29 Years of the Digest ... founded August 21, 1981

Add this Digest to your personal   or  

The Telecom Digest for April 16, 2011
Volume 30 : Issue 98 : "text" Format
Messages in this Issue:
Obama Disappointed With Lack of 'Cool' Phone in Oval Office(John Mayson)
Re: Obama Disappointed With Lack of 'Cool' Phone in Oval Office(Lisa or Jeff)
APPLE-SA-2011-04-14-2 iOS 4.2.7 Software Update for iPhone(Monty Solomon)
APPLE-SA-2011-04-14-1 iOS 4.3.2 Software Update(Monty Solomon)
Re: Do Cellphones Cause Brain Cancer?(David Clayton)
Re: Do Cellphones Cause Brain Cancer?(John Mayson)
Re: Comcast bumps up speed for home-Internet users(Koos van den Hout)
Re: Comcast bumps up speed for home-Internet users(Doug McIntyre)
Re: Comcast bumps up speed for home-Internet users(Scott Dorsey)
Super article about security(Ernest Donlin)
Re: After Breach, Companies Warn of E-Mail Fraud(Matt Simpson)

====== 29 years of TELECOM Digest -- Founded August 21, 1981 ======

Telecom and VOIP (Voice over Internet Protocol) Digest for the Internet. All contents here are copyrighted by Bill Horne and the individual writers/correspondents. Articles may be used in other journals or newsgroups, provided the writer's name and the Digest are included in the fair use quote. By using -any name or email address- included herein for -any- reason other than responding to an article herein, you agree to pay a hundred dollars to the recipients of the email.
Addresses herein are not to be added to any mailing list, nor to be sold or given away without explicit written consent. Chain letters, viruses, porn, spam, and miscellaneous junk are definitely unwelcome.

We must fight spam for the same reason we fight crime: not because we are naive enough to believe that we will ever stamp it out, but because we do not want the kind of world that results when no one stands against crime.  - Geoffrey Welsh


See the bottom of this issue for subscription and archive details and the name of our lawyer, and other stuff of interest.


Date: Fri, 15 Apr 2011 07:37:28 -0500 From: John Mayson <john@mayson.us> To: telecomdigestmoderator.remove-this@and-this-too.telecom-digest.org. Subject: Obama Disappointed With Lack of 'Cool' Phone in Oval Office Message-ID: <BANLkTinNZKDFHoiQn6qo8u7yPKkdS2itUw@mail.gmail.com> WASHINGTON -- Turns out President Obama would like a phone upgrade. The president, in an unscripted moment with donors in Chicago, was talking about the need to innovate in technology. "The Oval Office, I always thought I was going to have really cool phones and stuff," he said during a small fundraising event at a Chicago restaurant. "I'm like, c'mon guys, I'm the president of the United States. Where's the fancy buttons and stuff and the big screen comes up? It doesn't happen." http://www.foxnews.com/politics/2011/04/15/obama-disappointed-lack-cool-phone-oval-office/ Submitter's note: Lack of a cool phone is enough to keep me from running for president.
Date: Fri, 15 Apr 2011 08:34:48 -0700 (PDT) From: Lisa or Jeff <hancock4@bbs.cpcn.com> To: telecomdigestmoderator.remove-this@and-this-too.telecom-digest.org. Subject: Re: Obama Disappointed With Lack of 'Cool' Phone in Oval Office Message-ID: <468ddb9c-15ed-40ff-ad4e-3ed603c0efac@a26g2000vbo.googlegroups.com> On Apr 15, 8:37 am, John Mayson <j...@mayson.us> wrote: > The president, in an unscripted moment with donors in Chicago, was > talking about the need to innovate in technology. Somewhere I recall reading that the White House, due to its communcation requirements, still maintains a cord switchboard. Anyone know accurately if that was true? A cord board is more flexible than a console. I understand that when the president says "Get me Mr. Jones", the White House operators do whatever it takes to locate Mr. Jones and get him to a phone, at any time and anywhere. President Lyndon Johnson had a thing about phones and had lots of them with fancy options. > Submitter's note: Lack of a cool phone is enough to keep me from > running for president. If I were elected prez (ugh!) there'd be one red 500 set (mostly for show but would be used for urgent calls), and a 500 style keyset (six buttons) with a side buzzer button panel. The fireplace coffee table often shown in pictures with guests would have a 302 set. There would be no phone in the bedroom since I don't like my sleep interrupted. If "the call" came in at 3 am, it would go to an answering machine asking the caller to call back at a more reasonable hour or go bother the vice-president.
Date: Fri, 15 Apr 2011 09:03:54 -0400 From: Monty Solomon <monty@roscom.com> To: telecomdigestmoderator.remove-this@and-this-too.telecom-digest.org. Subject: APPLE-SA-2011-04-14-2 iOS 4.2.7 Software Update for iPhone Message-ID: <p0624086cc9cdf21fd5b3@[10.0.1.4]> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2011-04-14-2 iOS 4.2.7 Software Update for iPhone iOS 4.2.7 Software Update for iPhone is now available and addresses the following: Certificate Trust Policy Available for: iOS 4.2.5 through 4.2.6 for iPhone 4 (CDMA) Impact: An attacker with a privileged network position may intercept user credentials or other sensitive information Description: Several fraudulent SSL certificates were issued by a Comodo affiliate registration authority. This may allow a man-in-the- middle attacker to redirect connections and intercept user credentials or other sensitive information. This issue is addressed by blacklisting the fraudulent certificates. Note: For Mac OS X systems, this issue is addressed with Security Update 2011-002. For Windows systems, Safari relies on the certificate store of the host operating system to determine if an SSL server certificate is trustworthy. Applying the update described in Microsoft Knowledge Base Article 2524375 will cause Safari to regard these certificates as untrusted. The article is available at http://support.microsoft.com/kb/2524375 QuickLook Available for: iOS 4.2.5 through 4.2.6 for iPhone 4 (CDMA) Impact: Viewing a maliciously crafted Microsoft Office file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issues existed in QuickLook's handling of Microsoft Office files. Viewing a maliciously crafted Microsoft Office file may lead to an unexpected application termination or arbitrary code execution. CVE-ID CVE-2011-1417 : Charlie Miller and Dion Blazakis working with TippingPoint's Zero Day Initiative WebKit Available for: iOS 4.2.5 through 4.2.6 for iPhone 4 (CDMA) Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow issue existed in the handling of nodesets. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. CVE-ID CVE-2011-1290 : Vincenzo Iozzo, Willem Pinckaers, Ralf-Philipp Weinmann, and an anonymous researcher working with TippingPoint's Zero Day Initiative WebKit Available for: iOS 4.2.5 through 4.2.6 for iPhone 4 (CDMA) Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A use after free issue existed in the handling of text nodes. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. CVE-ID CVE-2011-1344 : Vupen Security working with TippingPoint's Zero Day Initiative, and Martin Barbella Installation note: These updates are only available through iTunes, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from www.apple.com/itunes/ iTunes will automatically check Apple's update server on its weekly schedule. When an update is detected, it will download it. When the iPhone is docked, iTunes will present the user with the option to install the update. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iPhone. The automatic update process may take up to a week depending on the day that iTunes checks for updates. You may manually obtain the update via the Check for Updates button within iTunes. After doing this, the update can be applied when your iPhone is docked to your computer. To check that the iPhone has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "4.3.2 (8E303)" or later. Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.9 (Darwin) iQEcBAEBAgAGBQJNphojAAoJEGnF2JsdZQee+PkH/jySYbKcPWTvTgPOqIxLqvqt CS1cED9lNnkFhPHosGDKaQYPF307PnDNyOCuUEymHf7MU/vJTiX8kaHWrAozG5XR CxgA50aT7/w+xjAwcOzeEJQyFMik1wZsnkyrXZl48Ww+vut9q35jnojE+ChWoTpJ npftYZHkOr/+ct76/m7gPVkG3UFP2myP5SbUTKSDgTIjm/QMw7Px01rcm5SVRojc 5vaqs1dOaR+gJfiKebwjvHDBmMp1Yx8uDZdkj2cft1U6QTIrQuJIljWWk4uJrv63 pokVEz5nTcBhaz4N84U9+0qjCQZ7vRgjvkhni/It/QDfmrj0UtwLTjl3Pkua66s= =lA4q -----END PGP SIGNATURE-----
Date: Fri, 15 Apr 2011 09:03:54 -0400 From: Monty Solomon <monty@roscom.com> To: telecomdigestmoderator.remove-this@and-this-too.telecom-digest.org. Subject: APPLE-SA-2011-04-14-1 iOS 4.3.2 Software Update Message-ID: <p0624086bc9cdf209d089@[10.0.1.4]> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2011-04-14-1 iOS 4.3.2 Software Update iOS 4.3.2 Software Update is now available and addresses the following: Certificate Trust Policy Available for: iOS 3.0 through 4.3.1 for iPhone 3GS and later, iOS 3.1 through 4.3.1 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.1 for iPad Impact: An attacker with a privileged network position may intercept user credentials or other sensitive information Description: Several fraudulent SSL certificates were issued by a Comodo affiliate registration authority. This may allow a man-in-the- middle attacker to redirect connections and intercept user credentials or other sensitive information. This issue is addressed by blacklisting the fraudulent certificates. Note: For Mac OS X systems, this issue is addressed with Security Update 2011-002. For Windows systems, Safari relies on the certificate store of the host operating system to determine if an SSL server certificate is trustworthy. Applying the update described in Microsoft Knowledge Base Article 2524375 will cause Safari to regard these certificates as untrusted. The article is available at http://support.microsoft.com/kb/2524375 libxslt Available for: iOS 3.0 through 4.3.1 for iPhone 3GS and later, iOS 3.1 through 4.3.1 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.1 for iPad Impact: Visiting a maliciously crafted website may lead to the disclosure of addresses on the heap Description: libxslt's implementation of the generate-id() XPath function disclosed the address of a heap buffer. Visiting a maliciously crafted website may lead to the disclosure of addresses on the heap, which may aid in bypassing address space layout randomization protection. This issue is addressed by generating an ID based on the difference between the addresses of two heap buffers. CVE-ID CVE-2011-0195 : Chris Evans of Google Chrome Security Team QuickLook Available for: iOS 3.0 through 4.3.1 for iPhone 3GS and later, iOS 3.1 through 4.3.1 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.1 for iPad Impact: Viewing a maliciously crafted Microsoft Office file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in QuickLook's handling of Microsoft Office files. Viewing a maliciously crafted Microsoft Office file may lead to an unexpected application termination or arbitrary code execution. CVE-ID CVE-2011-1417 : Charlie Miller and Dion Blazakis working with TippingPoint's Zero Day Initiative WebKit Available for: iOS 3.0 through 4.3.1 for iPhone 3GS and later, iOS 3.1 through 4.3.1 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.1 for iPad Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow issue existed in the handling of nodesets. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. CVE-ID CVE-2011-1290 : Vincenzo Iozzo, Willem Pinckaers, Ralf-Philipp Weinmann, and an anonymous researcher working with TippingPoint's Zero Day Initiative WebKit Available for: iOS 3.0 through 4.3.1 for iPhone 3GS and later, iOS 3.1 through 4.3.1 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.1 for iPad Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A use after free issue existed in the handling of text nodes. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. CVE-ID CVE-2011-1344 : Vupen Security working with TippingPoint's Zero Day Initiative, and Martin Barbella Installation note: These updates are only available through iTunes, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from www.apple.com/itunes/ iTunes will automatically check Apple's update server on its weekly schedule. When an update is detected, it will download it. When the iPhone, iPod touch or iPad is docked, iTunes will present the user with the option to install the update. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iPhone, iPod touch, or iPad. The automatic update process may take up to a week depending on the day that iTunes checks for updates. You may manually obtain the update via the Check for Updates button within iTunes. After doing this, the update can be applied when your iPhone, iPod touch, or iPad is docked to your computer. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "4.3.2 (8H8)" or later for iPad 2 for Verizon, and "4.3.2 (8H7)" or later for everything else. Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.9 (Darwin) iQEcBAEBAgAGBQJNphkoAAoJEGnF2JsdZQeeNUUH/R/gm+Yj9JeB63lwtcnOBLD4 PMkNjIOItDLb/cjPaof6kiSDTgHxA3ZYyrxFLQ7Z1bYLqOhk8OLGAPspzXW1koE3 Hr8vG1NUVJS8NsQH5jdcADl4YBtHkh94Xyq+151I8N8cwHMmJAZcO04aQ1/EjZqf X9NgaasaYL2gpt0wNuzupPEkxnyim8cBs/9JEmT3cehSGBl3bcusVLbZYKit3woZ oYz3XHAwvd0+FN6jvlnWwmZp1PVi8AO8KoWnymRzS7LqFJfRfrnRlZxYCiI/76S8 Hfku1fZ9uJqOZ4wiENil6PjPSEiwpXIX6oCNf8lUuWugvlo0rXB0wVunAJWsOqE= =FB1s -----END PGP SIGNATURE-----
Date: Fri, 15 Apr 2011 15:29:58 +1000 From: David Clayton <dcstar@myrealbox.com> To: telecomdigestmoderator.remove-this@and-this-too.telecom-digest.org. Subject: Re: Do Cellphones Cause Brain Cancer? Message-ID: <pan.2011.04.15.05.29.55.187586@myrealbox.com> On Thu, 14 Apr 2011 17:48:19 -0400, Monty Solomon wrote: > > Do Cellphones Cause Brain Cancer? > > By SIDDHARTHA MUKHERJEE ......... > To answer these questions, we need to begin with a more fundamental > question: How do we know that anything causes cancer? > Why not ask the millions (billions?) of dead mice that have given their lives over the decades to establish pretty solid statistical probabilities that many things cause cancer? You might also want to look at the statistics of the victims of the two atomic bombs dropped on Japan, there seem to be some pretty solid indicators there as well. "How do we know that anything causes cancer?" What a dopey question! -- Regards, David. David Clayton Melbourne, Victoria, Australia. Knowledge is a measure of how many answers you have, intelligence is a measure of how many questions you have.
Date: Fri, 15 Apr 2011 09:35:51 -0500 From: John Mayson <john@mayson.us> To: telecomdigestmoderator.remove-this@and-this-too.telecom-digest.org. Subject: Re: Do Cellphones Cause Brain Cancer? Message-ID: <BANLkTikMB1tZXvU-T6Z62606hbwyojt2RA@mail.gmail.com> On Fri, Apr 15, 2011 at 12:29 AM, David Clayton <dcstar@myrealbox.com> wrote: > > "How do we know that anything causes cancer?" What a dopey question! This was a popular hot potato with my science and engineering professors. We have never proven, in a scientific sense, that smoking causes cancer in humans. Why? The experiment would be unethical. We would have to take a large group of people, tell them to smoke for 30 years, and have the control group never smoke. And just because it causes cancer in non-human species doesn't mean it'll affect humans. This is the sliver of hope that the tobacco industry hangs on to. Remember, this is the industry that fought efforts to prevent children from smoking claiming smoking has never killed a child, which is technically true since they haven't smoked long enough to die from it. This brings me to a wider topic and I hope I don't stray too far off course. I really get the sense that nothing is true and everything is true. Pick your hot button topic: cell phones and cancer, global warming, vaccines and autism and you can find mountains of "research" "proving" both sides of the debate. It depends on who funds the research and how the numbers are spun. John -- John Mayson <john@mayson.us> Austin, Texas, USA ***** Moderator's Note ***** OK, it's about cellphones, so I'll let this thread run for a while and see how bizare it gets. Bill Horne Moderator
Date: Fri, 15 Apr 2011 13:35:54 +0000 (UTC) From: Koos van den Hout <koos+newsposting@kzdoos.xs4all.nl> To: telecomdigestmoderator.remove-this@and-this-too.telecom-digest.org. Subject: Re: Comcast bumps up speed for home-Internet users Message-ID: <io9hjq$olt$9@kzdoos.xs4all.nl> Jim Bennett <ajbcommconsulting@frontier.com> wrote in <20110415041510.GD32349@telecom.csail.mit.edu>: >> Jon Swartz, writing in USA TODAY [April 14, 2011] wrote: >> >> The service delivers data at 105 megabits per second - more than 60 >> times faster than a T-1 line, which most businesses rely on, Comcast says. >> > Comcast has been comparing their basic business package to T1 service in > their radio ads for a while now. I have always found it to be an > "apples to oranges" comparison, because most businesses that I know who > have a T1 use it for phone service - as it was intended. It (has been) a popular measure of bandwidth: I have seen cases where marketing types of european internet-related companies kept insisting an answer whether they had T1 or T3 connectivity (back when T1 was 'affordable' for a company and a T3 'expensive'). Having something else was incomprehensible. But there is one thing a (business-rate) T1 Internet connection offers[3] which comcast isn't even getting close to: you can fill it with IP traffic 24 hours per day for the entire month and the worst that could happen is a salesguy calling up if you might be interested in an upgrade. Back of the envelope calculation[1]: that's over 380 gigabyte/month in one direction. Current highest monthly cap for comcast services is 250 gigabyte/month[2]. [1] 150000 bytes/second * 3600 seconds * 24 hour * 30 days = 388800000000 bytes. [2] source: http://www.maximumpc.com/article/news/comcast_rolls_out_105mbps_internet_across_nation [3] based on http://ascii.textfiles.com/archives/1825 Koos -- Koos van den Hout, PGP keyid DSS/1024 0xF0D7C263 via keyservers koos@kzdoos.xs4all.nl Weather maps from free sources at http://idefix.net/ http://weather.idefix.net/
Date: 15 Apr 2011 15:22:14 GMT From: Doug McIntyre <merlyn@geeks.org> To: telecomdigestmoderator.remove-this@and-this-too.telecom-digest.org. Subject: Re: Comcast bumps up speed for home-Internet users Message-ID: <4da862a6$0$87581$8046368a@newsreader.iphouse.net> Koos van den Hout <koos+newsposting@kzdoos.xs4all.nl> writes: >Jim Bennett <ajbcommconsulting@frontier.com> wrote in <20110415041510.GD32349@telecom.csail.mit.edu>: >>> Jon Swartz, writing in USA TODAY [April 14, 2011] wrote: >>> >>> The service delivers data at 105 megabits per second - more than 60 >>> times faster than a T-1 line, which most businesses rely on, Comcast says. >> Comcast has been comparing their basic business package to T1 service in >> their radio ads for a while now. I have always found it to be an >> "apples to oranges" comparison, because most businesses that I know who >> have a T1 use it for phone service - as it was intended. >It (has been) a popular measure of bandwidth: I have seen cases where >marketing types of european internet-related companies kept insisting an >answer whether they had T1 or T3 connectivity.. Unfortunately, while businesses have the idea of a T1 pretty firmly ingrained in, they don't know how much bandwidth it actually carries. I get alot of comments from business type customers that their 20Mbps cable connection isn't fast enough, someday they'll be able to afford and get a massive bandwidth upgrade and go to T1.. ***** Moderator's Note ***** Well, they're not right about the speed, but that's not necessarily an unproductive goal. A "T-1" circuit goes from a business directly to their ISP, so they get all the bandwidth, all of the time. However "fast" a cable connection might be, it is still only a pipe to the cable company, and after that the cableco can mix it in with a million other users to save costs, or screw with connections to places they don't like (as Comcast has been doing), or exact tribute from those who don't want to get sidelined, etc. In any case, most business transactions aren't high-bandwidth: emails, for example. That means that latency is the important factor, because try as they might, business can never train their employees to ignore the "sending email" message after they finish an email, so getting a response quickly (as happens with a T-1 that's only two or three hops away from the backbone) is usually a better choice than getting a higher bandwidth but waiting longer for it. Bill Horne Moderator
Date: 15 Apr 2011 12:02:38 -0400 From: kludge@panix.com (Scott Dorsey) To: telecomdigestmoderator.remove-this@and-this-too.telecom-digest.org. Subject: Re: Comcast bumps up speed for home-Internet users Message-ID: <io9q6u$4q0$1@panix2.panix.com> Neal McLain <nmclain@annsgarden.com> wrote: >Comcast on Thursday is expected to announce a new, blur-fast residential >service, called Extreme 105, available to consumers in more than 40 >million homes in San Francisco, Seattle, Denver, Chicago, Boston, >Philadelphia, Washington, D.C., and Miami, among others. > >The service delivers data at 105 megabits per second - more than 60 >times faster than a T-1 line, which most businesses rely on, Comcast says. Wow! That's as fast as most Korean homes had in 2005! --scott -- "C'est un Nagra. C'est suisse, et tres, tres precis."
Date: Fri, 15 Apr 2011 11:46:56 -0400 From: Ernest Donlin <ernest.donlin.remove-this@and-this-too.gmail.com> To: telecomdigestmoderator.remove-this@and-this-too.telecom-digest.org. Subject: Super article about security Message-ID: <BANLkTi=P7DPiSCK3Ej+yR6FUMT9fMTyyjQ@mail.gmail.com> Moderator, please spamproof my email before you post this. The April 15 edition of Crypto-Gram has a super article about how home users make up legends that hurt their computer security. Here's a quote from Crypto-Gram: "This is a really interesting paper: "Folk Models of Home Computer Security," by Rick Wash. It was presented at SOUPS, the Symposium on Usable Privacy and Security, last year. http://www.rickwash.com/papers/rwash-homesec-soups10-final.pdf ". ***** Moderator's Note ***** PLEASE put "[obfuscate]" (no quotes) in your subject line if you want me to change your "From" address! And, if you don't want that, please put "[telecom]" (again, no quotes) in your subject line to avoid the spam filters. Oh, and "[anonymous]" has an obvious purpose too. Bill Horne Moderator
Date: Fri, 15 Apr 2011 12:17:09 -0400 From: Matt Simpson <net-news69@jmatt.net> To: telecomdigestmoderator.remove-this@and-this-too.telecom-digest.org. Subject: Re: After Breach, Companies Warn of E-Mail Fraud Message-ID: <net-news69-C345EC.12170815042011@news.toast.net> Unsure about attribution, but somebody wrote: > >My wife uses her email very carefully to a small group of social > >contacts. Yet, she gets some spam. How careful are the social contacts that have her email address? Are any of them the type who forward every silly joke, urban legend, etc. to everybody in their address book, with all the recipient addresses exposed on the To: line, so that your wife's address continues to circulate as the message gets forwarded again and again with the list of addresses getting larger? Sooner or later some spammer will get hold of that. Do any of her friends click malware links that load bots on their machines that suck all the email addresses from their contact lists and messages in their inboxes, and send them to spammers? I find that no matter how careful you are about giving out your email address, it's almost impossible to avoid giving it to somebody far less careful. ***** Moderator's Note ***** Martha Washington once said "I let him out for one night, and ever since, it's 'Washington slept here', 'Washington slept here', 'Washington ...'" I'm sorry! OK? Bill Horne Moderator
TELECOM Digest is an electronic journal devoted mostly to telecom- munications topics. It is circulated anywhere there is email, in addition to Usenet, where it appears as the moderated newsgroup 'comp.dcom.telecom'. TELECOM Digest is a not-for-profit, mostly non-commercial educational service offered to the Internet by Bill Horne. All the contents of the Digest are compilation-copyrighted. You may reprint articles in some other media on an occasional basis, but please attribute my work and that of the original author. The Telecom Digest is moderated by Bill Horne.
Contact information:Bill Horne
Telecom Digest
43 Deerfield Road
Sharon MA 02067-2301
781-784-7287
bill at horne dot net
Subscribe:telecom-request@telecom-digest.org?body=subscribe telecom
Unsubscribe:telecom-request@telecom-digest.org?body=unsubscribe telecom
This Digest is the oldest continuing e-journal about telecomm-
unications on the Internet, having been founded in August, 1981 and
published continuously since then.  Our archives are available for
your review/research. We believe we are the oldest e-zine/mailing list
on the internet in any category!

URL information: http://telecom-digest.org


Copyright (C) 2009 TELECOM Digest. All rights reserved.
Our attorney is Bill Levant, of Blue Bell, PA.

 ---------------------------------------------------------------

Finally, the Digest is funded by gifts from generous readers such as
yourself who provide funding in amounts deemed appropriate. Your help
is important and appreciated. A suggested donation of fifty dollars
per year per reader is considered appropriate. See our address above.
Please make at least a single donation to cover the cost of processing
your name to the mailing list. 

All opinions expressed herein are deemed to be those of the
author. Any organizations listed are for identification purposes only
and messages should not be considered any official expression by the
organization.

End of The Telecom Digest (11 messages)

Return to Archives ** Older Issues