UAC should have been a Business class feature, not for Home Users

W

WaltC

JD Wohlever said:
I hate to say so MS, but your average joe, the person you are making UAC
for, is going
to do exactly what they are doing, that is turning UAC off.

So, what's the problem? That's why Microsoft included an "off" toggle for
the feature. Right? If you don't like it--you can turn it off. Problem
"solv-ed" as Clusoe would have said...;) If you want the extra security that
UAC provides--for instance, the protected mode support available under Vista
IE7--you can put up with the minor annoynances that UAC presents. It's the
user's choice--which is exactly what Microsoft intends it to be. I have some
experience, and using the Vista betas I turned UAC off. But in running the
retail versions of Vista I have decided that I'd rather have it on--and now
that I've gotten used to it, it just doesn't bother me any more. I'd rather
have that extra little security buffer than not.

I get really tired of "average joe" posts written by people who think they
know all there is to know about average joe. They don't, they just enjoy
thinking they do as it helps them to feel like an "above-average joe" for
saying it...;) People usually err when talking about Microsoft OSes by
failing to appreciate that the "default settings" are not the only settings
available. But in this case it is doubly ironic as many of the very same
people who have traditionally decried Windows for its lack of security are
now complaining about UAC simply because UAC assumes that the operator of
the computer may be more intelligent than the computer itself. Basically,
it seems to me that critics of features like UAC are simply being critical
of choices being provided for the end users of operating systems in general.
I think Microsoft is right--give people choices and don't assume that
"average joe" doesn't want them. If I'm going to err, I'd rather err in that
direction.
 
G

Guest

Kerry Brown - You are WONDERfuL! THANK YOU!
I am most definitely worse than the average Joe. Since I know "some" about
building websites and have had NO security problems or viruses with windows
95, then upgraded to XP and now I have both XP and Vista. I do know just
enough to make me a dangerous joe and could really mess something up. I don't
even know how to work this newsgroup or I'd change the subject line and move
your email up to the top, so everyone could be spared all the wind and
sassyness. I left the links you provided below and bookmarked them and edited
out my wind with the questions. I also must not have been using the help
feature correctly either. Older folks don't like change, once they get so
used to things the way they were. Sounds like Vista IS worth the extra popups
and it just takes time to get used to it. Thank you again SO much! ~ ceece

Kerry Brown said:
Answered inline


User Account Control


There are some group policies that control how UAC behaves.

http://technet2.microsoft.com/Windo...8514-4c9e-ac08-4c21f5c6c2d91033.mspx?mfr=true


Vista without UAC enabled is a little more secure than XP because the file
system is locked down with NTFS permissions but yes disabling UAC and
running with an administrator account gives very similar security to XP -
almost none.
------ANd/or do you think Mozilla is a
 
K

Kerry Brown

You're welcome. As you have seen by this thread and many others, UAC is a
controversial new feature with some people holding very strong opinions on
it's use. All anyone can do is read all the opinions, take it all (even
mine) with a grain of salt and make up your own mind.
 
P

Puppy Breath

MS knows home users are going to turn off UAC. But what are you gonna do?
Leave it turned off so the security professionals can be up in arms about MS
at least making an effort to protect the average Joe?

The security professionals have an argument for everything that's tough to
counter:

Some people drive without seat belts. But that's no reason for car
manufacturers to stop putting seat belts in cars.
 
C

cquirke (MVP Windows shell/user)

Why would anyone WILLINGLY give malware any permission to do anything?

Most wouldn't, but the "I_AM_A_VIRUS.EXE" PoC showed that there are
indeed folks who will "open" such things. Why? Perhaps "I don't
believe it" reverse-SE, disgruntled users on work PCs, etc.

The problem is that quite often the consequences of doing things are
not obvious (or even visible), and Windows was always written to
assume good intentions, as in "scripts are usually safe".
You guys are priceless in your endless blind defense of Microsoft
decisions!

Jeez, you are so blind you can't tell when we're attacking dumb-ass
Microsoft design decisions. Do you even read what you reply to?
The FACT is Microsoft ADMITS it had no choice but to leave
the door wide open to accept any installer request to have access
anything. Any reasonably clever hacker therefore can write code to
pretend his malware code is a installer of a "trusted" application and
such a attack will do whatever it wants.

That's not the main problem.

When you install sware, you know you are giving it traction to not
only run code, but... well, to install software, DUH.

However, the same consequences could arise when you:
- visit a web site
- read "message text"
- open an MS Office "document"
- simply connect to the Internet (RPC etc.)

That's bad design, when content can pretend to offer the low risk of
"reading data" but actually execute the higher risk of running code.

This is before you factor in code insanity, i.e. that code written to
safely view data may in fact run it as raw code due to unchecked
buffers or whatever. The take-home lesson there is that all content
handling can be dangerous and therefore should be avoided until the
user has initiated that process. That lesson has not been taken home.

It's taken years from MS to slowly retreat from the excesses of IE 4's
"all the wotrld's a web page" model, MS Office's auto-running of
macros in "data" files, and Outbreak taking orders to spam.
If you include Windows in that statement you are entirely correct.

Any program. Yes, if you source Windows in the form of a ?tainted
download, or conterfeit CD, then what you're installing may be a
little more than just Windows alone ;-)
Windows is the biggest thread to your PC's security because of how it
was originally written and nothing to date changes that.

Current Windows is based on NT, and NT was written to be a network
chew-toy. It was intended that some big-boss system administrator
would be able to fiddle with PCs through the networjk, overriding any
wishes the user might have had on the subject.

When that design is chucked into broadband consumerland, guess what
happens? Anything that can spoof "sysadmin" status has all that
lovely remote admin access to play with.

XP was the first NT to be mass-sold into consumerland. It was also
the first version of Windows to be open to pure network worms that
attack within minutes of connecting to the Internet, without running
any apps at all - and there were two majot outbreaks of that (Lovesan
et al through RPC, Sasser et al through LSASS).

And now in Vista, we find the RPC service cannot be set not to restart
the whole damn PC whenever it falls in its ass. Where's the logic in
that? The only logic I can see is that corporate sysadmins want
access to the system at all times, even if the user kills RPC and thus
potentially blocks remote access. And because the same basic code
base is used across all Vistas, us home users have to have the same
"solution" for this as crafted for corporate needs.

MS still doesn't "get" it that consumers have needs that are too
different from pro-IT that you cannot simply use the same design as-is
for both. It's not enough to rip out the geekiest bits and dab on a
coat of "easy to use" paint, and call that "Home".
Windows has patches on top of previous patches over the course of 20
plus years. Just for kicks it would be damn interesting to see all the
source code don't you think?

IMO, this isn't where the problems come from. If anything, I'd expect
*NIX to have even deeper and more tortuous legacy roots. Only Apple
have slashed and burned compatibility, mainly when changing
processors, and I'm not sure how relevant that is, either.

In fact, I'd say the greatist risks in a new Windows are not from
legacy carry-over, but new 1.0 feature sets added for the first time.
Why is Windows so weak when in comes to security? Well Mr. Gates
himself made a poor decision. When Windows was first being developed
the Internet (main threat) was unknown to most. Microsoft originally
ignored the Internet. Gates is on record saying the Internet was a
passing fad that Microsoft wasn't interested in.

If you're going to initiate a discussion topic, you need to be a bit
more specific. For example, when you say "Windows", where are you
joining the evolutionary path - Windows 1.0, Windows 3.0 or 3.1,
Windows 95? You'd expect *NIX to have the strongest Internet
heritage, given that it was invented by a telecommunications
enterprise with communications as a major goal.

In fact, I'd say the version of Windows that had the best by-design
safety would have been Windows 95. This predated web browsers that
ran active content, HTML email clients that autoran scripts, HTML and
scripting embraced as internal technologies, deep integration of the
web browser, RPC and other remote-facing "services", ActiveX opening
up DDE/OLE to Internet access, etc.
Only after he realized that was a huge miscaculation did Microsoft
start to try to patch the huge number of security holes hackers were
starting to exploit in Windows itself (stupid policy of turning everything
on like file sharing) making Windows easy prey to port sniffers and the
laughable early attempts with Microsoft's early browsers and Active X.

The sequence was a bit different.

Even before Windows shipped with networking capabilities, viruses were
a clear and present danger with diskette swapping and BBS downloads as
the vectors. Destructive payloads were more common than today.

Then malware simply used by-design opportunites that Microsoft handed
out on a plate - MS Office macro viruses, scripts that used Outbreak's
by-design functionality, and HTML scripts within email "message text".

Quite late in the Win9x era, we saw a move to the discovery and use of
exploitable code defects. The first spectacular examples were SQL
Slammer (Sapphire) and perhaps Code Red, which swept through servers
like wildfire. Still, at this point, Win9x users were not at risk
unless they'd installed something that dropped a SQL engine on the PC.

When XP waved RPC, LSASS etc. at the Internet, mass exploits of
defects in these services followed fairly swiftly. From that moment
on, the search has been for exploitable code defects, rather than
simply using by-design opportunities that are beginning to wane.
The problem is no matter how much Windows gets patched it still wasn't
designed as a secure OS. Microsoft had pleny of time to fix this
oversight by rewriting Windows from scratch.

I make a distinction between "security" and "safety".

When you need some folks or contexts to use risky functionalities and
others not, then you need "security" to mediate access to these
things. But when you do NOT need any folks or contexts to have access
to risky things, then you simply need to rip these out altogether.

A piss-weak strategy is to rely on "security" to act as a zero-pass
band-aid instead of building in "safety". Would you feel safer if
nuclear weapons were never invented, or if anyone could pick up a
phone and command a strike, blocked by the 100%-foolproof security of
needing an impossible-to-guess 3072-character string?

NT was indeed designed as a secure OS, unlike Win9x - from the user
accounts and domain logon down to NTFS, it's designed to secure access
to everything - but, alas, also open everything to remote access,
"protected" by this security. And XP has suffered far more
devastating mass drive-by attacks than Win9x as a result.

On writing the OS from scratch, I remember it was claimed in the NT 4
era that the whole code base had been re-written to root out all
unchecked buffers. Er... right. As long as folks write in C, we will
prolly have unchecked buffers are similar exploitable defects, and
this underlying factor prolly applies equally to *NIX and MacOS.
they chickened out fearful they would lose too many customers if
Windows suddendly became more secure but nobody's hardware or software
worked anymore with this new beefed up Windows.

Interesting you mention that - as they have indeed come closer to
doing just that with XP SP2 and even more so with Vista.
...you would think Vista would be more secure, but all Microsoft did
was put a bandaid on Windows called UAC which is badly flawed

Actually, UAC is the temporary tip of a far larger iceberg of safer
re-design. It is there to bridge between today's apps and the safer
(or "more secure", if you prefer) native design of Vista.

UAC isn't going to be developed further; it more likely to fall away
as development embraces the new Vista practices. What happened to
Share.exe between Win95 and Win98 is what will happen to UAC... in a
few years' time, apps that throw up UAC prompts today will not run.

Hopefully, Vista64 will be that more secure platform - with DEP,
signed drivers etc. as the norm. It's the only clean-slate
opportunity MS is likely to get in the next 5-10 years, so I hope they
don't squander it by allowing today's practices to continue.
I'm not against the concept of UAC, I'm simply surprised Microsoft did
such a crappy job with it considering its taken them over 5 years to
push Vista out the door. What have they been doing all this time?

Prolly similar to what they did when Win95 was in (protracted) beta.

In both cases, the current OS had core reasons why it HAD to be
redeveloped. Win3.yuk was dying every few hours because the 64k
global heaps were being overrrun with modern multitasking needs. XP
is being shot to pieces because most of its security depends on
limited account rights, and no-one developing consumer software has
given a damn about writing for use with less than admin rights.

In both cases, MS responded by building a relatively clean-slate OS
designed to impliment a new software standard, with concessions added
so that current software will still work.

In 1995, the new standard was 32-bit code, as supported by the
minority NT OS of the time. In 2006, the "new" standard was pretty
much the same one they advocated for XP, i.e. develop code so that it
can run in limited user accounts, sign your drivers, etc.

The original Win95 moved everything from 16-bit to 32-bit heaps, thus
killing the resource heap crisis for once and for all. At the API
level, they hid this detail, so that existing sware would still
work... then they discovered many apps broke API rules and wrote
directly to the heaps, and thus would crash with the new OS. So they
moved some items back to the old legacy 16-bit heaps, and I suspect
the extended public beta period was mainly needed to test which items
had to be moved and which could stay in the 320bit heaps.

The original Vista was prolly written to run properly-developed
programs, with UAC as a tide-over for everything else. In its earlier
forms, UAC was even less tolerable than it is today. The extended
beta may have been required to polish it up, and if late changes were
still being made, it may explain why so many vendors are still not
Vista-ready today (e.g. HP printer drivers, QuickBooks, etc.)

IOW, simply developing for Vista from 2004 doesn't ensure you'll be
Vista-ready in 2006, if the OS changes late in the beta process so
that your development work is invalidated.

That's what 2007 smells like, to me.

I think MS's approach is sound, because the pain of today's sware and
UAC will fade with time. If the new platform we move to was deeply
compromised for the benefit of today's legacyware, then we'd carry
that pain forward for the next 5+ years.

As it was, the need to compromise Win9x for Win16 heap-fiddlers had a
crippling effect on Win9x in the long term. Let's hope we aren't in
for the same thing with Vista.


--------------- ---- --- -- - - - -
Saws are too hard to use.
Be easier to use!
 
A

Adam Albright

Jeez, you are so blind you can't tell when we're attacking dumb-ass
Microsoft design decisions. Do you even read what you reply to?

Right now I'm reading the dumbass comments of some cross posting Bozo
that just now is responding to what I wrote over two weeks ago, but
first deleted my comments so I have no idea what he's yapping about.
Happy?

As usual I'm waiting on Windows to finish a task that doesn't require
my direct monitoring, so I have time to play with the kiddies that
post here that love to pretend they know what they're talking about.
Trust me, always laughs for real experienced users like myself to
learn" from the wannabe experts. Sure said:
That's not the main problem.

Oh, well then I'll wait breathless for you to tell us what the main
problem is then.
When you install sware, you know you are giving it traction to not
only run code, but... well, to install software, DUH.

DUH? As in you're too fu..ing dumb to know what you're talking about?
I'm not impressed with your made up terms. If your use of 'sware' is
suppose to mean spyware you rarely are ASKED if you want to install
it. Hint: That's why its called spyware dummy.
However, the same consequences could arise when you:
- visit a web site
- read "message text"
- open an MS Office "document"
- simply connect to the Internet (RPC etc.)

Really? oh wow, I bet nobody knew that! Thanks so much for repeating
the obvious.
It's taken years from MS to slowly retreat from the excesses of IE 4's
"all the wotrld's a web page" model, MS Office's auto-running of
macros in "data" files, and Outbreak taking orders to spam.

You're full of a brown substance that comes out a certain oraphous on
your backside. People are NOT aware of what they're installing half
the time. Hint: That's how trojans get "installed", worms, a virus,
malware of all kinds.

Sorry kid, you're just rehashing what I said. While I'm sure I could
come up with witty comments on the rest of the garbage you said, I'm
sure I find something more interesting. Bye-bye loser.
 
N

Nathan Sheppard

you know what's really funny is these guys went to all the time and effort
to write this post, however in two seconds could have turned of UAC
(hehehehe, is it really worth the bitching effort...)
 
J

Jack Splat =\(8\)

Nathan Sheppard said:
you know what's really funny is these guys went to all the time and effort
to write this post, however in two seconds could have turned of UAC
(hehehehe, is it really worth the bitching effort...)

Well, I turned it off. Got tired of having to confirm 4 times when I wanted
to create a new start menu group. I have no problems with it being on for
something's, but Microsoft should have allowed you to choose what it nags
you about and what it doesn't. I really don't see how anything bad could
happen by creating a start menu group, or directory, etc. I think Microsoft
went too far with this.

As for it being for business people, well it is the consumers that spread
most of the viruses and stuff. Consumers are often dumber than the computers
they use. They have no problem opening an e-mail attachment from someone
they don't know. They have no problem giving personal information and
passwords to any site that asks for it. While business aren't perfect, they
are better than they dumb consumers.

=(8)
 
J

Jimmy Brush

I really don't see how anything bad could happen by creating a start menu
group, or directory, etc. I think Microsoft went too far with this.

Truth is, there are two modes when using your computer with UAC mode.
"restricted" mode and "unrestricted" mode.

The line has to be drawn somewhere between "restricted" and "unrestricted".

Creating a directory in certain parts of your system or creating a start
menu group for all users is "restricted", because this change could affect
other users on your computer or your computer itself.

UAC steps in whenever a program wants to switch from "unrestricted" to
"restricted" - and it asks *you* if this change is OK.

UAC tells you "hey, this program here wants complete access to your computer
.... are you OK with allowing this program to continue? Did you actually
start this program? Do you trust that it will use this power to do what you
think it will do? Because it could use this power for evil."

This is important ... because even though you are "ONLY" trying to say
delete a directory, the program that you are using is about to be given
"unrestricted" access to your computer in order to do that - which means it
could do much, much, MUCH more damaging things to your computer than just
delete said directory ... it could render your computer useless.

so ... why can't you choose what the computer nags about and what it does?

Well, you actually CAN to some extent ... you can change the security on
things such as files so that any program, not just administrative programs,
can access them.

But, it is important to ask yourself ... are you OK with any program that
runs on your computer having that kind of access to your computer?

UAC protects you by allowing you to choose which programs have unrestricted
access to your computer, and preventing all other programs from having this
kind of access.


--
- JB
Microsoft MVP - Windows Shell/User

Windows Vista Support Faq
http://www.jimmah.com/vista/
 
J

Jack Splat =\(8\)

Jimmy Brush said:
Truth is, there are two modes when using your computer with UAC mode.
"restricted" mode and "unrestricted" mode.

The line has to be drawn somewhere between "restricted" and
"unrestricted".

Creating a directory in certain parts of your system or creating a start
menu group for all users is "restricted", because this change could affect
other users on your computer or your computer itself.

UAC steps in whenever a program wants to switch from "unrestricted" to
"restricted" - and it asks *you* if this change is OK.

UAC tells you "hey, this program here wants complete access to your
computer ... are you OK with allowing this program to continue? Did you
actually start this program? Do you trust that it will use this power to
do what you think it will do? Because it could use this power for evil."

This is important ... because even though you are "ONLY" trying to say
delete a directory, the program that you are using is about to be given
"unrestricted" access to your computer in order to do that - which means
it could do much, much, MUCH more damaging things to your computer than
just delete said directory ... it could render your computer useless.

so ... why can't you choose what the computer nags about and what it does?

Well, you actually CAN to some extent ... you can change the security on
things such as files so that any program, not just administrative
programs, can access them.

But, it is important to ask yourself ... are you OK with any program that
runs on your computer having that kind of access to your computer?

UAC protects you by allowing you to choose which programs have
unrestricted access to your computer, and preventing all other programs
from having this kind of access.


--
- JB
Microsoft MVP - Windows Shell/User

Windows Vista Support Faq
http://www.jimmah.com/vista/



But that isn't why Microsoft added UAC at least not according to them. They
added it so that it was harder for any malicious programs to do something
bad. Again, it shouldn't have been an all or nothing features. It is just
Microsoft once again trying to control what we do with our computer and how
we do it. Until they allow me to decide what is and isn't monitored UAC can
go to hell right along with Microsoft and their poorly implemented grandiose
ideas.

=(8)
 
C

cquirke (MVP Windows shell/user)

On Sun, 18 Mar 2007 21:25:22 -0400, "Jimmy Brush"

Well, I could re-witre the shortcut to WinWord.exe to point to my
malware code, which could then chain into WinWord.exe as if nothing
has happened. Or I could seed the StartUp group wiht malware, and
thus get to run whenever Windows runs.

Now that Vista gropes the Start Menu early in the match-finding
process (as invoked by typing in Search field), the significance of
this is if anything increased.

So yes, it seems entirely appropriate to defend these, especially the
system-wide (All Users) forms of these.


--------------- ---- --- -- - - - -
Saws are too hard to use.
Be easier to use!
 
K

Kerry Brown

Jack Splat =(8) said:
But that isn't why Microsoft added UAC at least not according to them.
They added it so that it was harder for any malicious programs to do
something bad. Again, it shouldn't have been an all or nothing features.
It is just Microsoft once again trying to control what we do with our
computer and how we do it. Until they allow me to decide what is and isn't
monitored UAC can go to hell right along with Microsoft and their poorly
implemented grandiose ideas.


This is not my understanding of UAC. UAC is a security measure that allows
users to either run as an administrator but have the the security of a
standard user or run as a standard user but allow them to run programs that
need administrator permissions without logging off and logging on as an
administrator. While this is also very useful at fighting malware the fact
that it stops a lot of malware is more of a side effect of good security
rather than a design goal of UAC. Security protects against many things
besides malware. Some things are user error, program bugs, malicious user,
etc..
 
J

Jimmy Brush

But that isn't why Microsoft added UAC at least not according to them.
They added it so that it was harder for any malicious programs to do
something bad.

This is incorrect.

They added it so that your system would be seperated into two modes, as I
said. A "restricted" mode, suitable for most programs, that prevents them
from harming the system. And an "unrestricted" mode, that allows complete
access to the computer, at YOUR REQUEST.

UAC isn't about fighting malware.

UAC is about putting you IN CONTROL of your computer, by informing you when
a program requests *full, complete control* of your computer (even if it is
for something simple, such as deleting a folder, because as I said, once you
give a program control, it can do whatever it wants to your computer), and
allowing you to decide if you want that program to have complete control
over your computer or not.
Again, it shouldn't have been an all or nothing features.

UAC works by preventing programs from gaining complete control over your
computer without YOUR permission.

If UAC wasn't "all or nothing", how would it do this? If it only protected
CERTAIN THINGS on your computer, but didn't protect others, then programs
could simply use the unprotected things to gain control over your computer,
completely rendering UAC worthless.
It is just Microsoft once again trying to control what we do with our
computer and how we do it.

This is so untrue as to be absurd. The system asks *YOU* when a program
requests access to your computer. You are the only one in control here - the
system does not make ANY decision itself.
Until they allow me to decide what is and isn't monitored

You can. As I stated before - UAC protects access to resources that are
marked as "administrator access only" - if you want all programs to be able
to access something, you just change the security to give access to your
user account, and then all programs will be able to access it.

<snip>
--
- JB
Microsoft MVP - Windows Shell/User

Windows Vista Support Faq
http://www.jimmah.com/vista/
 
J

Jack Splat =\(8\)

Moderatly interesting video. A bit long winded. Doesn't do anything to
change my mind and make me want to turn UAC back on. I doubt it will do that
for most people who I think given time and getting tired of clicking dialog
boxes over and over will also turn UAC off. There should be some user
controll to the UAC.

If people are so stupid as to run stuff from sources they don't know then
they get what they deserve. Designing a security function for the brain dead
users without any consideration for those that do know what they are doing
is just stupid.

=(8)
 
J

Jack Splat =\(8\)

Well then Jimmy I guess the people at Microsoft don't know what they are
talking about. I asked why they added UAC the way they did. And my post was
the jist of why they added it they way the did.

=(8)
 
R

Ronnie Vernon MVP

Jack

It's not a matter of being a "stupid user." If you've been around for
awhile, you know how sophisticated the bad guys have become. UAC is an
attempt to give control back to the user, as far as what can be run on their
system or not. Most other operating systems have had this same control for a
lot of years.

Also, UAC is tightly integrated with Virtualization and Compatibility.
Turning UAC off can cause problems with some software.
 
C

cquirke (MVP Windows shell/user)

On Fri, 23 Mar 2007 16:55:06 -0700, "Jack Splat =\(8\)"
If people are so stupid as to run stuff from sources they don't know then
they get what they deserve. Designing a security function for the brain dead
users without any consideration for those that do know what they are doing
is just stupid.

Whenever I read comments like this, I just shrug and think "there's
someone else who just doesn't 'get' it".

It's like "...bbbbut the attachment was from someone I know!"

Surely there are enough dots out there to join them up?

-- Risk Management is the clue that asks:
"Why do I keep open buckets of petrol next to all the
ashtrays in the lounge, when I don't even have a car?"
 
C

cquirke (MVP Windows shell/user)

On Fri, 23 Mar 2007 16:56:17 -0700, "Jack Splat =\(8\)"
Well then Jimmy I guess the people at Microsoft don't know what they are
talking about. I asked why they added UAC the way they did. And my post was
the jist of why they added it they way the did.

The reasons why MS add a feature are interesting, but may turn out to
be of limited relevance.

As an MS Office user at the turn of the century, 99% of "document"
macros encountered would be malware. Does it matter that MS intended
this to be a Useful Feature [TM]? Nope. Same thing goes with the
"useful feature" of scripts automatically running in unsolicited email
"message text", as was designed into OE4 and OE5, and was STILL left
On by duhfault in post-Kak WinME.

So yes, I'm interested in why MS does things, but I don't stop
thinking after I've read their stuff.

MS 2007 isn't MS 2000, in that they aren't as ignorant of adverse
implications as they were in those Polyanna days. You may well find
the reverse is true where UAC is concerned; maybe it was intended as a
temporary compatibility smooth-over from XP to Vista application
design, but the main value may be as a malware trip-wire.

It's also not an entirely unexpected phenomenon.

Firstly, elevation prompts are common enough in MacOS and Linux that
even a toe-in-the-water dabbler such as myself hasn't had a day on
these OSs without encountering them at least once.

Secondly, there's a trend in safety add-ons to generalize the firewall
egress monitoring "alert and learn" model to internal events. PrevX
and All-Seeing-Eye are two examples of this that work much as UAC
does; they don't attempt to understand why something is being
attempted, they just step in and give you a chance to Just Say No.

Finally, UAC has already demonstrated its value to me. Yes, I'm
peeved about the 200+ times I've had to nod through "yes, I really
want to rename this Start Menu item" alerts, but I was happy to see an
unexpected UAC alert pop up when looking for drivers for an old
scanner. As one of the "found" pages started to dribble down the
screen, UAC popped up asking whether it was OK to... ("NO")


-------------------- ----- ---- --- -- - - - -
Tip Of The Day:
To disable the 'Tip of the Day' feature...
 
J

Jimmy Brush

If people are so stupid as to run stuff from sources they don't know then
they get what they deserve. Designing a security function for the brain
dead users without any consideration for those that do know what they are
doing is just stupid.

UAC is as much for power users as it is for "everybody else" (I won't use
the term of endearment that you use ;)

Very simply, UAC draws a line between admin actions and non-admin actions,
and ensures that any program wanting to cross that line gets your approval.

I mean, as a power user, do you really want notepad to be able to format
your hard drive?

And if you download some utility from the internet and run it, don't you
want to know FOR SURE (not just trust or guess, but know with certainty)
that it WILL NOT be able to do admin things unless it asks you?

And what about trusted system components? Do you want any program that
happens to run on your computer (whether they prompt or not) to be able to
run format.exe? Or any other system utility?

Because if UAC didn't prompt every time you ran system utilities or trusted
programs, this is what would happen. Any program you ran would be able to
start a trusted program and use it to perform whatever action that program
does.

Now think about all the trusted system utilities on your computer, as well
as any that you may have downloaded. These programs can be used to do a lot
of nasty things.

Preventing programs that don't prompt from directly doing admin things is
worthless if they can just start some trusted system utility to perform
admin things by proxy :).

I don't want notepad to be able to start format.exe and format my hard
drives.

UAC doesn't prompt to make sure you "know what you are doing." UAC prompts
to make sure that IT KNOWS that you INTEND for something to happen. Because
this is the only way it knows, and the only way it can enforce the rule that
"only programs that you intend to have admin power will be allowed to have
it."

And this is why it works with everyday users. Because the only thing the
system is interested in is if the user intended to start a program that
would have full control over their computer. The user doesn't need to know
anything technical about whats going on.

UAC is not a gimmick, and it is not a means of controling what you do. It is
actually very simple. All it does is let you choose which programs have
control over your computer, and prevents any program from gaining full
control over your computer without in some way gaining your permission.


--
- JB
Microsoft MVP - Windows Shell/User

Windows Vista Support Faq
http://www.jimmah.com/vista/
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top