Month: May 2006

AV trial for Vista

CA are doing a free trial of Vista Antivirus software. Thanks to Digitalfive which is a new blog I’ve added to my reading list even though i don’t have Vista yet as I don’t have a machine powerful enough to run it (apart from my home machine but that needs to be stable(ish)
I’m also sorely tempted to download the Office2007 beta now that the rush is over, but again I don’t really have a machine to put it on – the main pc at home only has works – which is all I need on the machine, and the office pc is hands off. I also don’t have access to an exchange server to put 2007 against, and you really need to make outlook your main mail client to get the best shot of testing it. I’m fairly happy with thunderbird, although I wish it wouldn’t disable my extensions every time I upgrade to a newer version and I miss macro’s.

Microsoft USB disk doesn’t turn up :-(

I got an email on Friday from Microsoft with the following – “Thank you for your interest in the Mystery Solved Windows® licensing promotion. We’ve received your request for more information to help clarify Microsoft® Windows Desktop Licensing pre-loaded on the USB drive. Unfortunately, this Mystery Solved promotion was available in the U.S. only and while supplies last. Supply is depleted at this time, so we encourage you to please utilize the online alternative today.
Simply download* the Windows Desktop Licensing reference files directly at:www.microsoft.com/mysterysolved/corp. Oh well 🙁

How not to handle data loss

I had the misfortune to have to deal with a user who had received an email after their data was stolen from the University of Texas. The email mentioned that their username and email address had been divulged to unauthorised users.
Unfortunately the way the email was sent out to the user, it looked just like a phishing scam. The email contained references to http://www.mccombs.utexas.edu/datatheft/ but if you looked at where the link would take you, it actually went to a convio.com address.
As this is a typical phishing mechanism I did a bit of digging. A whois lookup on convio.com provided an IT contact and the fact that the domain had been registered for 6 years which therefore implied that their server might have been hacked.
I contacted the Convio and received a return phone call where I was told that a lot more data had been revealed (depending on what data was stored on the server) and that the email was genuine.
After that I received two phonecalls from a call center that was set up to answer queries about the data theft. The scary thing is that their records show I requested contact about the problem but they didn’t update the records that someone had already contacted me. It would also make sense to ensure that the users who are manning the call center can actually pronounce the names of the companies involved in the whole farce!

I was also amazed to see that the University are not offering free credit monitoring or any other form of compensation to the affected users – instead they are just given (more redirected) links to a reduced fee.

All the above makes a mockery of the comments on the University website that can be found on google and the REALLY scary thing is that the server was hacked more than a month ago (April 11th), they announced it on the April 23rd and they didn’t contact the user until May 25th (see Attrition for details.
Oh – and there are another 197,000 users also affected – still thats small change in the amount of 81,822,769 that have been affected since the Choicepoint breach in Feb 05

idiotic quickbooks programmers

What idiotic person decided to write an installation routine for a multiuser program (allegedly) that requires the server must be rebooted at the end of the installation without giving a reboot later option? Instead, you just get the “ok to reboot now” dialog box. This software is installed on a server, therefore people are going to be using the server (if not quickbooks they are likely to be using it for other stuff) – you can’t just demand a server needs a reboot in the middle of the day!

ADP Payroll Printing and checkmate fix

If you ever have a problem using onsite printing or manual payments with checkmate in ADP then I have the solution for you! I know this is a limited market but I wasn’t able to find any other posts with this problem and it’s taken several months to eventually track down the fix with the aid of ADP’s tech’s.
You will probably find that the permissions on hklm\software \ odbc \ odbc.ini \pcpaywin are not the same as the permissions on the other keys under the odbc.ini Ensure that the user has full control to ther registry and everything will work out.
I was very close in my troubleshooting on this error but was looking in the odbcinst.ini section and everything looked ok.
Hope this helps someone (probably me in a couple of months)