Google Groepen ondersteunt geen nieuwe Usenet-berichten of -abonnementen meer. Historische content blijft zichtbaar.

Does Microsoft Need a New Source Code for the Future?

4 weergaven
Naar het eerste ongelezen bericht

Dan

ongelezen,
24 jul 2008, 21:09:0024-07-2008
aan
I want to start a new topic on this because the Biometrics debate has gotten
too long. I will now post Chris Quirke, MVPs reply to me about my thinking
the 9x (98 Second Edition) should be part of the internal Defense Network of
this source code.

Chris Quirke, MVP says:

I think we have the same ideas, but weigh things differently and
reach different conclusions - you see the 9x code base itself as
being something to be preserved at all costs, where I see the
factors that make the 9x code base safer in certain respects as
something that should inform other code base development.

An interesting point from the article I linked for you, was the
difference between deeply re-architecting an existing code base,
and starting a new code base from scratch. I'd have though such
deep design change to be as disruptive as re-coding from scratch,
but apparently this is not the case. If that's so, then it may be
practical to re-architect the NT code base as a true stand-alone
OS, which keeps networking out of the center as an discardable
subsystem should unexpected risks demand that response.

I put it this way; exposed code surfaces are like points of wear
in a car. You don't merge piston rings into pistons (or brake
shoes into axles) so that when these parts get worn, they are
easy to replace. Same thing with code surfaces; you may have
to suddenly amputate or replace them, so don't embed them in
the core of how the OS works.

For example, an OS should be able to wipe its own butt without
RPC, and/or not expose RPC to network surfaces (especially
the Internet). It shouldn't rely on RPC to do internal things, weld
this into Internet exposure, and then rely on a firewall as a band
aid over this clickless, remotable risk surface.

S. Pidgorny <MVP>

ongelezen,
25 jul 2008, 10:23:5325-07-2008
aan
G'day:

"Dan" <D...@discussions.microsoft.com> wrote in message
news:9FE39DA9-023E-49AE...@microsoft.com...

> I think we have the same ideas, but weigh things differently and
> reach different conclusions - you see the 9x code base itself as
> being something to be preserved at all costs, where I see the
> factors that make the 9x code base safer in certain respects as
> something that should inform other code base development.

Windows 3.1/9x code base is now dead. Everything is NT. Not sure about
mobile devices but will not be surprised with XP as the base for Windows
Mobile next version.

> For example, an OS should be able to wipe its own butt without
> RPC, and/or not expose RPC to network surfaces (especially
> the Internet). It shouldn't rely on RPC to do internal things, weld
> this into Internet exposure, and then rely on a firewall as a band
> aid over this clickless, remotable risk surface.

RPC is as good (or bad, depending on your by-default attitude) as any other
IPC. I can disable RPC in Windows and still run software, but I see no
reason to.

--
Svyatoslav Pidgorny, MS MVP - Security, MCSE
-= F1 is the key =-

* http://sl.mvps.org * http://msmvps.com/blogs/sp *

Dan

ongelezen,
25 jul 2008, 13:39:1925-07-2008
aan
Windows 9x may be dead somewhat to Microsoft but it is alive and kicking
everywhere else with Mozilla still supporting it with their web browser as
well as AVG 7.5 supporting it as well. People do not realize how stable it
has become.

Heck, 98 Second Edition for me is more stable than XP Professional. Vista
while it is stable enough for me still suffers somewhat with compatibility
issues. However, Vista is indeed tops with external security. However,
Windows 9x has the internal safety and less surface area to attack because it
does not have the services that XP has and XP likes to throw all the
information back compared to 98 Second Edition which is a lot quieter and
runs really well on older PC's. You talk about a great opportunity for all
those used computers that cannot run XP and why not have them run 98SE
instead of being tossed in the landfill. I am sure there are many people
around the world that would see having a computer as a great luxury.

Thanks for replying though and I appreciate your views and I already know
about the end of life software date of July 11, 2006. BTW, did you know this
fact on the Microsoft 98 Second Edition page:

http://support.microsoft.com/ph/1139

Last Review : February 28, 2008

It sounds like Microsoft does care for 98 Second Edition users like myself
who are looking into ways for the company to expand and explore new avenues
into the future of information technology. Microsoft is really great about
supporting their legacy users and I feel that Microsoft has a much better
track record of caring than say Apple who thinks their products are, oh so
great, that Apple can charge a huge premium for them when Apples are based
upon open source code anyway.

You talk about how ironic that is. Furthermore, Bill Gates and Microsoft
are the bad guys in many people's eyes but that is simply not true because
Microsoft is gladly willing to help its users and Bill Gates is now working
to make the world a better place for people who have limited opportunities
and are starving and sick with Aids and Malaria through his Foundation.

So you see that Windows 9x is not truly dead. The reason being is that it
still has life in it and why do you think Microsoft has not sold the 9x
source code if it is useless. The great thing about 9x is that it is
compatibility with older software and games and uses MS-DOS as a maintenance
operating system compared to Vista.
I am using 98 Second Edition as I post back to you and it never seems to
have any issues anymore as long as you don't use too much ram.

I use 512 megabytes of ram with it and editted the system.ini to recognize
less and have a 256 megabyte ATI video card. Nope, it is Windows XP Service
Pack 3 that is having the issues right now with people having trouble getting
updates for it without the proper patch to register the *.dlls again. In
addition, Windows Vista has great external security but lacks the internal
safety of a 9x operating system.

I use XP Professional in a dual-boot on the same machine on a seperate hard
drive. It is NTFS file system compared to the Fat32 file system of 98 Second
Edition.

The thing is when the APS domain was hacked into last summer (2007), the
hacker(s) got into the XP Professional side of my machine because the
external security of the network was destroyed. However, I was also using
VPN to link with the Intranet of the APS domain and 9x did not get hacked
because it has internal safety of a smaller surface area, no rpc, a true
maintenance operating system of MS-DOS, etc. So you can see how 9x machines
were meant to be stand alone. In this ever increasing digital age, I am
surprised that more home consumers do not rise up and demand another 9x
operating system to be able to be more stand-a-lone and not report in to
their boss and/or the government all of the time. Are people really that
willing to give up their precious freedoms to others and end up having the
equivalent of a network computer that does not have an essence of its own
individuality.

It surprises that so many people do not see this and the coming danger of
willing to have just one easily hackable source code out there. You must
have a comprehensive internal safety and external security solution with
closed and open source technologies available from Microsoft and others to
make the best operating systems out there possible and to help mitigate any
incoming threats that may want to harm the Matrix FrameWork and Subsystems of
the Network.

----------------------------------------------------------------------------------------------

S. Pidgorny <MVP>

ongelezen,
25 jul 2008, 22:07:2125-07-2008
aan
G'day:

"Dan" <D...@discussions.microsoft.com> wrote in message

news:55349169-F536-4137-B4A3-

> So you see that Windows 9x is not truly dead. The reason being is that it
> still has life in it and why do you think Microsoft has not sold the 9x
> source code if it is useless.

I didn't say that Windows 9x is dead, or that the code is useless. I said
the codebase is dead - in a sense that there is no active development on the
code base. Why it is not sold, or made open - I don't know, and cannot
speculate.

> The thing is when the APS domain was hacked into last summer (2007), the
> hacker(s) got into the XP Professional side of my machine because the
> external security of the network was destroyed. However, I was also using
> VPN to link with the Intranet of the APS domain and 9x did not get hacked
> because it has internal safety of a smaller surface area, no rpc, a true
> maintenance operating system of MS-DOS, etc.

The reason your internal network wasn't hacked is not that Windows 95
doesn't have RPC. In targeted attacks, platform switch doesn't stop
intruders who usualy collect credentials and go from there.

> So you can see how 9x machines
> were meant to be stand alone. In this ever increasing digital age, I am
> surprised that more home consumers do not rise up and demand another 9x
> operating system to be able to be more stand-a-lone and not report in to
> their boss and/or the government all of the time. Are people really that
> willing to give up their precious freedoms to others and end up having the
> equivalent of a network computer that does not have an essence of its own
> individuality.

Nonsense, Slashdot-style.

Paul Adare - MVP

ongelezen,
25 jul 2008, 23:58:0325-07-2008
aan
On Fri, 25 Jul 2008 10:39:19 -0700, Dan wrote:

> Windows 9x may be dead somewhat to Microsoft but it is alive and kicking
> everywhere else with Mozilla still supporting it with their web browser as
> well as AVG 7.5 supporting it as well. People do not realize how stable it
> has become.

Just because some application vendor's products run on Windows 9x still
does not mean they are supporting it. If a vulnerability is discovered in
the OS, the app vendors are not about to provide a patch for it. Windows 9x
is no more stable now than when it was originally released.


>
> Heck, 98 Second Edition for me is more stable than XP Professional. Vista
> while it is stable enough for me still suffers somewhat with compatibility
> issues. However, Vista is indeed tops with external security. However,
> Windows 9x has the internal safety and less surface area to attack because it
> does not have the services that XP has and XP likes to throw all the
> information back compared to 98 Second Edition which is a lot quieter and
> runs really well on older PC's.

Compared to Vista and XP, Windows 9x has almost no "internal security"
which is a false term in the first place.

> You talk about a great opportunity for all
> those used computers that cannot run XP and why not have them run 98SE
> instead of being tossed in the landfill. I am sure there are many people
> around the world that would see having a computer as a great luxury.


Since the discussion is about security, the above has nothing at all to do
with the topic at hand.



>
> Thanks for replying though and I appreciate your views and I already know
> about the end of life software date of July 11, 2006. BTW, did you know this
> fact on the Microsoft 98 Second Edition page:
>
> http://support.microsoft.com/ph/1139


What "fact" are you referring to? If you're referring to the end of life
date, that is well known and can be found on lots of pages on the Microsoft
web site.

>
> It sounds like Microsoft does care for 98 Second Edition users like myself
> who are looking into ways for the company to expand and explore new avenues
> into the future of information technology. Microsoft is really great about
> supporting their legacy users and I feel that Microsoft has a much better
> track record of caring than say Apple who thinks their products are, oh so
> great, that Apple can charge a huge premium for them when Apples are based
> upon open source code anyway.

This makes no sense at all.

>
> You talk about how ironic that is. Furthermore, Bill Gates and Microsoft
> are the bad guys in many people's eyes but that is simply not true because
> Microsoft is gladly willing to help its users and Bill Gates is now working
> to make the world a better place for people who have limited opportunities
> and are starving and sick with Aids and Malaria through his Foundation.

Again completely irrelevant.

>
> So you see that Windows 9x is not truly dead. The reason being is that it
> still has life in it and why do you think Microsoft has not sold the 9x
> source code if it is useless. The great thing about 9x is that it is
> compatibility with older software and games and uses MS-DOS as a maintenance
> operating system compared to Vista.
> I am using 98 Second Edition as I post back to you and it never seems to
> have any issues anymore as long as you don't use too much ram.

Microsoft has not sold the source code because they don't sell source code.
You can assign all the motives you want to this but the bottom line is that
not selling the source code has nothing at all to do with whether or not
Microsoft thinks it is useless or not. It is Microsoft's intellectual
property and they simply don't sell it. MS DOS 4.0 was a piece of crap and
the source code hasn't been sold. MS BOB was a piece of crap and the source
code hasn't been sold.

>
> I use 512 megabytes of ram with it and editted the system.ini to recognize
> less and have a 256 megabyte ATI video card. Nope, it is Windows XP Service
> Pack 3 that is having the issues right now with people having trouble getting
> updates for it without the proper patch to register the *.dlls again. In
> addition, Windows Vista has great external security but lacks the internal
> safety of a 9x operating system.

Again, you have no idea what you're talking about here. You really need to
expand your horizons beyond your pet MVP. His opinions are not well
regarded in the security community.

>
> I use XP Professional in a dual-boot on the same machine on a seperate hard
> drive. It is NTFS file system compared to the Fat32 file system of 98 Second
> Edition.

So?

>
> The thing is when the APS domain was hacked into last summer (2007), the
> hacker(s) got into the XP Professional side of my machine because the
> external security of the network was destroyed. However, I was also using
> VPN to link with the Intranet of the APS domain and 9x did not get hacked
> because it has internal safety of a smaller surface area, no rpc, a true
> maintenance operating system of MS-DOS, etc. So you can see how 9x machines
> were meant to be stand alone. In this ever increasing digital age, I am
> surprised that more home consumers do not rise up and demand another 9x
> operating system to be able to be more stand-a-lone and not report in to
> their boss and/or the government all of the time. Are people really that
> willing to give up their precious freedoms to others and end up having the
> equivalent of a network computer that does not have an essence of its own
> individuality.
>
> It surprises that so many people do not see this and the coming danger of
> willing to have just one easily hackable source code out there. You must
> have a comprehensive internal safety and external security solution with
> closed and open source technologies available from Microsoft and others to
> make the best operating systems out there possible and to help mitigate any
> incoming threats that may want to harm the Matrix FrameWork and Subsystems of
> the Network.

Wow, you've really drunk the Chris Quirke kool-aid here and you really have
no concept of what security is all about.

--
Paul Adare
MVP - Identity Lifecycle Manager
http://www.identit.ca
If a train station is where the train stops, what is a work station?

PA Bear [MS MVP]

ongelezen,
26 jul 2008, 15:10:4726-07-2008
aan
How collegial of you, Paul!

Paul Adare - MVP wrote:
> ...Again, you have no idea what you're talking about here. You really need

> to
> expand your horizons beyond your pet MVP. His opinions are not well
> regarded in the security community.

<snip>

Paul Adare - MVP

ongelezen,
26 jul 2008, 15:37:3526-07-2008
aan

The truth is what the truth is. You obviously have nothing at all to add to
the conversation at hand, which coming from you is about par for the
course.

--
Paul Adare
MVP - Identity Lifecycle Manager
http://www.identit.ca

Nice computers don't go down.

PA Bear [MS MVP]

ongelezen,
26 jul 2008, 16:32:3526-07-2008
aan
Dan and I have had many fruitful discussions in the past.

Paul Adare - MVP

ongelezen,
26 jul 2008, 18:11:1426-07-2008
aan
On Sat, 26 Jul 2008 16:32:35 -0400, PA Bear [MS MVP] wrote:

> Dan and I have had many fruitful discussions in the past.

That doesn't surprise me.
Have you got nothing better to do? I'm not going to waste my time with an
off-topic discussion with you, even an on-topic discussion with you
wouldn't be a very productive use of time.

--
Paul Adare
MVP - Identity Lifecycle Manager
http://www.identit.ca

Transistor: A sibling, opposite of transbrother.

PA Bear [MS MVP]

ongelezen,
26 jul 2008, 20:46:2426-07-2008
aan
Buh-bye!

Paul Adare - MVP wrote:

~BD~

ongelezen,
27 jul 2008, 01:56:5227-07-2008
aan
Paul - nipping in with a question!

I notice that you are an MVP

I notice that Robear Dyer is a MS MPV

Does the MS make PA Bear 'special' in some way?

Dave

"Paul Adare - MVP" <pka...@gmail.com> wrote in message
news:ypc9xklb4sqk$.twvg0n5omxof$.dlg@40tude.net...

Paul Adare - MVP

ongelezen,
27 jul 2008, 02:53:0927-07-2008
aan
On Sun, 27 Jul 2008 06:56:52 +0100, ~BD~ wrote:

> I notice that you are an MVP
>
> I notice that Robear Dyer is a MS MPV
>
> Does the MS make PA Bear 'special' in some way?

Not at all. We're both Microsoft Valuable Professionals, just have
different ways of indicating that. Doesn't really make either of us
particularly special at all.

--
Paul Adare
MVP - Identity Lifecycle Manager
http://www.identit.ca

Those who can, do. Those who cannot, teach. Those who cannot teach,
HACK!

Paul Adare - MVP

ongelezen,
27 jul 2008, 02:59:4927-07-2008
aan
On Sun, 27 Jul 2008 02:53:09 -0400, Paul Adare - MVP wrote:

> We're both Microsoft Valuable Professionals

Sorry Microsoft Most Valuable Professionals.


--
Paul Adare
MVP - Identity Lifecycle Manager
http://www.identit.ca

Thrashing is just virtual crashing.

~BD~

ongelezen,
27 jul 2008, 03:08:1927-07-2008
aan
Thanks for answering Paul.

My question was rather 'tongue-in-cheek' - I should have added a ;) or <wink> !

Maybe if you peruse this thread you'll have a better understanding!
Re: POSSIBLE HACK...PLEASE, PLEASE HELP! (Nine threads below this one!)

Dave

PS your correction noted .......... 'Most'


"Paul Adare - MVP" <pka...@gmail.com> wrote in message

news:1o6rdguugf8z9.gp6rzhyuy826$.dlg@40tude.net...

Paul Adare - MVP

ongelezen,
27 jul 2008, 03:21:5027-07-2008
aan
On Sun, 27 Jul 2008 08:08:19 +0100, ~BD~ wrote:

> Maybe if you peruse this thread you'll have a better understanding!
> Re: POSSIBLE HACK...PLEASE, PLEASE HELP! (Nine threads below this one!)

I really have no desire to get involved in a discussion about Ahuma or any
other forum. It doesn't belong here. If you and PA have a problem with each
other then you should you take it out of here.

--
Paul Adare
MVP - Identity Lifecycle Manager
http://www.identit.ca

This screen intentionally left blank.

~BD~

ongelezen,
27 jul 2008, 03:33:0327-07-2008
aan
You are right, of course, Paul. (You appreciate that you are PA too!! <grin>)

I had hoped you might have been able to respond to this item in that thread:

"I wonder if you can tell me why it is that if I type www.Aumha.com into my
browser address bar I'm whisked off to this URL - http://downloadprograms.biz/?rid=544620 "

This is a technical question and should have a straight-forward answer.

Dave


"Paul Adare - MVP" <pka...@gmail.com> wrote in message

news:1ocj7u0qftf6w.18lypu7v0touz$.dlg@40tude.net...

Shenan Stanley

ongelezen,
27 jul 2008, 11:32:0927-07-2008
aan
<snipped>

~BD~ wrote:
> You are right, of course, Paul. (You appreciate that you are PA
> too!! <grin>)
> I had hoped you might have been able to respond to this item in
> that thread:
> "I wonder if you can tell me why it is that if I type www.Aumha.com
> into my browser address bar I'm whisked off to this URL -
> http://downloadprograms.biz/?rid=544620 "
> This is a technical question and should have a straight-forward
> answer.

Sure - which means you could research it and discover how domain names and
such work pretty easily using Google and other fine internet search
engines - where I am sure you could find a wealth of useful information.

Technical questions - when meant as technical questions - have answers you
can learn the answer to from books/published works - and in the case of a
technical 'Internet' question - searching for the answer on the Internet
would be a fine place to start...

First thing - whois on the web page in question:
http://reports.internic.net/cgi/whois?whois_nic=Aumha.com&type=domain
http://www.networksolutions.com/whois/results.jsp?domain=Aumha.com

Which gives you a link to:
http://search.yahoo.com/search/dir?p=AUMHA.COM

Which has a link to:
http://www.castlecops.com/a5944-F_Secure_Warns_Beware_How_You_Google.html

Which can be used to give you a timeframe for reference (Friday, 29 April
2005) although they have a site listed I know nothing about - makes me think
"typo in the warning message." However - for those who can realize that -
the search continues (unless you want to ask the non-technical question of
why "negster22" on "Friday, 29 April 2005" typed "Ahumha.org" instead of
"Aumha.org" in their posting as a warning to others?)

Knowing that aumha.org is the site you are referring to here (in reference
to you pointing to the following thread - the last (at this time) response
by you asking the question you repeat in partial above):
http://groups.google.com/group/microsoft.public.security/browse_frm/thread/816467d0f856cd80/a95d6909031bbe63?lnk=st&q=#a95d6909031bbe63

I'll get you a whois result for that web page as well:
http://reports.internic.net/cgi/whois?whois_nic=Aumha.org&type=domain
http://www.networksolutions.com/whois/results.jsp?domain=Aumha.org

The answer may or may not be technical. My bet is very much against it
being a technical answer that you would get if anyone cared to answer - and
I fully believe you likely know that and are asking the question as nothing
more than a rub. ;-)

Many people own just the .net, .com or .org representation of a given web
page. Either because they see no point in owning everything, doesn't feel
like paying for all of the different names each year, etc. Personal choice.

If you think of it as a name (which is what it is) - then it is completely
different than any other and if someone makes a mistake with the name - that
is their bad. If I call you Boater Dan - instead of Boater Dave - my bad.

Now you may wish to argue that the site is an important resource and should
have all the possible names someone could accidentally put in associated
with it. However - that's not even realistic in my opinion. After all -
the first link I came up with using your query (AUMHA.COM) had some person
asking about a situation and typing the actual web page address incorrectly
by *one letter* - should everyone purchase all the sites one letter off from
theirs so this mistake means nothing? If I call you Boater Davie - is that
the same person even? All that is different is the second (or last) name -
same as aumha.org vs aumha.com... And by even more letters than the mistake
made on the 3 year old posting I refer to.

Perhaps you are just trying to point out that they should - because of what
the site is supposed to represent - at least own all the domains (last
names, if you will) that someone could use. Not realistic for a place being
ran by an individual doing this because they desire to - not for profit - in
my opinion. Consider the cost of getting all available domains... .com,
.net, .mobi, .org, .us, .us.com, .info, .tv, .cc, .bz, .biz, .co.uk, all
come to mind, and that is just the tip of the iceberg. It could get quite
expensive very quickly to own all those names.

Here's a link to a list of top level domains...
http://data.iana.org/TLD/tlds-alpha-by-domain.txt
Not as well kept up - but another with more information behind each:
http://en.wikipedia.org/wiki/List_of_Internet_top-level_domains

The .org (which the aumha.org site obviously uses) is one of the original
top-level domains. Read more about its original purpose and how that has
been modified over the years here:
http://en.wikipedia.org/wiki/.org

Which can, specifically - lead you to this:
".org is one of the seven original "generic" Top Level Domains. It is
currently the Internet's fifth-largest TLD, with over two million
registrations worldwide. .org was originally intended as a "miscellaneous"
TLD for organizations that weren't commercial entities, educational
institutions, network providers, or governmental agencies. In recent years
registration in .org has become open and unrestricted (it will stay that way
under its new operator.)"

You seem to be essentially asking why the top-level domain being different
takes you to a site you did not expect to be taken to - and from your
postings, one could easily surmise you expected to be take to the one with
the .org top-level domain instead of where ever the .com top-level domain
version takes you.


The technical answer is easy:
Boater Dave and Boater Erik are different people - as denoted by their
different chosen 'surname' (if you will give the leeway that is a first and
last name.) No different here where aumha.org is different than aumha.com -
as denoted by their different top-level domain designation.

If you wish to go deeper and less technical - the owner of aumha.org is not
the owner of aumha.com. The owners of the two different sites have chosen
to point their individual sites to different name servers as well as have
different content. If you wish to specifically answer your question - you
must ask the proper people.

In this case, given your exact question wording and the information above,
specifically...

"I wonder if you can tell me why it is that if I type www.Aumha.com into my
browser address bar I'm whisked off to this URL -

http://downloadprograms.biz/?rid=544620 ?"

along with :

http://www.networksolutions.com/whois/results.jsp?domain=Aumha.com

The answer to your 'technical' query will come from asking
domai...@navigationcatalyst.com - if they feel like answering why they
pointed their given web page the way they have. After all - your query is,
per the wording, about the aumha.com address - which they
(navigationcatalyst.com) own and according to the whois - administer (decide
what is done with it.)


Ask yourself if you would ask the same gist of a question while looking
through a telephone directory for a large city: "Why is it when you call
the listing for "Dave Peterson", you get a different person answering the
phone than when you call "Dave McCraw"?" ;-)

--
Shenan Stanley
MS-MVP
--
How To Ask Questions The Smart Way
http://www.catb.org/~esr/faqs/smart-questions.html


~BD~

ongelezen,
27 jul 2008, 13:21:5427-07-2008
aan
Shenan - Thank you for such a comprehensive and thought-provoking answer. I
really do appreciate your guidance!

When I googled ............. I ended up here:
http://www.google.com/search?hl=en&ie=ISO-8859-1&q=aumha.com&btnG=Google+Search

The first result is www.minscape.com If I type that into my address bar,
or follow the link, I get taken to exactly the same place as if I type in
Aumha.com. Hmmmm!

The fourth entry is Naive question about a URL - Malwarebytes Security
Forums posted by me to determine alternate views. You may be interested to
follow up on this.

My only concern is that the bad guys don't win. I believe you feel the same
way.

Dave

"Shenan Stanley" <newsh...@gmail.com> wrote in message
news:OLJQw3$7IHA...@TK2MSFTNGP05.phx.gbl...
> <snipped>
<snipped>


Shenan Stanley

ongelezen,
27 jul 2008, 14:03:0527-07-2008
aan
~BD~ wrote:
<snipped>

> When I googled ............. I ended up here:
> http://www.google.com/search?hl=en&ie=ISO-8859-1&q=aumha.com&btnG=Google+Search
>
> The first result is www.minscape.com If I type that into my
> address bar, or follow the link, I get taken to exactly the same
> place as if I type in Aumha.com. Hmmmm!
<snipped>

The second link found in your given search (above) is more interesting to
me...
http://www.robtex.com/dns/aumha.com.html
Really lays out more detail.

Another link found shows that people have made this 'typo' for years...
http://forums.cnet.com/5208-7813_102-0.html?forumID=6&threadID=24370&messageID=267140
( 5/31/04 )

Also - this hosts file:
http://hosts-file.net/hphosts-partial.asp
Distributed by the owners of this page:
http://hosts-file.net/

Includes aumha.com in their list (as well as www.aumha.com) and more
information on that is something they *do* give:
http://hosts-file.net/?s=aumha.com
http://hosts-file.net/?s=www.aumha.com

Those sites were added for a specific reason to that HOSTS file...

"GRM - sites engaged in astroturfing otherwise known as grass roots
marketing
For full details on what constitues astroturfing, please see;
http://en.wikipedia.org/w/index.php?title=Astroturfing"

In any case - hopefull you can reason out that the owner of a site has no
obligation to purchase/create every iteration of their site name -
especially when it comes to .org sites in my humble opinion and also when it
comes to top-level domain differentiation. I know many "Dave's" in my life
outside these newsgroups. When I call them up, email them, go out with
them - I'm pretty sure it is not you. ;-)

Another example of a good site people could type in incorrectly and get to
something they were not expecting...
http://www.betanews.com/
http://www.betanews.org/


What does it all mean? People should be more careful. ;-)

~BD~

ongelezen,
27 jul 2008, 14:30:2327-07-2008
aan
How can I answer all that? <wink>

Here is a stab! http://www.weirdity.com/internet/eoti.html

Dave

"Shenan Stanley" <newsh...@gmail.com> wrote in message

news:%23mZVGMB...@TK2MSFTNGP05.phx.gbl...
> ~BD~ wrote:
> <snipped>


PA Bear [MS MVP]

ongelezen,
27 jul 2008, 19:31:0227-07-2008
aan
<plonk yet another of BoaterDave's posting aliases>

Paul Adare - MVP

ongelezen,
27 jul 2008, 20:01:5127-07-2008
aan
On Sun, 27 Jul 2008 19:31:02 -0400, PA Bear [MS MVP] wrote:

> <plonk yet another of BoaterDave's posting aliases>

Announcing this accomplishes less than nothing. Apparently you've got
nothing better to do than to announce to BD that it is time for him to
change his From header again. As an "MS" MVP one would assume that you'd be
smarter than that. Apparently not.

--
Paul Adare
MVP - Identity Lifecycle Manager
http://www.identit.ca

If a program is useful, it must be changed.

Paul Adare - MVP

ongelezen,
27 jul 2008, 20:07:5927-07-2008
aan
On Sun, 27 Jul 2008 19:31:02 -0400, PA Bear [MS MVP] wrote:

> My only concern is that the bad guys don't win.

Then start educating yourself and try to have at least a rudimentary
knowledge of the who the bad guys are. Redirecting ahuma.com is not a sign
of a bad guy.

--
Paul Adare
MVP - Identity Lifecycle Manager
http://www.identit.ca

Every program is a part of some other program, and rarely fits.

Root Kit

ongelezen,
28 jul 2008, 12:21:2028-07-2008
aan
On Sun, 27 Jul 2008 20:07:59 -0400, Paul Adare - MVP
<pka...@gmail.com> wrote:

>Then start educating yourself and try to have at least a rudimentary
>knowledge of the who the bad guys are. Redirecting ahuma.com is not a sign
>of a bad guy.

Dan? .... Where are you Dan? ... An MVP's knowledge is being
questioned! - We can't have that, can we?

Dan

ongelezen,
29 jul 2008, 05:04:0129-07-2008
aan
Robear is a really good guy and I am disappointed that Microsoft hires MVP's
like you Paul that do not live up to your name in helping the little people.
I guess you are just interested in the big bucks from the cooperations.

"Paul Adare - MVP" wrote:

Dan

ongelezen,
29 jul 2008, 05:07:0129-07-2008
aan
"S. Pidgorny <MVP>" wrote: <response bottom posted>

> G'day:
>
> "Dan" <D...@discussions.microsoft.com> wrote in message

the base for Windows
> Mobile next version.
>
> > For example, an OS should be able to wipe its own butt without
> > RPC, and/or not expose RPC to network surfaces (especially
> > the Internet). It shouldn't rely on RPC to do internal things, weld
> > this into Internet exposure, and then rely on a firewall as a band
> > aid over this clickless, remotable risk surface.
>
> RPC is as good (or bad, depending on your by-default attitude) as any other
> IPC. I can disable RPC in Windows and still run software, but I see no
> reason to.
>
> --
> Svyatoslav Pidgorny, MS MVP - Security, MCSE
> -= F1 is the key =-
>
> * http://sl.mvps.org * http://msmvps.com/blogs/sp *
>
>

----------------------------------------------------------------------------

Here is Chris Quirke's reply:

At 09:36 26/7/2008, Dan wrote:

>Wow, you and I have really created in uproar in the security community and
>many people are not pleased at all about our opinions. Who would have
>thought that 2 people could upset the security community so much? <grin>

Especially when one of them isn't there ;-)

> From Microsoft.Public.Security Newsgroup
>
>Dan 7/24/2008 6:08 PM PST


>I will now post Chris Quirke, MVPs reply to me


>S. Pidgorny <MVP> 7/25/2008 7:26 AM PST


>
>Windows 3.1/9x code base is now dead. Everything is NT. Not
>sure about mobile devices but will not be surprised with XP as
>the base for Windows Mobile next version.

That's my take, too. I briefly thought of 9x (not 3.x, and yes, they are
different enough to be considered as different OS families) as a small
GUI OS for small devices (e.g. a diskless PDA with 4G flash memory
and 32M working RAM) but while it would fit the "size" and host plenty
of legacy apps, those apps won't match what a PDA is to do, and the
PDA's hardware is likely to be outside 9x's capabilities.

In any case, a core design requirement of 9x - the ability to run apps
written for DOS and Win3.yuk - is no longer relevant, so much of what
constrains how good 9x could be, is redundant and should be discarded.



> > For example, an OS should be able to wipe its own butt without

> > RPC, and/or not expose RPC to network surfaces ... It shouldn't


> > rely on RPC to do internal things, weld this into Internet exposure,

> > and then rely on a firewall as a band aid over this risk surface.


>
>I can disable RPC in Windows and still run software, but I see no
>reason to.

By design, it may be OK, but that design has failed due to code exploits
a couple of times. Not just the Lovesan-era thing (with the "take two"
re-patching of what was considered to have been "fixed" already) but the
Server 2003 era bug that allowed DNS servers to be exploited via RPC.

If I have NO contexts whatsoever, where I need remote systems to call
procedures on my PC, then why should I be forced to provide that "service"?
If the answer is because the internal OS can't do without it, and it can't be
ripped out of the obligatory "network" surface, then that is IMO a sucky
design for a stand-alone OS. I know you can run some things without RPC,
but few articles written at the time of the Lovesan onslaught recommend
disabling the RPC service... it's usually considered "essential".

>Dan 7/25/2008 10:39 AM PST


>
> Windows 9x may be dead somewhat to Microsoft but it is alive and kicking
>everywhere else with Mozilla still supporting it with their web browser as
>well as AVG 7.5 supporting it as well.

Er... AVG 7.5 is replaced with 8.0, and that no longer supports 9x.
There's still Avast as a free av for 9x, as at July 2008.



>Heck, 98 Second Edition for me is more stable than XP Professional. Vista
>while it is stable enough for me still suffers somewhat with compatibility

I haven't had stability issues with XP; as you say, much of the time, all
three are pretty stable. Are these three different systems, or groups of
systems? If groups, are there any commonalities (aside from OS) over
the comparatively-blighted XP group? Right now, I'd consider XP SP3 as
the top of the mature-and-stable pile.



>You talk about a great opportunity for all those used computers that
>cannot run XP and why not have them run 98SE

Old used PCs are a difficult resource to deploy (i.e. set up for others to
own and use) - they are usually heterogeneous in hardware, prone to
hardware failure, and difficult to source reliable and matching parts. If
the target users are, say, a PC maintenance school, it makes sense, so
a winning strategy may be to partner your intended users with such a
mainetance resource, so the community can support itself (and harness
problems as skill-building opportunities).



>Microsoft has not sold the source code because they don't sell source code.
>You can assign all the motives you want to this

One way to sanity-check such things (i.e. whether something is an inescapable
reality or a industry-motivated contrivance) is to watch what happens
in the open
source world. You do get small Linuxen that run on minimal hardware, but
while
the current versions of the main productivity distros may not need
Vista's hardware
specs, they won't be comfy on sub-XP hardware specs.

The cores of these OSs (Linux, BSD, the "new" MacOS) are a very long
evolution,
confirming the value of honing rather than re-inventing code. But
the original design
brief of those code bases was different to 9x; if anything, more like
that of NT, though
from an earlier age (and thus "smaller" hardware).



> > I use 512 megabytes of ram with it and editted the system.ini to recognize
> > less and have a 256 megabyte ATI video card. Nope, it is Windows
> XP Service
> > Pack 3 that is having the issues right now with people having
> trouble getting
> > updates for it without the proper patch to register the *.dlls again. In
> > addition, Windows Vista has great external security but lacks the internal
> > safety of a 9x operating system.
>

>Again, you have no idea what you're talking about here. You really need to
>expand your horizons beyond your pet MVP.

Dan, your terminology differs from mine, and I can't really "get" what you're
referring to, either - e.g. when you refer to "internal security".

I'm also something of an outside to pro-IT group-think, and I'll take this
oppo
to clarify my own (unfamiliar?) terminology.

I refer to safety as underlying security, and sanity as underlying safety.

For example, the purpose of securing a PC so that only Fred can use it,
can be undermined if safety failures mean that what Fred does, is not what
Fred wanted to do (but rather fulfilled the intentions of an attacker).

For example, a safe design that ensures code can't run from a context that
is presented as "viewing a .JPG image", is undermined if defects within the
.JPG-handling code allow insane behavior (i.e. behavior that bears no relation
to what the .JPG-handling code was expected to do).

I'm also entirely unapologetic about my focus on stand-alone and consumer
users, and what I have to say about PC safety is from that perspective. Such
things will probably NOT be applicable to server infrastructure, so if my
ideas
are quoted in inappropriate contexts, I'd expect them to be bounced away.

One such concept is the need for an effective off-HD maintenance OS. In
the pro_IT world, the usefulness of this may be undermined by dangers
from managed users using this to escape central management, so there
may be a risk/benefit decision to avoid such things.

That is exactly the kind of decision I'm talking about, for us who own our
own PCs and have no wish to extend any sort of "remotability" to anything
beyond those PCs. Just as a sysadmin may be happier if his users did
not have the ability to undermine his control, so we would be happy to
have no complex "remote admin" surfaces waved at the 'net.



>Wow, you've really drunk the Chris Quirke kool-aid here

Hmm... that snippage didn't smell like anything from *this* kool-aid
factory ;-)



>and you really have no concept of what security is all about.

Much of what is spoken of as "security" (even in these security circles)
isn't so much about securing X for Y but against Z, but is about safety,
i.e. making sure that unwanted situation S should never arise.

When I first dropped into security newsgroups and elists, I expected to
see 95% networking and domain-centric user admin, and little that was
relevant to my interests. Instead, I found much discussion of the same
malware attacks and safety failures - the problems I see in my terrain.

To me, that means "malware" is far from being a "solved problem",
despite the resources that professionally-managed IT can throw at it.


Paul Adare - MVP

ongelezen,
29 jul 2008, 05:15:3829-07-2008
aan
On Tue, 29 Jul 2008 02:04:01 -0700, Dan wrote:

> Robear is a really good guy and I am disappointed that Microsoft hires MVP's
> like you Paul that do not live up to your name in helping the little people.
> I guess you are just interested in the big bucks from the cooperations.

Microsoft does not hire MVPs, they are all, including myself and Robear,
volunteers.
FWIW, I don't help little people, I help people period. I generally learn
as much as I educate in the news groups.


--
Paul Adare
MVP - Identity Lifecycle Manager
http://www.identit.ca

Multitasking = screwing up several things at once.

Paul Adare - MVP

ongelezen,
29 jul 2008, 05:17:0629-07-2008
aan

Actually in this case I wasn't questioning Robear's knowledge, I followed
up to the wrong post. While my response attributed the line to Robear, it
was actually posted by Dan.
My mistake.

--
Paul Adare
MVP - Identity Lifecycle Manager
http://www.identit.ca

Life would be so much easier if we could just look at the source code.

Dan

ongelezen,
29 jul 2008, 05:25:0129-07-2008
aan
Well, then Microsoft recognizes the contributions and grants people MVP
status. I am sorely puzzled at why you need to be rude to Robear. I
consider him a great MVP. Are your contributions to Microsoft newsgroups
nearly as vast and knowledgeable as Robear's are?

"Paul Adare - MVP" wrote:

Kerry Brown

ongelezen,
29 jul 2008, 10:07:5629-07-2008
aan
"Dan" <D...@discussions.microsoft.com> wrote in message
news:394D204B-1869-46CB...@microsoft.com...

> Much of what is spoken of as "security" (even in these security circles)
> isn't so much about securing X for Y but against Z, but is about safety,
> i.e. making sure that unwanted situation S should never arise.
>
> When I first dropped into security newsgroups and elists, I expected to
> see 95% networking and domain-centric user admin, and little that was
> relevant to my interests. Instead, I found much discussion of the same
> malware attacks and safety failures - the problems I see in my terrain.
>
> To me, that means "malware" is far from being a "solved problem",
> despite the resources that professionally-managed IT can throw at it.
>
>


As someone with one foot in both camps - support corporate networks, support
home users and very small networks. Let me add my perspective.

A lot of IT pros are only concerned with the health of the network not
individual computers. When something goes wrong with a computer it is
removed from the network and fixed. Their security is designed to protect
the network not only from outside attack but from malicious (or even just
dumb) users as well. They aren't concerned with saving data on individual
computers so it's usually easier and much more cost effective just to nuke a
computer that has any problems. This can lead to problems where the IT Pro
really has no idea how dangerous malware is or how to really protect users
from it.

Supporting individual users or very small p2p networks requires a totally
different mindset. In these situations data is scattered anywhere and very
rarely is all the data backed up. To lose one computer could be
catastrophic. At the same time these users expect to be able to do whatever
they want with their computer. To support these users you need to intimately
understand how malware works and how to defend against it.

Of course there is a lot of overlap between the two security paradigms. I
generalised with a very broad brush. I do think there are two very different
mindsets when it comes to computer security and this often leads to one
mindset disregarding the other as not relevant. This is a mistake. The
reality is understanding both mindsets, analysing what the current situation
requires, and applying whatever works from each mindset in this situation is
the best security.

Malware will never be a solved problem. There is too much money in it. As
OS's become hardened social engineering attacks will get better. Attacks
against other pieces of the infrastructure will become more common. The
current DNS problems illustrate this. You can have an invulnerable system
but if you are redirected to hacker.com instead of bank.com and enter your
credentials what good did all that security do you?

Security means different things in different situations and is always a
moving target.

--
Kerry Brown
MS-MVP - Windows Desktop Experience: Systems Administration
http://www.vistahelp.ca/phpBB2/
http://vistahelpca.blogspot.com/


PA Bear [MS MVP]

ongelezen,
29 jul 2008, 16:20:5029-07-2008
aan
That's an absurd question to ask any MVP, Dan, let alone an MVP as respected
in his field as is Paul. Please knock it off. THX

Dan

ongelezen,
29 jul 2008, 21:50:0029-07-2008
aan
Okay, I was just trying to defend your honor, Robear.

"PA Bear [MS MVP]" wrote:

PA Bear [MS MVP]

ongelezen,
29 jul 2008, 23:07:2229-07-2008
aan
Thanks, but I'm fine.

S. Pidgorny <MVP>

ongelezen,
31 jul 2008, 04:20:1931-07-2008
aan
G'day:

"Kerry Brown" <kerry@kdbNOSPAMsys-tems.c*a*m> wrote in message

> Malware will never be a solved problem. There is too much money in it.

There is no credible data on how much money is in the cybercrime. On the
other hand, IT security has become giant and still rapidly growing business.
So there is huge interest in perpetuating malware and other security
problems, real or imaginary.

> OS's become hardened social engineering attacks will get better. Attacks
> against other pieces of the infrastructure will become more common. The
> current DNS problems illustrate this. You can have an invulnerable system
> but if you are redirected to hacker.com instead of bank.com and enter your
> credentials what good did all that security do you?

The current DNS problems are a repeat of multiple DNS problems of the same
outcome. Historically, there was no significant, Ctrl+Backspace, noticeable
attacks based on those vulnerabilities. All reports of exploit used by
criminals in the wild are unconfirmed.

A side note: I will not send my bank logon after being redirected. You know
why.

Dan

ongelezen,
31 jul 2008, 07:48:0131-07-2008
aan
*Below is the reply from Chris Quirke and myself to him via email*

"Kerry Brown" wrote:

-------------------------------------------new--------------------------------
At 06:45 30/7/2008, you wrote:

>Kerry Brown has responded and his reply seems to make sense.

Yes, he usually does - and I see he's also trying to get back OT.

>"Dan" <D...@discussions.microsoft.com> wrote



> > Much of what is spoken of as "security" (even in these security circles)
> > isn't so much about securing X for Y but against Z, but is about safety,
> > i.e. making sure that unwanted situation S should never arise.
> >
> > When I first dropped into security newsgroups and elists, I expected to
> > see 95% networking and domain-centric user admin, and little that was
> > relevant to my interests. Instead, I found much discussion of the same
> > malware attacks and safety failures - the problems I see in my terrain.
> >
> > To me, that means "malware" is far from being a "solved problem",
> > despite the resources that professionally-managed IT can throw at it.
>

>Kerry Brown says:
>
>As someone with one foot in both camps - networks, home users ...


>
>A lot of IT pros are only concerned with the health of the network not
>individual computers. When something goes wrong with a computer it is
>removed from the network and fixed. Their security is designed to protect
>the network not only from outside attack but from malicious (or even just
>dumb) users as well. They aren't concerned with saving data on individual
>computers so it's usually easier and much more cost effective just to nuke a
>computer that has any problems.
>

>Supporting individual users or very small p2p networks requires a totally
>different mindset. In these situations data is scattered anywhere and very
>rarely is all the data backed up. To lose one computer could be catastrophic.

In essence, you have all the same things that a network has, but on the
same PC (or across a few undifferentiated PCs). The network approach
relies on significant material being concentrated of a few well-protected
PCs, so that the bulk of other PCs can be cheaper and more disposable.

That approach just does not scale down to peer LANs and standalones,
unless you scope *within* the same PC the way that sysadmins scope
between servers and workstations.

We're a long way from that goal. Though some may wave reduced user
rights as a solution, this does not protect user data from what can go
wrong within that user's session; at best, it can protect multiple user
accounts from each other, which isn't useful on single-user PCs.



>At the same time these users expect to be able to do whatever
>they want with their computer.

This is a political thing, and has already been decided in real life, with
the general approach being that a person's "home" is sacrosanct from
arbitrary search, seizure and so on. In other words, unless your time
and rights have been bought while you use a PC owned by someone
else, you expect to be the top of the control pyramid for "your" system.

That's why it's counter-intuitive to tell free users that they should limit
their rights on their own PCs - especially on an OS that is designed to
allow remote access to trump those rights, content providers to subvert
those rights via DRM, and so forth. It's all too easy for those hidden and
powerful mechanisms to be hijacked by malware.



>To support these users you need to intimately understand
>how malware works and how to defend against it.

And how to manage the ?infected state.

Any PC can be infected, and as a fully successful infection may show
no abnormal signs, you're more or less obliged to consider every PC as
infected until proven otherwise. That's why you need unspoofable tools
to detect infected states, manage common integration points, etc.



>Of course there is a lot of overlap between the two security paradigms. I
>generalised with a very broad brush. I do think there are two very different
>mindsets when it comes to computer security and this often leads to one
>mindset disregarding the other as not relevant. This is a mistake.

Yep. The scene is dominated by the concerns of large managed networks,
not only because they are MS's largest and best-spending customers, but
because tech communication is easier within the group-think that follows
when everyone has been through the same training paths.

Such folks may callously disregard the interests of the "small" user, or apply
lower standard of acceptability. Lose all data and wipe the PC? If
it's only an
end user or workstation, then sure; why not. PC's down for a few days? Just
wheel in another workstation from stores to use in the meantime. It's an end
user with everything on one PC? Well, they won't be doing anything important,
so it doesn't matter if they're down for a while.

From their own interests, the mistake in doing so is that when large numbers
of consumers get infected, the malware industry grows on the revenue, and
can use all of those systems as a hammer against large networks.



>The reality is understanding both mindsets, analysing what the current
>situation requires, and applying whatever works from each mindset in
>this situation is the best security.

The ultimate point of conflict between the two approaches is: When you have
an "admin" acting remotely, versus a user at the keyboard, who should win?



>Malware will never be a solved problem. There is too much money in it.

The industry has grown out of Pandora's Box, and that can't be undone.

Most of the opportunities for such growth have come from poor safety
judgements built into our systems , which boil down to a few basic things:
- not indicating risk when presenting material (e.g. files)
- not limiting actions to the risks presented
- automatically taking risks beyond user intent (e.g. macros in "docs")

Today, we may have fewer by-design opportunities to attack systems, e.g.
you prolly can't simply stick an auto-running script in an email "message
text" and have that automate Outbreak to spread your malware to all the
addresses that are in the system's address book.

Instead, you'd more likely have to exploit some code defect within some
exposed surface, and that takes far larger tech resources. Unfortunately,
there's now sufficient malware finance available to fund those resources,
and plenty of malware coders who grew up in the easy "virus hobby" era.



>As OS's become hardened social engineering attacks will get better.

Yep - and those ride on the back of software safety failures, which dumb
things down to the point that the user lacks concepts of data safety vs.
code risk. It doesn't take much computer savvy to know that running a
code file is higher risk than viewing a data file, yet even that simple and
crucial difference is lost by an UI that hides types and calls both "open".



>Attacks against other pieces of the infrastructure will become
>more common. The current DNS problems illustrate this.

Yup. The resources to match the large system design vendors are
there, and are being used. Just as we move further into "the network
is the computer" and accept dumb reliance on av and patching, so we
may see malware breaking into the unique addressing between network
entities, exploiting surfaces within av, and hijacking update delivery.



>You can have an invulnerable system

...so you need the ability to formally manage the infected state...



>but if you are redirected to hacker.com instead of bank.com

>and enter your credentials what good did all that security do?

Another way to look at this, is:
- we can never "clean the Internet"
- so we break off and clean bits of it, i.e. LANs and systems

If seamlessly merged into the Internet, you can't avoid the first and
can't apply the second. Remember that, when "designing the future".



>Security means different things in different situations and is
>always a moving target.

What you (as a user or customer) wants to avoid, is an arms race.

But an arms race may suit your vendors just fine.

Shenan Stanley

ongelezen,
31 jul 2008, 11:37:2531-07-2008
aan
<snipped>
Thread in its entirety:
http://groups.google.com/group/microsoft.public.security/browse_frm/thread/57959533a9a3c6d8/f6cf8af9617caaf8

Dan wrote:
<snip>

Some reference to the thread abandoned to start this one:
http://groups.google.com/group/microsoft.public.security/browse_frm/thread/f019bcc172c8ea40/d8353f2bade585d8

> Chris Quirke, MVP says:
<snip>

<other responses completely snipped>

Dan wrote:
> *Below is the reply from Chris Quirke and myself to him via email*

<snip>


I only have one question...

What's with the 'proxy responses' as opposed to actual responses?

Kerry Brown

ongelezen,
31 jul 2008, 15:10:1931-07-2008
aan
"S. Pidgorny <MVP>" <slav...@yahoo.com> wrote in message
news:%23ug%23LZu8I...@TK2MSFTNGP05.phx.gbl...

> G'day:
>
> "Kerry Brown" <kerry@kdbNOSPAMsys-tems.c*a*m> wrote in message
>
>> Malware will never be a solved problem. There is too much money in it.
>
> There is no credible data on how much money is in the cybercrime. On the
> other hand, IT security has become giant and still rapidly growing
> business. So there is huge interest in perpetuating malware and other
> security problems, real or imaginary.
>

While I agree that the security industry is large and to some extent relies
on the bad guys to legitimize them I think going much beyond that is
venturing into tinfoil hat territory :-)

>> OS's become hardened social engineering attacks will get better. Attacks
>> against other pieces of the infrastructure will become more common. The
>> current DNS problems illustrate this. You can have an invulnerable system
>> but if you are redirected to hacker.com instead of bank.com and enter
>> your credentials what good did all that security do you?
>
> The current DNS problems are a repeat of multiple DNS problems of the same
> outcome. Historically, there was no significant, Ctrl+Backspace,
> noticeable attacks based on those vulnerabilities. All reports of exploit
> used by criminals in the wild are unconfirmed.
>

http://www.google.com/search?hl=en&q=dns+exploit+in+the+wild&meta=

> A side note: I will not send my bank logon after being redirected. You
> know why.
>

You and I would not be easily fooled by this. I think would be quite easy to
fool most people if you owned their DNS.

Kerry Brown

ongelezen,
31 jul 2008, 15:41:1731-07-2008
aan
>
> What you (as a user or customer) wants to avoid, is an arms race.
>
> But an arms race may suit your vendors just fine.


I think we are already involved in this arms race. Finding a way to stop it
will be very hard at this point.

To get back to the original topic. I think that given the future of "cloud"
computing or whatever you want to call it the network stack needs to be at a
very low level in the OS and completely protected from all other processes
including security software. A new code base is probably needed for this. I
see a very minimal hypervisor based OS with hardware support, including
networking, and not much else. Everything else would run in virtual
machines. Each application would have it's own virtual machine and only talk
to other applications and the OS through strictly enforced communications
channels. The application would be free to supply it's own higher level OS,
UI, or whatever you want to call it for it's own virtual machine.
Applications could also have their own virtual file system completely
inaccessible to other applications if they wanted. Hardware is advancing at
a pace that this will be be possible in the near future if not already. We
are currently using OS's that have security and other problems because they
were designed to make the most of minimal hardware. Many compromises were
made to get acceptable speed. We need an OS that is aware that things exist
"out there somewhere" but it's core is isolated by hardware means. It's like
having someone isolated in a missile silo with only a telephone line for
communications. You also need a well guarded elevator to get a replacement
operator and food in (updates) but this elevator is a physical mechanism
that is well guarded and can be shut down in an emergency. All normal
communications are done only through the phone line.

Dan

ongelezen,
31 jul 2008, 22:34:0431-07-2008
aan
Chris Quirke, MVP lives in Africa and says he has trouble viewing the
Microsoft newsgroups thus I am posting his replies here for him.

S. Pidgorny <MVP>

ongelezen,
1 aug 2008, 21:12:1501-08-2008
aan
G'day:

"Kerry Brown" <kerry@kdbNOSPAMsys-tems.c*a*m> wrote in message

news:%23D6zTE0...@TK2MSFTNGP06.phx.gbl...

>> The current DNS problems are a repeat of multiple DNS problems of the
>> same outcome. Historically, there was no significant, Ctrl+Backspace,
>> noticeable attacks based on those vulnerabilities. All reports of exploit
>> used by criminals in the wild are unconfirmed.
>>
>
> http://www.google.com/search?hl=en&q=dns+exploit+in+the+wild&meta=

I didn't say there isn't exploit available. I said it is not used by
criminals.

In the next year we'll hear more reports that 50%, 40% etc. of all DNS
servers are still unpatched, that DNS clients are also vulnerable, and
therefore the large-scale attack is imminent. After that this will be all
but forgotten, like any previous DNS cache poisoning vulnerability. Maybe
there will be bureaucratic bodies working on mandating DNSsec, a mature and
secure protocol.

>> A side note: I will not send my bank logon after being redirected. You
>> know why.
>>
>
> You and I would not be easily fooled by this. I think would be quite easy
> to fool most people if you owned their DNS.

So here's my problem: SSL certificates, and commercial CAs, are considered
means of identifying Web sites. If DNS will somehow be made more trusted, we
won't need commercial CAs. And if commercial CAs will be a part of the new
trusted DNS then DNS will lose its versatility.

Fraud in general is older than Internet. I think most people will pick up
awareness and should not be considered clueless forever.

S. Pidgorny <MVP>

ongelezen,
1 aug 2008, 21:24:0101-08-2008
aan
G'day:

"Kerry Brown" <kerry@kdbNOSPAMsys-tems.c*a*m> wrote in message

news:OiROnV08...@TK2MSFTNGP06.phx.gbl...

> To get back to the original topic. I think that given the future of
> "cloud" computing or whatever you want to call it the network stack needs
> to be at a very low level in the OS and completely protected from all
> other processes including security software. A new code base is probably
> needed for this. I see a very minimal hypervisor based OS with hardware
> support, including networking, and not much else. Everything else would
> run in virtual machines. Each application would have it's own virtual
> machine and only talk to other applications and the OS through strictly
> enforced communications channels. The application would be free to supply
> it's own higher level OS, UI, or whatever you want to call it for it's own
> virtual machine. Applications could also have their own virtual file
> system completely inaccessible to other applications if they wanted.
> Hardware is advancing at a pace that this will be be possible in the near
> future if not already. We are currently using OS's that have security and
> other problems because they were designed to make the most of minimal
> hardware. Many compromises were made to get acceptable speed. We need an
> OS that is aware that things exist "out there somewhere" but it's core is
> isolated by hardware means. It's like having someone isolated in a missile
> silo with only a telephone line for communications. You also need a well
> guarded elevator to get a replacement operator and food in (updates) but
> this elevator is a physical mechanism that is well guarded and can be shut
> down in an emergency. All normal communications are done only through the
> phone line.

I would say - using single OS kernel and libraries, without virtualisation
layer and other interprocess barriers, is the most effective way to ustilise
computing resources.

We mustn't assume that the resources are unlimited. It is a popular
assumption lately though. Which is why we have new generation of software
that is capable of running like a snail even on more powerful systems, and
many problems with performance are being solved by throwing more hardware at
the issue.

Cloud computing presents an interesting change in security landscape.

Dan

ongelezen,
2 aug 2008, 04:04:0002-08-2008
aan
Here is Chris Quirke's reply via email:

At 04:39 1/8/2008, you (I Dan -- added to minimize confusion)

wrote: >Here is the latest reply from Kerry Brown:>> >

What you (as a user or customer) wants to avoid, is an arms race.> > But an
arms race may suit your vendors just fine.>>>

I think we are already involved in this arms race. Yep. The cat's been left
out of the bag so long, with so much easygarbage around to eat, that it's
grown into a mighty lion. >Finding a way to stop it <cynic> Why stop what
drives sales and vendor dependency? </cynic> >I think that given the future
of "cloud" computing ... That is to be led by what you want, not what is
possible.

But sanity-check against what is likely to work safely; then maybe not
>...the network stack needs to be at a very low level in the OS>and
completely protected from all other processes OK, but IMO it would be a
mistake to weld it *into* the OS. IOW, yes; itshould be hidden inside the OS
as a "black box" with a small, generalizedand well-coded API that pulls data
into managed shapes (e.g. if a buffer isX bytes long, pull up to X bytes and
not until data-defined delimiter reached). But no, it should not be so
integrated into the OS that the difference betweenlocal and networked
operations are seamless and thus lost. It's tempting to make that mistake
("write once, re-use everywhere!") andsuch a design may be appropriate for
the managed-network crowd who driveMS's development. But it would be
repeating previous mistakes (RPC, LSASS;why were these ever exposed to the
Internet?) for free stand-alone consumers. >A new code base is probably
needed for this. The opportunities are 64-bit PC code and IPv6. I'm not sure
if these havebeen seized firmly enough to deliver on this; a full kernel
re-design wouldbe beyond the Vista and Windows 7 time frames, and we need
64-bit now. So I think we'll monkey around with the arms race for another 3-7
years,allowing exploitability to escalate into a crisis that we can then cure
withthe distasteful medicine of a new OS that breaks a lot of compatibility.

>I see a very minimal hypervisor based OS with hardware support,>including
networking, and not much else. Everything else would run>in virtual machines.
Each application would have it's own virtual machine>and only talk to other

applications and the OS through strictly enforced>communications channels. A
bit like the way 9x ran DOS apps, eh? Except those had no API totalk to each
other, given that DOS pre-dated 9x and 9x didn't pool theDOS environment
variables across the separated DOS sessions. >Applications could also have

their own virtual file system completely>inaccessible to other applications
if they wanted. Hardware is advancing>at a pace that this will be be possible
in the near future if not already. We>are currently using OS's that have
security and other problems because>they were designed to make the most of

minimal hardware. We are already consuming hardware gains in order to make
softwaremore reliable, if not safer - e.g. the move from tight assembler or C
codingto higher-level languages, 8-bit ASCII to 16-bit Unicode, yy to yyyy,
there-use of ever-larger code blocks as "black boxes" with the attendantbloat
of overall software size, code duplication via SxS, etc. We have to do that
to maintain an acceptable overall error rate. Let's sayyou'd tolerate 10 bugs
per application, and an application is now made ofa million lines of code,
rather than a thousand. Your error rate now has toimprove from 1% to 0.001%,
and the stress of double-checking my mathswill indicate how painful that is
likely to be :-)

What's changed, is that errors are now likely to be exploited. We canfix
that by keeping errors away from exposed surfaces and better isolatingsystems
so they can be recovered more effectively. But as we're headingin the
opposite direction - glomming everything into one huge networkedmess - we
will more likely attempt to forge new artificial scopes betweenwhat we need
to isolate for safety. That hasn't worked too well, so far. It has spawned a
huge industry - whichdwarfs the dev and field-tech resources allocated to
consumeralnd - in theattempt to scope between user accounts. That massive
resource allocationhas not ended the game, but drags on as an escalating arms
race - which isgreat for the US (what else does that economy offer the rest
of the world thesedays, other than pulp entertainment?) but doesn't solve our
problem. Reminds me of the old communist rhetoric, i.e. it's always
"towards..." thisand "an approach to..." that, without ever any deliverables.

>We need an OS that is aware that things exist "out there somewhere">but it's

core is isolated by hardware means. Don't under-estimate the impact of this;
it will soak up hardware resourceslike you would not believe.

For example, to be useful to consumers, youcould extend the current "user
accounts rights" model to treat every appas a separate user; that would bring
to bear the richly-mature world ofmanaged permissions on the safety problems
we face ITW. But that blows out on scalability, i.e. wherever you bind "a
few" new thingsto a huge unbounded number of instances Expect to have 1M
permissionsfor a 10k data file, 3 out of 4 cores dedicated to navel-gazing
what shouldbe allowed to do what, only partly offset by look-up tables that
need RAM. This is still a house of cards that could fail spectacularly at any
time, shouldanything drill below these levels of abstraction (i.e. attain
"Matrix-vision", ifyou will).

That's because the lower levels of abstraction may be as easy towork with,
in their own terms, as the top level (after all, it was created by thesame
level of computing power, i.e. human enterprise). We've already learned how
meaningless "an attacker would have to..."mitigations are in the real world,
when difficult exploits become just anotherfreely-available re-usable "black
box" code object. As long as the defended and attacker are made of the same
stuff, you'll havean arms race, and as long as attackers have easier goals,
the attackers willbe held back only by available resources. The more revenue
the attackerscan generate, the more resources become available... malware may
alreadybe the bulk of the computing industry, in some places. Going back on
topic; right now, MS is the primary provider of system codefor most of us,
and I'm sure MS would want to keep it that way - so the Qbecomes: Do we need
a new source code for the future? For medium-term values of "future", e.g.
beyond Windows 7, I'd say yes...and the challenge is how to design this so we
don't make mistakes weare still making right now.

We need to scope between contexts effectively, separating what needsto be
separated, while pooling seamlessly that which we see as unwantedbarriers to
functionality. The mistake to avoid is to forget about scopes wehaven't
needed until now, because natural barriers did the same thing. We need to
minimize code exposure, accepting that code will always beimperfect,
exploitable, and thus untrustworthy. Scopes do that, but wealso need
"pointed" surfaces that first expose logic that is trivial enoughto be free
of bugs (obverse of "any non-trivial code has bugs"), and thenfrom there,
progressively expands the surface, sanity-checking all the way. We need to
recognize both human users and code processes as activeplayers. Both have to
be managed in terms of what they are allowed todo, and both need accurate
safety info that is enforced by the OS.

For example, code should be aware that material to fill a buffer must
besmaller than X, should determine material is <= X before accepting it,and
the OS should crunch anything that shoves > X at that code. In the same way,
users need to see what an object would do if it wereto be "opened", and
material that tries to act in other ways should becrunched by the OS. Neither
code nor user should be spoofed intotaking greater risks than code design or
user intention. We need to recognize the rights of free users to be in full
control overtheir homes, which includes the virtual homes of their computers.
Wehave learned the hard way that "to compromise freedom for security isto
attain neither"; bring that lesson to consumerland, and stop designingour OSs
to allow remote admin, hidden code, DRM, embedded payloadsthat leverage
vendor interests over our own, etc. to trump our control. Anything short of
that, is not "trustworthy computing".

----------------------------------------------------------------------- end
of reply---------

Kerry Brown

ongelezen,
2 aug 2008, 09:52:4202-08-2008
aan
"S. Pidgorny <MVP>" <slav...@yahoo.com> wrote in message
news:O8AlUzD9...@TK2MSFTNGP03.phx.gbl...

>>> A side note: I will not send my bank logon after being redirected. You
>>> know why.
>>>
>>
>> You and I would not be easily fooled by this. I think would be quite easy
>> to fool most people if you owned their DNS.
>
> So here's my problem: SSL certificates, and commercial CAs, are considered
> means of identifying Web sites. If DNS will somehow be made more trusted,
> we won't need commercial CAs. And if commercial CAs will be a part of the
> new trusted DNS then DNS will lose its versatility.
>
> Fraud in general is older than Internet. I think most people will pick up
> awareness and should not be considered clueless forever.
>

You may be right. I may have been a little pessimistic in saying "most
people" Your comment about fraud in general made me rethink this. For a
fraud artist to be successful they don't have to fool a very large
percentage of the population as long as the population is large enough.
Owning DNS would allow allow the fraudsters to fool enough people with
phishing attacks that it would be very profitable. It's obvious that spam is
profitable. Their success rate has to be much less than 0.01%. Owning DNS
should be able to bump this up considerably. If they even started to
approach 1% it would be a very large problem.

I don't have the technical knowledge to know what may be needed to fix DNS.
I do have enough knowledge to see that the current DNS system is flawed and
may not be sustainable long term. The current patches are a bandage when a
transplant may be needed. Hopefully a few bandage changes will see us
through until a transplant is available.

Kerry Brown

ongelezen,
2 aug 2008, 10:41:4502-08-2008
aan
"S. Pidgorny <MVP>" <slav...@yahoo.com> wrote in message
news:e1gh55D9...@TK2MSFTNGP03.phx.gbl...

My programming days are long past. Compared to when I was current (back in
the Z80 to 80486 timeframe) hardware resources are pretty much unlimited now
but the programming paradigm for the OS core doesn't seem to have changed
that much. Applications yes, OS not so much. I think a new paradigm is
needed. Hardware virtualization and cloud computing may be the catalyst
needed for this change. A completely new hypervisor based OS could be very
lean and thus very quick. The onus on features, UI, backwards compatibility,
etc., would be on the applications running in virtual machines. Applications
would stand or fail on their own merits. Rather than an application being
forced to present itself in a certain way to the user because that's what
the OS dictates it would be free to use the best UI for what it needs to do.
The OS would be invisible and irrelevant to most users. Application
development would obviously be harder but in the long run applications would
be easier to use because they aren't constrained by the OS. They would be
completely portable and thus able to take advantage of new hardware advances
immediately. They would not need to be running on the local hardware. The
application could be anywhere that the OS could communicate with. All the
application developer need supply to the local computer is an interface
between where the application exists and the OS.

I don't see any of this evolving from any current OS. It's what I would like
to see happen. I believe eventually we will get to something like this. The
two main current commercial OS developers (Apple and Microsoft) have too
much invested to be able to change to this paradigm. Their whole focus would
have to switch to application development rather than OS development. There
wouldn't be a lot of money in the OS. They would not have control of what
runs and how it runs. Perhaps an Open Source (this doesn't mean Linux) OS
would work for this. Perhaps I've just got my head way up in the clouds :-)
Perhaps what is old is new. This sounds a little bit like a very simple
version of VMS.

> Cloud computing presents an interesting change in security landscape.

Indeed.

Kerry Brown

ongelezen,
2 aug 2008, 12:27:0902-08-2008
aan

While I'm enjoying the conversation it's getting too disjointed with this
coversation by proxy thing. I agree with some of Chris's points and disagree
with others. I believe a new paradigm or way of thinking about what an OS
is, is needed. I don't think any existing OS' can evolve into what is
needed. It will require something new. I'll leave it at that.

Dan

ongelezen,
2 aug 2008, 12:31:0202-08-2008
aan
I just wanted to say Kerry Brown, you are truly awesome. I am old-school as
well with programming done in BASIC way back in 1984 on an IBM PCjr that I
still have. It actually belonged to my dad, Ivan but he has now given it to
me. My mom, Toni bought it for a "special" price back in the day for only
$900 which is a ton of money for back then but this computer was built to
last and it still works! The amazing thing is that it had cordless keyboard
technology that was provided with only 2 AA batteries and completely done on
the hardware side courtesy of IBM (International Business Machine) and
proudly made in Armonk, New York. Ah, this brings back the memories. Thank
you so much Kerry Brown for this interesting discussion.

Kerry Brown

ongelezen,
2 aug 2008, 12:47:5802-08-2008
aan
"Dan" <D...@discussions.microsoft.com> wrote in message
news:B0EE2FA9-ABC2-4E13...@microsoft.com...

>I just wanted to say Kerry Brown, you are truly awesome. I am old-school
>as


Thanks, but I think some of the others in the conversation are more
"awesome" than me, at least in their low level understanding of current OS'.
I'm a bit of a dreamer at times.

Dan

ongelezen,
2 aug 2008, 14:25:0102-08-2008
aan
Me too. I can fully relate and enjoying living in Dreamworld aka The Matrix
or Just Plain old Dan World. BTW, people at school used to call me Danbo
because I would pretend that I was in the military. I also have the nickname
Danimal because of my aggressive nature sometimes and like to call myself
Danster for some unknown even to me reason. You can see by this that I am
quite interesting to say the least. <smiles>

Dan

ongelezen,
2 aug 2008, 14:27:0102-08-2008
aan
Agreed. I think it is almost time to start a new topic on this but not right
away of course and in the future and in my neck of the woods, it is Saturday
afternoon. What about where you are at, Kerry and I hope you can forgive me
being nosy but it that has always been a part of the nature of Dan.
<chuckles>

Kerry Brown

ongelezen,
2 aug 2008, 15:09:1202-08-2008
aan
"Dan" <D...@discussions.microsoft.com> wrote in message
news:23BE9673-EB0C-43FD...@microsoft.com...

> Agreed. I think it is almost time to start a new topic on this but not
> right
> away of course and in the future and in my neck of the woods, it is
> Saturday
> afternoon. What about where you are at, Kerry and I hope you can forgive
> me
> being nosy but it that has always been a part of the nature of Dan.
> <chuckles>


http://www.vistahelp.ca/about/about.htm

~BD~

ongelezen,
2 aug 2008, 17:16:3402-08-2008
aan
Hi guys ........... :)

"Kerry Brown" <kerry@kdbNOSPAMsys-tems.c*a*m> wrote in message

news:uUO9ANN9...@TK2MSFTNGP03.phx.gbl...

I'm begining to believe that you might be an OK guy, Kerry Brown
............ but it's been a hard road to get here! You first popped into my
cyber-world just after I was 'invited' to venture into Annex Cafe - if I
recall correctly it was to provide support for your real-life partner,
K.Dee.

Indeed, you (listed as TechB) and she are still listed here:-
http://www.annexcafe.com/registry/index.cfm?list=T

I do not wish to pry into your personal relationship, but I wonder if you
can tell me why K.Dee is no longer posting on User2User (at least, unseen
by me and my friends who are still allowed to post there).

Maybe Dan would enjoy Annex Cafe too - have you been to visit Dan? Great on
a Saturday! Btw, I live in the UK and own a narrowboat!

Dave

--


Dan

ongelezen,
2 aug 2008, 23:01:0002-08-2008
aan
Sweet as the Kiwis in New Zealand say. Anyway, my brother-in-law James is
from BC, Canada originally and is now married to my sister Kate in New York
State. I think Canadians are so much cooler than boring old and loud and
obnoxious Americans like me. You have a much better appreciation for life,
nature and the great outdoors that we as boring Americans take for granted.
I have only been to Montreal in Canada, I am sad to say. <sighs>

Dan

ongelezen,
2 aug 2008, 23:04:0002-08-2008
aan
Narrowboat -- no clue what that is but I guess I can hear from you about it
or Google it if I am so inclined. I have been to London --- really cool ---
Oxford -- depressed me because of the weather --- what part of the UK do you
live or is that asking you too much -- if so feel free not to reply

"~BD~" wrote:

> Hi guys ........... :)
>
> "Kerry Brown" <kerry@kdbNOSPAMsys-tems.c*a*m> wrote in message
> news:uUO9ANN9...@TK2MSFTNGP03.phx.gbl...
> > "Dan" <D...@discussions.microsoft.com> wrote in message
> > news:23BE9673-EB0C-43FD...@microsoft.com...
> >> Agreed. I think it is almost time to start a new topic on this but not
> >> right
> >> away of course and in the future and in my neck of the woods, it is
> >> Saturday
> >> afternoon. What about where you are at, Kerry and I hope you can forgive
> >> me
> >> being nosy but it that has always been a part of the nature of Dan.
> >> <chuckles>
> >
> >
> > http://www.vistahelp.ca/about/about.htm
> >
> > --
> > Kerry Brown
> > MS-MVP - Windows Desktop Experience: Systems Administration
> > http://www.vistahelp.ca/phpBB2/
> > http://vistahelpca.blogspot.com/
> >
> >
>
> I'm begining to believe that you might be an OK guy, Kerry Brown

> ............. but it's been a hard road to get here! You first popped into my

~BD~

ongelezen,
3 aug 2008, 03:11:1503-08-2008
aan
Hi Dan

You might enjoy exploring here
http://www.waterscape.com/things-to-do/boating

I live (when not on my boat!) in Devon in the South West of England. I have
a son who lives near Oxford - small world really! He's just returned from 4
years in Albuquerque, New Mexico where he was teaching USAF helicopter
pilots 'how to do it properly'! <smile>

Dave

"Dan" <D...@discussions.microsoft.com> wrote in message

news:702BE2F4-7900-4AE5...@microsoft.com...


> Narrowboat -- no clue what that is but I guess I can hear from you about
> it
> or Google it if I am so inclined. I have been to London --- really
> cool ---
> Oxford -- depressed me because of the weather --- what part of the UK do
> you
> live or is that asking you too much -- if so feel free not to reply

<snip>


Dan

ongelezen,
3 aug 2008, 04:53:0003-08-2008
aan
BD, you can fully trust Kerry Brown. He is good. It just takes getting used
to the mvps. Gary S. Terhune has me plonked ever since the right side of my
thyroid was out of whack and I needed surgery to remove the right side of the
thyroid which literally had holes from the radiation which I received 16+
years ago.

I still have the left side of the thyroid which I take medicine to control
the thyroid levels but it still has never been as good as having your body
regulate the thyroid itself. I am still very grateful for modern science and
the State's Medical System which I would have been a goner but for the
helpfulness of modern capitalistic medicine which still drives me up the wall
sometimes with the difficulty in having certain standard operating procedure
tests run on me and the place to get it and 2 or more systems working
seperately and then having to work as one because of your ppo plan.

It is not always fun but at least it costs much less by playing by the book
and your medical plan's ways so instead of being an expensive test you only
pay a small co-pay. I do like the idea of socialized medicine but I am
concerned about what it would due to the global and especially the usa
pharmaceutical industry without which I would be doa already. Thanks for the
response.

Root Kit

ongelezen,
3 aug 2008, 08:54:3003-08-2008
aan
On Sat, 2 Aug 2008 20:04:00 -0700, Dan <D...@discussions.microsoft.com>
wrote:

>Narrowboat -- no clue what that is but I guess I can hear from you about it
>or Google it if I am so inclined. I have been to London --- really cool ---
>Oxford -- depressed me because of the weather --- what part of the UK do you
>live or is that asking you too much -- if so feel free not to reply

Could you guys PLEEEEEEASE keep your off topic private chit chat for
yourselves????

This NG is about SECURITY !!!!!!!!!!!

Root Kit

ongelezen,
3 aug 2008, 08:54:4303-08-2008
aan
On Sun, 3 Aug 2008 08:11:15 +0100, "~BD~" <~BD~@nospam.invalid> wrote:

>Hi Dan
>
>You might enjoy exploring here
>http://www.waterscape.com/things-to-do/boating
>
>I live (when not on my boat!) in Devon in the South West of England. I have
>a son who lives near Oxford - small world really! He's just returned from 4
>years in Albuquerque, New Mexico where he was teaching USAF helicopter
>pilots 'how to do it properly'! <smile>

And how does that relate to IT security?

Dan

ongelezen,
3 aug 2008, 09:52:0203-08-2008
aan
<it is working>

Thank you, BD. Please ignore the troll b_nice aka rootkit. Robear is
completely correct in not feeding the trolls and now I fully understand his
wisdom. He is a great MVP and I place him high up there with Chris Quirke,
MVP and Kerry Brown, MVP as really nice people. BTW, it is Sunday and a day
of rest so no security or safety issues for me today. <LOL>

Root Kit

ongelezen,
3 aug 2008, 10:24:5203-08-2008
aan
On Sun, 3 Aug 2008 06:52:02 -0700, Dan <D...@discussions.microsoft.com>
wrote:

>Thank you, BD. Please ignore the troll b_nice aka rootkit.

Geeze. Not only are you posting off topic private drivel, you're also
an ignorant fool. Like if it wasn't enough that when you post
something on topic it's mostly clueless - but at least on topic.

~BD~

ongelezen,
11 aug 2008, 06:33:0311-08-2008
aan
Sorry to hear about your medical problems, Dan. Good that you are still able
to 'compute'! :)))

Do you know, I'd really *like* to trust Kerry Brown .............. but each
time I ask him to comment on matters discovered in the past he ???? refuses
to come back and answer in a simple and straight-forward manner.

As he knows all too well, though ........... 'The truth will out!'

Dave

"Dan" <D...@discussions.microsoft.com> wrote in message

news:70043619-0826-412A...@microsoft.com...


> BD, you can fully trust Kerry Brown. He is good. It just takes getting
> used
> to the mvps.

<snip>


Dan

ongelezen,
12 aug 2008, 01:19:0112-08-2008
aan
Perhaps, you, BD and Kerry had a disagreement in the past. It happens. It
is best just to apologize and see if you can work out your disagreements. I
highly doubt Gary S. Terhune will ever forgive me and it will be a miracle if
that happens because I was 100% guilty in breaking his trust when I went
haywire due to my malfunctioning thyroid and said things I regret saying but
once they are posted; then they are forever in cyberspace. Lately, I have
taken to writing things and stopping at the end and then copying them to a
*.txt document for later since it is not really worth sharing with everyone
and realize it is just best to have these private thoughts. This reminds me
that I really should start writing a daily journal because I think it would
help me out a lot.
0 nieuwe berichten