heise+ | Sprachmodelle aus SQL: pgai erweitert PostgreSQL um KI-Funktionen
Die PostgreSQL-Erweiterung pgai verknüpft ohne zusätzliche Middleware Daten und Sprachmodelle in einem System. LLMs lassen sich so aus SQL aufrufen.

heise+ | Sprachmodelle aus SQL: pgai erweitert PostgreSQL um KI-Funktionen
Die PostgreSQL-Erweiterung pgai verknüpft ohne zusätzliche Middleware Daten und Sprachmodelle in einem System. LLMs lassen sich so aus SQL aufrufen.
@petergleick I don't have alter trace permissions on the #SQL server so I have to ask the admin every time I want to do a trace.
My work email inbox is blessedly sparse though, which is really nice.
SQLite is 25 years old today.
A #sql cheatsheet
May be handy in #datascience #dataengineering or #dataanalytics contexts
Thanks to you Linux Professional Institute (LPI) is celebrating 25 years of empowering #opensource and #IT pros.
To show our gratitude, we've extended our anniversary giveaway. Every 25th person who takes an #LPI exam Jan. 1 - June 30 will get a free voucher for their next exam!
As a #dotnet developer, at some point, someone is going to ask you for an #Excel output from your #SQL database.
You can't escape it!
Don't worry, I got you
#softwaredevelopment #data #tech #spreadsheets #coding #microsoft
Custom Arsenal Developed to Target Multiple Industries
Earth Lamia, an APT threat actor, has been targeting organizations in Brazil, India, and Southeast Asia since 2023. The group exploits web application vulnerabilities, particularly SQL injection, to gain access to targeted systems. They have developed custom tools like PULSEPACK backdoor and BypassBoss for privilege escalation. Earth Lamia's targets have shifted over time, initially focusing on financial services, then logistics and online retail, and recently IT companies, universities, and government organizations. The group employs various techniques including DLL sideloading, use of legitimate binaries, and development of modular backdoors. Earth Lamia's activities have been linked to other reported campaigns, suggesting a complex and evolving threat landscape.
Pulse ID: 68359559953d95d9c98f6268
Pulse Link: https://otx.alienvault.com/pulse/68359559953d95d9c98f6268
Pulse Author: AlienVault
Created: 2025-05-27 10:35:05
Be advised, this data is unverified and should be considered preliminary. Always do further verification.
It's with my utter dissatisfaction to confirm y'all that PostgreSQL 18 doesn't support `MAX|MIN` aggregates over a UUID column.
This means, you will need to creates the functions I already described... or just plug in Microsoft SQL Server, MySQL or MariaDB as alternatives.
Guess you *can* hack your way up in PostgreSQL for using `MIN(uuid)` and `MAX(uuid)`.
This involves:
1. Creating a function to compare UUID as binary.
2. Create MIN and MAX aggregates uses the function.
3. Create a function to transform UUID into binary.
4. Create additional indexes that use the UUID as binary.
Or you can just install Microsoft SQL Server and invoke the antichrist.
First post might as well be my pinned post! A link to my web projects and a blog, which is mostly about webdev and gaming.
I discovered Mastodon though editing my profile on Itch.io lol. Now I can fill in that field, yay xD.
@screwlisp @saxnot I had a very similar experience, contracted to a company that'd just hostile-escaped and taken over some car company's database. Junior dev pretending to be sysadmin did something unrecoverable on the (Postgres or Mysql, pre-Oracle) DB, they lost half the rows, last backup was at the former company who was not cooperative to say the least.
I didn't let them renew my contract.
#sql
#programming #database #cringe #sql #blog
Sharpsign not-very-deep. I just made some shallow notes about database server useage with slight reference to #lisp, and shared a database horror story from a (non-lisp!) company I worked at ten years ago.
with some apologies to @saxnot (I will write a more serious post about lisp and databases much later, this one is not it. If you would like to be redacted from the post, let me know).
Thoughts, other horror stories welcome.
Bon, je me suis (enfin) mis aux #basesdedonnées. J'ai maintenant les bases (très basiques) de #SQL, et je pige comment faire un MCD à peu près propre. MAIS il me faut aussi de quoi faire un frontend. OR ça a l'air de pas trop exister en version "facile à prendre en main". J'ai apparemment le choix entre apprendre JS, essayer de me remettre à Django, ou faire du html/PHP dégueu. J'ai trouvé jam.py qui fait tout bien (honnêtement c'est de la balle), mais je pige pas comment lui faire faire des calculs en background. Pour celles & ceux qui savent, est-ce que vous avez des conseils ?
@iX_Magazin was sind schon 30 Jahre?
#smalltalk #lisp #cobol #sql and many more…
Want to better understand how your data models work, and what might break when they change?
Here are 5 types of column transformations in #dbt models:
1. Pass-through
2. Renamed
3. Derived
4. Source
5. Unknown
Each one helps you assess impact and trace data through your pipeline more clearly
We use these types in Recce to power column-level lineage and breaking change analysis
Read the deep dive
https://datarecce.io/blog/column-level-lineage-internals/
China-Nexus Threat Actor Actively Exploiting Ivanti Endpoint Manager Mobile (CVE-2025-4428) Vulnerability
A critical vulnerability in Ivanti Endpoint Manager Mobile (EPMM) is being actively exploited by a China-nexus threat actor, UNC5221. The exploitation targets internet-facing EPMM deployments across various sectors including healthcare, telecommunications, and government. The attackers utilize unauthenticated remote code execution to gain initial access, followed by the deployment of KrustyLoader malware for persistence. They leverage hardcoded MySQL credentials to exfiltrate sensitive data from the EPMM database. The threat actor also uses the Fast Reverse Proxy (FRP) tool for network reconnaissance and lateral movement. The compromised systems span multiple countries in Europe, North America, and Asia-Pacific, indicating a global espionage campaign likely aligned with Chinese state interests.
Pulse ID: 682e5bbc1075b03f94642762
Pulse Link: https://otx.alienvault.com/pulse/682e5bbc1075b03f94642762
Pulse Author: AlienVault
Created: 2025-05-21 23:03:24
Be advised, this data is unverified and should be considered preliminary. Always do further verification.
Where are you on your journey to learning about #data management? @posetteconf seeks to help you address questions you didn't even know you had about using #PostgreSQL across every industry and scenario you can imagine.
Learn more free during this #Microsoft event (or after, watching the recordings!).
Two of our team will be presenting; attend live to talk directly, ask questions, & learn.