dslreports logo
 
    All Forums Hot Topics Gallery
spc
uniqs
29

NetFixer
From My Cold Dead Hands
Premium Member
join:2004-06-24
The Boro
Netgear CM500
Pace 5268AC
TRENDnet TEW-829DRU

NetFixer to Trihexagonal5

Premium Member

to Trihexagonal5

Re: Windows XP: Remove the Cable, Tape Up the Ethernet Port

said by Trihexagonal5:

I'm running FreeBSD 9.1-RELEASE-p3 with XP era hardware on my PC, and Vista era on my laptop. I post screenshots in the UNIX forum every month showing top and the resources they use, which is minimal.

I'm currently using my laptop with 2 instances of Firefox open, with 3 windows open on each for a total of 6 windows. Firefox is using 341MB RAM out of 2GB, leaving 1426MB free, and that's taking into account all the resources used by the OS and programs I'm running ATM. I don't have a Windows box to compare it to.

Not really all that different from what is happening on my 2002 vintage Windows XP workstation at this moment (except that I use SeaMonkey instead of Firefox).




FWIW, the high usage on the beginning of the chart was an HD streaming video (which this old box does well enough that I have no plans to replace either it or its OS).
intok (banned)
join:2012-03-15

intok (banned)

Member

said by NetFixer:

Not really all that different from what is happening on my 2002 vintage Windows XP workstation at this moment (except that I use SeaMonkey instead of Firefox).

FWIW, the high usage on the beginning of the chart was an HD streaming video (which this old box does well enough that I have no plans to replace either it or its OS).

The main difference is he's using all current software, not 13 year old software with a few current pieces that still work on the digital fossil.

NetFixer
From My Cold Dead Hands
Premium Member
join:2004-06-24
The Boro
Netgear CM500
Pace 5268AC
TRENDnet TEW-829DRU

1 recommendation

NetFixer

Premium Member

said by intok:

The main difference is he's using all current software, not 13 year old software with a few current pieces that still work on the digital fossil.

What can I say except that us old fossils have to stick together. I am from the era when vacuum tube computers were just beginning to be developed, and I wear the fossil label with pride.

My "13 year old software" does everything I need it to do. Why should I spend hard to come by money just because somebody else decides that I need new software?

Trihexagonal5
join:2004-08-29
US

1 edit

Trihexagonal5 to NetFixer

Member

to NetFixer
Click for full size
top
This shows resource use on mine. Inactive mem is considered free, it holds it in reserve like that for use if need be, for a total of approximately 1400MB free out of 2GB. CPU is Intel 1.6GHz DuoCore.

GKrellM doesn't make the distinction and shows all memory not in use as free.
intok (banned)
join:2012-03-15

intok (banned) to NetFixer

Member

to NetFixer
said by NetFixer:

What can I say except that us old fossils have to stick together. I am from the era when vacuum tube computers were just beginning to be developed, and I wear the fossil label with pride.

My "13 year old software" does everything I need it to do. Why should I spend hard to come by money just because somebody else decides that I need new software?

Because your 13 year old operating system is a gaping security hole. If you where running a f/oss operating system you can stay up to date and keep your old software chugging along without the security holes unless they exist in your old app.

Clinging to an ancient version of Windows and hoping that your next trip online wont require you to reformat due to security holes that are known and will never be fixed is not a solution. Or do you not remember the Vista exploit that has apparently been exploitable there since Win3.11?

NetFixer
From My Cold Dead Hands
Premium Member
join:2004-06-24
The Boro
Netgear CM500
Pace 5268AC
TRENDnet TEW-829DRU

NetFixer

Premium Member

said by intok:

Because your 13 year old operating system is a gaping security hole. If you where running a f/oss operating system you can stay up to date and keep your old software chugging along without the security holes unless they exist in your old app.

Clinging to an ancient version of Windows and hoping that your next trip online wont require you to reformat due to security holes that are known and will never be fixed is not a solution. Or do you not remember the Vista exploit that has apparently been exploitable there since Win3.11?

You worry about what you want to worry about, and let me worry about what I need to worry about (and Windows XP/2003 security isn't one of those things).

FYI, I also use a relatively recent version of OpenSuSE in addition to Windows XP/2003 (I said that Windows XP/2003 was my Windows platform, not my only platform), and it is no more (or less) secure than the Windows XP/2003 systems on my network. Network security has very little to do with any specific version of any specific OS, and very much to do with configuration of the systems (and a bit of common sense). I have never...and I will repeat...never had a malware infection on any PC on my network (other than controlled deliberately induced infections for research and testing). That had absolutely nothing to do with the version or brand of OS on the PC boxes; but it did depend on the configuration and usage of the PC boxes, and the overall security on the network itself.

Any version of any OS (or any network) is as secure (or insecure) as the user and/or administrator makes it. And in that vein, my OpenSuSE server is actually more at risk due to the applications it runs (and is attacked more frequently) than any of the Windows XP/2003 boxes on my network. Although, since I moved my primary email server from the OpenSuSE box to the Windows 2003 server box (partly for load balancing purposes, but also because I just happen to like the hMailServer application) the Windows Server box is starting to play catchup on the daily attack stats.

As for the applications I use, if the applications that forced me to migrate from Windows 2000 to Windows XP ran properly under OpenSuSE (or some other *nix distro), or if I had found *nix compatible applications that did the same thing in the same way (I am an old cranky fart, and I don't like changes...if it ain't broke, don't fix it), I would have migrated to that platform for those applications (I like OpenSuSE...it is reliable, easy to setup, easy to use, and I have used it since long before Novell assimilated it and added the Open prefix). But security would have not been part of the decision making process.
intok (banned)
join:2012-03-15

intok (banned)

Member

Fun thing about a competent bit of malware is you may never know its there »it.slashdot.org/story/13 ··· omputers

NetFixer
From My Cold Dead Hands
Premium Member
join:2004-06-24
The Boro
Netgear CM500
Pace 5268AC
TRENDnet TEW-829DRU

1 edit

NetFixer

Premium Member

said by intok:

Fun thing about a competent bit of malware is you may never know its there »it.slashdot.org/story/13 ··· omputers

Fun thing about a competent network admin is some of us know not to trust an outside VPN/remote access service. Remember that "common sense" part of network security I previously mentioned?

The only time I ever used TeamViewer (because a vendor I was working with required it for a particular situation at a client's site), it was done on a standalone notebook which was sanitized afterward. The first rule of network security is "Trust No One".

Woody79_00
I run Linux am I still a PC?
Premium Member
join:2004-07-08
united state

Woody79_00

Premium Member

All this hoopla about XP/2003 not being secure after April 2014 is just a running joke.

1. XP Professional, Enable Software Restriction Policies, white list your known good apps, and nothing else will run on it...malware problem solved....malware can't install if the scripts/executable won't even run.

2. Install the AV/Security Suite of your choice (XP will be supported by vendors for quite awhile longer because the market is their for them to make money)

3 enjoy your XP/2003 system for as long as you want....if you want to be evne more secure install Windows SteadyState..works just fine for XP.

in terms of security one "could" argue that newer versions of Windows are more of a security risk...because Windows 7 Code base, for exmaple, is huge in comparison with XP...just look at the amount of hard drive space each install takes...more lines of code = greater chance a flaw exists somewhere.

There are two sides to this argument....granted Win 7/8 has better more secure default settings then XP, but XP can be made secure enough with the proper settings.

Davesnothere
Change is NOT Necessarily Progress
Premium Member
join:2009-06-15
Canada

Davesnothere to NetFixer

Premium Member

to NetFixer
said by NetFixer:

What can I say except that us old fossils have to stick together. I am from the era when vacuum tube computers were just beginning to be developed, and I wear the fossil label with pride.

My "13 year old software" does everything I need it to do. Why should I spend hard to come by money just because somebody else decides that I need new software?

 
HEAR, HEAR !

My lineage is similar to yours, and I still know how to mend old vacuum tube audio amplifiers and such, if any present themselves, and have the test equipment to help me do so.

I only retired my Win 98 box when I decided that I needed larger hard drive partitions than 98 supports, and it wasn't ALL that long ago.

Trihexagonal5
join:2004-08-29
US

Trihexagonal5

Member

said by Davesnothere:

My lineage is similar to yours, and I still know how to mend old vacuum tube audio amplifiers and such, if any present themselves, and have the test equipment to help me do so.

I'll remember that if I ever blow any more tubes in my Pioneer tube amp.

StuartMW
Premium Member
join:2000-08-06

1 edit

StuartMW

Premium Member

said by Trihexagonal5:

I'll remember that if I ever blow any more tubes in my Pioneer tube amp.

Actually I think there's a small but active market in vacuum tubes. Many audiophiles and old-school folks repair and maintain such systems--even computers



ENIAC Type Arithmetic System-Computer

And not being connected to the internet I bet that ENIAC is secure even though "support" has long since ended
dave
Premium Member
join:2000-05-04
not in ohio

dave

Premium Member

All you need is some malware that can replug the ENIAC cables that constitute the 'programming' ...

StuartMW
Premium Member
join:2000-08-06

StuartMW

Premium Member

In the ENIAC days I think "malware" referred to a malicious operator. Remember the days when computers had full-time staff ("operators") to keep them going?
dave
Premium Member
join:2000-05-04
not in ohio

dave

Premium Member

Indeed I do. There's a couple of million dollars worth of 1970s mainframe in my basement (well, sort of: it's emulated on a more-or-less worthless Pentium M, though it runs a lot faster than the real thing) running a 1970s operating system, that now and then demands that the operator (emulated by me) mount tape reel #777776 on unit 31 (emulated by a fairly small disk file) so it can do its incremental dump.

The scary thing is that I have used the same OS in its native habitat.

StuartMW
Premium Member
join:2000-08-06

1 edit

StuartMW

Premium Member

Ohhhh, so you're using 40-yr old software? And I bet it hasn't had any security updates for a while either

How do you get the punchcards in?

NetFixer
From My Cold Dead Hands
Premium Member
join:2004-06-24
The Boro
Netgear CM500
Pace 5268AC
TRENDnet TEW-829DRU

NetFixer to Davesnothere

Premium Member

to Davesnothere
said by Davesnothere:

HEAR, HEAR !

My lineage is similar to yours, and I still know how to mend old vacuum tube audio amplifiers and such, if any present themselves, and have the test equipment to help me do so.

This is a photo of the only vacuum tube equipment I still have that sees active usage:




I saved mine from a briny grave in Chesapeake Bay after the Navy replaced it with a solid state device. I do also still have a vacuum tube RT test box that was saved from a similar burial at sea, but I can't remember the last time I needed to plug it into AC power and power it up (the ARR-41 just keeps on running, so I haven't needed the test equipment).
Kearnstd
Space Elf
Premium Member
join:2002-01-22
Mullica Hill, NJ

Kearnstd

Premium Member

Is that one of those radios that you have to let warm up before you can safely transmit or risk damage to the tubes? I seem to remember once encountering an old ham set that would have to be turned on and let sit for a little bit to warm up the tubes.

NetFixer
From My Cold Dead Hands
Premium Member
join:2004-06-24
The Boro
Netgear CM500
Pace 5268AC
TRENDnet TEW-829DRU

NetFixer

Premium Member

said by Kearnstd:

Is that one of those radios that you have to let warm up before you can safely transmit or risk damage to the tubes? I seem to remember once encountering an old ham set that would have to be turned on and let sit for a little bit to warm up the tubes.

It does indeed have to warm up (that is the nature of how vacuum tubes work), but that particular box is only a receiver, so transmitting is/was not a problem*. I have heard of the symptom you speak of, but I never used a transmitter (military or commercial...I was a broadcast engineer for a while after leaving the Navy) where that was actually a problem (proper engineering is the key).

* When I sat in the radio operator position on the P2V where it was formerly used, that box was used to monitor a secondary frequency (I used a stereo headset with one channel in the left ear, another channel in the right ear, and on-board comm in the middle). But I would have to change the frequency on my primary HF transceiver if I needed to actively communicate on that secondary frequency. The upgrade I mentioned replaced the receiver with a newer state of the art transceiver, so it was a very useful upgrade (I just hated to see the old ARR-41 boxes dumped into the ocean...both for sentimental and environmental reasons; so I rescued one of them).
intok (banned)
join:2012-03-15

1 recommendation

intok (banned) to StuartMW

Member

to StuartMW
said by StuartMW:

Actually I think there's a small but active market in vacuum tubes. Many audiophiles and old-school folks repair and maintain such systems--even computers

[att=1]
ENIAC Type Arithmetic System-Computer

And not being connected to the internet I bet that ENIAC is secure even though "support" has long since ended

How long can you run that thing before the power company comes over and tells you to knock it off before you blow the substation?
Kearnstd
Space Elf
Premium Member
join:2002-01-22
Mullica Hill, NJ

Kearnstd

Premium Member

said by intok:

said by StuartMW:

Actually I think there's a small but active market in vacuum tubes. Many audiophiles and old-school folks repair and maintain such systems--even computers

[att=1]
ENIAC Type Arithmetic System-Computer

And not being connected to the internet I bet that ENIAC is secure even though "support" has long since ended

How long can you run that thing before the power company comes over and tells you to knock it off before you blow the substation?

Or the cops come by thinking they are growing weed.(apparently indoor weed production uses a lot of power and makes a lot of heat.)
LaRRY_PEpPeR
join:2010-03-19
Wentzville, MO

LaRRY_PEpPeR to Woody79_00

Member

to Woody79_00
said by Woody79_00:

All this hoopla about XP/2003 not being secure after April 2014 is just a running joke.

I'll be reluctant to run it much past May or whenever next year... it'll be a sad time. First kernel exploit (which are generally the same in ALL Windows versions, for anyone saying XP is less secure): it's not safe when there's any possibility of it being exploited on its own (fonts, images, rendering, etc.) or as a result of another exploit in some program.

Nothing you can do about that then. Any other exploits, user-mode, are less of a concern, and can at least be contained by Sandboxie.

1. XP Professional, Enable Software Restriction Policies, white list your known good apps, and nothing else will run on it...malware problem solved....malware can't install if the scripts/executable won't even run.

Yes, I'm an SRP fan (any other "anti-executable" stuff is a joke and sucks... so does SRP but it's built-in and no "cost" basically), and have manually applied it (registry), "2-level," on XP Home-as-Pro (install hack) which doesn't have GPO, etc. Someday I'll release a tool for configuring SRP along with a bunch of other stuff, like hopefully restoring some of XP's SRP functionality on Windows 7/8 so stuff can be run safely as Admin without the HORRIBLE UAC junk.

But what you said is a JOKE. Malware problem solved? So disconnected from reality! 1) SRP can easily be bypassed, by design - I should have a patch for that soon on XP/Vista (8?). 2) Even if not, who cares? You really think blocking "processes" is going to stop malware? No, complete programs (anything and everything) can simply run inside of allowed processes once they're exploited -- all shellcode, or loading a DLL without ever dropping a DLL on the system or even actually "loading" the DLL as far as SRP or any other "security" software is concerned.

2. Install the AV/Security Suite of your choice (XP will be supported by vendors for quite awhile longer because the market is their for them to make money)

ALL AV/"security" software, etc. SUCKS! Totally pointless and doesn't have a chance against the right kernel exploits. That includes my beloved Sandboxie (the only thing I'd consider using since it actually serves a purpose and is very useful), although there's a small chance that it could break or interfere with some kernel exploits by "accident."

Remember: You're dead, period, once the kernel is exploited. That is what WILL happen once the first exploits aren't patched in XP next year. It'll be the blood in the water. Each missing update results in more blood, and unlike now, the bleeding can never be stopped!

3 enjoy your XP/2003 system for as long as you want....if you want to be evne more secure install Windows SteadyState..works just fine for XP.

Against kernel exploits? I don't think so -- simply disable/remove/delete that [then-stupid] SteadyState.

in terms of security one "could" argue that newer versions of Windows are more of a security risk...because Windows 7 Code base, for exmaple, is huge in comparison with XP...just look at the amount of hard drive space each install takes...more lines of code = greater chance a flaw exists somewhere.

No, I don't think anyone that knows what they're talking about would argue that XP can be more secure than newer Windows. They have things that are better...

But I'm also tired of hearing from "experts" that XP (now, while it has updates) is "OMG so dangerous, WAAAAY less safe" than newer Windows! Month-after-month of updates and other things don't show evidence of that.

Woody79_00
I run Linux am I still a PC?
Premium Member
join:2004-07-08
united state

Woody79_00

Premium Member

Larry, I don't even know where to begin, but i will try.

1. SRP is enough. That post you listed to by Diddier Stevens was patched long ago. Its also only exploitable if you have applications such as Office with macros, or other applications that use scripting languages...no one on this forum enables Office Macro's by default, and Scripting inside PDF readers is the kiss of death here.

»support.microsoft.com/kb/2532445

2. Im not saying AV/Security software is good. However it will do good enough in the 10% of the time SRP doesn't stop something 1st.

3. Your speaking of Kernel Exploits, but your leaving out the mention of those who practice safe hex...those who don't run as admin, those who don't visit unfamlair websites, those who have IE settings cranked to the max except the few sites we trust....under those conditions...XP will be fine for a long time.

Many of these "kernel exploits" are very hyped up...most only work on a "default configuration" of the said OS...you really think people here are not running a tweaked version? DEP makes heap sprays much harder to pull off.

there is a multitude of factors at play here...XP can be secure enough to use after support as long as one plays it safe. The OS will be as safe as whats between the ears of its user.
psloss
Premium Member
join:2002-02-24

1 edit

psloss

Premium Member

said by Woody79_00:

That post you listed to by Diddier Stevens was patched long ago. Its also only exploitable if you have applications such as Office with macros, or other applications that use scripting languages...no one on this forum enables Office Macro's by default, and Scripting inside PDF readers is the kiss of death here.

»support.microsoft.com/kb/2532445

The author notes in the comments to the link that Larry posted that the hotfix blocks that bypass from the SP1 versions (edit: and the RTM versions) of Windows 7 and 2008 R2, but doesn't note a similar hotfix for any other versions/service packs (writing "it will not help you if you use SRP on Windows XP or Vista"). Is there another hotfix for XP?
LaRRY_PEpPeR
join:2010-03-19
Wentzville, MO

LaRRY_PEpPeR to Woody79_00

Member

to Woody79_00
said by Woody79_00:

Larry, I don't even know where to begin, but i will try.

I don't even know where... The first part of your reply -- really?!

1. SRP is enough. That post you listed to by Diddier Stevens was patched long ago.

NO! Not on XP/Vista (8?) as I said. Why else would I be making my own fix? I will release it first for use within Sandboxie (since that's all I care about), and then hopefully system-wide that anyone could use, but I have to be more careful with that.

Its also only exploitable if you have applications such as Office with macros, or other applications that use scripting languages...no one on this forum enables Office Macro's by default, and Scripting inside PDF readers is the kiss of death here.

»support.microsoft.com/kb/2532445

Umm, nooo, not even close. You're actually going by some stupid MS description?

It's simple function parameters that any code running could use...

2. Im not saying AV/Security software is good. However it will do good enough in the 10% of the time SRP doesn't stop something 1st.

Whatever, but, since most anti-... "security" software is useless against against the right kernel exploitation -- everything can be disabled, deleted, whatever, so it's pointless.

3. Your speaking of Kernel Exploits, but your leaving out the mention of those who practice safe hex...those who don't run as admin, those who don't visit unfamlair websites, those who have IE settings cranked to the max except the few sites we trust....under those conditions...XP will be fine for a long time.

Many exploits can come from those "familiar" sites!

Don't run as admin, do you really think that matters? That's what I do (dropped rights).

It makes NO difference! Why do you think it's a kernel exploit? Whether directly, or as a result of elevation (from any sort of user), it has full, better-than-admin access.

The only stuff that non-Admin helps with is strictly user-mode stuff. e.g. stuff that Sandboxie can [do extra to] contain...

Many of these "kernel exploits" are very hyped up...most only work on a "default configuration" of the said OS...you really think people here are not running a tweaked version?

So... you have a secret to preventing kernel exploits? The ones I'm thinking of have NO defense. What sort of non-default config is going to prevent them? I've never been able to come up with anything, though I'd like to and continue to run XP longer. But like I said, the first kernel thing that can't be patched in XP (look at the other Windows updates, same will apply to XP, as usual), it will no longer be safe.

Obviously never, ever use IE on the public Internet after updates end.

DEP makes heap sprays much harder to pull off.

DEP on its own these days (without ASLR: "DEP effectiveness") probably doesn't mean that much, can be bypassed, etc. Should of course use EMET on high-risk stuff.

That said, tomorrow I will release my "Permanent DEP" DLL which will make sure that DEP is effectively AlwaysOn while running with OptOut. (AlwaysOn is great if you can run that way.) It also enables "opt in" support of permanent DEP with /NXCOMPAT programs for XP (just like Vista SP1 and later).

there is a multitude of factors at play here...XP can be secure enough to use after support as long as one plays it safe. The OS will be as safe as whats between the ears of its user.

Not a chance online. If there's still a large install base: blood, blood, blood.

Woody79_00
I run Linux am I still a PC?
Premium Member
join:2004-07-08
united state

Woody79_00

Premium Member

Larry...with all due respect, your missing my point totally.

1. you talk about kernel exploits, and "blood, blood, blood" while missing the crux of my argument altogether....

"In order for exploit code to run on the system the user must be tricked into opening a bobby trapped file via email, etc or be tricked into clicking on a booby trapped web site that hosts said code. If the user does neither, the exploit can't happen. "

is that spelling it out clear enough for you....be it the attacker uses social media, email, instant message, etc...in order to pull off a kernel exploit they would have to trick the user into visiting the infected web site or opening a booby trapped file...if the user does neither..the XP machine is fine. Under these conditions XP is no more secure or insecure then the any other OS. Its always up to the user.

The users of XP have the same options as other OS, which is remove the vector of attack (not visiting booby trapped sites, and not opening untrusted attachments) in doing so no exploit code can even be run to begin with.

If the user takes away the attackers avenues to attack the system, booby trapped links and attachments from various sources, then the stalker has no teeth....you seem to have this notion that most XP user's aren't too bright, but I assure you they are very smart....they have their reasons for using it.

i migrated off XP last year to 7 and 8 respectively, but to say a user can't be safe using Windows XP with some basic common sense is just nonsense. The average everyday joe, maybe, but most of them are on new Windows...guys and gals on this forum...they are more then capable of using XP safely..as long as they practice safe hex
BlitzenZeus
Burnt Out Cynic
Premium Member
join:2000-01-13

BlitzenZeus

Premium Member

Software, and driver developers will stop supporting xp. Software will use compilers which xp won't support, drivers changed with Vista and up also. Some new software, and drivers will still work in xp, however the company no longer has to pander to these people.

The fact is most people who use xp still run as a full admin all the time, and won't use a user account, otherwise try to use methods to try to force software to run as a user. Hell there's still new software put out by companies which wants to be ran as a full admin all the time which is completely unnecessary as they are not admin tools. There's members here to claim they can't stand uac, or using a user account even on the latest operating systems, and use 3rd party claiming they will be protected, yet not allowing them to be ran as an admin in the first place is a far better step. I was trying to get people to use a user account in xp, and vista, however with all the badly written software, especially those written also for Win9x legacy they always required full admin for stupid reasons like they had to write to their program files directory, however even that could have been solved with a simple ntfs permissions fix for just that program if they were not still running fat32 which had no file security at all within the os.

People can try to shoehorn their xp to be secure, or be anal with whitelists, however you know full well the average person won't do this so these machines will be prime for botnet infections. The fact is most malware is ran by users, not by exploits, and with most of them elevating it, otherwise already running as a full admin they let that trojan horse onto the system themselves.

Woody79_00
I run Linux am I still a PC?
Premium Member
join:2004-07-08
united state

Woody79_00

Premium Member

I don't disagree Blitzen.

I was just saying in the scenario a "power user" needs to hedge his XP to be secure because maybe he has certain leagacy apps he needs that won't run on 7 or 8 (16-bit calls), or other conditions and still wishes to use the PC to some degree that it is doable for those people with smart computing practices.

you are right though, most average joes run full blown admin and are a prime target for run of the mill malware to turn them into botnets.

StuartMW
Premium Member
join:2000-08-06

1 edit

StuartMW to BlitzenZeus

Premium Member

to BlitzenZeus
said by BlitzenZeus:

The fact is most malware is ran by users, not by exploits, and with most of them elevating it, otherwise already running as a full admin they let that trojan horse onto the system themselves.

True.

IMO the security of any computer is a function of both the OS and user using it.

Ignorant users need a more secure OS that prevents (UAC, blacklists etc) them doing dumb stuff.

Educated users can use a less secure OS since they don't do the dumb stuff.