Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Supercomputing

How To Build a Homebrew PS3 Cluster Supercomputer 211

eldavojohn writes "UMass Dartmouth Physics Professor Gaurav Khanna and UMass Dartmouth Principal Investigator Chris Poulin have created a step-by-step guide designed to show you how to build your own supercomputer for about $4,000. They are also hoping that by publishing this guide they will bring about a new kind of software development targeting this architecture & grid (I know a few failed NLP projects of my own that could use some new hardware). If this catches on for research institutions it may increase Sony's sales, but they might not be seeing the corresponding sale of games spike (where they make the most profit)."
Privacy

Data Breach Notices Show Tip of the Iceberg 50

d2d writes "The Data Loss Database has released a new feature: The Primary Sources Archive, a collection of breach notification letters gathered from various state governments as a result of data breach notification legislation. The documents include breaches that were largely unreported in the media, many of which are significant incidents of data loss. This lends credence to the iceberg theory of data-loss reporting, where many incidents never break the surface. Now, thanks to the Open Security Foundation, we can 'dive' for them."
Networking

SoHo NAS With Good Network Throughput? 517

An anonymous reader writes "I work at a small business where we need to move around large datasets regularly (move onto test machine, test, move onto NAS for storage, move back to test machine, lather-rinse-repeat). The network is mostly OS X and Linux with one Windows machine (for compatibility testing). The size of our datasets is typically in the multiple GB, so network speed is as important as storage size. I'm looking for a preferably off-the shelf solution that can handle a significant portion of a GigE; maxing out at 6MB is useless. I've been looking at SoHo NAS's that support RAID such as Drobo, NetGear (formerly Infrant), and BuffaloTech (who unfortunately doesn't even list whether they support OS X). They all claim they come with a GigE interface, but what sort of network throughput can they really sustain? Most of the numbers I can find on the websites only talk about drive throughput, not network, so I'm hoping some of you with real-world experience can shed some light here."
Security

Oops! Missed One Fix — Windows Attacks Under Way 292

CWmike writes "Microsoft says attackers are now exploiting a critical Windows bug that it didn't get around to fixing in its biggest batch of security patches in more than five years, issued yesterday. Microsoft said that 'limited and targeted' attacks are in progress by hackers exploiting an unpatched vulnerability in the WordPad Text Converter, a tool included with all versions of Windows. If Microsoft patches the WordPad problem on its monthly schedule, the first opportunity for fixing the flaw would be Jan. 9, 2009." Update: 12/10 22:28 GMT by T : OK, there might have been more than one: reader Simon (S2) writes "There is an even more serious flaw ... From SANS: 'There is a 0-day exploit for Internet Explorer circulating in the wild. At this point in time it does not appear to be wildly used, but as the code is publicly available we can expect that this will happen very soon. This is a brand new exploit that is *not* patched with MS08-073 that was released yesterday. I can confirm that the exploit works in a fully patched Windows XP machine. The exploit is a typical heap overflow that appears to be exploiting something in the XML parser.'"
Privacy

Human Rights Court Calls UK DNA Database a 'Breach of Rights' 206

psmears writes "Describing a judgment that is likely to rein in the scope of the UK DNA database, where at present the DNA of those arrested by the police is kept permanently (even if the people concerned are never convicted, or even charged), the BBC reports that the European Court of Human Rights has ruled that keeping such people's DNA in the database 'could not be regarded as necessary in a democratic society.'" Reader megla adds a link to the full text of the judgement.
Data Storage

Optimizing Linux Use On a USB Flash Drive? 137

Buckbeak writes "I like to carry my Linux systems around with me, on USB flash drives. Typically, SanDisk Cruzers or Kingston HyperX. I encrypt the root partition and boot off the USB stick. Sometimes, the performance leaves something to be desired. I want to be able to do an 'apt-get upgrade' or 'yum update' while surfing but the experience is sometimes painful. What can I do to maximize the performance of Linux while running off of a slow medium? I've turned on 'noatime' in the mount options and I don't use a swap partition. Is there any way to minimize drive I/O or batch it up more? Is there any easy way to run in memory and write everything out when I shut down? I've tried both EXT2 and EXT3 and it doesn't seem to make much difference. Any other suggestions?"
Spam

Massive Botnet Returns From the Dead To Spam On 205

CWmike writes "Gregg Keizer reports that the big spam-spewing Srizbi botnet, shut down two weeks ago when McColo was shuttered, has been resurrected and is again under the control of criminals, security researchers said today. As of late Tuesday, infected PCs were able to successfully reconnect with new command-and-control servers, which are now based in Estonia, said Fengmin Gong, chief security content officer at FireEye. The comeback confirms what researchers noted last week, that Srizbi had a fallback strategy. So, in the end, that strategy paid off for the criminals who control the botnet."
Security

GMail Vulnerable To Contact List Hijacking 139

Anonymous Coward writes "By simply logging in to GMail and visiting a website, a malicious website can steal your contact list, and all their details. The problem occurs because Google stores the contact list data in a Javascript file. So far the attack only works on Firefox, and doesn't appear to work in Opera or Internet explorer 7. IE6 was un-tested as of now."
User Journal

Submission + - Preventing Spam: Bulletproof Solutions

An anonymous reader writes: Spam is probably one of the most difficult problems we have to deal with. E-Mail-filters, such as those used in GMail, provide accurate results, but not every company is willing to use extern services for its private mails. The problem occurs when web-developers have to display e-mail-addresses on a web-page. So how can you make sure that not a single spam mail will find its path to the inbox of your client? Modern bulletproof solutions and techniques in a brief overview.
Google

Journal Journal: Vulnerability found in gmail

Here is a big one for the new year. A guy has found a vulnerability that enables web sites to obtain your gmail contacts list as long as you are logged in when you display the page.

The Internet

Wikipedia Blocks Qatar [Updated] 204

GrumpySimon writes "Wikipedia has blocked the entire country of Qatar from editing pages. Whilst the ban is due to spam-abuse coming from the IP address in question, the fact that this belongs to the country's sole high-speed internet provider has the unintended consequence of stopping Qataris from editing the wiki. The ban has raised concerns about impartiality — the majority of Al Jazeera journalists operate out of Qatar, for example. This raises a number of issues about internet connectivity in small countries — what other internet bottlenecks like this exist?" Update: 01/02 13:32 GMT by Z : Jim Wales wrote in the comments that the story is 'completely false'. Either way, the ban has been lifted and anonymous editing is once again possible from Qatar.
Security

Submission + - Banks need to boost web-based security

oKAMi-InfoSec writes: "Banks will be instituting a variety of new identification and authorization methods in 2007. This article by Sherry Slater covers many of the ways and means that banks will be beefing up their security, apparently in response to guidelines issued by the Federal Financial Institutions Examination Council. Some methods of choice include:
  • Pictures and phrases chosen by the user and displayed when they login — to prevent phishing attacks
  • Identifying the user's computer(s) based on unique identifiers — to prove the user's identity
  • Use of an expanded selection of questions- to prove the user's identity
  • Use of transaction tracking software — to red flag suspicious activity
  • One-time passwords — to authorize especially large transactions
The second to last paragraph was probably the most pertinent: 'No amount of security and software on the bank’s part can make up for carelessness on customers’ parts, however.'"
Windows

Submission + - Vista's DRM could one day spell its demise

An anonymous reader writes: Gutmann describes in great detail the various measures Microsoft has taken to lock down Windows on behalf of Hollywood. "in order to playback HD-DVD and BluRay content, Microsoft agreed to degrade video and audio functionality in Windows. Gutman points out that when "premium" content is being played, component video — YPbPr — and S/PDIF interfaces are disabled." "If I do ever want to play back premium content," he wrote, "I'll wait a few years and then buy a $50 Chinese-made set-top player to do it, not a $1000 Windows PC. It's somewhat bizarre that I have to go to Communist China in order to find vendors who actually understand the consumer's needs."
User Journal

Journal Journal: The Problem with Driver-Loaded Firmware

(Submitted as a story on 12/31/2006)

If you've gone to a big-box store and purchased a wireless card recently, you might have had some trouble getting it to work under Linux, or any non-Windows OS for that matter. One reason for this is that more and more manufacturers are producing hardware that are useless without proprietary firmware. While these new designs allow for lower parts counts and thus lower cost, it presents a serious problem for F/OSS software because it can sometimes gua

Slashdot Top Deals

New York... when civilization falls apart, remember, we were way ahead of you. - David Letterman

Working...