Jump to content

Talk:Criticism of Windows Vista: Difference between revisions

Page contents not supported in other languages.
From Wikipedia, the free encyclopedia
Content deleted Content added
Hardware Requirements
Line 106: Line 106:


*yes it needs a lot less input from the user and seems to format/partition the hard drive more efficiently, also the install process is all graphical, none of that 16-colour DOS nostalgia stuff, very smooth [[User:172.141.138.207|172.141.138.207]] 02:02, 31 January 2007 (UTC)
*yes it needs a lot less input from the user and seems to format/partition the hard drive more efficiently, also the install process is all graphical, none of that 16-colour DOS nostalgia stuff, very smooth [[User:172.141.138.207|172.141.138.207]] 02:02, 31 January 2007 (UTC)

== Hardware Requirements ==

I dont know why people are complaining that the hardware reqs for running vista to its full capacity are so high, thats just the way it goes, you cant expect to get stunning graphics on a crappy pc. runs fine at full whack on my pc anyway, thats AMD Athlon 64 @ 2.0GHz and 1Gb cheap generic RAM and a mid-low range GFX card, although it could stand to be a bit faster

Revision as of 02:10, 31 January 2007

Out of Date

This whole article is out of date. Every single source cited has been published before the actual build date of the final build of Windows Vista. This article should be deleted and rewritten, or be given a complete overhaul. -- Stacman 10:52, 4 January 2007 (UTC)[reply]

i hate to be a sour-sob but i think most of the "critisims" on this page have been delt with in later builds Eevo 12:18, 13 October 2006 (UTC)[reply]
I have just rewritten the section on digital rights management. Most of the sources cited in that section are very recent ones (barely a few days ago). --Renegade Lisp 11:54, 8 January 2007 (UTC)[reply]

DRM

"... and even if it is, Microsoft will not be the only vendor enforcing support, as Digital Rights Management is largely decided by content providers, not platform providers.[5]"

The provided reference seems to be an opinion article and I couldn't find anything to support the claim that "DRM is largely decided by content providers, not platform providers." I think rather than claiming that DRM is decided by content providers, it would be more appropriate to end that sentence with the names of a few other vendors enforcing support. For example, are Apple doing the same thing? - James Foster 06:39, 13 October 2006 (UTC)[reply]

My understanding is that in the US, most DRM is used in a way that technically violates several laws (fair use, backup, use with alternate devices, etc.), so in that context, this argument is correct. I think it's safe to say that Microsoft would not be bothering with the complexities of DRM if not pushed to it by the content providers. Finding references may take some effort, though; it's been several months since I saw a good article on that subject. --Scott McNay 03:44, 10 November 2006 (UTC)[reply]

The Windows Vista Team Blog post (20 Questions and Answers) basically confirms most of Gutmann's paper, no? 71.249.33.52 01:05, 31 January 2007 (UTC) Sorry, that above comment was by me. I forgot to sign in. :) LCS 01:06, 31 January 2007 (UTC)[reply]

Hmm...

"However, this is not to say the criticism does not have basis. After all, to say that Microsoft started to work on something before Apple released it is not to say they started working on it first. For example the first working demo of spotlight was June 28, 2004, meaning developement must have begun long before that date."

I'm not sure this bit sound encylopedic; I can't really pin down what it *does* sound like, but it doesn't sounds like I'm reading the World Book or something of that nature. I dunno, it comes off as a little snarky. I'm going to be bold and remove it, as I feel that snarkiness has no place in an encylopedia.--IndigoAK200 16:15, 5 December 2006 (UTC)[reply]

new restrictions

Microsoft announced, ...

  • users have to buy a new vista license, if the hardware has been changed after the last upgrade.
    • this is quite controvertial. Check the www.winsupersite.com for two opinions about this issue. The problem is that enthusiasts are the only people afected by this problem (if you buy a PC with Windows Vista, there is no need to authenticate), and I can't understand how is MS protecting their market by enforcing such limitation on a 5% market share. Would someone please care to explain? --Pinnecco 13:05, 17 October 2006 (UTC)[reply]
    • It's also been retracted: [1] [2]. Now, you can move Vista to a new computer an unlimited number of times and upgrade an unlimited number of times, as long as your copy is only installed on one device at a time. 86.20.195.124 10:27, 28 December 2006 (UTC)[reply]
  • Vista will no longer give the ability to be run in a Virtual Machine environment.
    • This is license-wise though, and both Enterprise and Ultimate editions licensing will allow to run as gues OS on a VM. You can perfectly disregard this licensing issue if you wish to / don't care to. --Pinnecco 13:05, 17 October 2006 (UTC)[reply]
      • No, the MS page that I looked at indicated that the two-copies rule only applies with an Enterprise license; if you upgrade from Enterprise to Ultimate, you still have the Enterprise-granted second copy. If you upgrade from anything else to Ultimate, you are still stuck with a single copy, so you still have to buy another to use in a VM. --Scott McNay 03:44, 10 November 2006 (UTC)[reply]
  • even on a activated one, Vista will regulary run the "validation feature". If Vista detects an invalid validation, it'll lock some features. (those are currently not named)

(source: http://www.gamestar.de/news/software/windows_vista/1465365/windows_vista.html) --84.171.98.123 11:22, 14 October 2006 (UTC)[reply]

MS is allowing retail buyers to move Vista install

In response to the criticism, it appears MS is allowing it. check here: http://windowsvistablog.com/blogs/windowsvista/archive/2006/11/02/news-revision-to-windows-vista-retail-licensing-terms.aspx --70.55.214.162 19:58, 2 November 2006 (UTC)[reply]

Too biased

This doesn't mention any type of responses from MS.

Similarity to Mac OS X

Could someone explain how Aero looks anything like Mac OSX? Thanks... - Nö†$®åM 23:48, 23 November 2006 (UTC)[reply]

The general criticism is that Vista incorporates features that are currently included in the latest versions of OSX. The argument, of course, is flawed, in that said features were present in other operating systems before they were in OSX. The article thus needs to be changed to sound less like "Microsoft is copying Apple", and more like "Microsoft and Apple both incorporate these features". cacophony 21:35, 17 December 2006 (UTC)[reply]

The file browser that you get when downloading things looks a lot like the file browser under GNOME, i forget the name 172.141.138.207 02:03, 31 January 2007 (UTC)[reply]

Kernel Patch Protection

I moved the part about PatchGuard to the Kernel Patch Protection page because PatchGuard is not new to Windows Vista. It has been around since Windows XP x64. I will expand the Kernel Patch Protection article when I have time. ---Remember the dot 07:23, 30 November 2006 (UTC)[reply]

Name

Windows 20XX = year based naming scheme of server products? Why not all products?213.240.234.212 19:49, 3 December 2006 (UTC)[reply]

This is 100% up to the whims of the Microsoft merketing department. --Scott McNay 04:19, 4 December 2006 (UTC)[reply]

BadVista.org

FSF launches campaign against Microsoft Vista: [3] -- mms 13:25, 17 December 2006 (UTC)[reply]

Security bug

Security bug affecting Windows Vista kernel (as well previous Windows version 2000, XP, 2003) was identified by accident on Russian developers forum on December 15, 2006 6 weeks before worldwide retail availability.[1]. But Microsoft has downplayed risks of this issue prompting users to install firewalls, anti-virus, anti-spyware software that has nothing to do with this bug,[2] dispute underground hackers were offering exploit for sale on internet for $50,000.[3] This issue adds more skepticism on Microsoft Trustworthy Computing initiative launched in 2002.

Sure - this is violation of NPOV as it's Criticism section. But it's impossible to not mention this - as Vista is claimed by Microsoft as "Windows Vista is our most secure platform to date" [2] [4]. Current security section is all about bad anti-piracy features nobody (expected pirates and Microsoft) must care and bad cooperation of Microsoft and anti-virus vendors (that sounds as advertisement for those anti-virus companies - dispute Antivirus_software#Issues_of_concern is not mentioned). It's a must to talk about actual Vista security as this is something that matter. If you feel that current text is NPOV violation - rewrite it, but do not delete. Even NY Times talk about this [5]. It's important bug - as it's takes only one ActiveX control to be downloaded from evil website to get SYSTEM privileges or at least crash your PC / Terminal server with BSOD. --TAG 07:37, 3 January 2007 (UTC)[reply]

First of all, discovered flaws don't automatically qualify as criticism. The mere fact of the existance of a security vulnerability isn't really all that noteworthy, even if the marketing spiel is saying "most secure platform to date". There were, after all, security vulnerabilities found during the CTP and beta stages, and few made a big deal out of that. Second of all, as editors, it's not our responsibility to decide what counts as criticism; we have to seek out and report on what critical commentary other people are making. The New York Times article you noted, for example, is not a critical analysis of Windows Vista. If you don't agree, I encourage you to read the Wikipedia article on critic, and consider what the word really means. Notice how a lot of the criticism stated in this article has been attributed to actual people and groups, who are engaging in "the activity of judgement or informed interpretation" (to quote critic). We don't invent the criticism ourselves, or even correlate several related pieces of information and draw a conclusion from it -- some reliable source must do all that for us. -/- Warren 09:36, 3 January 2007 (UTC)[reply]
Thanks for WP guidelines on criticism. I feel that's possible to quote NY Times article like this one “When vendors say a program has been completely rewritten, it doesn’t mean that it’s more secure from the get-go. My expectation is we will see a whole rash of Vista bugs show up in six months or a year.” by Nand Mulchandani (Vice President at Determina) and also note that there are already bug identified by Russian developer that remained from previous versions of Windows (it's already established fact - for a references go to Bugtraq mailing list). --TAG 10:13, 3 January 2007 (UTC)[reply]
That quote from the security software vendor isn't a criticism -- it's analysis of possible future events. It also shows a clear bias as someone hawking a security product -- Determina benefit financially from making Windows sound insecure. That operating systems have bugs hardly counts as criticism meriting much space in the encyclopedia... it's just how things are. For example, Mac OS X v10.4 had hundreds of bugs that were fixed in the first few point releases afterwards, but it isn't discussed in any great detail. If those bugs result in major problems, exploitation, and news coverage, then yes, it's absolutely fine to cover it in Wikipedia. We have a whole article on the Windows Metafile vulnerability, and the security section of Common criticisms of Windows XP is pretty focused on stuff that happened that can be subsequently criticised, not potential problems. -/- Warren 14:02, 4 January 2007 (UTC)[reply]
OK. You decide best. But in my opinion - all this rush for "Secure By Design" and other PR issues and bugs are incompatible (and Microsoft benefit from OS sound as secure). People must be aware that there ARE BUGS in Vista - it's a fact. Just like in any other OS. --TAG 17:45, 4 January 2007 (UTC)[reply]

Setup Process

Has there been any improvment made to the setup process for Windows Vista ??? 87.112.12.166 22:09, 19 January 2007 (UTC)[reply]

  • yes it needs a lot less input from the user and seems to format/partition the hard drive more efficiently, also the install process is all graphical, none of that 16-colour DOS nostalgia stuff, very smooth 172.141.138.207 02:02, 31 January 2007 (UTC)[reply]

Hardware Requirements

I dont know why people are complaining that the hardware reqs for running vista to its full capacity are so high, thats just the way it goes, you cant expect to get stunning graphics on a crappy pc. runs fine at full whack on my pc anyway, thats AMD Athlon 64 @ 2.0GHz and 1Gb cheap generic RAM and a mid-low range GFX card, although it could stand to be a bit faster

  1. ^ Naraine, Ryan (2006-12-22). "Vista Exploit Surfaces on Russian Hacker Site". eWeek. Retrieved 2006-12-28. {{cite web}}: Check date values in: |date= (help)
  2. ^ a b "New report of a Windows vulnerability". Microsoft Security Response Center Blog. 2006-12-22. Retrieved 2006-12-28. {{cite web}}: Check date values in: |date= (help)
  3. ^ Naraine, Ryan (2006-12-15). "Hackers Selling Vista Zero-Day Exploit". eWeek. Retrieved 2006-12-28. {{cite web}}: Check date values in: |date= (help)