Monthly Archives: June 2009

IT upgrades

Ho boy.

The Bushfires Royal Commission has been told staff answering calls at the Bushfire Information Line on Black Saturday were unable to see crucial information about the fires because of an IT upgrade.

More than 12,000 Victorians called the Victorian Bushfire Information Line or on Black Saturday.

Calls that were not answered went to Centrelink.

But the commission was told staff there were unable to see the Department of Sustainability fire database because an IT upgrade had accidentally blocked that access.

ABC News Online

So on the hottest forecast day ever, and which everyone from the Premier down had warned would be the worst fire danger day ever, Centrelink staff, who are the designated backup responders for the bushfire information line, were blocked from getting the information they needed from the DSE web site?

Apart from the timing issues of IT upgrades to systems that are important to the fire-fighting effort, it appears to underscore the severe dangers of restricting network access unnecessarily.

Bing/Live Maps FAIL

Attn: Microsoft/Bing/Live/Whatever… you dumb-arses.

If I look at Google Maps, get a great view in the map or the satellite view or Streetview or whatever, I can get a link for that precise view that I can send somebody or embed into a web page for people to look at and browse around in it.

I love the Bird’s Eye view in Live Maps, but… Oh looky, it’s a Share link. But all that gives me is the URL for the original search I did. And it’s broken.

For instance, if I search for:

swanston and flinders streets, melbourne, vic, au

I get the spot I was looking for, outside Flinders Street Station in Melbourne. Cool.

Then I can switch to Bird’s Eve view. Nice. Zoom in, rotate so I can see the steps. Gorgeous!

Flinders Street from above

So I want to share it with my friends. Click Share to get the URL for it. It gives me this:

http://maps.live.com.au/index.aspx?action=location&location=swanston%20and%20flinders%20streets%2C%20melbourne%2C%20vic%2C%20au

Try it. Go on, click it, see what you get.

See the problem?

Not only does this go to a standard map, ignoring that I switched to Bird’s Eye view, zoomed, rotated, etc.

Not only that… but it somewhere along the way it chops out the commas from my original query, and which causes the Live Maps parser to take me to somewhere else… to be precise, it takes me to the corner of Swanston and Flinders Street in Bulleen, a suburb in Melbourne’s northeast!

Bing/Live Maps FAIL.

I’d be annoyed

WTF? While iPhone users get their free upgrade to OS 3.0, iPod touch users have to pay US$9.95 for it?!

I’d be a tad annoyed about that.

Via Graham Cluley, who points out that it might have been nice if Apple had made the 46 fixed vulnerabilities available for free, even if you still had to pay for the other stuff.

Wifi in your neighbourhood

While I was walking down the street running an errand, I tried scanning for Wifi networks on my N95 phone.

I must have found about 20 or 25 of them during just a few minutes’ walk. Probably every fourth or fifth house seemed to have one.

Many of them appeared to be named after the families living there. Some had obviously default names of common brands… Netgear and the like. A few had gobbledygook names which may or may not have been defaults.

And to my surprise, almost all of them were secured.

Almost.

Two weren’t — one an apparent Apple network, and one Netgear one, both close by to each other.

Hopefully not too many of their neighbours are sponging off them!

e-Security week

Apparently it’s e-Security week in Australia. Who knew?

This post from Graham Cluley of Sophos (who does a very entertaining and informative blog on computer security) includes this short video on how to choose a good password which is easy to remember, but hard for hackers to guess.

Simple tips for better web password security from Sophos Labs on Vimeo.

Not sure I agree with his conclusion, but it’s certainly worth some thought.

Kaspersky blocks doubleclick

It looks like Kaspersky Anti-Virus is blocking at least some web adverts from prominent advertiser Doubleclick, on the basis that they’re phishing.

Here’s the warning from Kaspersky itself:

And here’s what appears on the web page:

This warning is appearing on sites using Doubleclick, including Yahoogroups and Facebook Scrabble (international).

Interesting.

Hello to Sam Hamilton and James Dee

So I was looking at the comments awaiting moderation. Two showed up on this post: Why Facebook sucks, a rollicking read about over-bearing security dialogues just to use Facebook’s video application.

Here’s the first comment — I’ve zapped the email address, but one was left:

Sam Hamilton 76.243.71.190
Submitted on 2009/05/29 at 9:37am

If you are tired of facebook but want a way to connect with artists and musicians
then you should check out http://www.putiton.com
If you are tired of facebook but still want to connect with your friends then pick up the phone…

Fair enough.

Here’s the second:

James Dee 75.85.9.225
Submitted on 2009/06/03 at 3:16pm

I’m an artist and I haven’t been satisfied using facebook or myspace to promote myself… too slow and too much junk. I’ll give putiton a try… it looks clean

The problem here is that the first comment is still awaiting moderation. (Yes, it’s several days old. I don’t check as often as I should.)

So why would “James” decide to try putiton, a social networking site which basically nobody has heard of (well at least I haven’t) if nobody else has suggested it (eg the first comment isn’t visible to anyone)?

Curiously, “Sam” and even “James” have left similar messages on other, similar posts on other blogs.

(Sam has a profile on the offending site.)

Slowing down WordPress spam

I noticed a lot of my WordPress spam is coming from a handful of IP address ranges. I’ve checked, and in the five-ish years I’ve been using WordPress, no valid comments seem to be coming from there. (Just tap the relevant IP address into the WP comment admin search box.)

Time for a little .htaccess magic, I think.

order allow,deny
deny from 194.8.75.
deny from 194.8.74.
deny from 87.118.112.
deny from 194.8.75.
deny from 194.8.74.
deny from 87.118.112.
deny from 61.18.170.
deny from 196.12.36.
deny from 219.64.175.
deny from 69.59.137.
deny from 80.88.242.
allow from all

By the way, in cPanel File Manager, to see .htaccess you have to switch on the option to view hidden files on the options page when you go in.

Anyway, the result is less spam, though there appears to be a rash of new attacks from a wide variety of IP addresses, with a shirtload of embedded links to upcoming.yahoo.com