java, etc) with the goal of publishing their research once the bugs they find are fixes, in order to build a reputation, to get security consulting customers
  • This system depends on A) Vendors actually accepting and acting upon bug reports, and B) Vendors crediting the people who discover the flaws in the security advisory / patch notes
  • When a researcher is helping you better your software, for free, the least you can do is given them credit where it is due
  • If Oracle doesn’t want to have a bug bounty program, that is their decision, but they cannot expect the entire security community to just pretend Oracle doesn’t exist, and isn’t an attack surface
  • ““I almost hate to answer this question because I want to reiterate that customers Should Not and Must Not reverse engineer our code. However, if there is an actual security vulnerability, we will fix it. We may not like how it was found but we aren’t going to ignore a real problem – that would be a disservice to our customers. We will, however, fix it to protect all our customers, meaning everybody will get the fix at the same time,” Davidson said in the post.“
  • So atleast they are going to fix it, eventually …
  • ““However, we will not give a customer reporting such an issue (that they found through reverse engineering) a special (one-off) patch for the problem. We will also not provide credit in any advisories we might issue. You can’t really expect us to say ‘thank you for breaking the license agreement.’”“
  • But credit? Nope. Ohh, and we might decide to try to engage in litigation against you
  • Of course, if you actually read the EULA, Oracle’s software is not warranted for any use what-so-ever. The EULA basically spells out that using any of the software in production is at your own risk, and you probably shouldn’t do that. Of course, that is what every EULA says.
  • ““Bug bounties are the new boy band (nicely alliterative, no?) Many companies are screaming, fainting, and throwing underwear at security researchers to find problems in their code and insisting that This Is The Way, Walk In It: if you are not doing bug bounties, your code isn’t secure. Ah, well, we find 87% of security vulnerabilities ourselves, security researchers find about 3% and the rest are found by customers,” Davidson said in the post.“
  • Of course, Oracle’s Legal department backpedaled, hard:
  • A statement sent by Oracle PR said that the company removed the post because it didn’t fit with the company’s relationship with customers.
  • “The security of our products and services has always been critically important to Oracle. Oracle has a robust program of product security assurance and works with third party researchers and customers to jointly ensure that applications built with Oracle technology are secure. We removed the post as it does not reflect our beliefs or our relationship with our customers,” said Edward Screven, Executive Vice President and Chief Corporate Architect, at Oracle.
  • Twitter reacted quickly
  • An new trend has emerged around the hashtag #OracleFanFic

Why not insider trade on EVERY company?

  • This bloomberg view article starts with a typical description of how insider trading works, and how people get away with it
  • It then starts to dig into how a group of Ukrainian malactors did it against a huge number of companies, and illegally profited over $100 million.
  • The group broke into the systems of Marketwired, PR Newswire, and Business Wire, and lifted the press releases before they became public
  • Then, rather than acting on this information themselves, which might have been obvious, they sold the information to various different people, in exchange for a flat fee, or a stake in the action
  • They created an entire industry around the information, eventually growing a support infrastructure, and even taking ‘requests’ for releases from specific companies
  • “They ran this like a business. They provided customer support: The hackers allegedly set up servers for their customers to access their information, and “created a video tutorial on how to access and use one of the servers they used to share the Stolen Releases.””
  • “The defendants allegedly stole approximately 150,000 confidential press releases from the servers of the newswire companies,”
  • “The size and professionalization of the business, though, shouldn’t be confused with sophistication. There are some signs that these guys actually weren’t all that sophisticated. For one thing, the traders seem to have gotten caught in the usual way. “The investigation began when prosecutors in Brooklyn and the FBI received a referral from the SEC about a pattern of suspicious trading by some of the defendants,”
  • “The other place where the hackers may not have been that sophisticated was in the actual hacking. The hackers “gained unauthorized access to press releases on the networks of Marketwired using a series of SQL Injection Attacks.” They gained access to Business Wire after “the login credentials of approximately fifteen Business Wire employees had been ‘bruted.’”
  • The author of the article makes an interesting point: “But I feel like part of it has to be that the people in charge of those databases, like me until today, had a disenchanted view of the financial world. These systems didn’t hold the nuclear launch codes. They held press releases — documents that, by definition, would be released publicly within a few days at most. Speed, convenience and reliability were what mattered, not top-notch security. How important could it be to keep press releases secure? What were the odds that a crack team of criminals would be downloading tens of thousands of press releases before they became public, in order to sell them to further teams of criminals who would trade on them? It just sounds so crazy. You’d have to be paranoid to even think of it. But — allegedly! — it’s exactly what happened.”
  • Additional Coverage – Bloomberg
  • Additional Coverage – Threat Post
  • Justice Department Press Release
  • New Jersey Federal Criminal Complaint
  • Brooklyn Federal Criminal Complaint
  • SEC Press Release
  • SEC Civil Complaint

Adobe issues huge patch that fixes 35 vulnerabilities in Flash and AIR

  • “The vulnerabilities Adobe patched Tuesday include a number of type confusion flaws, use-after-free vulnerabilities, buffer overflows, and memory corruption vulnerabilities. Many of the vulnerabilities can be used to take complete control of vulnerable machines”
  • Make sure your flash version is 18.0.0.232 or newer
  • The fixes flaws include:
  • 16 use-after-frees
  • 8 memory corruptions
  • 5 type confusions
  • 5 buffer overflow and heap buffer overflow bugs
  • 1 integer overflow flaw
  • “These updates include further hardening to a mitigation introduced in version 18.0.0.209 to defend against vector length corruptions (CVE-2015-5125).”
  • In an interesting turn of events, “On Monday, researchers from Kaspersky Lab disclosed that attackers behind the Darkhotel APT campaign have been using one of the patched Flash bugs developed by Hacking Team in its attacks”
  • “Darkhotel seems to have burned through a pile of Flash zero-day and half-day exploits over the past few years, and it may have stockpiled more to perform precise attacks on high-level individuals globally,” Kaspersky Lab principal security researcher Kurt Baumgartner said
  • “Note: Beginning August 11, 2015, Adobe will update the version of the “Extended Support Release” from Flash Player 13 to Flash Player 18 for Macintosh and Windows. To stay current with all available security updates, users must install version 18 of the Flash Player Extended Support Release or update to the most recent available version. For full details, please see this blog post
  • Official Adobe Advisory
  • The advisory issues thanks to a number of researchers and companies that found the vulnerabilities including:
    • Google Project Zero
    • FortiGuard Labs
    • Alibaba Security Research Team
    • Chromium Vulnerability Rewards Program
    • 360 Vulcan Team
  • Additional Coverage

Feedback:


Round Up:


The post Oracle's EULAgy #oraclefanfic | TechSNAP 227 first appeared on Jupiter Broadcasting.

]]>
Nexus Patch Tuesday | TTT 203 https://original.jupiterbroadcasting.net/86167/nexus-patch-tuesday-ttt-203/ Thu, 06 Aug 2015 09:58:20 +0000 https://original.jupiterbroadcasting.net/?p=86167 Google & friends make a major commitment to monthly Android updates, we explore the details. Nabbing fingerprints from your mobile’s scanner, Apple Music gets 11 million users & more! Direct Download: MP3 Audio | OGG Audio | Video | HD Video | Torrent | YouTube RSS Feeds: MP3 Feed | OGG Feed | iTunes Feed […]

The post Nexus Patch Tuesday | TTT 203 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Google & friends make a major commitment to monthly Android updates, we explore the details. Nabbing fingerprints from your mobile’s scanner, Apple Music gets 11 million users & more!

Direct Download:

MP3 Audio | OGG Audio | Video | HD Video | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | Video Feed | Torrent Feed

Become a supporter on Patreon

Foo

Show Notes:

The post Nexus Patch Tuesday | TTT 203 first appeared on Jupiter Broadcasting.

]]>
Time Signatures | BSD Now 23 https://original.jupiterbroadcasting.net/51177/time-signatures-bsd-now-23/ Thu, 06 Feb 2014 22:08:15 +0000 https://original.jupiterbroadcasting.net/?p=51177 We'll be talking with Ted Unangst of the OpenBSD team about their new signing infrastructure. After that, we've got a tutorial on how to run your own NTP server.

The post Time Signatures | BSD Now 23 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

We\’ll be talking with Ted Unangst of the OpenBSD team about their new signing infrastructure. After that, we\’ve got a tutorial on how to run your own NTP server. News, your feedback and even… the winner of our tutorial contest! It\’s a big show, so stay tuned to BSD Now – the place to B.. SD.

Thanks to:


\"iXsystems\"

Direct Download:

Video | HD Video | MP3 Audio | OGG Audio | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | HD Vid Feed | HD Torrent Feed

– Show Notes: –

Headlines

FreeBSD foundation\’s 2013 fundraising results

  • The FreeBSD foundation finally counted all the money they made in 2013
  • $768,562 from 1659 donors
  • Nice little blog post from the team with a giant beastie picture
  • \”We have already started our 2014 fundraising efforts. As of the end of January we are just under $40,000. Our goal is to raise $1,000,000. We are currently finalizing our 2014 budget. We plan to publish both our 2013 financial report and our 2014 budget soon.\”
  • A special thanks to all the BSD Now listeners that contributed, the foundation was really glad that we sent some people their way (and they mentioned us on Facebook)

OpenSSH 6.5 released

  • We mentioned the CFT last week, and it\’s finally here!
  • New key exchange using elliptic-curve Diffie Hellman in Daniel Bernstein\’s Curve25519 (now the default when both clients support it)
  • Ed25519 public keys are now available for host keys and user keys, considered more secure than DSA and ECDSA
  • Funny side effect: if you ONLY enable ed25519 host keys, all the compromised Linux boxes can\’t even attempt to login
  • New bcrypt private key type, 500,000,000 times harder to brute force
  • Chacha20-poly1305 transport cipher that builds an encrypted and authenticated stream in one
  • Portable version already in FreeBSD -CURRENT, and ports
  • Lots more bugfixes and features, see the full release note or our interview with Damien
  • Work has already started on 6.6, which can be used without OpenSSL!

Crazed Ferrets in a Berkeley Shower

  • In 2000, MWL wrote an essay for linux.com about why he uses the BSD license: \”It’s actually stood up fairly well to the test of time, but it’s fourteen years old now.\”
  • This is basically an updated version about why he uses the BSD license, in response to recent idiocy from Richard Stallman
  • Very nice post that gives some history about Berkeley, the basics of the BSD-style licenses and their contrast to the GNU GPL
  • Check out the full post if you\’re one of those people that gets into license arguments
  • The takeaway is \”BSD is about making the world a better place. For everyone.\”

OpenBSD on BeagleBone Black

  • Beaglebone Blacks are cheap little ARM devices similar to a Raspberry Pi
  • A blog post about installing OpenBSD on a BBB from.. our guest for today!
  • He describes it as \”everything I wish I knew before installing the newly renamed armv7 port on a BeagleBone Black\”
  • It goes through the whole process, details different storage options and some workarounds
  • Could be a really fun weekend project if you\’re interested in small or embedded devices

This episode was brought to you by

\"iXsystems


Interview – Ted Unangst – tedu@openbsd.org / @tedunangst

OpenBSD\’s signify infrastructure


Tutorial

Running an NTP server


News Roundup

Getting started with FreeBSD

  • A new video and blog series about starting out with FreeBSD
  • The author has been a fan since the 90s and has installed it on every server he\’s worked with
  • He mentioned some of the advantages of BSD over Linux and how to approach explaining them to new users
  • The first video is the installation, then he goes on to packages and other topics – 4 videos so far

More OpenBSD hackathon reports

  • As a followup to last week, this time Kenneth Westerback writes about his NZ hackathon experience
  • He arrived with two goals: disklabel fixes for drives with 4k sectors and some dhclient work
  • This summary goes into detail about all the stuff he got done there

X11 in a jail

  • We\’ve gotten at least one feedback email about running X in a jail Well.. with this commit, looks like now you can!
  • A new tunable option will let jails access /dev/kmem and similar device nodes
  • Along with a change to DRM, this allows full X11 in a jail
  • Be sure to check out our jail tutorial and jailed VNC tutorial for ideas
  • Ongoing Discussion

PCBSD weekly digest


Feedback/Questions

  • Justin writes in: https://slexy.org/view/s21VnbKZsH
  • Daniel writes in: https://slexy.org/view/s2nD7RF6bo
  • Martin writes in: https://slexy.org/view/s2jwRrj7UV
  • Alex writes in: https://slexy.org/view/s201koMD2c
    + unofficial FreeBSD RPI Images
  • James writes in: https://slexy.org/view/s2AntZmtRU
  • John writes in: https://slexy.org/view/s20bGjMsIQ

  • All the tutorials are posted in their entirety at bsdnow.tv
  • The ssh tutorial has been updated with some new 6.5 stuff
  • Send questions, comments, show ideas/topics, or stories you want mentioned on the show to feedback@bsdnow.tv
  • Watch live Wednesdays at 2:00PM Eastern (19:00 UTC)
  • Reminder: if you\’re on FreeBSD 8.3 for some reason, upgrade soon – it\’s reaching EOL
  • Reminder: if you\’re using pkgng, be sure to update to 1.2.6 for a security issue
  • The winner of the tutorial contest is… Dusko! We didn\’t get as many submissions as we wanted, but his Nagios monitoring tutorial was extremely well-done. It\’ll be featured in a future episode. Congrats! Send us a picture when it arrives.
  • Allan got his pillow in the mail as well, it\’s super awesome

The post Time Signatures | BSD Now 23 first appeared on Jupiter Broadcasting.

]]>
Eclipsing Binaries | BSD Now 18 https://original.jupiterbroadcasting.net/48817/eclipsing-binaries-bsd-now-18/ Tue, 31 Dec 2013 21:36:57 +0000 https://original.jupiterbroadcasting.net/?p=48817 We have an interview with Baptiste Daroussin about the future of FreeBSD binary packages. Following that, a cool script to do binary upgrades on OpenBSD.

The post Eclipsing Binaries | BSD Now 18 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Put away the Christmas trees and update your ports trees! We\’re back with the first show of 2014, and we\’ve got some catching up to do. This time on the show, we have an interview with Baptiste Daroussin about the future of FreeBSD binary packages. Following that, we\’ll be highlighting a cool script to do binary upgrades on OpenBSD. Lots of holiday news and listener feedback, on BSD Now – the place to B.. SD.

Thanks to:


\"iXsystems\"

Direct Download:

Video | HD Video | MP3 Audio | OGG Audio | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | HD Vid Feed | HD Torrent Feed

– Show Notes: –

Headlines

Faces of FreeBSD continues

  • Our first one details Shteryana Shopova, the local organizer for EuroBSDCon 2014 in Sophia
  • Gives some information about how she got into BSD
  • \”I installed FreeBSD on my laptop, alongside the Windows and Slackware Linux I was running on it at the time. Several months later I realized that apart from FreeBSD, I hadn\’t booted the other two operating systems in months. So I wiped them out.\”
  • She wrote bsnmpd and extended it with the help of a grant from the FreeBSD Foundation
  • We\’ve also got one for Kevin Martin
  • Started off with a pinball website, ended up learning about FreeBSD from an ISP and starting his own hosting company
  • \”FreeBSD has been an asset to our operations, and while we have branched out a bit, we still primarily use FreeBSD and promote it whenever possible. FreeBSD is a terrific technology with a terrific community.\”

OpenPF?

  • A blog post over at the Dragonfly digest
  • What if we had some cross platform development of OpenBSD\’s firewall?
  • Similar to portable OpenSSH or OpenZFS, there could be a centrally-developed version with compatibility glue
  • Right now FreeBSD 9\’s pf is old, FreeBSD 10\’s pf is old (but has the best performance of any implementation due to custom patches), NetBSD\’s pf is old (but they\’re working on a fork) and Dragonfly\’s pf is old
  • Further complicated by the fact that PF itself doesn’t have a version number, since it was designed to just be ‘the pf that came with OpenBSD 5.4’
  • Not likely to happen any time soon, but it\’s good food for thought

Year of BSD on the server

  • A good blog post about switching servers from Linux to BSD
  • 2014 is going to be the year of a lot of switching, due to FreeBSD 10\’s amazing new features
  • This author was particularly taken with pkgng and the more coherent layout of BSD systems
  • Similarly, there was also a recent reddit thread, \”Why did you choose BSD over Linux?\”
  • Both are excellent reads for Linux users that are thinking about making the switch, send \’em to your friends

Getting to know your portmgr

  • This time in the series they interview Bryan Drewery, a fairly new addition to the team
  • He started maintaining portupgrade and portmaster, and eventually ended up on the ports management team
  • Believe it or not, his wife actually had a lot to do with him getting into FreeBSD full-time
  • Lots of fun trivia and background about him
  • Speaking of portmgr, our interview for today is…

This episode was brought to you by

\"iXsystems


Interview – Baptiste Daroussin – bapt@freebsd.org

The future of FreeBSD\’s binary packages, ports\’ features, various topics


Tutorial

Binary upgrades in OpenBSD

  • Using a third party script, binary upgrades in OpenBSD are easy
  • It automates a lot of the manual work and saves time – great for large deployments

News Roundup

pfSense december hang out

  • Interview/presentation from pfSense developer Chris Buechler with an accompanying blog post
  • \”This is the first in what will be a monthly recurring series. Each month, we’ll have a how to tutorial on a specific topic or area of the system, and updates on development and other happenings with the project. We have several topics in mind, but also welcome community suggestions on topics\”
  • Speaking of pfSense, they recently opened an online store
  • We\’re planning on having a pfSense episode next month!

BSDMag December issue is out

  • The free monthly BSD magazine gets a new release for December
  • Topics include CARP on FreeBSD, more BSD programming, \”unix basics for security professionals,\” some kernel introductions, using OpenBSD as a transparent proxy with relayd, GhostBSD overview and some stuff about SSH

OpenBSD gets tmpfs

  • In addition to the recently-added FUSE support, OpenBSD now has tmpfs
  • To get more testing, it was enabled by default in -current
  • Should make its way into 5.5 if everything goes according to plan
  • Enables lots of new possibilities, like our ccache and tmpfs guide

PCBSD weekly digests

  • Catching up with all the work going on in PCBSD land..
  • 10.0-RC2 is now available
  • The big pkgng 1.2 problems seem to have been worked out

Feedback/Questions

  • Remy writes in: https://slexy.org/view/s2UrUzlnf6
  • Jason writes in: https://slexy.org/view/s2iqnywwKX
  • Rob writes in: https://slexy.org/view/s2IUcPySbh
  • John writes in: https://slexy.org/view/s21aYlbXz2
  • Stuart writes in: https://slexy.org/view/s21vrYSqU8

  • All the tutorials are posted in their entirety at bsdnow.tv
  • The jail tutorial and disk encryption tutorial have gotten some improvements and updates
  • Send questions, comments, show ideas/topics, or stories you want mentioned on the show to feedback@bsdnow.tv
  • Watch live Wednesdays at 2:00PM Eastern (19:00 UTC)
  • Happy new year everybody!

The post Eclipsing Binaries | BSD Now 18 first appeared on Jupiter Broadcasting.

]]>
Bridging the Gap | BSD Now 13 https://original.jupiterbroadcasting.net/47107/bridging-the-gap-bsd-now-13/ Fri, 29 Nov 2013 10:02:22 +0000 https://original.jupiterbroadcasting.net/?p=47107 We sit down for an interview with Jordan Hubbard, one of the founders of the FreeBSD project - and the one who invented ports!

The post Bridging the Gap | BSD Now 13 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

We sit down for an interview with Jordan Hubbard, one of the founders of the FreeBSD project – and the one who invented ports! Later in the show, we\’ll be showing you some new updates to the OpenBSD router tutorial from a couple weeks ago. We\’ve also got news, your questions and even our first viewer-submitted video, right here on BSD Now.. the place to B.. SD.

Direct Download:

Video | HD Video | MP3 Audio | OGG Audio | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | HD Vid Feed | HD Torrent Feed

– Show Notes: –

Headlines

Getting to know your portmgr

  • In this interview they talk to one of the \”Annoying Reminder Guys\” – Erwin Lansing, the second longest serving member of FreeBSD\’s portmgr (also vice-president of the FreeBSD Foundation)
  • He actually maintains the .dk ccTLD
  • Describes FreeBSD as \”the best well-hidden success story in operating systems, by now in the hands of more people than one can count and used by even more people, and not one of them knows it! It’s not only the best operating system currently around, but also the most supportive and inspiring community.\”
  • In the next one they speak with Martin Wilke (miwi@) which is strange since he\’s \”on hiatus\” + hasn\’t done anything in a long time
  • The usual, \”what inspires you about FreeBSD\” \”how did you get into it\” etc.

vBSDCon wrap-up compilation


Faces of FreeBSD

  • This week they talk to Gábor Páli from Hungary
  • Talks about his past as a game programmer and how it got involved with FreeBSD
  • \”I met János Háber, who admired the technical merits of FreeBSD and recommended it over the popular GNU/Linux distributions. I downloaded FreeBSD 4.3-RELEASE, found it reliable, consistent, easy to install, update and use.\”
  • He\’s been contributing since 2008 and does lots of work with Haskell in ports
  • He also organizes EuroBSDCon and is secretary of the FreeBSD Core Team

Dragonfly 3.6 released

  • dports now default instead of pkgsrc
  • Big SMP scaling improvements
  • Experimental i915 and KMS support
  • See our interview with Justin Sherrill if you want to hear (a lot) more about it – nearly an hour long
  • Matt Dillion’s comments

ZFS TRIM bug on FreeBSD -CURRENT r258632

  • Do not upgrade to or past 258632, there is a ZFS TRIM bug that could result in data loss
  • If you have already upgraded, disable TRIM with vfs.zfs.trim.enabled=0 immediately
  • Roll back to a previous kernel, and then scrub your pool
  • A fix is expected shortly

Interview – Jordan Hubbard – jkh@freebsd.org / @omgjkh

FreeBSD\’s founding and future


Tutorial

Building an OpenBSD router, part 2

  • Note: there was a mistake in the video version of the tutorial, please consult the written version for the proper instructions.
  • A few weeks back we showed you how to build a high performance BSD router
  • Lots of work has been done to clean up and reorganize it, it\’s cut up into sections now, also has a new section about power saving
  • It\’s been updated for \”switchless\” operation, using a virtual ethernet interface and some bridging magic (special thanks to Ryan for helping me test that)
  • This updated guide will show you how to do an all-in-one router to replace your consumer one without any additional hardware
  • We\’ll also showcase some extras – the email alerts, errata checking script and SSH/Tor tunnels
  • The errata script now auto-detects if you\’re running -release, -stable or -current and acts accordingly; can automatically patch your source code and alert you

News Roundup

pfSense 2.1 on AWS EC2

  • We now have pfSense 2.1 available on Amazon’s Elastic Compute Cloud (EC2)
  • In keeping with the community spirit, they’re also offering a free \”public\” AMI
  • Check the FAQ and User Guide on their site for additional details
  • Interesting possibilities with pfSense in the cloud

Puffy on the desktop

  • Distrowatch, a primarily Linux-focused site, features an OpenBSD 5.4 review
  • They talk about using it on the desktop, how to set it up
  • Very long write-up, curious Linux users should give it a read
  • Ends with \”Most people will still see OpenBSD as an operating system for servers and firewalls, but OpenBSD can also be used in desktop environments if the user doesn\’t mind a little manual work. The payoff is a very light, responsive system that is unlikely to ever misbehave\”

Two-factor authentication with SSH

  • Blog post about using a yubikey with SSH public keys
  • Uses a combination of a OTP, BSDAuth and OpenBSD\’s login.conf, but it can be used with PAM on other systems as well
  • Allows for two-factor authentication (a la gmail) in case your private key is compromised
  • Anyone interested in an extra-hardened SSH server should give it a read

PCBSD weekly digest

  • 10.0 has approximately 400 PBIs for public consumption
  • They will be merging the GNOME3, MATE and Cinnamon desktops into the 10.0 ports tree – please help test them, this is pretty big news in and of itself!
  • PCDM is coming along nicely, more bugs are getting fixed
  • Added ZFS dataset options to PCBSD’s new text installer front-end

Feedback/Questions

  • Ben writes in: https://slexy.org/view/s2ag1fA7Ug
  • Florian writes in: https://slexy.org/view/s2TSIvZzVO
  • Zach writes in: https://slexy.org/view/s20Po4soFF
  • Addison writes in: https://slexy.org/view/s20ntzqi9c
  • Adam writes in: https://slexy.org/view/s2EYJjVKBk
  • Adam\’s BSD Router Project tutorial can be downloaded here.

  • Lots of links in today\’s show notes, check them out. All the tutorials are posted in their entirety at bsdnow.tv
  • Send questions, comments, show ideas/topics, or stories you want mentioned on the show to feedback@bsdnow.tv
  • If you have stories about how you or your company uses BSD, interesting things you\’ve done, crazy network stories or cool projects, send them to us!
  • Watch live Wednesdays at 2:00PM Eastern (19:00 UTC)
  • Reminder: the FreeBSD foundation\’s year-end donation is going on, please help out if you can. Happy Thanksgiving!

The post Bridging the Gap | BSD Now 13 first appeared on Jupiter Broadcasting.

]]>
Don’t Switch to Linux | LINUX Unplugged 15 https://original.jupiterbroadcasting.net/46582/dont-switch-to-linux-lup-15/ Tue, 19 Nov 2013 19:43:27 +0000 https://original.jupiterbroadcasting.net/?p=46582 Our frank advice for switches to Linux. Despite what what the advocates would have you believe, there are some important consideration you should make.

The post Don’t Switch to Linux | LINUX Unplugged 15 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Our frank advice for switches to Linux. Despite what what the advocates would have you believe, there are some important consideration a potential Linux switcher should make. Our team of silverback Linux users shares their tips after years of using Linux.

Thanks to:

\"Ting\"


\"DigitalOcean\"

Direct Download:

MP3 Audio | OGG Audio | Video | HD Video | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | Torrent Feed | WebM Torrent Feed

Show Notes:

FU

Switching Ain’t Easy, Don’t Fool Yourself

Two huge opportunities for the Linux desktop right now are the end of Windows XP support and the less than amazing reception of Windows 8 by casual users.

These may like silly stuff to wine about, but your little quarrel couple episodes ago with IRC on same topic, and I share your point of view. Windows is just too comfortable.

Mail Sack:

The post Don’t Switch to Linux | LINUX Unplugged 15 first appeared on Jupiter Broadcasting.

]]>
Let’s Go Phishing | TechSNAP 7 https://original.jupiterbroadcasting.net/8818/lets-go-phishing-techsnap-7/ Fri, 27 May 2011 07:30:33 +0000 https://original.jupiterbroadcasting.net/?p=8818 There have been 10 separate attacks against Sony, the details are like nothing we’ve ever seen before. Plus we’ve got a new batch of viewer emails!

The post Let’s Go Phishing | TechSNAP 7 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Our very own Allan got caught in the wake of a data breach, and he’ll share the details

In the recent weeks there have been 10 separate attacks against Sony, the details are like nothing we’ve ever seen before. Plus we’ve got a new batch of viewer emails and I’ll share my near disaster war story!

All that & much more on this week’s TechSNAP!

Please send in more questions so we can continue doing the Q&A section every week! techsnap@jupiterbroadcasting.com


Direct Download Links:

HD Video | Large Video | Mobile Video | MP3 Audio | OGG Audio | YouTube

Subscribe via RSS and iTunes:

[ad#shownotes]

Show Notes:


Topic: DirectAdmin customer database compromised

  • DirectAdmin (by JBMC Software) is a unix web hosting control panel much like cPanel
  • DirectAdmin allows more customization, and scripting than cPanel
  • DirectAdmin provides official support for FreeBSD
  • Customer information was compromised (name, address, email, username, hashed password)
  • Billing information was not compromised (Credit Cards are processed via a gateway and never pass through DirectAdmin’s servers)
  • Unauthorized code was run on the DirectAdmin servers, sending a targeted phishing email to all customers using their real names from the customer database, stating that the version of directadmin they are using was compromised and directing them to a link that would take advantage of a PDF vulnerabilities to install malware on their computer.

https://www.directadmin.com/forum/showthread.php?p=204094#post204094


Topic: Sony suffers a series of compromises around the globe

  1. PSN Compromised and shutdown
  2. SOE compromised and shutdown
  3. So-Net, a Japanese ISP owned by Sony was compromised, and virtual points were stolen from paying customers
  4. Sony Thailand defaced, replacing with credit card phishing site
  5. Sony Online Sweepstakes (2500 Contestants’ personal details leaked)
  6. PSN password reset page exploit (allowed anyone to reset another users’ password)
  7. Sony BMG Music Greece (8500 Usernames, emails, passwords and phone numbers)
    • SQL Injection was used to dump the database and deface the site by hacker b4d_vipera
  8. Sony Music Indonesia (Defaced By k4L0ng666)
  9. Sony Music Japan
    • SQL Injection attack, credit claimed by LulzSec
  1. Sony Ericsson Canada (2000 Usernames, email addresses and hashed passwords)
    • SQL Injection used to expose the database, credit claimed by the Lebanese hacker group Idahca
    • Sony has not notified customers, nor released a comment to the media about the compromise
    • Canadian Privacy Commissioner as of yet not contacted by Sony about the recent breach, and noted that Sony did not proactively notify them about the PSN/SOE breach.
    • OpenSSH 4.4 (Released Sep 2006, Latest: 5.8 Feb 2011)
    • Apache 2.2.10 (Released Oct 2008, Latest: 2.2.19 May 2011, 2.2.17 Oct 2010)
    • Apache 2.2.10 was subject to multiple known vulnerabilities
    • Excessively outdated software such as this indicates that the OS and packages were not being regularly updated or audited.
  2. Timeline Inforgraphic of Sony security woes: https://www.creditcardfinder.com.au/the-sony-playstation-hack-what-it-means-outside-the-gaming-world.html
    Details have come out about specifically what outdated software Sony was running for the PSN/SOE servers:
    As mentioned before on TechSNAP, security researches warned Sony about the problems months ahead of time.


    Q: (Adam) Is there a simple way to handle email encryption in Mozilla Thunderbird
    A: Yes, there is a plugin for Thunderbird called ‘EnigMail’ that allows you to easily implement GPG/OpenPGP in a cross platform way. It requires you to install GPG, you can get it from the official gpg website, or through your favourite package repository for your OS. For windows, there is also GPG4Win which provides an easy installed and some basic GUI utilities. Of course, with email encryption, it is only really useful if the person on the other end is encrypting their email as well. To send an encrypted email, you need the public key of the person you are sending the email to, then they use their private key to decrypt it. While not everyone will have email encryption setup, you can still sign all of your emails, this hash of your email encrypted to your public key means that anyone can use your public key to verify that only you, and no one else, could have sent a particular email, and that the email was not modified in transit.


    Q: (dstoeberl) Since dropbox has proven to be plagued with security design flaws, what about other services like Wuala
    A: Wuala used to be almost as bad as dropbox, but they have improved since then.
    Colin Percival, the FreeBSD Security Officer, makes a competing product, for unix called TarSnap. He talks about some of the problems with wuala and the claims they made:
    https://www.daemonology.net/blog/2007-10-21-wuala-willful-ignorance.html
    https://www.daemonology.net/blog/2007-10-26-wuala-update.html
    https://www.daemonology.net/blog/2008-11-07-wuala-security.html

    They used to make quite a few mistakes, however their system is not fundamentally flawed like dropbox, they encrypt each users’ files before they leave that users machine, so things are far more secure

    I would say they have learned some of the lessons dropbox is now learning. But if you really want secure online backups, you really have to understand the issues, and decide how much you trust the claims the service is making.


    Q: (DreamsVoid) I am building a home file server to go under my bed. It will have 5 hard drives, but I am concerned about cooling vs noise level, and power usage.
    A: There are a few basic principals to consider for cooling any computer. The first is airflow, specifically, you want to make sure you are always drawing cool air in the front of the machine, the exhausting the hot air out the back. Maintaining a consistent directional flow of fresh air will allow the components to displace their heat. Make sure the front intakes of your case have access to plenty of fresh air and keep them clear of dust and debris. Make sure you also gave the machine a decent margin for exhaust, don’t shove the machine tight against a wall, the fans won’t be able to push the hot air as far away from the machine. For noise considerations, where possible, use larger diameter fans, they can move the same amount of air with significantly less noise. Most fans will include 3 importat measurements on the package; Airflow (Cubic Feet per Minute), Air Pressure (millimeters of H2O) and dB(A) (Weighted noise level). You have to compare the numbers and make the tradeoffs that work best for you, a lower noise level fan will move less air, and likely with less pressure. As far as power usage, hard drives only use a few watts, even when active, their largest consumption is during boot up. Hard drives with a lower RPM will use less power, and there are also specific models designed to offer lower power consumption.

    LAS Episode covering Home Server Buils


    Chris War Story:

    https://www.drbd.org/
    Evernote infrastructure

Download & Comment:

The post Let’s Go Phishing | TechSNAP 7 first appeared on Jupiter Broadcasting.

]]>