3/4/14

[Soft] Adobe Photoshop Lightroom 5.0 ( 32bit + 64bit ) [Full Cờ rắc]



[​IMG]

Adobe Photoshop Lightroom là kết quả của Adobe trong việc thu hút cộng đồng nhiếp ảnh chuyên nghiệp bằng một cách hoàn toàn mới, giúp bạn loại bỏ sự mệt mỏi với các tính năng của các công cụ mới được thiết kế dành riêng cho bạn. Adobe Photoshop Lightroom là một công cụ tin cậy được xây dựng từ nhiếp ảnh gia, và đối với các nhiếp ảnh gia, chương trình giúp bạn giải quyết một chuỗi các công việc thách thức nhất.

Chương trình Adobe Photoshop Lightroom được xây dựng dành cho các nhà nhiếp ảnh chuyên nghiệp. Đây là một chương trình hiệu quả, mạnh mẽ để import, chọn, phát triển và trình diễn một số lượng lớn các bức ảnh số.

Adobe Photoshop Lightroom sẽ giúp bạn giảm bớt thời gian để tổ chức và sắp xếp các bức ảnh, vì thế bạn có thêm nhiều thời gian hơn để chụp và làm cho các bức ảnh trở nên hoàn hảo hơn. Chương trình Lightroom nhằm mục đích nhận được các phản hồi trực tiếp từ cộng đồng nhiếp ảnh, hãy ghé qua trang Web Adobe Labs để các bạn có được cái nhìn rõ ràng hơn những gì Adobe đã làm.

Hướng dẫn cài đặt:
  1. Tải tất cả về tiến hành giải nén như bình thường và thêm câu lệnh sau vào file host
    Code:
    127.0.0.1 activate.adobe.com
  2. Cài đặt chương trình và chọn ở chế độ dùng thử 30 ngày
  3. Mở File Thuoc trong thư mục Thuoc
  4. Kéo menu và chọn "Adobe Photoshop Lightroom 5.x" để lấy mã số cài đặt.
  5. Nhập mã số cài đặt vào màn hình cài đặt
  6. Một vài phần mềm diệt virus có thể cảnh báo file Thuoc là virus. Nên tắt các phần mềm diệt virus trước khi chạy file Thuoc. An tâm vì file Thuoc hoàn toàn sạch.
Link down bản 32bit ( pass giải nén : vds )
Link MegaUpload : pass giải nén : vds
Link từ box.com pass giải nén vds
Link down bản 64bit ( pass giải nén : vds )
Link MegaUpload : pass giải nén : vds
Link từ box.com pass giải nén vds
Part 2 : https://www.box.com/s/dytot976nhuyho10hykp
Thuốc giải độc dùng chung cho bản 64bit và 32bit luôn nhé ( pass giải nén : vds )

[Soft] Lightroom 5 Portable (32bit + 64bit) [40mb]

Thấy thành viên Hổ Báo VietDesigner khoe trên Facebook mà ứ chịu share lên diễn đàn nên mình share giùm bạn ấy đây!!! :v :v

★ LR 5.3 64bit: http://adf.ly/iRED0
★ LR 5.3 32bit: http://adf.ly/iREOj
 ★ Camera & LensProfiles: http://adf.ly/iRETE

Lưu ý: Lightroom 5 không chạy trên Windows XP nhé!

 [​IMG]

2/4/14

Hacking WPA / WPA2 Encrypted Networks

Part II of my Network Security How-To Series:
1)  ARP Spoofing from a Mobile Device
2)  Hacking WPA / WPA2 Encrypted Networks (This Tutorial)
3)  Defeating SSL / Encrypted Hijacking
Target of Attack:
- WPA/WPA2-PSK Wireless Networks
Tools Required:
- Any Computer with VMware software installed. (Download Here)
- Backtrack 5 VMware Virtual Machine. (Download Here)
- Compatible Network Adapter.

Common Terms Defined:
MAC Address
(Media Access Control Address) is a unique identifier assigned to network interfaces for communications on the physical network segment.
WAP
(Wireless Access Point) is a device that allows wireless devices to connect to a wired network using Wi-Fi
BSSID
(Basic Service Set Identification) is the MAC address of the WAP
ESSID
(Extended Service Set Identification) is the display name of the wireless network
WPA/WPA2
(Wi-Fi Protected Access / Wi-Fi Protected Access II) are two security protocols and security certification programs developed by the Wi-Fi Alliance to secure wireless computer networks.
PSK
(Pre-Shared Key) is the term for the password defined in WPA/WPA2 encrypted networks.

Before we Begin:

The methods and tools used in this WPA / WPA2 hacking tutorial can be utilized without any previous knowledge, however it is best for the attacker to have an understanding of what is going on behind the scenes. My job with this tutorial is to break down each step of the attack process and explain it in a simplified manner. Assuming that the reader of this guide has no previous knowledge with hacking, Linux, or Network Security, I will take it slow (one step at a time). I know this stuff can be intimidating for beginners, but just follow the steps and you will start to understand the fundamentals of what is going on to be better protected against future malicious users.
It is important to note that hacking WEP is simple and is widely recognized as an inefficient encryption technique, thus why I have not covered it in this tutorial. Although WEP still exists in many places, most wireless networks these days have been configured with WPA/WPA2-PSK which are vulnerable to brute force attacks. I will explain that the success of hacking WPA/WPA2-PSK is only as good as the word list you are comparing against.

Step 1: Set up the VMware Software

Download and Install Required Software (FREE)
For the purpose of keeping this blog short, I am not going to provide instructions on how to download and install the VMware software. But the link and information to install VMware Player can be found below:
http://www.vmware.com/products/player/
After VMware is installed, you are going to want to download the Backtrack 5 R3 (32bit) virtual machine from the following link. Backtrack 5 is a Linux distribution that is used for many different types of penetration testing/network security and much more. The download is archived using 7-zip so you will have to extract the contents before using.
http://www.backtrack-linux.org/ajax/download_redirect.php?id=BT5R3-GNOME-VM-32.7z
With the software installed, make sure you are able to power up the virtual machine successfully. I have both Backtrack 5 R3 and the VMware View software running off my USB drive so I can operate it from any computer at any time. I have not seen any reduction really in performance because I am not really writing to the drive while its up and running.
USB Device with Backtrack + VMware Player
USB Device with Backtrack + VMware Player

Step 2: Preparation for the Attack!

If you are not familiar with command prompt or terminal then some of this may look a little foreign but I am going to break it down as best I can, and if you follow my instructions and type exactly as shown, there should not be any issue and you should be on your way to becoming a network penetration tester in no time!
Part I: View Network Interface Information
Since my internal wireless adapter does not support monitor mode, I have purchased an Alfa AWUS036H Long-Range 802.11N USB Network Adapter (~$38).
Alfa AWUS036H Wireless USB Adapter
Alfa AWUS036H Wireless USB Adapter
This of course is only needed in the case that your internal wireless adapter is not compatible. However, most USB wireless adapters will work with this process. I simply plug it into my USB port and make sure it is recognized in the virtual machine.
To view a list of the recognized interfaces, open up the console and type in the following command and press enter.
1
ifconfig
ifconfigcommand to view interfaces
ifconfig command
ifconfig command
We need to shut down the interface before we spoof the MAC address because the interface cannot be in operation during this time.Type the below command and press enter
1
ifconfig wlan0 down
wlan0network interface
downshut down interface

ifconfig down command
ifconfig down command
Now we can spoof the MAC address of the network adapter, in this case we are just going to set a static “phony” MAC address of 00:11:22:33:44:55. Type the below command and press enter.
1
macchanger -m 00:11:22:33:44:55
macchangercommand to spoof MAC Address
-m 00:11:22:33:44:55specifying the MAC Address to spoof

Then after, we need to turn on the interface after the spoofed MAC address succeeded. Type the below command after MAC address spoof is finished and press enter
1
iwconfig wlan0 up
upturn interface on

macchanger command
macchanger command
Part II: Enable “Monitor Mode” on your Network Adapter
Monitor mode will allow your network adapter to view all network traffic within range, along with identifying information for each network found. This command will activate monitor mode on mon0. You will be presented with a message stating that “Monitor mode enabled on mon0″
1
airmon-ng start wlan0
airmon-ngcommand for monitor mode
start wlan0starting monitor mode on wlan0 interface

monitor mode command
monitor mode command
Part III: Verify “Monitor Mode” is enabled
Verify mon0 on the list of interfaces. To see the configuration of the monitor mode interface, type the following command and press enter. You should then see mon0 listed in the command results
1
iwconfig mon0
iwconfigcommand to view interface configuration
mon0interface used in monitor mode

Verify Monitor Mode
Verify Monitor Mode
At this point, all the preparation is complete and we are now ready to move on to the fun stuff. The next stage will be choosing what network to perform the attack on.
Legal note: Hacking into networks is illegal, make sure you have been granted permission to test, or perform this on your own equipment. I cannot be liable for any misuse!

Step 3: Begin the Attack!

Now that the network interface is configured properly to monitor network traffic within range, we can proceed to selecting a target and performing the actual brute force attack.
Part I: Choose your victim!
Lets take a look at some of the network traffic within range of the wireless adapter. With the console still open, type in the following command and hit enter.
1
airodump-ng mon0
airodump-ngcommand to view networks in range

List of Victims
List of Victims
As described above, you will be presented with an active list of all networks within range. The network that I have selected is my own. You see it labeled as “HackThisWiFi”. Here is the information that we will need for the next set of commands.
ESSID: HackThisWiFi
BSSID: 00:23:69:98:AC:05
Channel: 4
Encryption: WPA
Authentication: PSK

Part II: View all clients connected to Access Point
Now that we know which network to attack, we have to monitor that specific network and reveal any clients that may or may not be connected at that given time. In order for WPA / WPA2 hacking to work, it must capture the 4-way handshake that is accomplished when the client authenticates to the access point (AP).
Not only will we be viewing connected clients, but we will be capturing data specific to the HackThisWiFi access point and storing it to a capture file called “hackwpa”, type the following command and press enter.
1
airodump-ng --bssid 00:23:69:98:AC:05 -c 4 -w hackwpa mon0
00:23:69:98:AC:05Access Point MAC Address
-c 4Channel 4
-w hackwpawrite to file “hackwpa”
mon0 - network interface

View Clients of Access Point
View Clients of Access Point
Part III: DoS the Access Point
Denial of Service (DoS) is a good way to accelerate the process of capturing the 4-way handshake because it sends a message to the client saying that that it is no longer associated with the Access Point. The reauthentication is what generates the 4-way authentication handshake we are interested in collecting. This is what we use to break the WPA/WPA2 pre-shared key.
The following command will deauthenticate clients to hopefully force them to reauthenticate.
1
aireplay-ng -0 30 -a 00:23:69:98:AC:05 mon0
-0 30Send 30 DeAuth requests
-a 00:23:69:98:AC:05Access Point MAC Address
mon0Network Interface

Deauthenticate AP clients
Deauthenticate AP clients
Now that the clients have been deauthenticated from the AP, and the handshake has been captured sucessfully, we can start to process of cracking the PSK. (And you thought you were safe! ^-^)

Step 4: Time for PWNAGE!

Time to Crack the WPA / WPA2 Encryption using Aircrack
To accomplish this, you must have some type of wordlist to compare against the captured PSK. It essentially will check down the wordlist one by one until it reaches the correct key. This can be a very time consuming process and it takes quite a bit of processing power to execute. The faster your computer, the faster the key can be cracked. See the fun facts at the bottom of this post to get an understanding of password recovery speeds. There is also small dictionary that comes with aircrack-ng – “password.lst”. The file is found in the “test” directory of the aircrack-ng source code. Just send me an email and I can either send you my wordlist or show you how to create your own using crunch (default with Backtrack 5 R3).
Use the below command to start the cracking.
1
aircrack-ng -w wordlist.lst -b 00:23:69:98:AC:05 hackwpa*.cap
aircrack-ngcommand for the password cracker
-w wordlist.lstspecifying the wordlist to use (wordlist.lst)
-b 00:23:69:98:AC:05specifying the bssid of the AP
hackwpa*.capspecifying the capture file

Aircrack command to crack PSK
Aircrack command to crack PSK
Let the password cracker work with as much processing resources as possible, it could take a long time depending on the complexity of the WiFi password used. In my case, I placed the PSK near the top of the text file so I did not have to wait very long for the cracker to parse the wordlist one by one. This would not be possible if I was not aware of the PSK prior, and I would have to wait until every string in the wordlist is compared.
WPA / WPA2 Hack Complete
WPA / WPA2 Hack Complete

Protection Against Brute Force WPA / WPA2 Attacks

There are many ways to help protect and defend against brute-force attacks, here are a few tips to keep your WiFi a little safer from malicious intruders
    • Setup MAC Address Filtering on Router
This makes it so that only specifically “whitelisted” devices are able to connect to your network. But as you know, a savvy hacker can also monitor the MAC address of a whitelisted client and then spoof their own MAC to gain access. Most of the time, this is not the case…
    • Use a Complex Passphrase:
Using a combination of special characters, lowercase and uppercase letters, and also numberic characters can make the process of brute-forcing so time intensive that a hacker may just give up and move to an easier target. For my own network, I do not use a passphrase less than 15 characters in length. An example of a “safe” password would be “Th3Sm1ThF@mi1yWirEles$NeTw0rk2013″. By using a relatively easy sentence and changing some characters around to dramatically increase the complexity, it would take years for this password to be brute-forced.
    • Change the Password Frequently:
Like shown above, it could take hours, weeks, even years to brute-force passwords. If you change it on a regular basis, then you are going to be one step ahead of your potential attacker.
    • Turn off your router when you are not home:
If you are not using the WiFi when you are away, why have it on? It only allows an attacker more time to find vulnerabilities to gain access. If you only have your WiFi on when you are home, then you are drastically reducing the attack-time of the malicious hacker

Fun Facts:

Some interesting statistics regarding password recovery speeds. This speeds listed here are estimates of the maximum time it would take a common dual-core workstation to brute force various types of passwords. Keep in mind that a lot of people these days have quad-cores or clusters of computers that make the password recovery speeds drastically more efficient.
Numerals [0-9]
0123456789
10 Character Password: 2 ¾ Hours
Only Upper Case Alpha [A-Z] -or- Only Lower Case Alpha [a-z]
ABCDEFGHIJKLMNOPQRSTUVWXYZ -or- abcdefghijklmnopqrstuvwxyz
8 Character Password: 5 ¾ Hours
Only Upper Case Alpha [A-Z] -or- Only Lower Case Alpha [a-z]
+ Numerals [0-9]
0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ -or- 0123456789abcdefghijklmnopqrstuvwxyz
5 Character Password: Instant
Upper Case Alpha [A-Z] + Lower Case Alpha [a-z]
AaBbCcDdEeFfGgHhIiJjKkLlMmNnOoPpQqRrSsTtUuVvWwXxYyZz
8 Character Password: 62 Days
Upper Case Alpha [A-Z] + Lower Case Alpha [a-z] + Numerals [0-9]
0123456789AaBbCcDdEeFfGgHhIiJjKkLlMmNnOoPpQqRrSsTtUuVvWwXxYyZz
8 Character Password: 253 Days
Upper Case Alpha [A-Z] + Lower Case Alpha [a-z] + Special Char
AaBbCcDdEeFfGgHhIiJjKkLlMmNnOoPpQqRrSsTtUuVvWwXxYyZz!”#$%&’()*+,-./:;?@[\]^_`{|}~
8 Character Password: 23 Years
As always, thanks for reading and please make sure to drop a comment below with your thoughts.

How to upgrade Windows 8 to Windows 8.1

Here's how to update Windows 8 to the new Windows 8.1 via the Windows Store
Here's how to update Windows 8 to the new Windows 8.1 via the Windows Store
Image Gallery (12 images)
Windows 8 wasn't the greatest success for Microsoft, but the much anticipated update, Windows 8.1, is now available either electronically or through traditional physical discs in retail outlets. Here's a look at how to get your Windows 8 system ready and the process of upgrading to Windows 8.1 through the electronic update now available in the Windows Store.

Prepare your Windows 8 system

Before jumping in to the upgrade there's a few things you'll need to do before installing. First, make sure you have all of the latest updates for your system via Windows Update. Even if you have your system set up to receive automatic updates, it's best to run it manually to ensure you have all of the latest ones.
Run Windows Update manually before installing the update
The second thing I strongly recommend is to create a back up of all important documents, pictures, videos, etc. You don't necessarily need to create a system image, though it wouldn't hurt, but make sure everything important is backed up on an external drive, network location, or DVDs. If you have File History set up, just run it before proceeding with the update. If you have a service like CrashPlan that's constantly running in the background, you should be good to go.
File history is one tool built in to Windows 8 that allows you to back up important files ...

Download and Install Windows 8.1

Now it's time to update and get your new version of Windows. Hit the Windows Key to get to the Start screen and select the Store tile.
Select the Windows Store tile to get the 8.1 update
Next click on the Update to Windows 8.1 for free (you can't miss it, it's the first thing you'll see in the store). The next screen will give you a brief preview of what new features Windows 8.1 provides. Click Install.
A preview of the changes in Windows 8.1 are displayed before you install
Now just wait while the update is downloaded and installed. This is a major update at around 3.5 GB for the 8.1 Pro edition, so the amount of time it takes to download will vary depending on your connection speed and how busy Microsoft servers are. However, you can continue to use your system while this download it taking place.
If you have the option of a wired Ethernet connection rather than Wi-Fi, I'd recommend using it to provide a much more reliable connection for faster download speeds and to reduce the risk of getting disconnected during the install. Also ensure you're connected to mains power to avoid potential power problems.
Monitor the progress of the Windows 8.1 download and install
When it's done, you'll receive a message that your computer needs to be restarted. Finish up any work you're doing and save it because from this point until it's done, you can't user you computer. It will restart several times while the 8.1 update is being installed.
A restart is required to complete the installation of the Windows 8.1 update
You'll see a series of different screens showing you what is going on during the installation.
Windows displays several screens while upgrading to 8.1
You're almost finished. Agree to the software terms of service.
As always, you'll need to agree to the Microsoft terms of service
There will be a few more screens displayed letting you know what Windows is doing, like the one below, which is getting modern apps ready that were already installed.
Previously installed modern apps are being fetched from the store
Success! You're all done. You have the latest version of Windows on your system and you start digging into the cool new features it has to offer.
Windows 8.1 has been successfully upgraded from Windows 8

Wrapping Up

After installing the 8.1 update, I recommend running Windows Update right away. There's already updates for the final version, one of which is the General Availability Rollup.
Run Windows Update after upgrading to ensure you have the latest bug fixes and security pa...
If you are running the 8.1 Preview version, when you update, you'll need to reinstall all of your modern apps and desktop programs. One nicety of the upgrade is your modern app tiles will display on the Start screen. Then all you need to do is click the tile to download them.
Finally, after you have Windows 8.1 set up and ready to use, check out our article: Coming to grips with Windows 8.1: Tips and Tricks which will help introduce some of the new features of the OS.

How to install a plugin in Moodle 2.3

When developing Courses in Moodle, there are ways to add functionality to Courses that the default plugins do not offer. Custom plugins allow the Moodle site to be customized according to the needs of the teacher. For example, The teacher can add a progress bar in the navigation that gives a visual graph of the students progress in the Course. There are many plugins like this that are available at the Moodle Plugins Directory.
In this article, a Progress Bar will be installed in the blocks plugin location. To complete this tutorial, Download the zip file from the following link. The file in this tutorial is named block_progress_moodle23_2012080600.zip.

Installing a Moodle Plugin

  1. Log into cPanel or use an FTP client to upload the folder to the server. If the file is archived, it will need to be extracted; otherwise, upload the folder that was extracted from the zip file directly to the following directory: /blocks
  2. Log into the Moodle Dashboard
  3. install-plugin-1-select Navigate to Settings > Site administration > Notifications. The Plugins Check page should display. Here is where the plugin is activated. Plugins waiting to be installed will show green "To be installed" in the status column.
    Click Upgrade Moodle database now.

    install-plugin-2-successWhen the Block progress shows Success, Click Continue.
  4. install-plugin-3-final Install the Block on the Course. Once the Block is added and configured it should look like the snapshot to the right.
    This concludes the article on installing a plugin for Moodle 2.3.

How to install upload progress in Cpanel?

Hi, I am trying to install upload progress in Cpanel using the following steps:
  1. Open Software >> Module Installers and search upload progress
  2. Then install
  3. Then I get some message(/usr/lib/php/extensions/no-debug-non-zts-20090626/uploadprogress.so)
After the install, I get the response:
Build process completed successfully
Installing '/usr/lib/php/extensions/no-debug-non-zts-20090626/uploadprogress.so'
install ok: channel://pecl.php.net/uploadprogress-1.0.3.1
Extension uploadprogress enabled in php.ini
The uploadprogress.so object is not in /usr/lib/php/extensions/no-debug-non-zts-20090626/uploadprogress.so
  1. Then I copy
  2. Then I go to Main >> Service Configuration >> PHP Configuration Editor
  3. And I find extension_dir
  4. Then paste this message
  5. Then I restart apache
Is this the right way to install upload progress?
I still can't get the uploadprogress_get_info() information.

How to install Progress OpenEdge ODBC drivers

Introduction

When using the WebClient, Progress OpenEdge ODBC drivers are not installed on the client pc. The Excel Add-In uses Progress OpenEdge ODBC drivers to connect to the Exact Financials database. Therefore, ff the client wants to use the Excel Add-In, Progress OpenEdge ODBC drivers must be additionally installed.

Option 1 - install SQL Client Access on clients

This option will install the ODBC drivers locally on the client using a separate installer that contains ODBC driver functionality only.
  1. log in to the Progress Software Download Center using your credentials
  2. from the product list select 'Progress Deployment Components'
  3. from the Progress Deployment Components select 'SQL Client Access'
  4. from the 'Previous Releases' tab select '10.1C SQL Client Access'
  5. note the serial number and control number for platform 'Win32' and download the file for 'Win32 Intel' - the install file is 72mb
  6. run '101c_sqlclientaccess_nt.exe' to install
The above is described in Progress Knowledge Base article P88405.

Option 2 - perform netsetup on clients

This option will install the ODBC drivers from a shared network installation.
  1. the folder containing the Progress OpenEdge installation on the server should be shared
  2. from the client select the shared folder, select the netsetup folder and run setup.exe
The ODBC drivers will now be available on the client.

Progress OpenEdge Database 10.1b install on Centos (RHEL)

What follows is a braindump of every thing I stumled into while getting Progress OpenEdge Database 10.1b up and running on Centos (Red Hat Enterprise Linux). Where Centos is a VMWare virtual machine (guest) with Windows XP as the host operating system.

Install Centos

I had trouble installing Centos in a VMWare guest (Windows XP being the host operating system). Solution was to download a ‘CentOS 5.0, server install’ from thoughtpolice to get Centos up and running as a VMWare virtual machine. Read about this here.

Download and install Java (JDK)

see /nix/download-and-install-of-java-jdk.html for instructions as to the installation of JDK on Centos.

Run the installer.

The installation process is pretty straight forward. I choose to install in /pro/product/101b (like Oracle’s Optimal Flexible Architecture (OFA) Convention)
[root@localhost remivisser]# tar -xvf oe101b_linux.tar
./101dbuti
./3party/
./3party/sonicesb/
./3party/sonicesb/esb_docportal.htm
./3party/sonicesb/esb_readme.htm
./3party/sonicesb/setup.bat
./3party/sonicesb/setup.ini
./3party/sonicesb/setup.jar
.
.
.
[root@localhost tmp]# /home/remivisser/proinst

     +-------------------------------------------------------------------+
     |                              Welcome                              |
     +-------------------------------------------------------------------+
     |                                                                   |
     |          WELCOME TO THE OPENEDGE INSTALLATION UTILITY             |
     |                                                                   |
     | Ensure that you have your completed "Preinstallation Checklist    |
     | for Unix" handy to consult. This information will facilitate your |
     | installation and ensure your choices are accurately recorded.     |
     |                                                                   |
     | Copyright (c) 1984-2006 Progress Software Corp.                   |
     | All Rights Reserved.                                              |
     |                                                                   |
     |                            [Enter=OK]                             |
     +-------------------------------------------------------------------+

Test the executables

After the install I want to test the executables, the ‘prostrct‘ command goes fine (complaining about too few arguments which is in fact right but then came the ‘pro‘ command …
prostrct runs fine
[root@localhost remivisser]# prostrct
Too few arguments. (1370)
[root@localhost remivisser]#
pro command results in an error …
[root@localhost bin]# pro
[strong]/pro/product/101b/bin/_progres: error while loading shared libraries: libstdc++-libc6.2-2.so.3: cannot open 
shared object file: No such file or directory[/strong]
[root@localhost bin]#
Next section contains the solution, to get ‘pro’ executable working fine.

libstdc++-libc6.2-2.so.3, Se Habla Español, Linux Para Todos, Gracias!

It took me quit a few hours to figure this one out, until google returned only ONE entry, in Spanish … Thanks to the directions on this forum thread I managed to get ‘pro’ working.
See complete logging below which contains the following three steps:
  1. Run pro command with missing libstdc++-libc6.2-2.so.3 shared object error
  2. Install compat-libstdc++-296 using yum
  3. Run pro command succesfull without any errors!
1. Run pro command with missing libstdc++-libc6.2-2.so.3 shared object error
[root@localhost tmp]# pro



        @@@@@@   @@@@@@   @@@@@@@   @@@@@   @@@@@@   @@@@@@@   @@@@@    @@@@@
       @     @  @     @  @     @  @     @  @     @  @        @     @  @     @
      @     @  @     @  @     @  @        @     @  @        @        @
     @@@@@@   @@@@@@   @     @  @  @@@@  @@@@@@   @@@@@     @@@@@    @@@@@
    @        @   @    @     @  @     @  @   @    @              @        @
   @        @    @   @     @  @     @  @    @   @        @     @  @     @
  @        @     @  @@@@@@@   @@@@@   @     @  @@@@@@@   @@@@@    @@@@@

                           Progress Software Corporation
                                    14 Oak Park
                            Bedford, Massachusetts 01730
                                    781-280-4000

       PROGRESS is a registered trademark of Progress Software Corporation
                              Copyright 1984-2006
                        by Progress Software Corporation
                              All Rights Reserved

OpenEdge Release 10.1B as of Wed Jan 10 12:21:31 EST 2007

[strong]/pro/product/101b/bin/_progres: error while loading shared libraries: libstdc++-libc6.2-2.so.3: cannot open shared 
object file: No such file or directory[/strong]
2. Install compat-libstdc++-296 using yum
[root@localhost tmp]# yum -y install compat-libstdc++-296
Loading "installonlyn" plugin
Setting up Install Process
Setting up repositories
Reading repository metadata in from local files
Parsing package install arguments
Resolving Dependencies
--> Populating transaction set with selected packages. Please wait.
---> Package compat-libstdc++-296.i386 0:2.96-138 set to be updated
--> Running transaction check

Dependencies Resolved

=============================================================================
 Package                 Arch       Version          Repository        Size
=============================================================================
Installing:
 compat-libstdc++-296    i386       2.96-138         base               90 k

Transaction Summary
=============================================================================
Install      1 Package(s)
Update       0 Package(s)
Remove       0 Package(s)

Total download size: 90 k
Downloading Packages:
Running Transaction Test
Finished Transaction Test
Transaction Test Succeeded
Running Transaction
  Installing: compat-libstdc++-296         ######################### [1/1]

Installed: compat-libstdc++-296.i386 0:2.96-138
Complete!
3. Run pro command succesfull without any errors!
[root@localhost tmp]# pro









        @@@@@@   @@@@@@   @@@@@@@   @@@@@   @@@@@@   @@@@@@@   @@@@@    @@@@@
       @     @  @     @  @     @  @     @  @     @  @        @     @  @     @
      @     @  @     @  @     @  @        @     @  @        @        @
     @@@@@@   @@@@@@   @     @  @  @@@@  @@@@@@   @@@@@     @@@@@    @@@@@
    @        @   @    @     @  @     @  @   @    @              @        @
   @        @    @   @     @  @     @  @    @   @        @     @  @     @
  @        @     @  @@@@@@@   @@@@@   @     @  @@@@@@@   @@@@@    @@@@@

                           Progress Software Corporation
                                    14 Oak Park
                            Bedford, Massachusetts 01730
                                    781-280-4000

       PROGRESS is a registered trademark of Progress Software Corporation
                              Copyright 1984-2006
                        by Progress Software Corporation
                              All Rights Reserved

OpenEdge Release 10.1B as of Wed Jan 10 12:21:31 EST 2007

































** This version of PROGRESS requires a start up procedure. (495)

Press space bar to continue.


[root@localhost tmp]#

How to do a silent (netsetup) installation while UAC is enabled?


To be able to do a silent setup while UAC is enabled on a Windows 7 or Windows Vista machine the following free Microsoft program can be used: ApplicationCompatibilityToolkitSetup.exe (about 12.2MB) from the 'Microsoft Application Compatibility Toolkit 5.6 '
First install the file ApplicationCompatibilityToolkitSetup.exe on a Windows Vista or Windows 7 machine.
Then go to Start -> All Programs -> Microsoft Application Compatibility Toolkit -> Compatibility Administrator(32-bit)
Under 'Custom Databases' right click on 'New Database(1)[Untitled_1]' and select 'Create New' and then 'Application Fix... Ctrl+P'
In the field 'Name of the program to be fixed' enter a name for example dexplore, in the field 'Name of the vendor of the program:' enter the vendor name, then using the 'Browse...' button to go to the program location and select the wanted program for example 'dexplore.exe', then skip the 'compatibility mode' page by clicking on 'Next' and check the boxes 'RunAsAdmin' and 'RunAsInvoker', and click on 'Next' and 'Finish'
Then Right click on 'New Database(1)[Untitled_1]' again and repeat the previous steps for the programs 'regedit.exe', 'msjavx86.exe' and 'setup.exe'
Finally select 'New Database(1)[Untitled_1]' and click on the floppy disk icon for saving these settings as a .sdb file, for example OE102Bnetsetup.sdb
Before launching the OpenEdge silent install script the following command will need to be executed as Administrator on the machine where OpenEdge need to be installed:
'sdbinst OE102Bnetsetup.sdb'
(The program sdbinst is part of a standard installation of Windows Vista and Windows 7)
The above command will prevent UAC warning messages from appearing during the silent install procedure.
After the OpenEdge silent install is done the following command can then be executed: 'sdbinst -u OE102Bnetsetup.sdb'
Another way to do a silent install on a Windows Vista or Windows 7 machine is to disable (temporarily) UAC (it does involve a reboot of the Windows machine though).
To disable UAC using the command line:
C:\Windows\System32\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
To enable UAC using the command line:
C:\Windows\System32\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 1 /f
After you enable or disable UAC you will have to reboot the computer for the UAC change to take effect. (using an .sdb file does not need Windows reboots)
More information about silent netsetups can be found in the following solution:

How to install OpenEdge 10.2B using a silent Netsetup


The steps to follow on the Windows netsetup server machine to be able to execute silent netsetup installs on OpenEdge 10.2B client machines are:
- do a regular full OpenEdge installation.
- share the folder 'C:\Progress\OpenEdge' on the network (with the appropriate access rights)
- Copy from your OpenEdge CD or installation directory the file dexplore.exe (for example located at C:\OpenEdge 10.2B Win32\3party\dexplore.exe) to the location C:\Progress\OpenEdge\bin\3party\dexplore.exe
- Copy the folder dotnetfx from your OpenEdge CD or installation directory (for example located at C:\OpenEdge 10.2B Win32\3party\dotnetfx) to the location C:\Progress\OpenEdge\bin\3party\dotnetfx
- Copy the herunder described file OE_102B_extensions.reg in the folder C:\Progress\OpenEdge\netsetup
---
Content of the file OE_102B_extensions.reg :
---
Windows Registry Editor Version 5.00
[HKEY_CLASSES_ROOT]
[HKEY_CLASSES_ROOT\.CFG]
@="ProgressFileCFG-10.2B"
[HKEY_CLASSES_ROOT\.CLS]
@="ProgressFileCLS-10.2B"
[HKEY_CLASSES_ROOT\.db]
@="ProgressFileDB-10.2B"
[HKEY_CLASSES_ROOT\.I]
@="ProgressFileI-10.2B"
[HKEY_CLASSES_ROOT\.P]
@="ProgressFileP-10.2B"
[HKEY_CLASSES_ROOT\.PF]
@="ProgressFilePF-10.2B"
[HKEY_CLASSES_ROOT\.PRL]
@="ProgressFilePRL-10.2B"
[HKEY_CLASSES_ROOT\.PXG]
@="ProgressFilePXG-10.2B"
[HKEY_CLASSES_ROOT\.R]
@="ProgressFileR-10.2B"
[HKEY_CLASSES_ROOT\.UDF]
@="ProgressFileUDF-10.2B"
[HKEY_CLASSES_ROOT\.W]
@="ProgressFileW-10.2B"
[HKEY_CLASSES_ROOT\.WCD]
@="ProgressFileWCD-10.2B"
[HKEY_CLASSES_ROOT\.WCP]
@="ProgressFileWCP-10.2B"
[HKEY_CLASSES_ROOT\.XPXG]
@="ProgressFileXPXG-10.2B"
[HKEY_CLASSES_ROOT\ProgressFileCFG-10.2B]
@="Progress .CFG File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileCLS-10.2B]
@="Progress .CLS File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileDB-10.2B]
@="Progress .DB File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileI-10.2B]
@="Progress .I File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileP-10.2B]
@="Progress .P File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFilePF-10.2B]
@="Progress .PF File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFilePRL-10.2B]
@="Progress .PRL File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFilePXG-10.2B]
@="Progress .PXG File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileR-10.2B]
@="Progress .R File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileUDF-10.2B]
@="Progress .UDF File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileW-10.2B]
@="Progress .W File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileWCD-10.2B]
@="Progress .WCD File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileWCP-10.2B]
@="Progress .WCP File"
"EditFlags"=hex:00,00,00,00
[HKEY_CLASSES_ROOT\ProgressFileXPXG-10.2B]
@="Progress .XPXG File"
"EditFlags"=hex:00,00,00,00
---
- Copy the hereunder described file msjavx86.reg in the folder C:\Progress\OpenEdge\netsetup
---
Content of the file msjavx86.reg (necessary for Windows Vista and Windows 7):
---
Windows Registry Editor Version 5.00
[HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags]
"{a01d94de-6f34-4d8f-969c-af4ef10f3041}"=dword:00000004
"{65fc8e85-fff3-4ca6-a346-5ab7dece50bf}"=dword:00000004
[HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant]
[HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persis.ted]
"SIGN.MEDIA=51EA800 setup.exe"=dword:00000001
---
- Create the setup.iss file (from an OpenEdge client machine) by using the following command that will launch a non silent netsetup install:
\\serverName\progress\netsetup\setup.exe -r -f1C:\setup.iss
This will generate a 'setup.iss' file with a content similar to this:
---
[InstallShield Silent]
Version=v7.00
File=Response File
[File Transfer]
OverwrittenReadOnly=NoToAll
[{A0ED3DA1-421C-4E16-85BE-310B21ED538A}-DlgOrder]
Dlg0={A0ED3DA1-421C-4E16-85BE-310B21ED538A}-SdWelcome-0
Count=4
Dlg1={A0ED3DA1-421C-4E16-85BE-310B21ED538A}-SdLicenseRtf-0
Dlg2={A0ED3DA1-421C-4E16-85BE-310B21ED538A}-AskOptions-0
Dlg3={A0ED3DA1-421C-4E16-85BE-310B21ED538A}-DLG_SHARED_INSTALL-0
[{A0ED3DA1-421C-4E16-85BE-310B21ED538A}-SdWelcome-0]
Result=1
[{A0ED3DA1-421C-4E16-85BE-310B21ED538A}-SdLicenseRtf-0]
Result=1
[{A0ED3DA1-421C-4E16-85BE-310B21ED538A}-AskOptions-0]
Result=1
Sel-0=1
Sel-1=0
[{A0ED3DA1-421C-4E16-85BE-310B21ED538A}-DLG_SHARED_INSTALL-0]
ProgramFolder=OpenEdge 10.2B Shared Network Installation
WorkingDir=C:\someDirectory\temp
[Application]
Name=OpenEdge Shared Network Install Utility
Version=10.2B
Company=PSC
Lang=0009
---
- copy the file 'setup.iss' previously generated to the Windows netsetup server folder C:\Progress\OpenEdge\netsetup
- create a batch file called 'script.bat'
Content of the file script.bat :
---
if NOT EXIST %WINDIR%\Microsoft.NET\Framework\v3.0 \\serverName\progress\bin\3party\dotnetfx\eng\dotnetfx.exe /q /norestart
\\serverName\progress\bin\3party\dexplore.exe /q:a /c:"install.exe /q"
regedit.exe /s \\serverName\progress\netsetup\OE_102B_extensions.reg
regedit.exe /s \\serverName\progress\netsetup\msjavx86.reg
xcopy "\\serverName\progress\netsetup\setup.iss" "C:\" /c /h /r /y
\\serverName\progress\bin\3party\msjavx86.exe /c:"javatrig.exe /l /exe_install /vercheck /wxret /nowincheck" /q:a /r:n
\\serverName\progress\netsetup\setup.exe -s -f1C:\setup.iss -psclogC:\setup.log
---
On the client machines you will then need to run the script script.bat (as Administrator) to launch the silent netsetup of OpenEdge 10.2B. Please note that under Windows 7 (or Windows Vista) UAC needs to be (temporarily) disabled for this script to work otherwise security popups will interrupt the silent install.
To disable UAC using the command line:
C:\Windows\System32\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
To enable UAC using the command line:
C:\Windows\System32\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 1 /f
After you enable or disable UAC, you will have to reboot the computer for the UAC change to take effect.
A recent Microsoft security update made the silent installation of Microsoft msjavx86.exe impossible, the only possible workaround is to rename the file msjavx86.exe to OLDmsjavx86OLD.exe on the computer hosting the netsetup files, in the example above C:\Progress\OpenEdge\netsetup\msjavx86.reg to C:\Progress\OpenEdge\netsetup\OLDmsjavx86.reg and remove the line 'regedit.exe /s \\serverName\progress\netsetup\msjavx86.reg' from the file 'script.bat'
(as a consequece Progress Explorer will not be usable on the machines where client networking was installed using a silent netsetup)

Additional information about doing silent (netsetup) installations while UAC is enabled:
http://simsamqb.blogspot.com/2014/04/how-to-do-silent-netsetup-installation.html