* Posts by Pete 2

3497 publicly visible posts • joined 10 Jun 2009

Self-stocking internet fridge faces a delivery come down

Pete 2 Silver badge

Test for success

> And so it will be for everything devised by analysts who assume everything will always be in a specific place and do as it’s told

Let's face it, when software is tested all that happens is that some geek, somewhere, inputs a valid field, command or option and checks that the resulting output, action or message appears. Once that has happened: once that has happened the stuff gets shipped,

Not only is it far too complicated to test all combinations, including checking for reasonable reactions to incorrect conditions, but those throw up a distinct possibility - nay: certainrt - that something won't work. Thus delaying the release date or (more likely) an update to version 2 that half the idiot purchasers won't be able to install and the other half won't hear about.

Luckily, the Marketing Department have a solution. They ship loads of crappy products as free samples to dishonest and greedy "reviewers" who then write glowing "independent" reports about how wonderful the thing is. And we all believe them and assume that if stuff (as described above) doesn't work, it's our fault or failure.

As for delivery by drone: I foresee a resurgence in the popularity of chimneys.

Sysadmins: Poor capacity planning is not our fault

Pete 2 Silver badge

Is this even a "thing" now?

> many don't even have what we might arguably describe as ‘the basics' properly covered.

In the "olden days" (speaking as someone who has, read and understood Raj Jain's book) this was almost always about disk I-O. Since everyone now has everything important on an M2 array or better, there is little point in paying people to predict problems that are now only ever due to network misconfiguration.

Publishing military officers' names 'creates Islamic State hitlist'

Pete 2 Silver badge

Don't tell him, Pike!

I wonder if journalists on The Times don't spend just a leeeeetle too much time watching old sitcoms for ideas of "news" stories?

Watch the world's biggest 'flying bum' go arse over tit in a crash

Pete 2 Silver badge

But will it blend?

We might find out if one of these ends up anywhere near a wind farm.

Paper mountain, hidden Brexit: How'd you say immigration control would work?

Pete 2 Silver badge

Re: ID Cards

There does appear to be an enthusiasm if not actual pressure to reduce the number of cash transactions, in favour of card or contactless methods of paying.

Once this becomes ubiquitous your card / phone is in effect your ID.

No need for ID checks then, you voluntarily submit your ID (plus location and details of purchase) every time you buy something. With contactless methods, even your presence could be detected.

Pete 2 Silver badge

Simple is best

> and the UK will have regained complete control of its borders

Well, we *already* have complete control of our borders - what with being an island (or several islands, to be precise).

However, if you want to stop people coming in to the UK that's easy, too.

The obvious answer: closing all the airports is not very practical as there are lots of Brits who might want to come back into the UK - though once the economy crashes and we look like Tajikistan in the rain, that might slow down a bit (tho' the numbers wishing to leave could well rise).

A more nuanced approach would be to modify the entry system we have at present: with EU and non-EU channels at the UK Border. Just change this to GB and non-GB passport holders. The clever bit would be to only have one booth for the non-GB entrants, therefore making the queuing time somewhere between several hours and many days. A similar effect could be achieved by replacing all of the staffed non-GB border checks with the computerised versions that seem to be unable to process people any faster than 1 every 10 minutes.

Russian spy aircraft are flying over Britain – and the MoD's cool with it

Pete 2 Silver badge

Tops and bottoms

> the UK always gets to see all the photos which were taken on the flight.

Surely high resolution photos of cloud-tops must get pretty boring after the first 10 years?

A bit like seeing them from below.

Ad blockers responsible for rise in upfront TV ad sales, claims report

Pete 2 Silver badge

What the eye doesn't see, the heart doesn't grieve over.

> as advertisers grow increasingly wary of the rise of ad blockers and choose to spend their precious ad dollars elsewhere

So the advertisers would prefer not to spend their money on a medium where they can see how many people are blocking their ads. And instead spend it on a medium where they can't tell how many people are FF-ing past them during the breaks?

You can’t sit there, my IoT desk tells me

Pete 2 Silver badge

Twofer

> for the price of one cardboard desk you can buy two veneered chipboard equivalents from Ikea.

So buy your desk from IKEA.

Take it home

Throw the desk away (or not)

Make yourself a "custom" one from the IKEA packaging.

Sociology student gets a First for dissertation on Kardashians

Pete 2 Silver badge

And on the 7th day, she rested

So 80 hours watching telly and then a 25 page (standard 400 words / page) report. Sounds like a good week's work!

'Double speak' squawk users as Silent Circle kills warrant canary

Pete 2 Silver badge

user data

> "not related to any warrant for user data which we have not received”

so they received a warrant (or: didn't NOT receive a warrant) for something other that user data.

Really: any programmer past novice level deals with more complex conditionals than this every day.

Nobody here is unfamiliar with De Morgan's theorems, are they?

Half of Brit small biz hit by cyber crime. 10% spend zilch on infosec

Pete 2 Silver badge

Cure or safety blanket?

I think the reason that the uptake is so low is that nobody can make a good financial case for additional security.

It's all very well bringing in someone who'll wave their arms in the air and scare you with apocryphal stories that don't have enough detail to be useful. But when it comes down to it, these SMEs will ask the following:

* What will it cost me?

* What financial savings will I make ?

* What guarantees can you give me?

And, like all things to do with IT security, there are no solid, consensus numbers. No formula. No certainty. So there will always be some companies - usually the ones that have suffered a major incident - who will be receptive, most will have more pressing, tangible, objectives for their budgets.

The Microsoft-LinkedIn hookup will be the END of DAYS, I tell you

Pete 2 Silver badge

Behind the curve

> Think of the analytics possibilities! What level of risk do your employees present if they decide to say negative things about you?

Meh, it's already been done.

There was a piece on /. the other day about a British (good to see we can still innovate) outfit that would trawl social media for landlords to determine whether potential tenants had any skeletons in their Facebook closet.

The thing is, once you know what "they" are looking for, it shouldn't be too difficult to feed a 'bot what it wants. One could suggest that for an IT person worthy of the name, it would be one of the 6 impossible things they do before breakfast.

Spanish Bitcoin farm raided

Pete 2 Silver badge

In the wrong place

> Police said the bitcoin mining facilities were using "vast" amounts of electricity.

It seems unlikely that anyone would set up a Bitcoin farm in Spain, considering the country has some of the most expensive domestic electricity rates in Europe.

[ ref: Eurostat ]

EU mulls €3bn fine for Google

Pete 2 Silver badge

Re: Seriously... yes, seriously.

> That is one way to hinder progress

Not at all, it's "free" money.

The americans realised a long, long, time ago that imposing massive fines on foreign companies is an excellent and painless way of raising revenue. It brings in enormous amounts of capital. It costs the taxpayer nothing and, well, they're foreign companies, so who cares?

Since they've been doing this to british and european companies, there doesn't seem to be anything wrong about the EU (or the UK, if it had the balls) fining "their" companies back, to the same extent, for acting illegally.

UK.gov pays four fellows £35k to do nothing for three months

Pete 2 Silver badge

Pause for thought

> do nothing for three months

Where I am, that's called the Change Management Board. The workplace equivalent of a delay loop.

At the BBC, Agile means 'making it up as we go along'

Pete 2 Silver badge

Quantity, not quality

> Project managers report faster and more often

Neither of which does anything to improve the accuracy of what they are reporting. I am reminded of a piece from a comedy sketch (can't recall which genius of comedy it was), that went a bit like this:

They gave me 2 weeks to answer a very difficult problem

I said I could give them an answer straight away

They asked me what my answer was

I said "I don't know"

speed of reply is not always what you want.

Spaniard live streams 195km/h burn-up

Pete 2 Silver badge

Policia lengua?

> *"Periscope" not a verb, you cry? It is according to Spanish cops,

So they're the language police as well?

Do you know where your trade secrets are?

Pete 2 Silver badge

raise the drawbridge

and remember that most organisations of any size have at least three IT operations: production, test/development, business administration - and that these should never be allowed to meet.

You really don't want people who work on one of these to act as a bridge to any other. If that means having two PCs (neither with any USB ports) on a desk, then make it so. But if you want to stop contamination spreading and to protect, or at least slow down attacks, your production - revenue earning - systems, then you need barriers between them.

Pete 2 Silver badge

Don't take sweets from strangers

> You aren't one with the machines in the way that today's kids are and you never will be

I should bloody well hope not!

We read stories about people who are prepared to give away their passwords for a bar of chocolate. Just do a search for "millennial" "password" and "security" and you will be confronted with the opinion that today's under-30's neither care, are aware, nor practice any form of computer/information security.

Whether the slackness is limited to individuals of this age group (I doubt it), there is a clear warning that security is only ever an afterthought - usually after the attack: yeah, we really should start to think about doing something. But I've got a ton of work to do, maybe next week.

UK authorities probe 'drone hitting plane at Heathrow'

Pete 2 Silver badge

Play "chicken"

Aircraft hit birds all the time. Occasionally - very occasionally - it is with tragic results. But the risk is real enough that major airports go to some lengths to keep the larger birds away. We also know that engine manufacturers test the ability of their products to withstand bird strikes,

They do this by firing (dead) chickens at the engines, very, very fast. Isn't it time that someone did some work into quantifying the effect of a drone-strike on an aircraft engiine?

Until that research is carried out, we have no information either on the effect that such a collision would have (drones being made of much harder materials than birds) or what measures could be taken to mitigate the effects. Or even to assist with post-crash forensics to find or discount the signs of a drone collision.

Admin fishes dirty office chat from mistyped-email bin and then ...?

Pete 2 Silver badge

spread the hell

> the BOFH would never have foolishly created extra work for himself

A true BOFH would set the defaults so that incorrectly addressed internal mail would go to everyone. That way it would be sure to end up in the right person's email (and all the wrong people's, but that's FH-ism for you).

Pete 2 Silver badge

Missing option

It sounds like the email "bucket" needs a little more functionality. After something has been undelivered for a set amount of time, simply knock it back to the sender as "undeliverable".

That removes the need to actively do anything and the response can be made as "machine generated" as the admin likes. It depersonalises the situation and alerts the sender that something was amiss.

Intel takes aim at Arduino with US$15 breadboard

Pete 2 Silver badge

Wrong target

The Arduino isn't the future of IoT. The soon to be released ESP32 is / will / should be. At least for the next year or so.

Its predecessor created a lot of buzz and even a few working projects. But if the boards based on this "Mk II" live up to expectations they should really start things moving. But as with all things IT, the success will only come if the software and manufacturer / user support is in place.

We bet your firm doesn't stick to half of these 10 top IT admin tips

Pete 2 Silver badge

Nowhere to hide

In some places, security (and H & S) is used as an excuse for not doing anything. "I can't send you that data ... it might not be secure" "I can't do that for you ... you're not authorised". "I can't access that ... I haven't been given permission".

The first tenet of security is to allow the right people to have access and for everyone who needs to, to know who those people are. After that, comes the need to deny those who shouldn't be allowed.

Nest bricks Revolv home automation hubs, because evolution

Pete 2 Silver badge

Hard lesson

It would seem that people continually need to be re-taught that you only have control of stuff you can touch.

Relying on "web" or "internet" services is always to put yourself at the whim of some anonymous (or Anonymous) decision-maker who has no interest in you or your problems.

Web services or cloud computing users take note.

Oh, and when an online company offers you a "lifetime guarantee", they mean the lifetime of the company - not your lifetime. This is usually to be measured in months.

UK.gov watchdog growls at firms that pass off advertorials as real opinions

Pete 2 Silver badge

Amazon

> Failing to identify advertising and other marketing, so that it appears to be the opinion of a journalist or blogger, is unlawful and unacceptable

Hopefully the CMA will start to target some of the blatant adverts that pass as "user reviews" on Amazon, too.

IT freely, a true tale: One night a project saved my life

Pete 2 Silver badge

Learn to say "no"

> if your boss assigns you work, they should also assign the work a relative priority

There are only 2 levels of priority: the important job (note: singular) and everything else. The top job gets worked on at all times when progress is possible and everything else is filler in the gaps while you are waiting for the top job;s critical path to come back to you.

When a new piece of work comes in, the conversation has to be: "My highest priority is X at the moment. I expect it will take so-many more days / months. Do you want to me to stop this and work on the new job, instead?" Unless the answer is "yes", the new job goes on the bottom of the pile.

Needless to say, all of this must be conducted by email - never merely in a conversation - so that there is a paper-trail, come review time.

Hortonworks fires up Centrica contract: Gassy client to probe users' usage

Pete 2 Silver badge

2PB and 250 nodes for that?

> allow its [ British Gas ] analysts to identify patterns in data covering customers' energy use.

Let me take a wild guess: more in the winter and less in the summer.

Microsoft's bigoted teen bot flirts with illegali-Tay in brief comeback

Pete 2 Silver badge

Big AIs have little AIs on their backs to bite them

I think the issue here is that the AI was learning faster than it's human "controllers" could keep up with.

One would hope that this AI (and all the others that Microsoft must surely have spawned) is actually feeding into a higher AI. One that will in the future produce better AIs by learning from the mistakes of the earlier generation of man-made ones.

Go nuts, brother: Ubuntu 16.04 beta – no more auto data-spaffing

Pete 2 Silver badge

Long term support

> it’ll also enjoy full support and updates until 2021

Just so long as you don't need / want /accidentally add a package that doesn't form part of the LTS suite - which requires a later version of a library that is lagging in the LTS stakes. Then you're (back) on your own again.

Given the amount of stuff - not just the pretty dam' popular packages that the article mentions - that don't form part of the LTS, that would be a large proportion of the user base.

Microsoft did Nazi that coming: Teen girl chatbot turns into Hitler-loving sex troll in hours

Pete 2 Silver badge

The first mistake

... was to announce that this was a 'bot and that people could "teach" it things. They might as well have put a "kick me" sign on it.

Hopefully, the next time MS do this, there won't be any announcements, no "Hi, I'm a bot" hoopla. Just an anonymous "person" joins Twitter and starts saying "normal" things - if anyone on Twitter actually says normal things.

So, the first lesson in machine learning would be to not tell the world that you're a machine. If the people who interact with it don't twig that fact then maybe you've got something interesting going on¹. Plus, of course, Twitter could really use all the new 'bots to boost its flagging membership.

I wonder what will happen when it becomes mostly bots? Will there start to be something worthwhile on it (at last).

[1] but more probably that its followers are even dimmer than the bot is.

You say I mustn’t write down my password? Let me make a note of that

Pete 2 Silver badge

It's not a password, it's a TO DO list

1.) T1dyUp

2.) G0t0lunch

3.) MeetSa11y

4.) Chan8epassw0rd

Raspberry Pi celebrates fourth birthday with fruity version 3

Pete 2 Silver badge

Re: One or 2 more ethernet ports..

> One or 2 more ethernet ports

A tenner will buy you a USB - Ethernet adapter. Or < £3 if you buy from China

Remember WordPress' Pingbacks? The W3C wants us to use them across the whole web

Pete 2 Silver badge

Bait and switch

So after Alice has published something and Bob "webmentions" her writing in his response. Then Alice sees what Bob has said - something complementary - she decides to link her stuff to his stuff.

Fair enough so far. We have two pieces of compatible material.

Now, after a day or so, Bob (or Alice) swaps out their original text and replaces it with an advertisement for bodily elongation, loan applications, political endorsements or pr0n. How is the weblink policed?

So long as the link stays the same, would the process be able to detect changes; whether benign such as a correction of update or nasty, underhand or fraudulent?

Cybersecurity is slowing down my business, say majority of chief execs

Pete 2 Silver badge

If you can see it, you're doing it wrong

> security staff getting in the way

A not unreasonable attitude - and one that is prominent (dominant?) in the real world, with users, too.

The problem with "security" is that it's not built-in. If it was, it would be transparent and nobody would be able to point to a thing, server, person or process and say "that dam' security [ whatever ] is slowing down our business". The security elements of a business should be ubiquitous, rather than discrete. There shouldn't even be a security component, just like there isn't a literacy department (unless you count Q.A) or someone who's job is ensure the staff aren't walking around naked.

As with real people in the real world, if security gets in between them (us?) and what we are trying to do, it's a failure. And therefore it will be no surprise that people will ignore, disable or subvert all the bad security implementations that are seen as annoying complications to their lives. The level of engagement that users or businesses should have with IT "security" needs to be down at the putting on your seatbelt level - and even then you still get idiots who think that is too much trouble. Anything more complicated for users is just bad design and poor implementation.

Virgin Atlantic co-pilot dazzled by laser

Pete 2 Silver badge

Re: How about adding the penalty of......

> And if they're worn rather than fitted to windows

The difficulty is whether the protective glasses would interfere with the colour rendition of the cockpit displays.

What I would like to see is detectors in the cockpit to quantify the incidence of laser "attacks". While they are certainly annoying, without some hard data on both the frequency and intensity it seems to me that an effective response is impossible to implement.

I wonder if any of the passengers noticed the beam? Given that the aircraft must have been miles away from the origin and traveling fast, you'd have to be extremely unlucky for only the cockpit window to get zapped.

Trane thermostat is a hot spot for viruses on home networks

Pete 2 Silver badge

Re: IoT

Either that or your "smart" fridge will notice that it's packed full of junk food and beer. It will ping the node in your bathroom scales that will confirm you've put on a couple of kg in the last month. Your intelligent doorbell will pass that on to your car, which will refuse to unlock the door in the morning, so you have to walk to work.

The toaster will order you a treadmill off Amazon and the TV won't work until your electricity monitor confirms you've done an hour's running each night.

And it'll be your waste-analysing lavatory that rats you to the DEA.

Pete 2 Silver badge

Re: When is the IoT industry going to get smart on security?

One reason that the IT industry is so tardy at fixing potential problems is that until they turn into live issues - with actual exploits that affect real users, there are always more pressing (if not more important) things to focus the available talent on.

So if people want to promote IT security they need to not just wave their arms about potential security holes, but to tell people how many actual incidents of exploits are affecting¹ real customers, NOW.

It's also worth noting, that customers / users are just as bad. They don't install available fixes until after the "horse has bolted". So unless fixes are forcibly pushed down - an extremely risky strategy: just ask Apple or Microsoft - it's left up to an equally resistent user population to act on patches and fixes.

[1] and "affecting" means: dickin' with their IoT stuff. Not just ssh-ing in and having a poke around, but turning the thermostat up to boiling point or having other material affects on the users' lives. Without that sort of information, it's still just a theoretical threat that they won't take seriously.

Did water rocket threaten Brum airport Airbus?

Pete 2 Silver badge

Hitting the "k"

825m eh? Do I smell a Special Projects Bureau project in the offing.

1km would be something to aim for (rather than a passing airplane)

Facebook tells Belgian government its use of English invalidates privacy case

Pete 2 Silver badge

Our terms, not theirs

> Facebook has told the Belgian government that it cannot proceed with its privacy case against the social media giant because of its use of English terms

But surely England (you know: where English is spoken - and invented) can step in and "allow" the Belgians use of some of our words. Since the Americans actually speak american, not English, their argument seems invalid.

Of course, it's complicated, since the american word for their language is "English", although this is really just a failure of translation, than them trying to lay claim to an entire language. Especially when it's one they don't actually speak!

'Unikernels will send us back to the DOS era' – DTrace guru Bryan Cantrill speaks out

Pete 2 Silver badge

Hard and fast

Cantrill seems to be promoting an idea that "proper" OS's, Like Solaris / Unix are more reliable because there is an interface that stops user-space mistakes migrating into kernel-space. This is obviously flawed, as anyone who's ever made a system call with incorrect parameters will know. Or anyone who's application sits, waiting on an I/O to a networked device can see - after that device (or the network) has gone away.

In theory, what he proposes has merit. A reliable, resilient, impenetrable, wall between the two. However faults in device drivers and poorly written code, APIs or bad implementations mean we never get this in practice.

And then there's the performance issue. Moving between kernel and user space takes time. The more checks, tests and privilege validaions you put in place, the longer it takes. (I recall that Sun moved their telnet server from user-space to kernel-space in the 90's for this very reason) and the slower your machine gets when you scale up to production levels of load.

One area that he does flag up is the ability to debugger your applications. But isn't this just a function of the tools that (would) be built into a unikernel? If they aren't there now, that doesn't mean they couldn't be in the future. It might even bring about the return of hardware based debugging - which has the advantage of sitting outside the running system and therefore not affecting it's performance or logic flow.

The last time Earth was this hot hippos lived in Britain (that’s 130,000 years ago)

Pete 2 Silver badge

So what are we supposed to think?

Although it's a given that the Earth is getting warmer, the "approved" belief is that is could only be a bad thing.

After reading this piece, there is doubt. Are we really warding off an ice-age? If so, surely that's good and if a bunch of ugly insects and a few cute, furry, things can't cope - well that's life! Many more ugly insects and cute furry things would become extinct in an ice-age, so aren't we doing them a favour?

The real issue seems to be OMG! Change is happening! We're scared of change! We must stop it!". Without anyone being able to run the model forward to work out what the options or outcomes of more or less global warming would be. Maybe we should be cranking up the CO2 and CH4 emissions¹ - just think of the cute furry animals.

[1] Just add water to make booze and free oxygen. What's not to like?

Full of fear at work: Blame the boss, or yourself?

Pete 2 Silver badge

When to panic .... and when to stop

> When we are afraid, we have only our intuition and built-in responses to draw on.

And we all know that "intuitive" answers, in IT, are frequently wrong and rarely the best choice.

However, when it hits the fan a good bit of JFDI style panicking can work wonders. So long as it's limited to digging yourself out of the mire. The crucial next step is to know when to stop panicking and start on the first stage of recovery: the witch hunt learning, and ensuring something similar won't happen again.

However, when organisations are crisis-driven and seem to be continually reacting to one problem or another, then someone - someone very high up - needs to recognise this as a failure of management and to step in (or find a new position).

The sad thing is, that so many IT shops these days are so hidebound with processes, reviews, buy-in, "quality" (ha!), and all the other buzz-word stages that get between a dam' good idea and making it happen that it's often more rewarding, much less effort and a lot of fun to move the fan closer to the brown stuff - and instead of avoiding problems, let them happen and then be a superhero. After all, who doesn't like a good panic every now and again?

$30 webcam spun into persistent network backdoor

Pete 2 Silver badge

Re: Second hand kit

> The attacker might not always get the device into a juicy target, but whats the risk/cost? Buy it second hand, flash, resell for much the same price.

The place this is most likely to happen is with used phones. Yet we don't hear of it. We do hear of people buying s/h phones and finding all the stuff from the previous owner still on it, so it's clear that there are many people who have neither the knowledge nor the inclination to protect their privacy.

I'd use the phone market as the "canary in the coalmine" for this sort of thing. It's a bigger market and therefore potentially more open to exploitation. The buyers seem to be an order of magnitude less savvy and the scope for illicit gain is much greater.

Pete 2 Silver badge

Applies to everything?

So, the guy reflashed a commercial product and added a backdoor.

What was special about this particular camera, that couldn't be applied to pretty much any device capable of being upgraded by its owner or a potential baddie? [ See below for the answer ]

ISTM the only "weakness" on this device is that the researcher was able to work out how it worked and to add code that didn't screw up it's operation (although given the parlous state of the software on some of these cheapo cameras, it's difficult to say what "normal operation" actually is).

As for

> A fix would require a Trusted Platform Module or specialised chip to verify software updates.

That's not going to happen, so it's probably best that these devices remove the upgrade / reflash option (although how you'd stop people whipping the lid off and reflashing through the internal programming / debug interface, I do not know). Alternatively, since this device can already be hacked to run OpenWRT (why? FFS!), maybe the easy access and hackability that Linux provides is becoming more of a liability than a benefit?

'Personalised BBC' can algorithmically pander to your prejudices

Pete 2 Silver badge

So we'll still have 500 channels full of crap

> Rather than taking the viewer beyond their prejudices or acquired experiences, it’s confining the viewer within the prejudices and experiences that they have already acquired

So very like choosing which newspaper to read?

Although I would fully expect that the prospect of tailoring programme content to individuals will be far too difficult and expensive. Rather, this technology will merely become a way of tailoring advertising to the punter.

Most businesses collecting data they never use, survey finds

Pete 2 Silver badge

The natural balance

> Most companies ... collect data they never use,

That's OK. Most people provide data that is completely made up.

LHC records biggest bang ever with 1 Peta-electron-volt jolt

Pete 2 Silver badge

Re: Theoretically there are quark stars.

> The article you cite says that their existence has not been confirmed theoretically.

All right then, how about this:

Theoretically, there there are theoretically Quark stars.

Outsourcer didn't press ON switch, so Reg reader flew 15 hours to do the job

Pete 2 Silver badge

Need I continue?

> pressed the eject button on the floppy drive and went home

The lone techie in a far away office was instructed to insert *the* one and only diagnostics CD into the drive of a rather large server box to determine what the fault was. The CD drive didn't have a tray to put the disc in, it had a slot that you pushed the CD into. sadly, there was a small gap in the chassis just under the CD drive.