INFO-VAX Thu, 21 Aug 2008 Volume 2008 : Issue 457 Contents: 2 left : Storage Shelves for FREE RE: 2 left : Storage Shelves for FREE Re: DEFCON 16 and Hacking OpenVMS Re: DEFCON 16 and Hacking OpenVMS Re: DEFCON 16 and Hacking OpenVMS RE: DEFCON 16 and Hacking OpenVMS Re: DEFCON 16 and Hacking OpenVMS Re: DEFCON 16 and Hacking OpenVMS Re: DEFCON 16 and Hacking OpenVMS Re: DEFCON 16 and Hacking OpenVMS Re: DEFCON 16 and Hacking OpenVMS Re: DEFCON 16 and Hacking OpenVMS Re: Disk remains in HostUnavailable for a very long time Re: DS10L power supply mystery Info on SOA, TOGAF, Virtualisation, SaaS etc. Re: Info on SOA, TOGAF, Virtualisation, SaaS etc. Re: Info on SOA, TOGAF, Virtualisation, SaaS etc. Re: Info on SOA, TOGAF, Virtualisation, SaaS etc. Re: SMGRTL patch available on ITRC ftp site Re: SMGRTL patch available on ITRC ftp site Re: SMGRTL patch available on ITRC ftp site Re: SMGRTL patch available on ITRC ftp site Re: SMGRTL patch available on ITRC ftp site Re: SMGRTL patch available on ITRC ftp site Re: SMGRTL patch available on ITRC ftp site Re: SMGRTL patch available on ITRC ftp site Re: SMGRTL patch available on ITRC ftp site ---------------------------------------------------------------------- Date: Thu, 21 Aug 2008 06:48:09 -0700 From: "Tom Linden" Subject: 2 left : Storage Shelves for FREE Message-ID: On Tue, 19 Aug 2008 16:07:37 -0700, Tom Linden wrote: > On Tue, 19 Aug 2008 11:28:21 -0700, wrote: > >> On Aug 18, 4:17 pm, "Tom Linden" wrote: >>> Have 4 Blue BA356 each with one Power Suply, one personality module >>> and 7 >>> drives.  (RZ1DD) >>> >>> 3 grey BA350 No personality modules in these with RZ28 drives >>> >>> 1.  3 Power supplie 3 drives >>> 2.  3 Power Supplies 5 drives >>> 3.  2 Power Supplies 5 drives >>> >>> You pay for shipping, from 93953 >>> >>> -- >>> PL/I for OpenVMSwww.kednos.com >> >> Hello, any takers? Is everything listed in working condition? Thanks. > > Just mail off line, remove the obvious from the address > Got 2 left -- PL/I for OpenVMS www.kednos.com ------------------------------ Date: Thu, 21 Aug 2008 10:37:47 -0400 From: "Hank Vander Waal" Subject: RE: 2 left : Storage Shelves for FREE Message-ID: <006601c9039b$7c18e3f0$6a00a8c0@xps1> -----Original Message----- From: Tom Linden [mailto:tom@kednos.company]=20 Sent: Thursday, August 21, 2008 9:48 AM To: Info-VAX@Mvb.Saic.Com Subject: 2 left : Storage Shelves for FREE On Tue, 19 Aug 2008 16:07:37 -0700, Tom Linden = wrote: > On Tue, 19 Aug 2008 11:28:21 -0700, wrote: > >> On Aug 18, 4:17=A0pm, "Tom Linden" wrote: >>> Have 4 Blue BA356 each with one Power Suply, one personality module = >>> and 7 >>> drives. =A0(RZ1DD) >>> >>> 3 grey BA350 No personality modules in these with RZ28 drives >>> >>> 1. =A03 Power supplie 3 drives >>> 2. =A03 Power Supplies 5 drives >>> 3. =A02 Power Supplies 5 drives >>> >>> You pay for shipping, from 93953 >>> >>> -- >>> PL/I for OpenVMSwww.kednos.com >> >> Hello, any takers? Is everything listed in working condition? = Thanks. > > Just mail off line, remove the obvious from the address > Got 2 left They would go great with one of the 2 alpha 800 mid tower boxes I have = with VMS 7.2 on them ! Free (you pay shipping or pick up in ZIP 49534) to a good home Hank --=20 PL/I for OpenVMS www.kednos.com ------------------------------ Date: Thu, 21 Aug 2008 03:47:58 -0700 (PDT) From: Mike R Subject: Re: DEFCON 16 and Hacking OpenVMS Message-ID: <2b8ccfe5-750e-45fd-af7e-e96456b5e929@k30g2000hse.googlegroups.com> On Aug 20, 7:28=A0pm, IanMiller wrote: > On 20 Aug, 17:21, Jan-Erik S=F6derholm > wrote: > > > IanMiller wrote: > > > SMGRTL patches for various versions have been announced > > > What does "have been announced" actualy mean ? > > Are they available ? And if so, how ? > > Announced on the OpenVMS.Org Alerts email list. I don't know of any > other announcement. > > I do not see the patches inftp://ftp.itrc.hp.com/openvms_patches/as > yet. Patches are reachable (and downloadable) at ftp.itrc.hp.com ... follow the directory trail. Look for *SMGRTL* files. Mike http://alpha.mike-r.com/ ------------------------------ Date: Thu, 21 Aug 2008 04:44:36 -0700 (PDT) From: Neil Rieck Subject: Re: DEFCON 16 and Hacking OpenVMS Message-ID: <2432a2cc-5d68-4645-89cc-6c0c007c7755@s50g2000hsb.googlegroups.com> On Aug 20, 7:59=A0pm, "Richard B. Gilbert" wrote: > Neil Rieck wrote: > > On Aug 7, 2:15 pm, Mark Daniel wrote: > >> samp...@gmail.com wrote: > >>> There's apparently an overflow flat in Multinet's Fingerd as well: > >>>http://seclists.org/bugtraq/2008/Aug/0056.html > >> This appears to behave as described on at least VAX VMS V7.3 MultiNet > >> V5.1 Rev A-X but not on Alpha VMS V8.3 V5.2 Rev A-X or I64 VMS V8.3 V5= .2 > >> Rev A-X (three platforms I have access to). > > >> $ echo `perl -e 'print "a"x1000'` | nc -v host.name 79 > >> Connection to host.name 79 port [tcp/finger] succeeded! > > >> I guess we can assume the 'group of lads' would be keeping an occasion= al > >> eye on c.o.v. :-) > > > I'm not sure if this is relavent, but I recently read something about > > buffer overflow exploits in a book from "No Starch Press" titled > > "hacking" (clickhttp://www.nostarch.com/hacking2.htm). > > > Basically this is caused by bad C/C++ programming > > > > You can do bad programming in almost any language! =A0Some languages make > it easier and some make it more difficult. =A0C/C++ are on the easy side > of the spectrum. =A0Ada does its best to make such games nearly impossibl= e. > > Ada has never become really popular but it's heavily used where the code > MUST BE RIGHT; in places like the space shuttle, certain medical > equipment, and military software, the price of an error can be so high > that it's worth sacrificing the creative freedom that is a feature of > languages like C/C++, and assembler. > > Some hardware and O/S combinations can make this sort of thing more > difficult by making the stack non-executable.- Hide quoted text - > > - Show quoted text - You are correct on all points. The only reason I mentioned C/C++ was because it was the language used to demo one buffer overflow attack in the book "Hacking". As other people have pointed out privately, other languages, (like whatever they are calling VMS-BASIC today), will automatically throw a run-time-error for conditions that the programmer hasn't considered. On the flip side, using "all features" of a high level language may not be practical/possible for many system level functions. Now for another thought: although I'm a big fan of open source projects in general, they do have one weakness. Consider Apache and SAMBA. The good folks at HP use publically available sources to create OpenVMS versions of these programs. Now we all know that there is no way the porting programmers can/will inspect every line of code because companies this side of Y2K want teams of programmers to be smaller and work faster. So if someone inadvertently introduced an exploitable weakness on the source platform, there is a good chance it might make it into OpenVMS. I=92m not just picking on HP here, other OpenVMS vendors do this too. And I=92m not saying we need to stop open source. But I do think that when we fix a problem in open sourced code, let=92s not keep it to ourselves then crow about the superiority of OpenVMS. Instead, let=92s get the open sourced code fixed so we don=92t encounter the same exploit during the next wave. Neil Rieck Kitchener/Waterloo/Cambridge, Ontario, Canada. http://www3.sympatico.ca/n.rieck/ ------------------------------ Date: Thu, 21 Aug 2008 12:42:38 GMT From: VAXman- @SendSpamHere.ORG Subject: Re: DEFCON 16 and Hacking OpenVMS Message-ID: <00A7E6F2.544FF93B@SendSpamHere.ORG> In article <2432a2cc-5d68-4645-89cc-6c0c007c7755@s50g2000hsb.googlegroups.com>, Neil Rieck writes: >On Aug 20, 7:59=A0pm, "Richard B. Gilbert" >wrote: >> Neil Rieck wrote: >> > On Aug 7, 2:15 pm, Mark Daniel wrote: >> >> samp...@gmail.com wrote: >> >>> There's apparently an overflow flat in Multinet's Fingerd as well: >> >>>http://seclists.org/bugtraq/2008/Aug/0056.html >> >> This appears to behave as described on at least VAX VMS V7.3 MultiNet >> >> V5.1 Rev A-X but not on Alpha VMS V8.3 V5.2 Rev A-X or I64 VMS V8.3 V5= >..2 >> >> Rev A-X (three platforms I have access to). >> >> >> $ echo `perl -e 'print "a"x1000'` | nc -v host.name 79 >> >> Connection to host.name 79 port [tcp/finger] succeeded! >> >> >> I guess we can assume the 'group of lads' would be keeping an occasion= >al >> >> eye on c.o.v. :-) >> >> > I'm not sure if this is relavent, but I recently read something about >> > buffer overflow exploits in a book from "No Starch Press" titled >> > "hacking" (clickhttp://www.nostarch.com/hacking2.htm). >> >> > Basically this is caused by bad C/C++ programming >> >> >> >> You can do bad programming in almost any language! =A0Some languages make >> it easier and some make it more difficult. =A0C/C++ are on the easy side >> of the spectrum. =A0Ada does its best to make such games nearly impossibl= >e. >> >> Ada has never become really popular but it's heavily used where the code >> MUST BE RIGHT; in places like the space shuttle, certain medical >> equipment, and military software, the price of an error can be so high >> that it's worth sacrificing the creative freedom that is a feature of >> languages like C/C++, and assembler. >> >> Some hardware and O/S combinations can make this sort of thing more >> difficult by making the stack non-executable.- Hide quoted text - >> >> - Show quoted text - > >You are correct on all points. The only reason I mentioned C/C++ was >because it was the language used to demo one buffer overflow attack in >the book "Hacking". As other people have pointed out privately, other >languages, (like whatever they are calling VMS-BASIC today), will >automatically throw a run-time-error for conditions that the >programmer hasn't considered. On the flip side, using "all features" >of a high level language may not be practical/possible for many system >level functions. > >Now for another thought: although I'm a big fan of open source >projects in general, they do have one weakness. Consider Apache and >SAMBA. The good folks at HP use publically available sources to create >OpenVMS versions of these programs. Now we all know that there is no >way the porting programmers can/will inspect every line of code >because companies this side of Y2K want teams of programmers to be >smaller and work faster. So if someone inadvertently introduced an >exploitable weakness on the source platform, there is a good chance it >might make it into OpenVMS. > >I=92m not just picking on HP here, other OpenVMS vendors do this too. >And I=92m not saying we need to stop open source. But I do think that >when we fix a problem in open sourced code, let=92s not keep it to >ourselves then crow about the superiority of OpenVMS. Instead, let=92s >get the open sourced code fixed so we don=92t encounter the same exploit >during the next wave. "other OpenVMS vendors do" WHAT "too"? I write drivers and executive hacks. I spend much time head checking my code to make certain that I didn't open a hole in an otherwise sec- ure sub-system. -- VAXman- A Bored Certified VMS Kernel Mode Hacker VAXman(at)TMESIS(dot)COM ... pejorative statements of opinion are entitled to constitutional protection no matter how extreme, vituperous, or vigorously expressed they may be. (NJSC) Copr. 2008 Brian Schenkenberger. Publication of _this_ usenet article outside of usenet _must_ include its contents in its entirety including this copyright notice, disclaimer and quotations. ------------------------------ Date: Thu, 21 Aug 2008 12:40:58 +0000 From: "Main, Kerry" Subject: RE: DEFCON 16 and Hacking OpenVMS Message-ID: <9D02E14BC0A2AE43A5D16A4CD8EC5A593ED5DE51BE@GVW1158EXB.americas.hpqcorp.net> > -----Original Message----- > From: Neil Rieck [mailto:n.rieck@sympatico.ca] > Sent: August 21, 2008 7:45 AM > To: Info-VAX@Mvb.Saic.Com > Subject: Re: DEFCON 16 and Hacking OpenVMS [snip...] > Now for another thought: although I'm a big fan of open source > projects in general, they do have one weakness. Consider Apache and > SAMBA. The good folks at HP use publically available sources to create > OpenVMS versions of these programs. Now we all know that there is no > way the porting programmers can/will inspect every line of code > because companies this side of Y2K want teams of programmers to be > smaller and work faster. So if someone inadvertently introduced an > exploitable weakness on the source platform, there is a good chance it > might make it into OpenVMS. > > I'm not just picking on HP here, other OpenVMS vendors do this too. > And I'm not saying we need to stop open source. But I do think that > when we fix a problem in open sourced code, let's not keep it to > ourselves then crow about the superiority of OpenVMS. Instead, let's > get the open sourced code fixed so we don't encounter the same exploit > during the next wave. > > Neil Rieck > Kitchener/Waterloo/Cambridge, > Ontario, Canada. > http://www3.sympatico.ca/n.rieck/ Neil - while I agree with you in principle i.e. security bugs need to be solved asap, lets also not forget that the security issues with open source code on OpenVMS does not necessarily mean that the impact of a security issue with open source on Unix will have the same result with OpenVMS. There is always the chance they might, but the implementation of open source code might be a tad different than the typical Unix system. Regards Kerry Main Senior Consultant HP Services Canada Voice: 613-254-8911 Fax: 613-591-4477 kerryDOTmainAThpDOTcom (remove the DOT's and AT) OpenVMS - the secure, multi-site OS that just works. ------------------------------ Date: 21 Aug 2008 08:04:38 -0500 From: koehler@eisner.nospam.encompasserve.org (Bob Koehler) Subject: Re: DEFCON 16 and Hacking OpenVMS Message-ID: <4zMIkp9YRvJh@eisner.encompasserve.org> In article <1a23462b-f714-4308-b37f-c8700e5f4291@34g2000hsh.googlegroups.com>, johnwallace4@yahoo.co.uk writes: > > > "On every system I'm familiar with library addresses changes between > releases / library versions." I have never had to relink an application on any system because of this. I'm aware that issue could be a problem, but every system I've used had a technique to deal with it, and no application I've built or used ever had a problem with those techniques. Granted, I was not happy to learn that my first UNIX system solved it by only providing an object-time library. I didn't really plan enough disk space for all those copies of printf(). But for a hacker, hand coding a buffer overflow to reach one of those addresses, some of those techniques can be a real pain. Frequently hacks are specific to the CPU architecture, OS, and OS version. Only the first is really necessary, but making things a PITA for hackers is not something I will ever complain about. And yes, I know about old versions of UNIX that built applications with the kernel call numbers (on a VAX this would be the operand to CHMK) were built into the application. But it was fixed long before anyone tried to force me to use UNIX. ------------------------------ Date: 21 Aug 2008 08:10:15 -0500 From: koehler@eisner.nospam.encompasserve.org (Bob Koehler) Subject: Re: DEFCON 16 and Hacking OpenVMS Message-ID: In article , Neil Rieck writes: > > Is this a problem on OpenVMS with all the cool built-in memory > management? I'm not sure. But I do know that many TCP/IP daemons run > with more privs than many users, and that any code serving the lowest > 255 ports are especially vulnerable. The buffer overflow attack is a potential problem on any platform that does not enforce no-execution of stack space. C and C-based languages make it easier to write code that exposes this attack. Non-C based languages typically make it harder to write code that exposes this attack. It is possible to write a standard compliant C compiler that makes it hard, but the only attempt I know of to do so was a commercial failure. There is nothing in the standard that makes it necessary to add the extra safety. For VMS, only IA-64 enforces no-execution of stack space. ------------------------------ Date: 21 Aug 2008 08:31:13 -0500 From: clubley@remove_me.eisner.decus.org-Earth.UFP (Simon Clubley) Subject: Re: DEFCON 16 and Hacking OpenVMS Message-ID: In article <2432a2cc-5d68-4645-89cc-6c0c007c7755@s50g2000hsb.googlegroups.com>, Neil Rieck writes: > On Aug 20, 7:59=A0pm, "Richard B. Gilbert" > wrote: >> >> Ada has never become really popular but it's heavily used where the code >> MUST BE RIGHT; in places like the space shuttle, certain medical >> equipment, and military software, the price of an error can be so high >> that it's worth sacrificing the creative freedom that is a feature of >> languages like C/C++, and assembler. >> It would be interesting to know what "bugs" thinks of type-safe languages like Ada. > > Now for another thought: although I'm a big fan of open source > projects in general, they do have one weakness. Consider Apache and > SAMBA. The good folks at HP use publically available sources to create > OpenVMS versions of these programs. Now we all know that there is no > way the porting programmers can/will inspect every line of code > because companies this side of Y2K want teams of programmers to be > smaller and work faster. So if someone inadvertently introduced an > exploitable weakness on the source platform, there is a good chance it > might make it into OpenVMS. > There are a couple of counter-examples that you may wish to consider: 1) It is highly unlikely that the format string vulnerability within the UCX finger client would have survived for any period of time in any reasonably high profile open source project. Also, I still don't understand how this survived a code review. (I'm assuming that VMS/UCX engineering _does_ carry out code reviews of code written by it's developers.) 2) About 5 years ago, I found (and reported) an issue where a correctly configured UCX SMTP server could be accessed in such a way that an attacking client could think that the SMTP server was an open relay and hence could end up flooding the box with mail to be relayed. I can't remember whether the mail was _actually_ relayed or not (it may not have been), but the critical thing was that the attacker could be made to think that the mail may actually be relayed, and it could have failed an ISP's open relay checks if they thought to check for this. While discussing the problem with HP, I used documentation from sendmail to show them how the dominant open source mailer correctly handled the problem. (BTW, I only discuss this now because the problem was fixed in a patch and this was several UCX 5.x versions ago.) Simon. -- Simon Clubley, clubley@remove_me.eisner.decus.org-Earth.UFP Microsoft: Bringing you 1980's technology to a 21st century world ------------------------------ Date: Thu, 21 Aug 2008 10:04:53 -0400 From: "John Reagan" Subject: Re: DEFCON 16 and Hacking OpenVMS Message-ID: "Bob Koehler" wrote in message > > The buffer overflow attack is a potential problem on any platform > that does not enforce no-execution of stack space. C and C-based > languages make it easier to write code that exposes this attack. > Non-C based languages typically make it harder to write code that > exposes this attack. It is possible to write a standard compliant > C compiler that makes it hard, but the only attempt I know of to > do so was a commercial failure. There is nothing in the standard > that makes it necessary to add the extra safety. > > For VMS, only IA-64 enforces no-execution of stack space. > Also on I64 with stacked registers, our compilers never put the return address (and previous stack pointer, etc.) on the memory stack. It is saved in some high register (which may get spilled to the register backing store somewhere else). So a buffer overrun on I64 cannot possibly change where the routine returns to. This is mixed blessing. While it may increase the security in the event of a buffer overrun, it makes it harder to find the programming error that caused the buffer overrun. On Alpha, the overrun causes 'badness' at the routine's exit. On I64, you might not notice that some of you user data was corrupted until much later (if ever). John ------------------------------ Date: Thu, 21 Aug 2008 07:05:12 -0700 (PDT) From: Hein RMS van den Heuvel Subject: Re: DEFCON 16 and Hacking OpenVMS Message-ID: <13f69e70-cecd-49a8-bca4-43e26313b359@e39g2000hsf.googlegroups.com> On Aug 21, 9:10=A0am, koeh...@eisner.nospam.encompasserve.org (Bob Koehler) wrote: > In article , Neil Rieck writes: > > > > > Is this a problem on OpenVMS with all the cool built-in memory > > management? I'm not sure. But I do know that many TCP/IP daemons run > > with more privs than many users, and that any code serving the lowest > > 255 ports are especially vulnerable. > > =A0 =A0The buffer overflow attack is a potential problem on any platform > =A0 =A0that does not enforce no-execution of stack space. =A0 Yeah but... The SMGSHR exploit we are talking about here does NOT execute code on the stack. It changes a return address on the stack which to point to code. Hein. > =A0 =A0For VMS, only IA-64 enforces no-execution of stack space. Which makes no difference for this SMGSHR exploit Anyway... an official patch is now available for Itanium as well as Alpha. If I had to make a new flavor for a binary patch, then I would probably opt to just patch away the whole routine. All it allows you to do is to hit an edit key while on byte 511 during input. Personally I can live without that, and I suspect it would be acceptable to all production sites, just a potential surprise to hackers and developers alike. Cheers, Hein. ------------------------------ Date: 21 Aug 2008 14:24:28 GMT From: billg999@cs.uofs.edu (Bill Gunshannon) Subject: Re: DEFCON 16 and Hacking OpenVMS Message-ID: <6h5c4rFjdi7iU1@mid.individual.net> In article , koehler@eisner.nospam.encompasserve.org (Bob Koehler) writes: > In article , Neil Rieck writes: >> >> Is this a problem on OpenVMS with all the cool built-in memory >> management? I'm not sure. But I do know that many TCP/IP daemons run >> with more privs than many users, and that any code serving the lowest >> 255 ports are especially vulnerable. > > The buffer overflow attack is a potential problem on any platform > that does not enforce no-execution of stack space. C and C-based > languages make it easier to write code that exposes this attack. > Non-C based languages typically make it harder to write code that > exposes this attack. It is possible to write a standard compliant > C compiler that makes it hard, but the only attempt I know of to > do so was a commercial failure. You are not by any chance refering to "Safe-C" which was available for the PDP-11 under Unix and other OSes as far back as the 70's, were you? :-) I have often wondered what the chances of finding anyone from the company were. > There is nothing in the standard > that makes it necessary to add the extra safety. And also nothing in th the standard that says you can't. While I, personally, don't see all the problems with C as real problems (probably because of my software development training and experience don't lend themselves to making the kinds of mistakes that are so prevalent today) I can see where there should be a market for something like "Safe-C" today. Of course, it wasn't ANSI!! :-) > > For VMS, only IA-64 enforces no-execution of stack space. I have always been amazed that more kernels don't implement this. Another is allowing execution from the Unix /tmp (or any directory that is world writable). When this was added to BSD filesystems it was IMHO a major improvement. Sadly, like the failure of "Safe-C" it is not rechnology the allows these problems to continue to exist, it is apathy on the part of developers. bill -- Bill Gunshannon | de-moc-ra-cy (di mok' ra see) n. Three wolves billg999@cs.scranton.edu | and a sheep voting on what's for dinner. University of Scranton | Scranton, Pennsylvania | #include ------------------------------ Date: Thu, 21 Aug 2008 00:00:01 -0600 From: Jeff Campbell Subject: Re: Disk remains in HostUnavailable for a very long time Message-ID: <1219297975_432@isp.n> John Santos wrote: > In article <1219219494_339@isp.n>, n8wxs@arrl.net says... >> JF Mezei wrote: >>> Michael Moroney wrote: >>>> This status is normal if communication with the remote MSCP server is >>>> down, until the last status you gave where it was shown as mounted/remote >>>> mount. Not sure why it didn't show up as available quicker, other than >>>> the periodic MSCP "I'm available" message is a datagram which doesn't have >>>> guaranteed delivery. >>> >>> Are there SYSGEN parameters on VAX (7.3) or on Alpha that might result >>> in the Alpha realising that the VAX's disks are available again ? >> $ mcr sysgen >> SYSGEN> use current >> SYSGEN> set mystic_vision true >> SYSGEN> write current >> SYSGEN> ^Z >> >> >> 8-) 8-) 8-) > > Isn't this a dynamic parameter? (I'd check for the "D" but I'm on my > PC at the moment.) If so, change "current" to "active" and avoid the > reboot. :-) :-) > No, it's not dynamic. When would the system manager know to turn it off? And why? 8-) 8-) ----== Posted via Pronews.Com - Unlimited-Unrestricted-Secure Usenet News==---- http://www.pronews.com The #1 Newsgroup Service in the World! >100,000 Newsgroups ---= - Total Privacy via Encryption =--- ------------------------------ Date: Thu, 21 Aug 2008 14:05:49 +0200 From: "P. Sture" Subject: Re: DS10L power supply mystery Message-ID: In article <86efad5f-afdb-41d0-8276-1439d2c53b0c@a70g2000hsh.googlegroups.com>, johnwallace4@yahoo.co.uk wrote: > On Aug 20, 5:23 pm, "P. Sture" wrote: > > > > Do you remember "Do Not Adjust Your Set"? (A UK kids programme, also to > > be found on Youtube, and notable for Bonzo Dog Band and early > > appearances of Eric Idle, Terry Jones etc.). > > > > Vaguely recall DNAYS. It's apparently available on UK DVD (and, > doubtless purely by coincidence, also lots of bits of DNAYS on > Youtube). Under £4 at amazon.co.uk, or $15 at Amazon.Com - at last, > something more expensive on Amazon US than here in the UK! There's > also a US-released 2-DVD set including both DNAYS and At Last It's The > 1948 Show (UK readers beware, see reviews on Amazon.co.uk - half the > material is missing in the UK 2-DVD equivalent). I guess DNAYS etc > eventually led to things like Rutland Weekend TV (Idle, Innes, and > friends), which I liked as much as some of the better-known bigger- > budget stuff. Anything that brought the world The Rutles can't be all > bad. As I remember it, DNAYS started and ended with frames which looked as though your TV was on the blink, including upside down sequences, none of which I could find in the available Youtube clips. Thanks for the heads up about the DVD sets. I recall David Jason and Denise Coffey being main characters on the show. Very little of them seen on the Youtube clips. -- Paul Sture ------------------------------ Date: Thu, 21 Aug 2008 03:50:16 -0700 (PDT) From: anaz Subject: Info on SOA, TOGAF, Virtualisation, SaaS etc. Message-ID: <696e63c1-fec5-4b16-ae11-94c0c47696ae@v16g2000prc.googlegroups.com> Hi all, I recently moved south to Bangalore and I am working for a large software integrator. My project team is working on a project that applies TOGAF to SOA. Are you able to point me to online and offline resources/trainings that can help our team get up to speed with SOA features and building blocks, the TOGAF architecture development method, and how to use TOGAF to create SOAs. I am also in charge of implementing virtualisation and/or SaaS in our company. All the help that group members can provide in this regard is much appreciated. Thanks, Anaz ------------------------------ Date: Thu, 21 Aug 2008 03:58:06 -0700 (PDT) From: anil Subject: Re: Info on SOA, TOGAF, Virtualisation, SaaS etc. Message-ID: <48ab5919-01c3-4972-9e3a-d9fd91bb74a3@w24g2000prd.googlegroups.com> Hi Anaz, SOA is the architecture style of choice for enterprises looking for agility in their IT systems. But it is not a "one size fits all" approach. It can be applied in different ways to meet the needs of different enterprises. To do this successfully, an architect must have knowledge, skill, and good judgement. TOGAF is an industry standard architecture framework that has been developed and continuously evolved since the mid-90=A2s by representatives of some of the world=A2s leading IT customer and vendor organizations, working in The Open Group's Architecture Forum. No framework can take the place of skill and judgement, but TOGAF gives an architect knowledge that has been accumulated by others working in many different architectural styles. Over the last two years, members of The Open Group have been working on how to apply TOGAF to SOA. Dr. Chris Harding will conduct a workshop on 'Using TOGAF for SOA' (http://www.btsummit.com/summitSchedule.html) at the SOA Conference at Business Technology Summit 2008, held in Bangalore from 22-24 September. This workshop will explore in depth how to develop a Service-Oriented Architecture (SOA) using The Open Group Architecture Framework (TOGAF). You can attend this workshop and you will gain an understanding of SOA features and building blocks, of the TOGAF architecture development method, and of how to use TOGAF to create SOAs for their enterprises. All the best anil On Aug 21, 3:50=A0pm, anaz wrote: > Hi all, > > I recently moved south to Bangalore and I am working for a large > software integrator. My project team is working on a project that > applies TOGAF to SOA. Are you able to point me to online and offline > resources/trainings that can help our team get up to speed with SOA > features and building blocks, the TOGAF architecture development > method, and how to use TOGAF to create SOAs. I am also in charge of > implementing virtualisation and/or SaaS in our company. > > All the help that group members can provide in this regard is much > appreciated. > > Thanks, > Anaz ------------------------------ Date: Thu, 21 Aug 2008 11:04:53 GMT From: =?ISO-8859-1?Q?Jan-Erik_S=F6derholm?= Subject: Re: Info on SOA, TOGAF, Virtualisation, SaaS etc. Message-ID: anaz wrote: > Hi all, > > I recently moved south to Bangalore and I am working for a large > software integrator. My project team is working on a project that > applies TOGAF to SOA. Are you able to point me to online and offline > resources/trainings that can help our team get up to speed with SOA > features and building blocks, the TOGAF architecture development > method, and how to use TOGAF to create SOAs. I am also in charge of > implementing virtualisation and/or SaaS in our company. > > All the help that group members can provide in this regard is much > appreciated. > > Thanks, > Anaz What is your specific OpenVMS question ? ------------------------------ Date: Thu, 21 Aug 2008 04:13:20 -0700 (PDT) From: FrankS Subject: Re: Info on SOA, TOGAF, Virtualisation, SaaS etc. Message-ID: On Aug 21, 7:04=A0am, Jan-Erik S=F6derholm wrote: > What is your specific OpenVMS question ?- Hide quoted text - Jan-Erik, It's just spam. The same pair of messages has been posted on other groups. The two user names (anaz and anil) point to the same e-mail address. ------------------------------ Date: Thu, 21 Aug 2008 03:01:23 -0700 (PDT) From: IanMiller Subject: Re: SMGRTL patch available on ITRC ftp site Message-ID: On Aug 21, 5:37=A0am, JON...@ecr6.ohio-state.edu (David Jones) wrote: > Link time of the kit's SMGSHR.EXE: 7 weeks before release. Good ------------------------------ Date: Thu, 21 Aug 2008 04:11:49 -0700 (PDT) From: IanMiller Subject: Re: SMGRTL patch available on ITRC ftp site Message-ID: <281609df-9bd2-4306-b272-17cd337a617b@l64g2000hse.googlegroups.com> On Aug 21, 2:58=A0am, B...@rabbit.turquoisewitch.com (Brad Hamilton) wrote: > Subject says it all. =A0I'm off... Note there is a small issue with the recently released SMGRTL patch kits. The special installation instructions in the release notes are incorrect E.g in VMS732_SMGRTL-V0100.RELEASE_NOTES section 7.5 INSTALL REPLACE SYS$SHARE:SMGRTL.EXE Should be INSTALL REPLACE SYS$SHARE:SMGSHR.EXE (this applies if you have multiple nodes booting from one system disk. You install the kit on one node and do the above INSTALL command on the other nodes). ------------------------------ Date: Thu, 21 Aug 2008 12:38:09 GMT From: VAXman- @SendSpamHere.ORG Subject: Re: SMGRTL patch available on ITRC ftp site Message-ID: <00A7E6F1.B44DF3BA@SendSpamHere.ORG> In article <281609df-9bd2-4306-b272-17cd337a617b@l64g2000hse.googlegroups.com>, IanMiller writes: >On Aug 21, 2:58=A0am, B...@rabbit.turquoisewitch.com (Brad Hamilton) >wrote: >> Subject says it all. =A0I'm off... > > >Note there is a small issue with the recently released SMGRTL patch >kits. The special installation instructions in the release notes are >incorrect > >E.g in VMS732_SMGRTL-V0100.RELEASE_NOTES section 7.5 > >INSTALL REPLACE SYS$SHARE:SMGRTL.EXE > >Should be > >INSTALL REPLACE SYS$SHARE:SMGSHR.EXE > >(this applies if you have multiple nodes booting from one system disk. >You install the kit on one node and do the above INSTALL command on >the other nodes). Excuse me failing eyes but these look to be the same to me. -- VAXman- A Bored Certified VMS Kernel Mode Hacker VAXman(at)TMESIS(dot)COM ... pejorative statements of opinion are entitled to constitutional protection no matter how extreme, vituperous, or vigorously expressed they may be. (NJSC) Copr. 2008 Brian Schenkenberger. Publication of _this_ usenet article outside of usenet _must_ include its contents in its entirety including this copyright notice, disclaimer and quotations. ------------------------------ Date: Thu, 21 Aug 2008 05:42:22 -0700 (PDT) From: IanMiller Subject: Re: SMGRTL patch available on ITRC ftp site Message-ID: <181c85a5-cd67-4bb8-8e25-3dfd34eb95f5@c58g2000hsc.googlegroups.com> > > Excuse me failing eyes but these look to be the same to me. > > -- Add more coffee - there are three letters difference. One has RTL and the other SHR. ------------------------------ Date: 21 Aug 2008 08:14:51 -0500 From: koehler@eisner.nospam.encompasserve.org (Bob Koehler) Subject: Re: SMGRTL patch available on ITRC ftp site Message-ID: In article <00A7E6F1.B44DF3BA@SendSpamHere.ORG>, VAXman- @SendSpamHere.ORG writes: >>INSTALL REPLACE SYS$SHARE:SMGRTL.EXE >>INSTALL REPLACE SYS$SHARE:SMGSHR.EXE ^^^ > Excuse me failing eyes but these look to be the same to me. Yeah, I had to look twice, too. Why do you think I make my smilies with glasses? 8-) ------------------------------ Date: Thu, 21 Aug 2008 15:20:50 +0200 From: "P. Sture" Subject: Re: SMGRTL patch available on ITRC ftp site Message-ID: In article <00A7E6F1.B44DF3BA@SendSpamHere.ORG>, VAXman- @SendSpamHere.ORG wrote: > In article > <281609df-9bd2-4306-b272-17cd337a617b@l64g2000hse.googlegroups.com>, > IanMiller writes: > >On Aug 21, 2:58=A0am, B...@rabbit.turquoisewitch.com (Brad Hamilton) > >wrote: > >> Subject says it all. =A0I'm off... > > > > > >Note there is a small issue with the recently released SMGRTL patch > >kits. The special installation instructions in the release notes are > >incorrect > > > >E.g in VMS732_SMGRTL-V0100.RELEASE_NOTES section 7.5 > > > >INSTALL REPLACE SYS$SHARE:SMGRTL.EXE > > > >Should be > > > >INSTALL REPLACE SYS$SHARE:SMGSHR.EXE > > > >(this applies if you have multiple nodes booting from one system disk. > >You install the kit on one node and do the above INSTALL command on > >the other nodes). > > Excuse me failing eyes but these look to be the same to me. Old fart! Revenge is sweet:-) SHR instead of RTL. -- Paul Sture ------------------------------ Date: Thu, 21 Aug 2008 13:54:26 GMT From: VAXman- @SendSpamHere.ORG Subject: Re: SMGRTL patch available on ITRC ftp site Message-ID: <00A7E6FC.5C005F1A@SendSpamHere.ORG> In article <181c85a5-cd67-4bb8-8e25-3dfd34eb95f5@c58g2000hsc.googlegroups.com>, IanMiller writes: >> >> Excuse me failing eyes but these look to be the same to me. >> >> -- > >Add more coffee - there are three letters difference. One has RTL and >the other SHR. ;) More coffee and my specs did the trick. -- VAXman- A Bored Certified VMS Kernel Mode Hacker VAXman(at)TMESIS(dot)COM ... pejorative statements of opinion are entitled to constitutional protection no matter how extreme, vituperous, or vigorously expressed they may be. (NJSC) Copr. 2008 Brian Schenkenberger. Publication of _this_ usenet article outside of usenet _must_ include its contents in its entirety including this copyright notice, disclaimer and quotations. ------------------------------ Date: Thu, 21 Aug 2008 14:01:09 GMT From: VAXman- @SendSpamHere.ORG Subject: Re: SMGRTL patch available on ITRC ftp site Message-ID: <00A7E6FD.4C4C2D30@SendSpamHere.ORG> In article , "P. Sture" writes: >In article <00A7E6F1.B44DF3BA@SendSpamHere.ORG>, > VAXman- @SendSpamHere.ORG wrote: > >> In article >> <281609df-9bd2-4306-b272-17cd337a617b@l64g2000hse.googlegroups.com>, >> IanMiller writes: >> >On Aug 21, 2:58=A0am, B...@rabbit.turquoisewitch.com (Brad Hamilton) >> >wrote: >> >> Subject says it all. =A0I'm off... >> > >> > >> >Note there is a small issue with the recently released SMGRTL patch >> >kits. The special installation instructions in the release notes are >> >incorrect >> > >> >E.g in VMS732_SMGRTL-V0100.RELEASE_NOTES section 7.5 >> > >> >INSTALL REPLACE SYS$SHARE:SMGRTL.EXE >> > >> >Should be >> > >> >INSTALL REPLACE SYS$SHARE:SMGSHR.EXE >> > >> >(this applies if you have multiple nodes booting from one system disk. >> >You install the kit on one node and do the above INSTALL command on >> >the other nodes). >> >> Excuse me failing eyes but these look to be the same to me. > >Old fart! :P I see the eye doctor readily to check for diabetic retinopathy. About 2 years ago I was written a prescription for specs; I only recently filled it. I'm still getting used to wearing them. I wake every morning, get a cup of coffee and venture down to the VAXcave forgetting to grab them off of the dresser where I perch them the night before. Maybe I'll start to take them off at my desk in the eve and leave them there. >Revenge is sweet:-) > >SHR instead of RTL. ;) -- VAXman- A Bored Certified VMS Kernel Mode Hacker VAXman(at)TMESIS(dot)COM ... pejorative statements of opinion are entitled to constitutional protection no matter how extreme, vituperous, or vigorously expressed they may be. (NJSC) Copr. 2008 Brian Schenkenberger. Publication of _this_ usenet article outside of usenet _must_ include its contents in its entirety including this copyright notice, disclaimer and quotations. ------------------------------ Date: Thu, 21 Aug 2008 09:59:26 -0700 From: Marty Kuhrt Subject: Re: SMGRTL patch available on ITRC ftp site Message-ID: <7_udnbSQ9-xyAzDVnZ2dnUVZ_r_inZ2d@speakeasy.net> VAXman- @SendSpamHere.ORG wrote: > In article , "P. Sture" writes: >> In article <00A7E6F1.B44DF3BA@SendSpamHere.ORG>, >> VAXman- @SendSpamHere.ORG wrote: >> >>> In article >>> <281609df-9bd2-4306-b272-17cd337a617b@l64g2000hse.googlegroups.com>, >>> IanMiller writes: >>>> On Aug 21, 2:58=A0am, B...@rabbit.turquoisewitch.com (Brad Hamilton) >>>> wrote: >>>>> Subject says it all. =A0I'm off... >>>> >>>> Note there is a small issue with the recently released SMGRTL patch >>>> kits. The special installation instructions in the release notes are >>>> incorrect >>>> >>>> E.g in VMS732_SMGRTL-V0100.RELEASE_NOTES section 7.5 >>>> >>>> INSTALL REPLACE SYS$SHARE:SMGRTL.EXE >>>> >>>> Should be >>>> >>>> INSTALL REPLACE SYS$SHARE:SMGSHR.EXE >>>> >>>> (this applies if you have multiple nodes booting from one system disk. >>>> You install the kit on one node and do the above INSTALL command on >>>> the other nodes). >>> Excuse me failing eyes but these look to be the same to me. >> Old fart! > > :P > > I see the eye doctor readily to check for diabetic retinopathy. About 2 > years ago I was written a prescription for specs; I only recently filled > it. I'm still getting used to wearing them. I wake every morning, get a > cup of coffee and venture down to the VAXcave forgetting to grab them off > of the dresser where I perch them the night before. Maybe I'll start to > take them off at my desk in the eve and leave them there. > I have a prescription for specs as well, but I don't need them unless I'm doing close work, or my morning coffee quota has not been met. I have two pair of drugstore 1.5x fold up specs. One hangs next to my monitor, and one I carry in my "man purse". ;^) They're handy because they are half height, so I can easily peer over them to see the big stuff. > > >> Revenge is sweet:-) >> >> SHR instead of RTL. > > ;) > ------------------------------ End of INFO-VAX 2008.457 ************************