EditorsAbout the SiteComes vs. MicrosoftUsing This Web SiteSite ArchivesCredibility IndexOOXMLOpenDocumentPatentsNovellNews DigestSite NewsRSS

01.13.15

Failed Coup: The GNU GPL Still Dominant, Microsoft CodePlex Abandoned Even by Microsoft

Posted in FUD, GPL, Microsoft at 12:34 pm by Dr. Roy Schestowitz

Summary: The set of copyleft licences at above 80% in SourceForge, but inclusion of repositories like CodePlex or GitHub tilts the overall picture

OVER the past 9 years several firms such as Black Duck came out of Microsoft, liaising with Microsoft and Microsoft proxies such as CodePlex to convincingly sell the illusion (or a self-fulfilling prophecy) that GPL is dying. We have covered this for nearly 7 years and not much has changed. Professional FUD triumphs. Redmonk, which Black Duck and Microsoft had both paid, recently promoted this nonsense using invalid (biased) data. Another company which is in the licence FUD business (monetising fear of perceived issues), a firm called Protecode, continues adding to these perceived issues by releasing a report about GitHub and SourceForge. Protecode, to its credit, shows that the GPL is still dominant. As Phoronix put it the other day:

Protecode’s numbers show the percentage of copyleft licenses on SourceForge to be above 80% while for GitHub the percentage was below 30%. Their results also indicate that the MIT license is the most popular on GitHub followed by the GPL. On SourceForge, however, the most common license for projects was the GPL.

GitHub is a relatively new site that is based on software from Linus Torvalds and his colleagues. There is nothing wrong with GitHub; I have two accounts there; one for work, one for personal projects. Where it fails to present a balanced view may actually be the lack of scaling based on project size, impact, etc. From what I am able to gather, GitHub is littered with lots of tiny projects, some without code, mostly Web-based code, plus branches, forks, etc. A lot of the very big projects are not hosted on GitHub and some are not at all hosted on third-party servers. They can be managed locally in businesses using git (as we do in the company my wife and I work for).

“Incidentally, based on LinkedIn, Stephen Walli seems to have left Microsoft (again).”What’s worth noting is that Microsoft now approaches GitHub in the sense that it is willing to abandon Microsoft hosting for GitHub. That’s quite a thing given that the maker of git it also the maker of Linux and GitHub is predominantly Free software- and GNU/Linux-based.

Incidentally, based on LinkedIn, Stephen Walli seems to have left Microsoft (again). He was a key person in CodePlex and quite a mole inside the Free software community for a long time (we have written about him for 7 years). That departure might explain why we have seen no pro-Microsoft propaganda from him as of late and it may even be part of a broader exodus, including this news that may show CodePlex dying:

Microsoft hosts CodePlex as an open-source project hosting service where generally the Microsoft OSS projects call home, but it seems some of their own employees aren’t too happy with it and see a brighter future with GitHub.

Do any of our readers know more about the demise of CodePlex? Can it be put in numbers?

12.30.14

Black Duck Debunked Again, Data Asserted Invalid

Posted in Free/Libre Software, FUD, GPL at 12:23 pm by Dr. Roy Schestowitz

Summary: Black Duck’s GPL-hostile numbers are hinged on a biased collection of data, claims controversial columnist Byfield

JUST before Christmas we wrote this critique of Redmonk because it was using data from its former paymasters at Black Duck. The data was used to discredit the GNU GPL, a cornerstone of copyleft (which in inherently one of the biggest threats to the likes of Microsoft, which is in turn closely connected to Black Duck).

“No article is perfect, but the takeaway from Byfield’s article is that Black Duck’s claims deserve no trust.”An article from Bruce Byfield (excerpt in [1]), a person whom we typically disagree with (he tends to aggravate projects or sites and then malign them using their response, i.e. the troll’s modus operandi), finally disputes the Black Duck ‘data’, which is in some case derived directly or funneled through Microsoft (for over 5 years now). Byfield criticises “both the Red Monk studies and their main source, Black Duck Software,” noting quite correctly that the way data is collected is biased by designed (incomplete and tilted in favour of large corporations such as Microsoft).

While we cannot agree with all of Byfield’s assertions, some of his points align with ours and bolster critics of Black Duck, including Debian heavyweight Bruce Perens, who warned people that Black Duck's claims about the GPL are "B.S."

Will Hill, a Debian user, has highlighted numerous flaws in Byfield’s article, including:

Oh no, he’s dredging up all that bullshit again? It was pretty conclusively dealt with at the time by counting packages in Debian, etc. Let me count the howlers,

Because permissive licenses are more flexible and less likely to generate compliance problems, the possibility is strong that these sources could have a conscious or unconscious bias against copyleft licenses.

That’s basically what Black Duck was trying to get people to believe, that software freedom is not “flexible” enough for businesses who prefer “permissive” BSD. This is silly and wrong, but he’s stated as a fact. What a turkey.

Debian, for example, notes that its license “include” a short list but makes no guarantee that the list is complete, and goes no further than to note that a half dozen licenses are “common.”

This undermines people’s ability to see the best rebuttal in a dishonest way. The answer came from counting the total number of packages and the number of GPL packages to see that GPL use had increased.

No article is perfect, but the takeaway from Byfield’s article is that Black Duck’s claims deserve no trust. They are selling agenda and bias.

Related/contextual items from the news:

  1. The problem with license trends

    The conventional wisdom is that free software licenses are rapidly evolving. The copyleft licenses are supposed to be in decline, and the permissive licenses gaining popularity, according to two widely-quoted studies from Red Monk by Stephen O’Grady and Donnie Berkholz, In fact, writing in 2012, Berkholz declares that new project licenses are more likely to use a permissive license than anything else. However, on closer examination, whether these conclusions are accurate is open to question.

    For one thing, both the Red Monk studies and their main source, Black Duck Software and its Open Hub site (formerly Ohloh) are business-oriented. Because permissive licenses are more flexible and less likely to generate compliance problems, the possibility is strong that these sources could have a conscious or unconscious bias against copyleft licenses.

12.19.14

Another Microsoft Partner Markets Linux FUD Using Logo, Name, and Lies

Posted in FUD, Microsoft, Red Hat, Security at 12:14 pm by Dr. Roy Schestowitz

The great power of lies and gullible journalists

Christmas lights

Summary: Microsoft’s partner Alert Logic is trying to label a feature of Linux a security flaw and even makes marketing buzz for it

IF A reporter or two can be bamboozled into printing a lie (digitally distributing it), this can lend some credibility/legitimacy to the lie and then it is possible that the lie will spread and be echoed in other reports. Hence the importance of this matter.

“They are trying to change perceptions around Free software security.”Several journalists have already rebutted something that I debunked some days ago when I first saw some nonsense about “Grinch” with a suitable “marketing” image. Here is one rebuttal among a few:

The Grinch flaw was reported by Stephen Cody, chief security evangelist at Alert Logic. Cody alleges that the Grinch flaw enables users on a local machine to escalate privileges. Leading Linux vendor Red Hat, however, disagrees that the Grinch issue is even a bug and instead notes in a Red Hat knowledge base article that the Grinch report “incorrectly classifies expected behavior as a security issue.”

The original security researcher that reported the Grinch found that if a user logs into a Linux system as the local administrator, the user could run a certain command that would enable the user to install a package, explained Josh Bressers, lead of the Red Hat Product Security Team.

“Local administrators are trusted users,” Bressers told eWEEK. “This isn’t something you hand out to everybody.”

We believe it was Joab Jackson (IDG) who first gave a platform to the Microsoft partner (Alert Logic) that used marketing buzz and a lie against Linux, soon to be rebutted by Red Hat. I had contacted Mr. Jackson, who later told me that he posted a follow-up (or correction).

Jackson’s correction may have come too late as we saw the lie spreading to a few other news sites later on (thankfully not too many sites). Here is one example of garbage ‘reporting’ (FUD and lies), generated by the FUD firm with with a catchy name, sort of logo etc. (generated by a Microsoft partner we might add). Apart from Jackson’s piece we saw at least 3 more such articles (which came afterwards). How many are going to post a correction? How many articles will be withdrawn? How many follow-ups will be published? Tumbleweed. Silence.

It is usually Windows that has zero-days during Christmas, not GNU or Linux. There was recently other nonsense with a name, claiming to be a flaw when it was actually some other malware (potentially developed by the Russian government) that users actually have to install (not from repositories) to be infected by. It was akin to a phishing attack, but it was widely used in the press (even in IDG, Jackson’s employer) to characterise GNU/Linux as insecure.

Remember what the Microsoft-connected firm did with "Heartbleed" (the name it made up with a promotional logo). It’s all about marketing and hype. They are trying to change perceptions around Free software security. What matters is what people remember, not the truth. This is all about discouraging users or buyers.

A reader has alerted us about this article from Armenia . “Note the job title of the ‘softer,” he said. Here is the relevant portion:

Armenia’s Minister of Defense Seyran Ohanyan received Microsoft Corporation’s Regional Director for Public Safety/National Security/Defense Robert Kosla.

Joke or real? It sounds like a joke, but they are definitely not joking. Armenia talks to the NSA’s biggest partner and back doors-loving company about ‘security’, so seeing the job title from Microsoft is truly hilarious! Microsoft is good at insecurity and lies, not security.

“Our products just aren’t engineered for security.”

Brian Valentine, Microsoft executive

Redmonk is Spreading Black Duck’s Anti-GPL Talking Points After Payments From Black Duck, Microsoft

Posted in Deception, Free/Libre Software, FUD, GPL, Microsoft at 11:50 am by Dr. Roy Schestowitz

CBS pleases Microsoft

Forex

Summary: CBS’ ZDNet spreads the GNU-hostile narrative which comes from Redmonk, funded by Microsoft and Black Duck, citing Black Duck, which also comes from Microsoft and is a partner of Microsoft

Redmonk has been the subject of both praises and criticism over the years. We often agree with what Redmonk shows, but sometimes the impact of money, e.g. money from Microsoft, seems to be playing a role in analyses. It is difficult to dismiss the role of financial dependence; casting it irrelevant would be rather naïve. Whenever a company says something positive about a paying customer it’s rarely just a coincidence. The company is aware of its sources of income and develops a sort of “sixth sense” in the same way that politicians learn to love and defend their funders, not speaking out about them or voting against these funders’ interests. The Koch brothers, for example, sure have an impact on climate policies through various groups they pay. That it why money is handed out in the first place. Bill Gates does a lot of this too, e.g. bribing news sites, news channels, analysts, politicians, decision-makers etc. What we have commended Redmonk for in the past is the policy of full disclosure (well, not entirely full as proportionate contributions are never mentioned).

Microsoft pays Black Duck, which pays analysts who repeat its claims at face value on the face of it. Black Duck has in fact been paying lots of sources to help legitimise its talking points. Even the Linux Foundation is paid by Black Duck (hard to say how much, but probably enough to buy silence on criticism and free publicity at times). Redmonk has been paid by Black Duck too.

“Open Hub is just a new name for a company created by people from Microsoft.”There was a long discussion about this in Twitter (here is just a portion) in light of an article from ZDNet that relayed Black Duck’s talking points using two data points both owned by Black Duck, including its hires from Microsoft. It should be noted that Black Duck is not the only Microsoft-connected proprietary ‘think tank’ trying to tell us that the GPL is declining (in relative terms, not absolute, wherein lies a bias and spin opportunity). OpenLogic, headed by a man from Microsoft, does it too and we have named other such entities. It’s ugly out there. Analysts sell agenda, not information.

To spare readers the misinformation, the short story is that several days ago Redmonk was spreading Black Duck’s anti-GPL talking points and now it turns out Black Duck had paid Redmonk. As noted in this article, “Black Duck, the parent company of Open Hub, has been a RedMonk customer but is not currently.”

Open Hub is just a new name for a company created by people from Microsoft. Companies tend to change names to evade negative perception/publicity. Some patent trolls and mercenaries do that a lot. Behind closed doors Redmonk is not advising companies that copyleft is dying, not disclosing that its figured are biased by a Microsoft deal from 2009. It also impacts what news sites are reporting, creating a sort of self-fulfilling prophecy/bias against the GPL. Here is what ZDNet wrote the other day, not even spelling Ohloh correctly (so we can assume there’s no understanding that this company came from Microsoft). SJVN wrote: “Berkholz learned, using data from Ohlol, an open-source code research project now known as Open Hub, that “Since 2010, this trend has reached a point where permissive is more likely than copyleft [GPL] for a new open-source project.””

Remember where this entity called Open Hub came from. It’s a bunch of people from Microsoft.

Now see the bottom of ZDNet’s posts, which unlike Redmonk does not disclose the Black Duck and Microsoft connection (financial connection to both). That’s how Microsoft’s propaganda makes it into ZDNet.

ZDNet remains one of the world’s crappiest tech tabloids, especially now that it is owned by CBS. It still employs a lot of Microsoft staff (past and present) to publicly smear, bash, and insult Linux/Android. Here is a new example where a Microsoft employee writes about (bashes and belittles) Android in this very trashy tabloid (that pays him to do this). This is part of a pattern and it’s amazing that ZDNet pretends to be a news site. Under CBS’ wing it just serves sponsors. Watch the disclosure a the bottom: “Jason is currently a Partner Technology Strategist with Microsoft Corp. His expressed views do not necessarily represent those of his employer.”

Yeah, right!

There is a lot more, including links, in the Twitter discussions. Even Redmonk staff weighed in, but has not responded to the rebuttals. Bruce Perens warned that Black Duck's claims about the GPL are "B.S.". There is too much B.S. in today’s news, emanating from people who pretend to be journalists and analysts but are actually agents of propaganda or marketing. Be sceptical and go back to the sources to assess the facts.

11.15.14

Will Write for FUD (Against FOSS)

Posted in Free/Libre Software, FUD at 6:03 am by Dr. Roy Schestowitz

Summary: Black Duck rears its ugly head again, serving to show that it is in the business of changing perceptions and not in the information or analysis business

WHEN we see people so utterly desperate for a job they often hold banners that say something like “will [do something] for food”. That’s how we often feel about FOSS FUD firms, some of which come from Microsoft (created by people from Microsoft). The business model is simple; find people/companies (clients) who want to belittle or smear FOSS and then issue some glorified ‘research’ to ‘prove’ the clients’ allegations.

Sonatype has been using FOSS for a number of years in order to make money. It does not actually produce any FOSS but it sure likes to market itself (new example in IDG right now) by talking about FOSS, usually negatively. We have spent years collecting and giving to readers such examples from Sonatype and a lot more examples from Black Duck, which has strong links to Microsoft and has become a de facto FUD source against FOSS, especially copyleft. Here we have Redmonk propping up the copyleft-hostile agenda again and over at ITWire we found an article which indicates that Weinberg, formerly of LiPS Forum, is now among those who will “write for FUD”. As the author puts it, “Weinberg did not advocate for OSS in any way. But he pointed out that from a pragmatic point of view, one had to get used to seeing its use in the enterprise. It was therefore better to know the nature of the beast, he said. As an example he pointed to a statement made by Carl-Eric Mols, the head of OSS at Sony Mobile Communications, wherein Mols said that more than 80 per cent of the software used in Sony’s handsets was open source.”

This is where Black Duck comes in with its proprietary (and patent-’protected’) software to make scary claims about the risk of FOSS. The problem with this business model is that it is generally detrimental to FOSS and it monetises fear of FOSS — a fear which is being exaggerated by the likes of Black Duck.

11.04.14

Claiming That Free Software is Not Secure is Microsoft’s Last Resort

Posted in Deception, Free/Libre Software, FUD, Security at 2:35 pm by Dr. Roy Schestowitz

“Our products just aren’t engineered for security.”

Brian Valentine, Microsoft executive

Summary: Following the familiar pattern of FOSS FUD, wherein we see Microsoft partners badmouthing FOSS over “security” (ignoring much worse problems in proprietary software), FOSS gets widely bashed in the British media

MICROSOFT has made many back doors available for the FBI and for the NSA. We have covered this for over half a decade and given concrete examples. Our next post will give yet another new example.

So, how does Microsoft have the audacity to tell us — usually by proxy — that Free software is not secure? Yes, Free software has some bugs (not many are critical), but Microsoft software is insecure by design. There are lots of back doors in Windows XP, for example, but the British NHS, which holds medical records (highly sensitive) of tens of millions of people (including my family), continues using it based on this new report:

Many UK NHS Trusts are at risk of missing the extended cut-off deadline for Windows XP support in April 2015, according to the results of several Freedom of Information requests by software firm Citrix.

Although the government acquired a support extension, the FOI request found that the trusts have been slow to make the transition, or are simply unsure when their transition would be complete.

Why on Earth are they not migrating to GNU/Linux yet? I have been part of British migrations to GNU/Linux, both in the private sector and government, and all I can say is that it always works. Not only does it save money but it also produces more secure and more stable systems.

“Entertaining more of that nonsense about FOSS being less secure than platforms with back doors or about Microsoft loving the competition that hurts it the most is probably a waste of time.”Trend Micro littering the British press at the moment with anti-FOSS messages that promote Microsoft, not mentioning back doors. We need not link to any examples because there are many of them this afternoon, but we have confronted Trend Micro UK and publications that gave it a platform today. So has the President of the OSI. Trend Micro has a FOSS-hostile track record, so it hasn’t been too surprising.

Speaking of poor journalism that’s actually PR in disguise, watch what IDG is doing right now. A new article by Eric Knorr of InfoWorld (editor), perhaps infatuated/in love with his sponsor (ads), repeats Microsoft's lie that it loves Linux

Entertaining more of that nonsense about FOSS being less secure than platforms with back doors or about Microsoft loving the competition that hurts it the most is probably a waste of time. The next post will show another back door that Microsoft deliberately put it its common carrier.

10.16.14

Vista 10 is Still Vapourware, But We Already Know It Will Increase Surveillance on Its Users and Contain Malicious Back Doors

Posted in Free/Libre Software, FUD, Microsoft, Vista 10 at 12:55 am by Dr. Roy Schestowitz

“In the face of strong competition, Evangelism’s focus may shift immediately to the next version of the same technology, however. Indeed, Phase 1 (Evangelism Starts) for version x+1 may start as soon as this Final Release of version X.”

Microsoft, internal document [PDF]

Summary: The villainous company which makes insecure-by-design operating systems will continue to do so, but in the mean time the corporate press covers only bugs in FOSS, not back doors in proprietary software

After the vapourware tactics of Vista (for 5 years!) as well as the terrible (worse than Vista) Vista 8 and Vista 7 we already know Microsoft’s dirty tactics too well. Microsoft admitted to using these tactics when it falls behind the competition. Now that Microsoft faces embarrassment from the majority of the population, which is women, it sure needs a good distraction from negative publicity that started with infiltration.

Vista 9, vapourware for a year and a half now, already looks like garbage and at this stage it remains vapourware. Microsoft already jumps ahead to the next imaginary generation of vapourware, which will go further in providing the NSA with back doors and remote surveillance features. China was right to ban present generations of Microsoft Windows because it becomes more spyware-filled all the time and it is also known that the NSA engages in espionage against China. Here is a new article about how Windows servers and other Windows devices got hijacked in Hong Kong. It is suicidal to use Windows unless one is a partner of Microsoft and South Korea too has just suffered severely for depending on Windows. Pogson says: “I expect Korea will have to redo everything and get it right this time. Let’s hope they demand GNU/Linux be used for on-line/financial transactions and to protect data but failing that let’s hope they make GNU/Linux optional and the people can decide. There’s something refreshing about a whole country aroused about insecurity with that other OS on the check-list of things to fix.”

Korea and China are both planning to move away from Microsoft. This is well overdue.

According to several new reports, despite the NSA leaks that embarrassed Microsoft (and caused some nations to abandon Microsoft), Microsoft will increase spying in future versions of Windows and even previews spy on the users. As one author put it: “Back in 2012 with the release of Ubuntu 12.10 the EFF, Richard Stallman and countless other privacy advocates led vocal campaigns against Canonical for including Amazon results in the dash, the issue was that Amazon would know everything you were typing into the dash. Now however Microsoft are targeting early users of their Windows 10 Operating System in a much more egregious way.”

Here is more about Windows: “For the more liberal minded regarding privacy who are reading, thinking this is just for the purposes of improving the product then you should also know that Microsoft state they will share this data with third parties and also that they will use your data to send your advertisements about their new products and updates. The third parties that Microsoft mention also include law enforcement. They say “we may access, disclose and preserve information about you when we have a good faith belief that doing so is necessary to: 1. comply with applicable law or respond to a valid legal process from competent authorities, including from law enforcement or other government agencies; 2. protect our customers, for example to prevent spam or attempts to defraud Microsoft’s customers, or to help prevent the loss of life or serious injury of anyone; 3. operate and maintain the security of out products and services, including to prevent or stop and attack on our computer systems or networks; or 4. protect the rights or property of Microsoft, including enforcing the terms governing the use of the services – however, if we receive information indicating that someone is using our products or services to traffic in stolen intellectual or physical property of Microsoft, we will not inspect a customer’s private content ourselves, but we may refer the matter to law enforcement…”

Windows is a massive security risk and one that no nation should take. Not even the US; all back doors are bound to be used by cyber criminals who are not associated with any government (or with a friendly government) at one point or another.

We are still seeing Microsoft-affiliated media calling for more severe criticism of GNU Bash, but how about Windows shell vulnerabilities like this new one?

A class of coding vulnerabilities could allow attackers to fool Windows system administrators into running malicious code because of a simple omission: quotation marks.

The attack relies on scripts or batch files that use the command-line interface, or “shell,” on a Windows system but contain a simple coding error—allowing untrusted input to be run as a command. In the current incarnation of the exploit, an attacker appends a valid command onto the end of the name of a directory using the ampersand character. A script with the coding error then reads the input and executes the command with administrator rights.

Microsoft booster Andrew Binstock continues to trash-talk FOSS security ,but why is he not commenting on back doors in Microsoft software? Lies by omission. Bloomberg also publishes poorly-researched articles while it misuses the word “hacker” to confuse readers. How about back doors in proprietary software? Will Coverity ever cover this, or will it keep its focus on flaws in FOSS for writers like Richard Adhikari to single out FOSS as the problem? To quote Adhikari’s new article:

Open source developers apparently don’t adhere to best practices such as using static analysis and conducting regular security audits, found Coverity’s Spotlight report, released Wednesday.

The Coverity Scan service, which is available at no charge to open source projects, helped devs find and fix about 50,000 quality and security defects in code last year.

Microsoft’s circle of partners would rather debate and hype up FOSS bugs using codenames/brands that are all of a sudden being assigned for bugs (for increased press coverage), but discussions about back doors are out of scope.

Here we have Europol advocating back doors. The Europol boss says: “I hate to talk about backdoors but there has to be a possibility for law enforcement” (i.e. back doors).

Once upon a time (even 1.5 years ago) people who spoke about back doors were called paranoid and nutty. It is Free software advocates who have the last laugh now because they were right all along.

It should be known by now that back doors are being used for ransom and blackmail, even murder. Even Europol recognises this.

Windows should generally be avoided by everyone. No server should ever run Windows because it’s dangerous for everyone. Only fools would host a site using a back-doored operating system, which in turn puts its visitors at risk.

“Only fools would host a site using a back-doored operating system, which in turn puts its visitors at risk.”It is now being reported that NATO was silly enough to use Windows and it paid the price, potentially resulting in loss of life. The article “Microsoft Windows Zero-Day Vulnerability “CVE-2014-4114″ Used to Hack NATO” should note that NSA is told about this before Microsoft even issues a patch.

In summary, do not use Windows. It is not secure and this is part of the design. Microsoft has no intention of correcting this. In terms of security and privacy, Windows continues to get only worse over time.

08.27.14

FUD Against Google and FOSS Security Amid Microsoft Windows Security Blunders

Posted in FUD, GNU/Linux, Google, Microsoft, Security at 4:07 am by Dr. Roy Schestowitz

Summary: In the age of widespread fraud due to Microsoft Windows with its back doors there is an attempt to shift focus to already-fixed flaws/deficiencies in competitors of Microsoft

A Microsoft Windows (exclusively) infection is having a colossal impact on businesses right now, but corporate press coverage fails to name Windows [1, 2, 3], not to mention any possibility of blaming it. The name of an operating system is only mentioned for negative news when it’s not Windows. This is typical and it matches a pattern we have covered her under the “call out Windows” banner. IDG, the liars’ den, put it like this:

The Target data breach was one of the largest in recent memory, resulting in tens of millions of credit and debit cards being compromised. In the last couple of weeks, SuperValu said that at least 180 of its stores had been hit by a data breach and earlier this week UPS said 51 of it UPS Store locations had been hit.

We wrote about this last week because Windows was not being named, despite it being a critical part of this scenario. Instead, there was deflection to FOSS. It helped distract from Windows, which is insecure by design. It is an architectural problem because since 15 years ago, by some estimates, Windows has been a back doors carrier (for the NSA). Here is one British writer complaining about the approach Microsoft takes to composition as well:

In August last year, one-time-sysadmin and now SciFi author Charles Stross declared Microsoft Word ”a tyrant of the imagination” and bemoaned its use in the publishing world.

“Major publishers have been browbeaten into believing that Word is the sine qua non of document production systems,” he wrote. “And they expect me to integrate myself into a Word-centric workflow, even though it’s an inappropriate, damaging, and laborious tool for the job. It is, quite simply, unavoidable.”

To make matters worse, it facilitates surveillance and sabotage, as more stories from last years served to show (Snowden Files at the Guardian for instance). For security reasons Germany and Russia have moved back to typewriters; we can assume they were using Office and Windows beforehand.

Trust the spinners of Microsoft to create and disseminate some “Heartbleed” FUD, an OpenSSL bug that Microsoft likes to hype up and use to generalise so as to create an illusion that FOSS is inherently less secure. This has become Microsoft’s main propaganda against FOSS, based on just one single bug. The FUD started on the day that XP support (patches) came to an end; this timing is unlikely to be a coincidence for reasons we outlined before.

Jason Thompson writes an offensive piece titled “After Heartbleed, Is Open Source More Trouble Than It’s Worth?”

It starts with the following important disclosure:

Jason Thompson, formerly of Q1 Labs, is the vice president of worldwide marketing at SSH Communications Security.

Marketing for proprietary software (for Windows)? This is the type of thing we saw last week when issues in proprietary VPN software were unfairly blamed on OpenSSL. As we pointed out last week, there is also an attack on Android security (usually rogue apps at to blame) and then there is the recent security FUD against Android from former employees of Microsoft. Mind this new article which highlights Microsoft’s hypocrisy:

The Biggest Problem with the Windows Store: Scams Everywhere

Windows 8′s “Windows Store” is a great idea, but unfortunately, it’s a disaster. It’s full of scam apps, designed to trick you into buying an app you don’t need.

Our friends over at the How-To Geek recently wrote a great piece about the biggest problem with the Windows Store, and how Microsoft has apparently done nothing to address it (despite claiming they would over a year ago). For example, here’s what happens if you search for VLC, a popular free video player

Microsoft is creating some new FUD against Google at the moment and Google has responded as follows:

In Worldwide Partner Conference 2014, Microsoft Corporation (NASDAQ:MSFT) claimed that more than seven hundred and eighty five customers have switched to Microsoft Corporation (NASDAQ:MSFT)’s Office 365 from Google Inc (NASDAQ:GOOGL)’s Apps. Microsoft didn’t give any proofs for this claim, but shown a slide having the names of the pronounced customers who made the switch. Google Inc (NASDAQ:GOOGL) immediately started investigating this claim and has recently come up with a response. According to Google Inc (NASDAQ:GOOGL), 5,000+ companies sign up for Google Apps on a daily basis and thousands of these companies switch from Microsoft. In a Forbes article, Ben Kepes mentioned Google’s response and said that it was already expected that Google will come up with a befitting response on Microsoft’s claims.

Microsoft is a malicious, criminal company. Its ability to manipulate the press into writing negative stories about the competition is quite flabbergasting. Microsoft’s key strategy right now is badmouthing the competition. AstroTurf and press manipulation is how that's done, as we showed in the previous post.

« Previous Page« Previous entries « Previous Page · Next Page » Next entries »Next Page »

RSS 64x64RSS Feed: subscribe to the RSS feed for regular updates

Home iconSite Wiki: You can improve this site by helping the extension of the site's content

Home iconSite Home: Background about the site and some key features in the front page

Chat iconIRC Channels: Come and chat with us in real time

New to This Site? Here Are Some Introductory Resources

No

Mono

ODF

Samba logo






We support

End software patents

GPLv3

GNU project

BLAG

EFF bloggers

Comcast is Blocktastic? SavetheInternet.com



Recent Posts