PureBasic 5.61 final is out

Developed or developing a new product in PureBasic? Tell the world about it.
Seymour Clufley
Addict
Addict
Posts: 1233
Joined: Wed Feb 28, 2007 9:13 am
Location: London

Re: PureBasic 5.61 beta 1 is out

Post by Seymour Clufley »

Thanks, Fred!
JACK WEBB: "Coding in C is like sculpting a statue using only sandpaper. You can do it, but the result wouldn't be any better. So why bother? Just use the right tools and get the job done."
Bitblazer
Enthusiast
Enthusiast
Posts: 736
Joined: Mon Apr 10, 2017 6:17 pm
Location: Germany
Contact:

Re: PureBasic 5.61 beta 1 is out

Post by Bitblazer »

PureLust wrote:
Fred wrote:No, nothing has been changed in the install process, strange.
I've disabled activity-analytics and v5.61 is still blocked. So I looked a bit deeper and I think I found it.

It looks like, that it's the new 'Zero-Day-Protection'.
With this new Protection my AntiVirus only accepts known Executeables, to protect against aggressive Encryption-Viruses like WannaCry etc.

If I disable AutoProtection I get the Message, that v5.61 is an unknown Application and I can execute it if I want, while v5.60 is executed without this Message - because it's already known by the AntiVirus-Cloud.

So, I guess anything is fine with v5.61 - it's just my AntiVirus who wants to protect me against ANYTHING UNKNOWN !!! :wink:
Bitdefender has the same crap lately - the new module "advanced threat defense" is giving trouble with all kind of software development tools which arent old and from microsoft ;)
Soon developing software with those "consumer" software antivirus nonsense will be impossible. On a practical sidenote, bitdefender detected the "threat" so fast and in advance, that i couldnt even whitelist PB tools anymore because by that time, they where already advance blocked and erased - hard to whitelist something when it happens.

To get this to work at all, i had to pull the network cable and disable the antivirus during install - then reenable and whitelist tools before starting the tools. Really annoying and stupid.
Thanks for the new version Fred.
User avatar
oryaaaaa
Enthusiast
Enthusiast
Posts: 791
Joined: Mon Jan 12, 2004 11:40 pm
Location: Okazaki, JAPAN

Re: PureBasic 5.61 beta 1 is out

Post by oryaaaaa »

Thank you Fred.
I believe Fred made compiler. take a rest and cares.
Dude
Addict
Addict
Posts: 1907
Joined: Mon Feb 16, 2015 2:49 pm

Re: PureBasic 5.61 beta 1 is out

Post by Dude »

Bitblazer wrote:bitdefender detected the "threat" so fast and in advance, that i couldnt even whitelist PB tools anymore because by that time, they where already advance blocked and erased - hard to whitelist something when it happens.
That's why you need to set both PureBasic's folder, and your app folders, as excluded folders in your anti-virus settings. Then nothing will get flagged when coding your apps. ;)
Bitblazer
Enthusiast
Enthusiast
Posts: 736
Joined: Mon Apr 10, 2017 6:17 pm
Location: Germany
Contact:

Re: PureBasic 5.61 beta 1 is out

Post by Bitblazer »

Dude wrote:That's why you need to set both PureBasic's folder, and your app folders, as excluded folders in your anti-virus settings. Then nothing will get flagged when coding your apps. ;)
Then you end up with a random named executable in $TMP being intercepted and it would be a bad idea to also exclude $TMP from being scanned.
Dude
Addict
Addict
Posts: 1907
Joined: Mon Feb 16, 2015 2:49 pm

Re: PureBasic 5.61 beta 1 is out

Post by Dude »

Bitblazer wrote:Then you end up with a random named executable in $TMP being intercepted
No, the name isn't random, it's always: "PureBasic_Compilation0.exe", "PureBasic_Compilation1.exe", and so on. Very easy to add a wild-card version of that to your scanner's exclusion list, specifically: "PureBasic_Compilation*". I do that with Avast and it never flags the temp file.

Or, you can just set the compiler to create the temp executable in your source folder anyway, to avoid using $TMP at all.

PureBasic is very robust and customisable like that. :)
Bitblazer
Enthusiast
Enthusiast
Posts: 736
Joined: Mon Apr 10, 2017 6:17 pm
Location: Germany
Contact:

Re: PureBasic 5.61 beta 1 is out

Post by Bitblazer »

Dude wrote:
Bitblazer wrote:Then you end up with a random named executable in $TMP being intercepted
No, the name isn't random, it's always: "PureBasic_Compilation0.exe", "PureBasic_Compilation1.exe", and so on. Very easy to add a wild-card version of that to your scanner's exclusion list, specifically: "PureBasic_Compilation*". I do that with Avast and it never flags the temp file.

Or, you can just set the compiler to create the temp executable in your source folder anyway, to avoid using $TMP at all.

PureBasic is very robust and customisable like that. :)
Thats not the executable i talked about and thats easy to whitelist by assigning it to output the executable into the purebasic source folder and exclude that directory, because otherwise it will be a problem with "protected data" and every editor or tool anyway.

I was talking about a new beta being delivered in a self extracting executable and those unpack a random named installer file into $TMP named like this "{$tmp}+{unpacker-PID}+{random/running number}.exe". Thats a common naming scheme for self extracting executables to create unique names for their unpacked data . Sadly those are also used by trojans to unpack their payload.

Anyway - i think the problem of using self extracting exe-packers for patches or betas and the resulting problem is known to the PB creators and definately the antivirus creators by now.
Dude
Addict
Addict
Posts: 1907
Joined: Mon Feb 16, 2015 2:49 pm

Re: PureBasic 5.61 beta 1 is out

Post by Dude »

Sorry, I didn't realize you were talking about the setup file. Stupid me.
Fred
Administrator
Administrator
Posts: 16664
Joined: Fri May 17, 2002 4:39 pm
Location: France
Contact:

Re: PureBasic 5.61 beta 1 is out

Post by Fred »

Beta 2 is out :)
Micoute
User
User
Posts: 24
Joined: Sat Jun 22, 2013 4:06 pm
Location: La Mézière FRANCE

Re: PureBasic 5.61 beta 1 is out

Post by Micoute »

Fred wrote:Beta 2 is out :)
5 clous béret basque
User avatar
Kwai chang caine
Always Here
Always Here
Posts: 5350
Joined: Sun Nov 05, 2006 11:42 pm
Location: Lyon - France

Re: PureBasic 5.61 beta 2 is out

Post by Kwai chang caine »

Thanks Fred 8)
Micoute wrote:5 clous béret basque
I have thinking a long time for understand this one :wink: :lol:
French wrote:j'ai réfléchi un bon moment pour la comprendre celle là
ImageThe happiness is a road...
Not a destination
User avatar
mk-soft
Always Here
Always Here
Posts: 5387
Joined: Fri May 12, 2006 6:51 pm
Location: Germany

Re: PureBasic 5.61 beta 2 is out

Post by mk-soft »

Thanks Fred :wink:

For MacOS with Touchbar don´t forget to remove defaults key 'NSFunctionBarAPIEnabled' if is used!

Change folder!
defaults delete -app "/Users/Michael/Applications/Purebasic v5.45 (X64)/PureBasic.app" NSFunctionBarAPIEnabled
defaults delete -app "/Users/Michael/Applications/Purebasic v5.45 (X86)/PureBasic.app" NSFunctionBarAPIEnabled
defaults delete -app "/Users/Michael/Applications/Purebasic v5.61 (X64)/PureBasic.app" NSFunctionBarAPIEnabled
defaults delete -app "/Users/Michael/Applications/Purebasic v5.61 (X86)/PureBasic.app" NSFunctionBarAPIEnabled
For other App´s
defaults write -app "/Users/Michael/Applications/Purebasic v5.44 (X64)/PureBasic.app" NSFunctionBarAPIEnabled -bool NO
defaults write -app "/Users/Michael/Applications/Purebasic v5.44 (X86)/PureBasic.app" NSFunctionBarAPIEnabled -bool NO
defaults write -app "/Users/Michael/Applications/Purebasic v5.60 (X64)/PureBasic.app" NSFunctionBarAPIEnabled -bool NO
defaults write -app "/Users/Michael/Applications/Purebasic v5.60 (X86)/PureBasic.app" NSFunctionBarAPIEnabled -bool NO
My Projects ThreadToGUI / OOP-BaseClass / EventDesigner V3
PB v3.30 / v5.75 - OS Mac Mini OSX 10.xx - VM Window Pro / Linux Ubuntu
Downloads on my Webspace / OneDrive
Fred
Administrator
Administrator
Posts: 16664
Joined: Fri May 17, 2002 4:39 pm
Location: France
Contact:

Re: PureBasic 5.61 beta 2 is out

Post by Fred »

Is this needed for everyone or only if you set it manually before ?
User avatar
mk-soft
Always Here
Always Here
Posts: 5387
Joined: Fri May 12, 2006 6:51 pm
Location: Germany

Re: PureBasic 5.61 beta 2 is out

Post by mk-soft »

Fred wrote:Is this needed for everyone or only if you set it manually before ?
Only if you set it before
Otherwise there are problems with the run with debugger
My Projects ThreadToGUI / OOP-BaseClass / EventDesigner V3
PB v3.30 / v5.75 - OS Mac Mini OSX 10.xx - VM Window Pro / Linux Ubuntu
Downloads on my Webspace / OneDrive
akee
Enthusiast
Enthusiast
Posts: 475
Joined: Wed Aug 18, 2004 9:52 am
Location: Penang, Malaysia

Re: PureBasic 5.61 beta 2 is out

Post by akee »

thanks.
Post Reply