RIP Microsoft WordPad. You Will Be Missed::It’s truly the end of an era as we say farewell to a real one.

  • TheGrandNagus@lemmy.world
    link
    fedilink
    English
    arrow-up
    15
    ·
    6 months ago

    Right? Even setting aside the inevitable “have you considered Linux?” chat, if you’re the kind of person who refuses to install Windows 11, why would you be sure you’ll install Windows 12?

    We’ve seen nothing to suggest Windows won’t just continue to get less usable, more bloated, more spyware-ridden, and just generally more anti-consumer.

    • parpol@programming.dev
      link
      fedilink
      English
      arrow-up
      6
      arrow-down
      3
      ·
      6 months ago

      To me it isn’t even the bloat and spyware, because you can possibly patch those out. To me the issue with 11 and 12 is that they require you to have TPM which potentially could be used to remotely disable your computer without your consent.

      You are better off not encrypting your device with it because you can circumvent TPM entirely if you have physical access or admin rights anyway. (So full disk encryption would not work if you were raided). It is a security flaw, and I am certain that the purpose is to allow backdoors and for Digital Rights Management, and you want neither on your computer.

      • Aa!@lemmy.world
        link
        fedilink
        English
        arrow-up
        8
        arrow-down
        2
        ·
        6 months ago

        Well I have good news for you, the TPM can’t do those things. The TPM is just a hardware module that stores cryptographic keys in a tamper-resistant chip, and can perform basic crypto functions.

        In of itself, it can’t be addressed remotely, but it is usually used as a component of a greater security scheme. For example, in full disk encryption, it can be used to ensure that disk can’t be decrypted on a different device.

        There’s been a lot of FUD surrounding TPMs, and it doesn’t help that the actual explanation of their function isn’t something easily described in a couple of sentences.

        There’s no reason to be afraid of a TPM, and for the privacy-minded and security-conscious, it can even be used as part of a greater security scheme for your device and its data.

        Of course at the same time, it’s not a feature most home users would make full use of, and as for not liking Windows, carry on. There’s plenty of reasons to avoid it if those things are important to you

        • leave_it_blank@lemmy.world
          link
          fedilink
          English
          arrow-up
          2
          ·
          6 months ago

          May I ask a question out of curiosity? If my system dies on a hardware level, and I have to save my hard drive, how can I access it then if I can’t put it in another system?

          • Aa!@lemmy.world
            link
            fedilink
            English
            arrow-up
            2
            ·
            6 months ago

            Generally commercial drive encryption solutions, like Bitlocker, usually has a backup recovery key that can be used to access the encryption key if your TPM is reset, or if your device dies.

            So I guess the short answer is most of these solutions don’t fully protect it from being moved to another device, they just add another layer of security and hassle that makes it harder to do. And without the TPM as part of these solutions, you would be entering a 48-character passphrase every time you boot your device, which has several security flaws of its own.

        • parpol@programming.dev
          link
          fedilink
          English
          arrow-up
          1
          ·
          edit-2
          6 months ago

          Assuming you use bitlocker on your PC, how do you know the entire content of the TPM (your bitlocker encryption key, etc) cannot be fetched from the TPM by the manufacturer or any third parties they shared it tools and private keys with?

          It is my understanding that every TPM has a predetermined private key inside that you the user cannot see, but how can I be sure no one else does either?

          And because it is hardware based, how do I as a user know that it does what it claims it does as I would with a software based encryption software that is open source (like truecrypt/veracrypt).

          As for DRM, doesn’t Xbox series have their equivalent chips that specifically is used for DRM? Also wasn’t DRM listed as one of the features when they introduced TPM?

          • Aa!@lemmy.world
            link
            fedilink
            English
            arrow-up
            3
            ·
            6 months ago

            Assuming you use bitlocker on your PC, how do you know the entire content of the TPM (your bitlocker encryption key, etc) cannot be fetched from the TPM by the manufacturer or any third parties they shared it tools and private keys with?

            The TPM specification is an open standard by the Trusted Computing Group, and there are certification organizations that will audit many of these products, so that’s a good place to begin.

            As with any of the hardware in your device, it does require some amount of trust in the manufacturers you have chosen. These same concerns would apply to anything from the onboard USB controllers to the CPU itself. There’s no way to be absolutely certain, but you can do your due diligence to get a reasonable level of confidence.

            And because it is hardware based, how do I as a user know that it does what it claims it does as I would with a software based encryption software that is open source (like truecrypt/veracrypt).

            This is a reasonable thing to think about, although very few individuals are qualified to understand and audit the source code of encryption software either, so in most cases you are still putting your faith in security organizations or the community to find issues.

            When it comes to security, it often comes with a trade-off. Hardware devices can achieve a level of security that software can’t completely reproduce, but they are a lot harder to audit and verify their integrity.

            In any case, the TPM is something that software solutions have to explicitly call in the first place, it isn’t something that activates itself and starts digging into your hard drive. Which means if you don’t want to use it in your security solution, then it will sit there and do nothing. You can keep using your encryption keys in clear memory, visible to any privileged software.

            I don’t know specifically about the XBox and how it uses it, but the TPM absolutely can be used as part of a DRM scheme. Since the TPM can be used to encrypt data with a key that can’t be exported, it could be part of a means to hinder copying of content. Of course this content still has to be decrypted into memory in order to be used, so people looking to defeat this DRM usually still can. DRM as a whole is often shown to be a pretty weak solution for copy protection, but companies won’t stop chasing it just the same.

            • parpol@programming.dev
              link
              fedilink
              English
              arrow-up
              1
              arrow-down
              1
              ·
              6 months ago

              I am a software developer, so I have some confidence that I can at least personally verify that the source doesn’t do anything malicious.

              And while the software doesn’t have to use TPM, it shouldn’t be up to the software, it should be up to me, the user.

              Windows 11 enforces using TPM 2.0, so I get no choice in the matter.

              If it becomes standard to use TPM, I the user lose control.

              You can keep using your encryption keys in clear memory, visible to any privileged software.

              What kind of software would I give kernel level access to? Honestly the only thing I can think of is if I ran it all in a virtual machine and the VM memory was dumped, but other than that, it would imply the OS itself is accessing the RAM, or a hardware level vulnerability allows it, but at this point, how is TPM even going to help?

    • leave_it_blank@lemmy.world
      link
      fedilink
      English
      arrow-up
      1
      ·
      6 months ago

      Up to XP I used several dos versions, win3.1, 95, 98, 98SE, and then XP. From there I skipped one version, so 7, then 10. Worked out pretty well so far. So my next windows will hopefully also be 12, and I hope it will have a better UI than 11.

      Linux is also interesting, but I like gaming without fiddling too much with my operating system, I just don’t want to commit my rare spare time to that. I want install -> play.

      • kwedd@feddit.nl
        link
        fedilink
        English
        arrow-up
        4
        ·
        6 months ago

        Linux is also interesting, but I like gaming without fiddling too much with my operating system, I just don’t want to commit my rare spare time to that. I want install -> play.

        With Proton, running Windows games from Steam has become pretty much click-and-play. If you do all your gaming through Steam, most games just work.

    • Ottomateeverything@lemmy.world
      link
      fedilink
      English
      arrow-up
      1
      ·
      6 months ago

      why would you be sure you’ll install Windows 12?

      I’m not, my post said this isn’t an issue till 12, as in, I’m not even considering 11, but I will consider 12.

      That said, you can’t stay on 10 forever without losing modern software support and modern drivers and security updates after EOL… So you basically HAVE to move at some point. My point was just in not touching 11. But it’s unlikely that you’ll be able to keep a Win 10 device running till 13 so… It’s either 11 or 12 and with the way Microsofts cycles go, 12 likely will be better than 11.

      If not… Well… Maybe Linux and proton will have caught up and Nvidia will actually make drivers etc etc. But not worth worrying about that yet.