Bonum Certa Men Certa

Novell's 'Binary Bridges': Could SUSE Ever Inherit the Anti-Features of Windows?

Dozens of reasons to avoid mimicking Windows

Surprisingly enough, some people remain shocked that Microsoft is collaborative when it comes to political, police-related and federal snooping. Robert Scoble even argued with me about this roughly 3 years ago, denying that such an issue even exists. At the sight of yesterday's pick from Slashdot many such skeptics and deniers have finally come to realise this:

Microsoft has developed a small plug-in device that investigators can use to quickly extract forensic data from computers that may have been used in crimes.


Forget about passwords, security on the network and so forth. It's enough to only be a suspect and the rules are bound to be misused (they usually are). No warrants are even necessary. Not so long ago, an animal activist received demands for divulging a PGP key, using laws that were introduced to combat terrorism (and justified in this way).

“If SLES/SLED achieves binary compatibility with Windows, it gets harder to trust what's being delivered out of the box.”The example above is just one among many anti-features, to borrow the phrase used frequently (maybe even coined) by the Free Software Foundation. Microsoft's customers happen to be the governments, media companies, developers, OEMs and other parties that are certainly not the end users. Features are provided to the real customers, who are rarely actual users of the personal computer.

Why is this subject brought up again? Well, it is already known that there have been interactions between the government and SUSE and the same goes for Apple with Mac OS X. It's hardly a secret because it's too difficult to keep it a secret.

Many people will tell you that you can look at and carefully study the source code in GNU/Linux to verify no back doors exist (and then check also the compiler, the computer chip used to run and compile the program, et cetera). It's all possible, assuming sufficient transparency at the bottom layers exists, along with that trust which comes with it (threat of leaks is accompanied by openness).

Questions arise, however, as soon as you consider what Novell does with Microsoft. Novell gets access to Microsoft source code and it also incorporates some code which simply cannot be studied. Moreover, it relies a great deal on Microsoft protocols, which themselves can have back doors included (a back door as part of the 'standard', as shown in the citations at the very bottom). If SLES/SLED achieves binary compatibility with Windows, it gets harder to trust what's being delivered out of the box.

Some of the reports below were briefly and partly mentioned also in [1, 2, 3]. It's worth highlighting the problem again, using just references. Here it goes.

NSA Helps Microsoft with Windows Vista

NSA Helps Microsoft with Windows Vista



Is this a good idea or not?
For the first time, the giant software maker is acknowledging the help of the secretive agency, better known for eavesdropping on foreign officials and, more recently, U.S. citizens as part of the Bush administration's effort to combat terrorism."


Microsoft could be teaching police to hack Vista

Microsoft may begin training the police in ways to break the encryption built into its forthcoming Vista operating system.


UK holds Microsoft security talks

UK officials are talking to Microsoft over fears the new version of Windows could make it harder for police to read suspects' computer files.


Microsoft's Vista stores much more data—and may affect the discovery process

Vista—Microsoft’s latest operating system—may prove to be most appropriately named, especially for those seeking evidence of how a computer was used.


Dual_EC_DRBG Added to Windows Vista

Microsoft has added the random-number generator Dual_EC-DRBG to Windows Vista, as part of SP1. Yes, this is the same RNG that could have an NSA backdoor.

It's not enabled by default, and my advice is to never enable it. Ever.


Will Microsoft Put The Colonel in the Kernel?

The kernel meets The Colonel in a just-published Microsoft patent application for an Advertising Services Architecture, which delivers targeted advertising as 'part of the OS.'


Microsoft patents the mother of all adware systems

The adware framework would leave almost no data untouched in its quest to sell you stuff. It would inspect "user document files, user e-mail files, user music files, downloaded podcasts, computer settings, computer status messages (e.g., a low memory status or low printer ink)," and more. How could we have been so blind as to not see the marketing value in computer status messages?


Here is another possible shocker (depending on one's expectations really):

Forget about the WGA! 20+ Windows Vista Features and Services Harvest User Data for Microsoft

Are you using Windows Vista? Then you might as well know that the licensed operating system installed on your machine is harvesting a healthy volume of information for Microsoft. In this context, a program such as the Windows Genuine Advantage is the last of your concerns. In fact, in excess of 20 Windows Vista features and services are hard at work collecting and transmitting your personal data to the Redmond company.

Microsoft makes no secret about the fact that Windows Vista is gathering information. End users have little to say, and no real choice in the matter. The company does provide both a Windows Vista Privacy Statement and references within the End User License Agreement for the operating system. Combined, the resources paint the big picture over the extent of Microsoft's end user data harvest via Vista.


German spyware plans trigger row

The e-mails would contain Trojans - software that secretly installs itself on suspects' computers, allowing agents to search the hard drives.


FBI ducks questions about its remotely installed spyware

There are plenty of unanswered questions about the FBI spyware that, as we reported earlier this week, can be delivered over the Internet and implanted in a suspect's computer remotely.


German Security Professionals in the Mist

This hope was important because earlier this year the German Government had introduced similar language into Section 202c StGB of the computer crime laws, which would have made the mere possession of (creates, obtains or provides access to, sells, yields, distributes or otherwise allows access to) tools like John, Kismet, KisMAC, Nessus, nmap, and the ability to Google effectively a crime.


Austria OKs terror snooping Trojan plan

Austria has become one of the first countries to officially sanction the use of Trojan Horse malware as a tactic for monitoring the PCs of suspected terrorists and criminals.

[...]

Would-be terrorists need only use Ubuntu Linux to avoid the ploy. And even if they stuck with Windows their anti-virus software might detect the malware. Anti-virus firms that accede to law enforcement demands to turn a blind eye to state-sanctioned malware risk undermining trust in their software, as similar experience in the US has shown.


Schäuble renews calls for surreptitious online searches of PCs

In his speech towards the end of the national conference of the Junge Union, the youth organization of the ruling conservative Christian Democratic Union (CDU), in Berlin the Federal Minister of the Interior Wolfgang Schäuble has again come out in favor of allowing authorities to search private PCs secretly online and of deploying the German Armed Forces in Germany in the event of an emergency.


Here is a video of Richard Stallman talking about back doors in Microsoft Windows, among other things. I will be fortunate enough to attend a talk from Stallman tomorrow evening.



Encrypted E-Mail Company Hushmail Spills to Feds

Hushmail, a longtime provider of encrypted web-based email, markets itself by saying that "not even a Hushmail employee with access to our servers can read your encrypted e-mail, since each message is uniquely encoded before it leaves your computer."

But it turns out that statement seems not to apply to individuals targeted by government agencies that are able to convince a Canadian court to serve a court order on the company.


No email privacy rights under Constitution, US gov claims

This appears to be more than a mere argument in support of the constitutionality of a Congressional email privacy and access scheme. It represents what may be the fundamental governmental position on Constitutional email and electronic privacy - that there isn't any. What is important in this case is not the ultimate resolution of that narrow issue, but the position that the United States government is taking on the entire issue of electronic privacy. That position, if accepted, may mean that the government can read anybody's email at any time without a warrant.


Microsoft exec calls XP hack 'frightening'

"You can download attack tools from the Internet, and even script kiddies can use this one," said Mick.

Mick found the IP address of his own computer by using the XP Wireless Network Connection Status dialog box. He deduced the IP address of Andy's computer by typing different numerically adjacent addresses in that IP range into the attack tool, then scanning the addresses to see if they belonged to a vulnerable machine.

Using a different attack tool, he produced a security report detailing the vulnerabilities found on the system. Mick decided to exploit one of them. Using the attack tool, Mick built a piece of malware in MS-DOS, giving it a payload that would exploit the flaw within a couple of minutes.


Duh! Windows Encryption Hacked Via Random Number Generator

A group of researchers headed by Dr. Benny Pinkas from the Department of Computer Science at the University of Haifa succeeded in finding a security vulnerability in Microsoft's "Windows 2000" operating system. The significance of the loophole: emails, passwords, credit card numbers, if they were typed into the computer, and actually all correspondence that emanated from a computer using "Windows 2000" is susceptible to tracking. "This is not a theoretical discovery. Anyone who exploits this security loophole can definitely access this information on other computers," remarked Dr. Pinkas.

Editors Note: I believe this "loophole" is part of the Patriot Act, it is designed for foreign governments. Seriously, if you care about security, privacy, data, trojans, spyware, etc., one does not run Windows, you run Linux.


From Wikipedia:

In relation to the issue of sharing technical API and protocol information used throughout Microsoft products, which the states were seeking, Allchin alleged that releasing this information would increase the security risk to consumers.
"It is no exaggeration to say that the national security is also implicated by the efforts of hackers to break into computing networks. Computers, including many running Windows operating systems, are used throughout the United States Department of Defense and by the armed forces of the United States in Afghanistan and elsewhere."


The following two articles are much older and some have doubted their arguments' validity.

How NSA access was built into Windows

A careless mistake by Microsoft programmers has revealed that special access codes prepared by the US National Security Agency have been secretly built into Windows.

[...]

The first discovery of the new NSA access system was made two years ago by British researcher Dr Nicko van Someren. But it was only a few weeks ago when a second researcher rediscovered the access system. With it, he found the evidence linking it to NSA.


NSA Builds Security Access Into Windows

A careless mistake by Microsoft programmers has shown that special access codes for use by the U.S. National Security Agency (NSA) have been secretly built into all versions of the Windows operating system.


There are many more citations like these available, shall any be necessary.

In summary, welcome to the twenty-first century, the age when every 'binaries-boosted' GNU/Linux distribution should be taken with a grain of salt (not to mention the NSA and SELinux).

Governments 'wish' to 'give' you control and to offer you privacy, but it's often just an illusion. The government is an exception to this condition, rule or semi-true promise.

The stories above hopefully illustrate just why Free software is so important (even to national security, assuming you live outside the United States). That's why those who support back doors-free computing will often be labeled "terrorists", or those who defend "terrorists". It's a straw man really. It's means for introducing new laws and using the "T" word as an excuse for virtually everything. Here is a discomforting thought:

"Trusted" Computing

Do you imagine that any US Linux distributor would say no to the US government if they were requested (politely, of course) to add a back-door to the binary Linux images shipped as part of their products? Who amongst us actually uses the source code so helpfully given to us on the extra CDs to compile our own version? With Windows of course there are already so many back-doors known and unknown that the US government might not have even bothered to ask Microsoft, they may have just found their own, ready to exploit at will. What about Intel or AMD and the microcode on the processor itself?


Back doors needn't be incorporated only at software-level. Mind the following articles too:

Chip Design Flaw Could Subvert Encryption

Shamir said that if an intelligence organization discovered such a flaw, security software on a computer with a compromised chip could be "trivially broken with a single chosen message." The attacker would send a "poisoned" encrypted message to a protected computer, he wrote. It would then be possible to compute the value of the secret key used by the targeted system.

Trouble with Design Secrets

"Millions of PCs can be attacked simultaneously, without having to manipulate the operating environment of each one of them individually," Shamir wrote.


You could then argue that Sun has some GPL-licensed processors, but who is to check the physical manufacturing process to ensure the designs, which comprise many millions of transistors, are consistently obeyed? This, however, is a lot more complex and far-fetched. How about back doors in standards?

Did NSA Put a Secret Backdoor in New Encryption Standard?

Which is why you should worry about a new random-number standard that includes an algorithm that is slow, badly designed and just might contain a backdoor for the National Security Agency.


NSA Backdoors in Crypto AG Ciphering Machines

We don't know the truth here, but the article lays out the evidence pretty well.

See this essay of mine on how the NSA might have been able to read Iranian encrypted traffic.


Inheritance of protocols does not seem like a very safe idea. Novell should enter these territories with its mixed-source strategy.

Comments

Recent Techrights' Posts

A Week After a Worldwide Windows Outage Microsoft is 'Bricking' Windows All On Its Own, Cannot Blame Others Anymore
A look back at a week of lousy press coverage, Microsoft deceit, and lessons to be learned
 
Links 26/07/2024: Tesco Cutbacks and Fake Patent Courts
Links for the day
Links 26/07/2024: Grimy Residue of the 'AI' Bubble and Tensions Around Alaska
Links for the day
Gemini Links 26/07/2024: More Computers and Tilde Hosting
Links for the day
Links 26/07/2024: "AI" Hype Debunked and Elon Musk's "X" Already Spreads Political Disinformation
Links for the day
"Why you boss is insatiably horny for firing you and replacing you with software."
Ask McDonalds how this "AI" nonsense with IBM worked out for them
No Olympics
We really need to focus on real news
Nobody Holds the GNOME Foundation Accountable (Not Even IRS), It's Governed by Lawyers, Not Geeks, and Headed by a Shaman Crank
GNOME is a deeply oppressive institutions that eats its own
[Meme] The 'Modern' Web and 'Linux' Foundation Reinforcing Monopolies and Cementing centralisation
They don't care about the users and issuing a few bytes with random characters costs them next to nothing. It gives them control over billions of human beings.
'Boiling the Frog' or How Online Certificate Status Protocol (OCSP) is Being Abandoned at Short Notice by Let's Encrypt
This isn't a lack of foresight but planned obsolescence
When the LLM Bubble Implodes Completely Microsoft Will be 'Finished'
Excuses like, "it's not ready yet" or "we'll fix it" won't pass muster
"An escalator can never break: it can only become stairs"
The lesson of this story is, if you do evil things, bad things will come your way. So don't do evil things.
When Wikileaks Was Still Primarily a Wiki
less than 14 years ago the international media based its war journalism on what Wikileaks had published
The Free Software Foundation Speaks Out Against Microsoft
the problem is bigger than Microsoft and in the long run - seeing Microsoft's demise - we'll need to emphasise Software Freedom
IRC Proceedings: Thursday, July 25, 2024
IRC logs for Thursday, July 25, 2024
Over at Tux Machines...
GNU/Linux news for the past day
Links 26/07/2024: E-mail on OpenBSD and Emacs Fun
Links for the day
Links 25/07/2024: Talks of Increased Pension Age and Biden Explains Dropping Out
Links for the day
Links 25/07/2024: Paul Watson, Kernel Bug, and Taskwarrior
Links for the day
[Meme] Microsoft's "Dinobabies" Not Amused
a slur that comes from Microsoft's friends at IBM
Flashback: Microsoft Enslaves Black People (Modern Slavery) for Profit, or Even for Losses (Still Sinking in Debt Due to LLMs' Failure)
"Paid Kenyan Workers Less Than $2 Per Hour"
From Lion to Lamb: Microsoft Fell From 100% to 13% in Somalia (Lowest Since 2017)
If even one media outlet told you in 2010 that Microsoft would fall from 100% (of Web requests) to about 1 in 8 Web requests, you'd probably struggle to believe it
Microsoft Windows Became Rare in Antarctica
Antarctica's Web stats still near 0% for Windows
Links 25/07/2024: YouTube's Financial Problem (Even After Mass Layoffs), Journalists Bemoan Bogus YouTube Takedown Demands
Links for the day
Gemini Now 70 Capsules Short of 4,000 and Let's Encrypt Sinks Below 100 (Capsules) as Self-Signed Leaps to 91%
The "gopher with encryption" protocol is getting more widely used and more independent from GAFAM
Over at Tux Machines...
GNU/Linux news for the past day
IRC Proceedings: Wednesday, July 24, 2024
IRC logs for Wednesday, July 24, 2024
Techrights Statement on YouTube
YouTube is a dying platform
[Video] Julian Assange on the Right to Know
Publishing facts is spun as "espionage" by the US government and "treason" by the Russian government, to give two notable examples
Links 25/07/2024: Tesla's 45% Profit Drop, Humble Games Employees All Laid Off
Links for the day
Gemini Links 25/07/2024: Losing Grip and collapseOS
Links for the day
LWN (Earlier This Week) is GAFAM Openwashing Amplified
Such propaganda and openwashing make one wonder...
Open Source Initiative (OSI) Blog: Microsoft Operatives Promoting Proprietary Software for Microsoft
This is corruption
Libre-SOC Insiders Explain How Libre-SOC and Funding for Libre-SOC (From NLNet) Got 'Hijacked' or Seized
One worked alongside my colleagues and I in 2011
Why We're Revealing the Ugly Story of What Happened at Libre-SOC
Aside from the fact that some details are public already
Removing the Lid Off of 'Cancel Culture' (in Tech) and Shutting It Down by Illuminating the Tactics and Key Perpetrators
Corporate militants disguised as "good manners"
FSF, Which Pioneered GNU/Linux Development, Needs 32 More New Members in 2.5 Days
To meet the goal of a roughly month-long campaign
Lupa Statistics, Based on Crawling Geminispace, Will Soon Exceed Scope of 4,000 Capsules
Capsules or unique capsules or online capsules are in the thousands and growing
Links 24/07/2024: Many New Attacks on Journalists, "Private Companies Own The Law"
Links for the day
Gemini Links 24/07/2024: Face à Gaïa, Emacs Timers for Weekly Event, Chromebook Survives Water Torture
Links for the day
Why Virtually All the Wikileaks Copycats, Forks, and Rivals Basically Perished
Cryptome is like the "grandpa" of them all
A Total Lack of Transparency: Open and Free Technology Community (OFTC) Fails to Explain Why Over 60% of Users Are Gone (Since a Week Ago)
IRC giants have fallen
In the United Kingdom Google Search Rises to All-Time High, Microsoft Fell Nearly 1.5% Since the LLM Hype Began
Microsoft is going to need actual products or it will gradually vanish from the market
Trying to Put Out the Fire at Microsoft
Microsoft is drowning in debt while laying off loads of staff, hoping it can turn things around
GNU/Linux Growing at Vista 11's Expense
it's tempting to deduce many people who got PCs with Vista 11 preinstalled are deleting it, only to replace it with GNU/Linux
Over at Tux Machines...
GNU/Linux news for the past day
IRC Proceedings: Tuesday, July 23, 2024
IRC logs for Tuesday, July 23, 2024