Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×

Comment Re: It's called work (Score 1) 227

What handwaving? How am I trying to blame the other side? Where did I write that?

What Hamas did on 7th Oct is terrible and unjustified. I support Israel's right to defend itself. That doesn't mean they have carte blanche do as they wish. How can you not see that? Is your moral compass completely off?

Comment Re: It's called work (Score 1) 227

And the Jewish settlers are consistently and constantly reasonable are they? Was turning Gaza in to a giant open air prison and destroying any hope for its population reasonable? Israel's killing of tens of thousands of women and children and driving over two million people to the point of starvation as well as destroying half their buildings is not reasonable and is disproportionate. You're clearly biased.

Both sides have done and continue to do bad things.

Submission + - SPAM: Carbonized Herculaneum papyrus reveals Plato's burial place 1

davidone writes: An extensive analysis of carbonized papyrus scrolls from the ancient Roman town of Herculaneum has led to a significant breakthrough in the quest to uncover the final resting place of the renowned Greek philosopher Plato. ...
Employing advanced imaging techniques such as infrared, ultraviolet optical imaging, thermal imaging, tomography, and digital optical microscopy, researchers have managed to extract over 1000 words, approximately 30% of the scrolls.

Link to Original Source

Submission + - Telegram a 'huge' problem for Ukraine; intel chief (thepressunited.com)

An anonymous reader writes: Telegram poses a “huge problem” for Ukraine and must be legally forced to do away with anonymous channels, Kiev’s top spy Kirill Budanov said in an interview with the BBC published on Monday.

Comment Re:Lack of options (Score 2) 165

The hero tale is one with a long history behind it. I think it's always been the dominant style. So that's not really a legitimate criticism...not unless you are making an encompassing claim, and if you are, then it's false. (I've encountered several books with a heroine.) And the dominant style always reflects the zeitgeist. (In the late 1940's and early 50's there was lots of WWII echoes, often re-staged in different settings.)

FWIW, my tastes have always been quite narrow, and minority, but I think they've narrowed over the years. OTOH, possibly it's just that the net doesn't provide exposure to the tales that I would like. Perhaps they're still out there, but I can no longer easily browse through and tell that they're something I'd be interested in.

Part of the problem is definitely the sales channel. Grocery stores only carry "best sellers". (They may not actually be best sellers, but they're marketed as such.) 20 displays of 10 books, and two or three with only a few...probably left over from last month.) Also a few books that I already have on my shelf, from a decade ago.

Even book stores lean in this direction, sufficiently that I no longer want to browse in them. (OTOH, I always preferred science-fiction and technical books.)

But I really think part of the problem is the zeitgeist. Nobody wants to read it. It's like when the anti-hero became "popular with publishers". People found reading that stuff unpleasant, so they stopped. Except for a few. And some of those will be picked up, eventually, as classics that everyone should read. Just like "Jude the Obscure" was. Nobody that I ever met liked that story, but some academics thought it was important enough to force everyone to read it.

Comment Re:Prices (Score 1) 165

The last technical book I bought used grey ink for the examples. If I'd been able to see it before I bought it, I wouldn't have. I think they probably had a decent book, but the only editing was for the e-book, and that used color, but they printed the book in black and white.

Another turned out not to have any index. The text was decent, but just try to look something up.

The editors of print books are ... not quite worthless, as they may do a decent job for e-books, but the print version is merely an afterthought. If it weren't painful to read long text passages on the screen, I'd have given up on books.

Comment Just bought... (Score 4, Interesting) 165

Fiction:

12 books from the Deverry series
The Three Body Problem trilogy
Monkey
Treacle Walker
Various books on Powershell

Non-Fiction:
Linux Administrator's Guide
Linux Network Administrator's Guide
Both OpenZFS books
Ansible
Terraform
Various books on Oracle, MySQL, PostgreSQL optimisation
C++ manuals
Various Cisco manuals
OpenPF manual

Submission + - Windows vulnerability reported by the NSA exploited to install Russian malware (arstechnica.com)

echo123 writes: Kremlin-backed hackers have been exploiting a critical Microsoft vulnerability for four years in attacks that targeted a vast array of organizations with a previously undocumented tool, the software maker disclosed Monday.

When Microsoft patched the vulnerability in October 2022—at least two years after it came under attack by the Russian hackers—the company made no mention that it was under active exploitation. As of publication, the company’s advisory still made no mention of the in-the-wild targeting. Windows users frequently prioritize the installation of patches based on whether a vulnerability is likely to be exploited in real-world attacks.

On Monday, Microsoft revealed that a hacking group tracked under the name Forest Blizzard has been exploiting CVE-2022-38028 since at least June 2020—and possibly as early as April 2019. The threat group—which is also tracked under names including APT28, Sednit, Sofacy, GRU Unit 26165, and Fancy Bear—has been linked by the US and the UK governments to Unit 26165 of the Main Intelligence Directorate, a Russian military intelligence arm better known as the GRU. Forest Blizzard focuses on intelligence gathering through the hacking of a wide array of organizations, mainly in the US, Europe, and the Middle East.

Microsoft representatives didn't respond to an email asking why the in-the-wild exploits are being reported only now.

Monday’s advisory provided additional technical details:

Read the rest at ArsTechnica.

Submission + - Voyager 1 Is Communicating Well Again (scientificamerican.com)

fahrbot-bot writes: Scientific American is reporting that after [5] months of nonsensical transmissions from humanity’s most distant emissary, NASA’s iconic Voyager 1 spacecraft is finally communicating intelligibly with Earth again.

When the latest communications glitch occurred last fall, scientists could still send signals to the distant probe, and they could tell that the spacecraft was operating. But all they got from Voyager 1 was gibberish—what NASA described in December 2023 as “a repeating pattern of ones and zeros.” The team was able to trace the issue back to a part of the spacecraft’s computer system called the flight data subsystem, or FDS, and identified that a particular chip within that system had failed.

Mission personnel couldn’t repair the chip. They were, however, able to break the code held on the failed chip into pieces they could tuck into spare corners of the FDS’s memory, according to NASA. The first such fix was transmitted to Voyager 1 on April 18. With a total distance of 30 billion miles to cross from Earth to the spacecraft and back, the team had to wait nearly two full days for a response from the probe. But on April 20 NASA got confirmation that the initial fix worked. Additional commands to rewrite the rest of the FDS system’s lost code are scheduled for the coming weeks, according to the space agency, including commands that will restore the spacecraft’s ability to send home science data.

Also: Voyager 1 is sending data back to Earth for the first time in 5 months and NASA's Voyager 1 spacecraft finally phones home after 5 months of no contact

Slashdot Top Deals

Make sure your code does nothing gracefully.

Working...