Techrights logo

IRC: #techbytes @ Techrights IRC Network: Monday, July 31, 2023

(ℹ) Join us now at the IRC channel | ䷉ Find the plain text version at this address (HTTP) or in Gemini (how to use Gemini) with a full GemText version.

*u-amarsh04 has quit (Quit: Konversation terminated!)Jul 31 02:35
*u-amarsh04 (~amarsh04@h9w2ackdz5nh2.irc) has joined #techbytesJul 31 02:39
*Now talking on #techbytesJul 31 03:58
*Topic for #techbytes is: Welcome to the official channel of the TechBytes AudiocastJul 31 03:58
*Topic for #techbytes set by schestowitz!~roy@haii6za73zabc.irc at Tue Jun 1 20:21:34 2021Jul 31 03:58
*Now talking on #techbytesJul 31 04:04
*liberty_box_ (~liberty@3stvfjh5iuw88.irc) has joined #techbytesJul 31 08:24
*psydroid2 (~psydroid@u8ftxtfux23wk.irc) has joined #techbytesJul 31 08:53
schestowitz[TR]         <li>Jul 31 09:53
schestowitz[TR]                                            <h5><a href="https://www.databreaches.net/mhmr-authority-of-brazos-valley-provides-notice-of-ransomware-attack-last-november/">MHMR Authority of Brazos Valley provides notice of ransomware attack last November</a></h5>Jul 31 09:53
schestowitz[TR]                                            <blockquote>Jul 31 09:53
schestowitz[TR]                                                <p>But it wasn’t until July 28 of 2023 that MHMR Authority of Brazos Valley issued any press release. Based on their statement, on May 30, they learned that personal and protected health information of some employees and current and former patients may have been involved. They do not explain why it took them so many months to determine that. If Hive had been true to form, they would Jul 31 09:53
schestowitz[TR]have emailed MHMR Authority of Brazos Valley at least several times and told them in the emails what kinds of data they had acquired. In a number of ransom emails DataBreaches had seen that were sent to other Hive victims, Hive would also indicate how many files or GB of data they had acquired. Was such info sent to this victim, and if so, did it help them determine what had been accessed or not?</p>Jul 31 09:53
schestowitz[TR]                                            </blockquote>Jul 31 09:53
schestowitz[TR]                                        </li>+Jul 31 09:53
-TechBytesBot/#techbytes-www.databreaches.net | MHMR Authority of Brazos Valley provides notice of ransomware attack last NovemberJul 31 09:53
*Noisytoot has quit (Ping timeout: 2m30s)Jul 31 12:43
*Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytesJul 31 12:45
schestowitz[TR]<DaemonFC> https://baronhk.wordpress.com/2023/07/30/wordpress-in-seamonkey-firefox-troubles-in-fedora-googleweb-american-decline-and-matthew-garrett-collaborator-and-conference-pervert/Jul 31 13:28
schestowitz[TR]<schestowitz[TR]> checkingJul 31 13:28
schestowitz[TR]<DaemonFC> Hmm, just spotted an inconsistency.Jul 31 13:28
schestowitz[TR]<schestowitz[TR]> refreshingJul 31 13:28
schestowitz[TR]<DaemonFC> Highlighted all instances of Matthew Garrett.Jul 31 13:28
schestowitz[TR]<DaemonFC> What a worm.Jul 31 13:28
schestowitz[TR]<DaemonFC> He's a very unpleasant person.Jul 31 13:28
schestowitz[TR]<DaemonFC> Okay, I think I'm done now.Jul 31 13:28
schestowitz[TR]<DaemonFC> I think the issue of the government finding young girls and women who had an abortion using proprietary software and apps and "Social Networking" like Facebook, and Garrett's former employer Google, should resonate.Jul 31 13:28
schestowitz[TR]<DaemonFC> I think it should make people go from being mildly uncomfortable that the government might be watching everything to rightly alarmed that they are in immediate danger if they type the wrong thing into the wrong thing. This is not how the Web works in a Free country.Jul 31 13:28
-TechBytesBot/#techbytes-baronhk.wordpress.com | WordPress in SeaMonkey, Firefox Troubles in Fedora, “GoogleWeb”, American Decline, and Matthew Garrett “Collaborator” and “Conference Pervert” | BaronHK's RantsJul 31 13:28
*Noisytoot has quit (Ping timeout: 2m30s)Jul 31 14:06
schestowitz[TR]http://ipkitten.blogspot.com/2023/07/board-of-appeal-poised-on-brink-of.html?showComment=1690732931098#c8740916777456487112Jul 31 14:07
schestowitz[TR]"Dear Max Drei,<br /><br />You have put the finger on the sore point. The boards of appeal are, in spite of the reform of 2016, and even less since this reform, not at all independent. Re-appointment is now subjected to an assessment of performance, but the criteria for re-appointment are not public. <br /><br />As long as the budget of the boards will have to go through the president of the office before it is submitted to the AC, Jul 31 14:07
schestowitz[TR]the boards will never be independent. <br /><br />Decisions of the EBA have become rather political and &quot;dynamic interpretations&quot; of the questions referred to it, or of the EPC, allow to tailor decisions of the EBA to the desiderata of the upper management of the EPO.<br /><br />I very much doubt that “those administrators at the top of the EPO Ivory Tower have, even since the debacle about the independence of the BoardsJul 31 14:07
schestowitz[TR] of Appeal, reached a consensus that they, rather than the national courts, are the ones best equipped to handle patent litigation, infringement and validity”. <br /><br />It is doing them too much honour to believe that they are capable of having such ideas. They are interested in the money they can earn, and by insisting upon an academic adaptation of the description, they can claim that they care for quality. "Jul 31 14:07
-TechBytesBot/#techbytes-ipkitten.blogspot.com | Board of Appeal poised on the brink of a referral on description amendments (T 56/21) - The IPKatJul 31 14:07
*Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytesJul 31 14:08
*Noisytoot has quit (Quit: ZNC 1.8.2 - https://znc.in)Jul 31 14:15
*Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytesJul 31 14:17
*jacobk has quit (Ping timeout: 2m30s)Jul 31 14:31
*Noisytoot has quit (Ping timeout: 2m30s)Jul 31 14:36
*Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytesJul 31 14:51
*jacobk (~quassel@tim33ghqw8zx4.irc) has joined #techbytesJul 31 15:09
*Noisytoot has quit (Ping timeout: 2m30s)Jul 31 15:11
*Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytesJul 31 15:14
*Noisytoot has quit (Ping timeout: 2m30s)Jul 31 15:20
*Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytesJul 31 15:30
*Noisytoot has quit (Ping timeout: 2m30s)Jul 31 15:34
*Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytesJul 31 16:07
*parsifal (~parsifal@aahfbjmj4hann.irc) has joined #techbytesJul 31 16:20
*Noisytoot has quit (Ping timeout: 2m30s)Jul 31 16:36
*Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytesJul 31 16:36
*Noisytoot has quit (Ping timeout: 2m30s)Jul 31 17:09
*Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytesJul 31 17:11
*Noisytoot has quit (Ping timeout: 2m30s)Jul 31 17:27
*Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytesJul 31 17:28
*Noisytoot has quit (Ping timeout: 2m30s)Jul 31 18:26
*Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytesJul 31 18:27
*jacobk has quit (Ping timeout: 2m30s)Jul 31 18:34
*jacobk (~quassel@r3yyu3n7xueai.irc) has joined #techbytesJul 31 19:01
*parsifal has quit (Quit: Leaving)Jul 31 22:04
*Noisytoot has quit (Ping timeout: 2m30s)Jul 31 22:30
*Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytesJul 31 22:30
*Moocher5254 has quit (Quit: https://quassel-irc.org - Chat comfortably. Anywhere.)Jul 31 22:41

Generated by irclog2html.py 2.6 | ䷉ find the plain text version at this address (HTTP) or in Gemini (how to use Gemini) with a full GemText version.