Talk:Windows Vista

From Wikipedia, the free encyclopedia

This is the talk page for discussing improvements to the Windows Vista article.
This is not a forum for general discussion about the article's subject.

Article policies
This article has been reviewed by the Version 1.0 Editorial Team.
Good article Windows Vista has been listed as a good article under the good-article criteria. If you can improve it further, please do. If it no longer meets these criteria, you can delist it, or ask for a review.
This article is part of WikiProject Microsoft Windows, a WikiProject devoted to maintaining and improving the informative value and quality of Wikipedia's many Microsoft Windows articles.
Archive
Archives


Contents

[edit] DOT ban?

I will defer to my betters, but I think that the following information regarding the Department of Transportation's ban on Vista upgrades is relevant enough to merit inclusion. You may read about it here:

http://www.informationweek.com/news/showArticle.jhtml;jsessionid=CPID0SY4ST0CIQSNDLRCKHSCJUNN2JVN?articleID=197700789

I look forward to reading Wikipedia's take on this matter (Incognit000 18:13, 8 March 2007 (UTC))

I really don't think a government organization prohibiting upgrades to Vista because of concerns over cost and compatibility should be included. It isn't notable, and it opens a can of worms. Paul Cyr 19:41, 8 March 2007 (UTC)
A United States government department's decision to delay rolling out Vista isn't news. Actually, it makes excellent business sense to take time to do proper analysis and compatibility testing. -/- Warren 19:56, 8 March 2007 (UTC)
Well, actually, it (quite literally) is news; it's been reported widely in industry news sources. --FOo 22:09, 8 March 2007 (UTC)

It's news to some people. I personally don't care about it but what gives me the right to say that it's not news when someone else evidently thinks it is.

[edit] Thurrott Reverts

i've seen the reverts and re-reverts about the thurrott opine, so i decided to read the review. here is an excerpt:

Windows Classic UI

For corporations that don't want to retrain their users on the new Windows Vista UI types, Microsoft still provides a Windows Classic UI (Figure) that somewhat resembles the UI in Windows 2000. However, there are many differences due to some of the massive changes Microsoft made to Windows Explorer in this version. For this reason, it's going to take users a while to get used to the new system even when Windows Classic is enabled.

I can't stress this enough: Windows Classic is ugly and only hides much of the useful new functionality that's available in other UI types. My advice is to skip this misbegotten excuse for a UI and pray that Microsoft gets rid of it for good in the next major Windows version. It's horrible.

the reference does support the item in question. The undertow 05:57, 10 March 2007 (UTC)

[edit] Wireless in Previous Versions?

"Prior versions of Windows typically needed third-party wireless networking software to work properly; this is no longer the case with Vista, as it includes more comprehensive wireless networking support."

Having worked for the largest manufacturer of laptops in the world, I must say that this statement is incorrect. Often I told users that could not get wireless to work to disable any wireless networking apps and use the built in XP tool.

This line is incorrect and should be deleted. --Mfergason 19:03, 12 March 2007 (UTC)

I think whoever added this line was referring to versions PRIOR to windows xp (i.e. Windows 2000). I can attest to the fact that wireless networking does not work w/o 3rd party software in Windows 2000 or earlier. But the wireless zero config in xp needs no third party software. lol this should be added to win xp article :\ Dashboardy 05:22, 29 March 2007 (UTC)

[edit] SP1

Is it too early to be putting SP1 information in? MS is targeting a latter half of 07 release. It's also said to basically include an updated kernel, as it will take any stability improvements from Windows Server 2007 (a fork of the Vista kernel), and put them into Vista.

All of those things are unsubstantiated claims and guesses made by commentators. When Microsoft publishes information, or a reviewer not under NDA writes a review of SP1, then we can quote them. We don't need to be in a hurry. -/- Warren 18:21, 13 March 2007 (UTC)

Actually, Paul Thurrot have been told by Microsoft that the kernel will be updated as stated above —The preceding unsigned comment was added by 85.228.253.252 (talkcontribs) 21:47, April 6, 2007 (UTC)

Actually could you point to where Paul says he has been told this. He states this in his Vista FAQ but doesn't say where he got the information. He could just be guessing based on the release date. AlistairMcMillan 22:52, 6 April 2007 (UTC)
I've changed the wording to be less assertive on this point. It's probably correct information; server & client kernel versions have been synchronized in the past... -/- Warren 23:14, 6 April 2007 (UTC)
Well, wouldn't support for EFI require a kernel update? — Alex(T|C|E) 23:22, 6 April 2007 (UTC)

[edit] SecurityFocus list of vulnerabilities

Regarding reverts from user Warrens: SecurityFocus, involving Symantec , Common_Vulnerabilities_and_Exposures and Bugtraq, is a reference. Touisiau 13:46, 17 March 2007 (UTC)

[edit] Editions and Pricing

It appears that any price in editions and pricing is mentioned. Please fix this whoever has the info. —The preceding unsigned comment was added by 69.159.33.181 (talk) 00:42, 19 March 2007 (UTC).

I don't quite understand what you're after. If you are after a list of prices for various countries, see the sub-article Windows Vista editions and pricing Harryboyles 05:32, 19 March 2007 (UTC)

[edit] HD-DVD dosen't contain a -.

In the Criticism section, under digital rights management, HD DVD is spelled as HD-DVD. HD-DVD is wrong. Please do not change it back.

Source:http://www.thelookandsoundofperfect.com/ Go to FAQ. —The preceding unsigned comment was added by 64.252.5.186 (talk) 19:18, 19 March 2007 (UTC).

[edit] System Requirements?

to what i have read, this isnt possible. but yet, im running this as i type this. and there is no lag. no anything negitive. any retorts? —The preceding unsigned comment was added by Yoshi navi t (talkcontribs).

You have 512MB installed, some of which is allocated to video memory. In addition, the 512MB is not an absolute minimum amount of memory required for the base operating system - it's the minimum required for normal operation as not installing that amount will cause thrashing if you load a few applications. --Sigma 7 20:24, 20 March 2007 (UTC)
Thanks for resizing my picture, i kinda wanted to rush this on here, wasn't thinking. But actually showing that my laptop could do this got tons of my school chums actually less weary about vista upgrades. --Yoshi navi t 20:29, 20 March 2007 (UTC)
I've removed your image from the talk page. Wikipedia's policy on the use of copyrighted images requires us to restrict usage of them to the articles themselves. See Wikipedia:Fair use for more details. Thanks. -/- Warren 21:36, 20 March 2007 (UTC)

[edit] Top page or so reads like . . . ad copy

I already know 'www.microsoft.com', I go to wikipedia for ad-free content.

That this article is listed as exemplary for wikipedia stardards indicates that something has gone amiss. Cleaning up this article would not be a matter or grammar, diction, spelling, &c; rather it would entail removing the POV of the marketing department at MS.

I would hope two things:
- that the wikipedia community would fill this gap - and I have little doubt that they will at least try
- that this process is allowed to take shape. Did MS pay interns to edit wikipedia (or even strong-arm the editing process)?!!, if so they should stop. —The preceding unsigned comment was added by 69.227.240.180 (talk) 16:46, 22 March 2007 (UTC).

I tried to improve the "security" section by adding some information about vulnerabilities. But I agree that much needs to be done. NPOV is not writing an ad and puting all criticism in a "criticism section". The problems you are talking about are called "advertising" and "conflict of interest" and are usually taken seriously by wikipedia users and admins if you follow the correct procedure (the difficult part). I guess the first part of the procedure is to talk about it here. Then if nothing happens, add an advert tag on top of the page. Then if nothing happens launch a debate where all wikipedia users can take part. Touisiau 00:06, 23 March 2007 (UTC)

The problem with the anon's comments (and why I reverted it) is that they give no indication as to what they find to be like an ad (examples please!) and they give no suggestions for what specifically needs to improved. Combined with the non-good-faith-assuming comment about MS paying interns (after many editors have spent hours trying to write an honest article), the comment equates to nothing more than trolling to me. It should be removed as it is wasting talk page space and being a bit rude. Paul Cyr 00:12, 23 March 2007 (UTC)

Well I read your link and it says "This guideline does not require that editors continue to assume good faith in the presence of evidence to the contrary.". And we gave reasons why we think there is evidence. And the "did MS pay interns" can becomes a legitimate question when you see that everything looks like an ad and NPOV is obviously reduced to a "criticism section" at the end of the article.
Regarding removing things on a talk page, this is a serious matter too. And it should not be done when this is debatable. Touisiau
I'm the single largest contributor to this article; I wrote roughly 75% of the article's content. Anyone who's been around here for a while will likely concur with that, and you're welcome to review my contribution history as well. Microsoft didn't pay me or help me in any way with this, or even offered so much as a "hey, thanks", even though a number of their employees have posted links to this article on their blogs, including from the official Windows Vista blog. I'm also not aware of any Microsoft employees actively editing this article. The most activity I've ever seen from a Microsoft employee on Wikipedia in the last year is at Windows Home Server.
I did this work for the same reason anybody works on Wikipedia articles -- I'm interested in the subject matter. When I started on Wikipedia, it did seem like there was a need for more information on Longhorn, so I (and others with similar interests) went digging around and learned all sorts of stuff. I am fully aware that there are a lot of rabid anti-Microsoft people floating around who will read this article and go "OMG NOT NPOV!!!11one" without clueing in to the fact that their own biases are preventing their little brains from interpreting the article with the same kind of dispassionate, opinion-free fashion that they might approach an article on Vito Genovese or Grapes. I have also written the lead section on Mac OS X (and a lot of the following two sections), Power Macintosh and PowerBook, and about half the lead on Linux is mine as well. Hey, what can I say, I love learning about operating systems.
Another thing I've learned from working on Wikipedia for as long as I have, is that when people come to the encyclopedia with the specific purpose of pushing negative information into an article under the auspices of "promoting NPOV", it really means that they're just looking to air their grievances. When they discover that they actually have to back up their whinging with reliable sources, and are expected to write in a fashion consistent with an encyclopedia (as opposed to a blog), most people scamper off after a week or two, never to return. You have to want to write an encyclopedia the way Wikipedia intends it to be done, which means setting your opinions and biases aside and focusing on the quality of the content. If you can't clear your head of your biases before editing, don't press "Edit this page".
This article is chock full of NPOV expressions where they are needed -- when you see terms like "aims to" or "the intent is" or "Microsoft claims," that's a clue that we're identifying Microsoft's goals with a particular technology in Vista... we're making no assertions as to whether they were successful, or whether those goals are good or bad. This is fully in line with the "simple formulation" given in WP:NPOV. If this really were a piece of marketing material, there'd be lots of flowery text telling you how great such-and-such a feature is. We have had editors that write that kind of garbage in, and you'll see User:Paul Cyr, myself, and others right on the front lines, deleting it as soon as we see it.
This article has been granted Good Article status, and will likely be a Featured Article within the next few months. Windows 2000 and Windows XP are already FA, and are exceedingly high-quality articles by Wikipedia's standards, precisely because they follow the policies and guidelines of the encyclopedia. This article does, too. If you disagree with that, it's likely your personal bias against Windows talking, not a reflection of the truth. -/- Warren 02:16, 23 March 2007 (UTC)
Now for some suggestions for how we can improve the WP:NPOV of the article:
1. Picking specific things in the "criticism section" and puting them back in the corresponding specific part the article
2. Fill the reference section with third-party references like reviews and comments from respected journals (it's all MS right now). Hint: use academic engines like [scholar.google.com Google Scholar] and use these references where appropriate in the article.Touisiau
You're going to get nowhere with integrating the criticism back into the article. I will repeat: That's not how things are done on computing articles at Wikipedia. There are very good, long-standing reasons for this. Also, the references section has plenty of non-Microsoft sources for information. We cite Microsoft where it's appropriate (press releases and employee blogs, for example), but most other things come from news sources like eWeek, CNET, Windows SuperSite, Ars Technica, and others. As for external links, we have an important policy (Wikipedia:External links) which puts restrictions on the number of arbitrary external links we use in any Wikipedia article. See? This has all been thought through far better than you realise. -/- Warren 02:16, 23 March 2007 (UTC)
"You're going to get nowhere with integrating the criticism back into the article. I will repeat"
You can repeat false stuff all you want, it won't become true. The only thing where we seem to somewhat agree is that everything should be backed by serious references (but not mostly MS stuff, or stuff from common people like Ars Technica and Windows Supersite).
A simple Google Scholar seems to return a lot of serious references http://scholar.google.com/scholar?num=100&hl=en&lr=&ie=ISO-8859-1&q=%22windows+vista%22&btnG=Search .More ellaborate searches wiill return more serious references. Touisiau
The notion of "serious references" does not exist in Wikipedia's policies. Clear that thought of your head right away, otherwise you're going to have a seriously difficult time working here. Yet again I find myself linking you to Wikipedia:Attribution, which you've apparently still not taken the time to read and absorb. Pay careful attention to what Wikipedia regards as "reliable sources". Microsoft's documentation on Vista generally qualifies as "professional self-published sources", since they employ professional copy writers and editors to produce this material, and is verified for factual accuracy against the software itself. In addition to that, everything attributed to Microsoft can be easily verified through additional sources, and sometimes we do that, but sometimes Microsoft's own web site has the most technically accurate information. Ars Technica, Windows Supersite, and most all the other sources we use are reliable, well-known news or review sites that are acceptable as secondary sources.
I really have no idea why you're providing a worthless link to Google Scholar to prop up whatever point you're trying to make. If you have concerns about specific sentences in the article, state those concerns, and within the scope of Wikipedia's content policies, define what -precisely- is wrong. If you aren't willing or able to do that, there really isn't anything else to discuss. -/- Warren 09:55, 23 March 2007 (UTC)

Specific changes proposed for NPOV in first few paragraphs:

There is a paragraph that currently says
Microsoft's primary stated objective with Windows Vista, however, has been to improve the state of security in the Windows operating system.[4] One common criticism of Windows XP and its predecessors has been their commonly exploited security vulnerabilities and overall susceptibility to malware, viruses and buffer overflows. In light of this, Microsoft chairman Bill Gates announced in early 2002 a company-wide 'Trustworthy Computing initiative' which aims to incorporate security work into every aspect of software development at the company. Microsoft stated that it prioritized improving the security of Windows XP and Windows Server 2003 above finishing Windows Vista, thus delaying its completion.[5]
For NPOV this should be balanced with some objective reality. Microsoft has known about the "Microsoft Windows Animated cursor handling" vulnerability since Dec 20, 2006. See advisory published March 29, 2007: http://www.microsoft.com/technet/security/advisory/935423.mspx This vulnerability affects versions of Windows back to at least Windows NT, and allows any fully patched (as of today) Windows computer to be taken over by an attacker using either a web page or an email message. It remained in Vista despite the "primary stated objective" that security would be improved and the 2002 announcement "to incorporate security work into every aspect of software development". They didn't redesign the code for Vista, they reused the old buggy code. They didn't fix it when they learned about, instead they went ahead to release Vista to consumers more than a month later, on January 30 2007. These are indisputable objective sourced facts that should be a part of any neutral discussion of Vista's alleged security improvements.

129.219.55.204 16:57, 2 April 2007 (UTC)

The page you linked to specifically states that the attack is somewhat mitigated on Windows Vista due to the design of Vista's security system. Nobody at Microsoft ever claimed that Vista would not have security vulnerabilities (they're not that stupid), but they did introduce quite a number of new things to limit the impact of those flaws when compared with prior versions. With the help of the link you've provided, it sounds like they've succeeded in that goal so far. Keep in mind that Windows XP has had some two dozen vulnerabilities identified and fixed since Vista came out! -/- Warren 19:14, 2 April 2007 (UTC)

[edit] Wikipedia:Neutral point of view and puting so called "criticism" in a "criticism section"

There needs to be a debate about Wikipedia:Neutral point of view and puting so called "criticism" in a "criticism section". Where in wikipedia is there a policy that says that there should be a "criticism" section ? What is criticsm ? Is talking about a major feature a criticsm ? Why the new DRM, a major feature with its "trusted path" so that you have to buy a new monitor to view some protected content without the possibility of making a pefect copy, is not at the top of the article ? This is not a "criticism" since some copyright holders view this as a very positive feature ! Touisiau 09:56, 23 March 2007 (UTC)

It's not at the top of the article because, despite what you may have heard from people who want to sell you an alternate operating system, it's actually a really very minor issue that has almost zero relevance to computing in 2007. There is no protected content being sold that requires the trusted path, and there won't be any for years to come. Computer-based players for high-def video formats are out of reach for most people. The ability to play DVDs isn't included in four out of six editions of Vista (only Home Premium and Ultimate have that). How in the world could it possibly be justified that specific mention of it belongs at the top of the article? If there's anywhere in the encyclopedia where criticism of this stuff belongs, it's in the articles about disc formats that employ the Image Constraint Token. Vista is just a media player; Microsoft didn't make the rules, they just chose to play by them. -/- Warren 10:07, 23 March 2007 (UTC)
DRM "trusted path" is the major innovation, all other features are just improvements, not innovations, and wether "eye candy" improvements should be put at the top of the article is highly debatable. Another major "new" feature is the fact that all software must be installed as administrator and is thus granted the right to mess with kernel drivers.
But , what is more important is you didn't give any link to any wikipedia policy that says that some facts should be called a "criticism" and what should be put in a "criticism section" .Touisiau 10:21, 23 March 2007 (UTC)
Do you have any reliable, published sources that agree with what you're saying? Or is this just your opinion? -/- Warren 10:34, 23 March 2007 (UTC)
A quick google sholar [1] shows many interesting research articles like this one:http://scholar.google.com/scholar?num=100&hl=en&lr=&ie=UTF-8&cluster=15586862407754938618 whick deals with trusted path and trusted computing and shows that they are truly a major innovation, unlike "eye candy".
Now, do you have any reliable wikipedia policy that agree with what you're saying that some facts should be called "crticism" and belong to a "criticsm section" ?Touisiau 10:40, 23 March 2007 (UTC)
If you were even vaguely aware of what you are talking about, you'd know that the "trusted computing" concepts discussed in that article are not actually present in Windows Vista. Don't be fooled by the fact that it's published by the ACM; it's an article written by a guy that works for a company that writes hiring management software. The removal of Next-Generation Secure Computing Base from Longhorn was known fully two years before this article was published, so there's really no excuse for his ignorance. This is covered a bit in Development of Windows Vista. -/- Warren 10:49, 23 March 2007 (UTC)
The ACM articles are a repescted and independant reference source about Vista features. Unlike MS references. Anyway my point is that in this particular ACM article is described what is the "trusted path" DRM innovation, and you already acknowledged that this feature is a part aof Vista.Touisiau 10:59, 23 March 2007 (UTC)
Protected Media Path is also not a major innovation. It is also an evolutionary upgrade (and to be in sync with the needs of the times) of the protected media paths (specifically the protected audio subsystem, can't remember its name atm) that existed in Windows XP as well. Sure, many other features has a precursor in previous versions of windows or other OSs. But who are we to judge what is major and what is not? I am a programmer and to me the enhanced OS services and the APIs are major. To a layman, the UI overhaul is major; to an audiophile the audio stack improvements are major; to a game designer, DirectX is major; to studios and enterprises, DRM is major. So, deciding what is major is largely dependent on the work the OS will be put to. We only state facts, we don't analyze them. As such, we need to make things accessible to the vast majority of the audience which is the general non-geek readers. They are hardly interested in whether their video file goes through an unrestricted pipeline, a tamper-proof pipeline or, say, a hose pipe. They are only interested in whether they would be able to watch the video or not. Until ICT is enforced, the PMP degrading image quality does not affect them (who knows, maybe studios will realize thats a bad idea and never use it). But they will definitely be wowed when they see windows fading in and fading out; the new apps and stuff. So thats given most prominence. Even the underlying changes that power these are not in this article. Plus, its not that Criticisms are left out entirely. WP:Criticism states that criticism integrated into the article should not disrupt the flow of the article. If we state criticism for every change, inline, the entire thing would be a jumbled mess. So, by consensus, they are kept separate. We state the changes, specify the requirements, then then come to state the analysis of these (both positive and negative) with the Criticism section. If we move it up, before stating what is being criticized, wouldn't that get out of context? Also, the criticisms dont end with one section only. There is an entire article, Criticism of Windows Vista that deals with the very specific subject, and it IS mentioned in the infobox itself!!! If this article is POV, that article is an egregious violation of WP:NPOV. —The preceding unsigned comment was added by Soumyasch (talkcontribs) 10:56, 23 March 2007 (UTC).

[edit] NPOV

i hate to see this article as tagged npov. its software. just 0s and 1s. if opinions are referenced, than i dont see the npov existing here. a piece of software need not go through this scrutiny. just tag the facts in question, and we can delete the unsourced material. the_undertow talk 10:28, 23 March 2007 (UTC)

Where is the Wikipedia policy that says that some facts can be called a "criticism" and should be put in a "criticism" section at the end ?Touisiau 10:31, 23 March 2007 (UTC)
how does a section on criticism equate to NPOV? this isnt scientology, its a piece of software. if people are critical, so let it be. why are you so prone to disagree with the fact that people are critical of this OS? the_undertow talk 10:40, 23 March 2007 (UTC)
I don't want to remove any facts (that is everything that is backed by references). Only things that are not facts deserve to be removed (werether section they are in). My point is that all the facts of the "criticism section" should be back in the relevant parts of the article, and not be in a "criticsm" section, which is a user's judgement about those facts.Touisiau 10:53, 23 March 2007 (UTC)
It's in WP:NPOV. Assert facts, including facts about opinions — but do not assert the opinions themselves. By "fact" we mean "a piece of information about which there is no serious dispute." .... Wikipedia is devoted to stating facts in the sense as described above. Where we might want to state an opinion, we convert that opinion into a fact by attributing the opinion to someone. As for where precisely such statements should go, Wikipedia has no policy covering that. That's where we rely on Wikipedia:Consensus to determine what to do. And as I've said, and as you've chosen to ignore, there is a fairly strong consensus on computing articles to have separate criticism sections. -/- Warren 10:36, 23 March 2007 (UTC)
Yes ! "do not assert the opinions themselves", like when you judge something to be a criticsm, it is your own opinion !
You quote "a piece of information about which there is no serious dispute." but you forget that an example is given of what it is a fact "that a survey produced a certain published result would be a fact". So that serious journals say that "trusted path" is an innovation, is a fact, not a criticsm.Touisiau 10:46, 23 March 2007 (UTC)
Sigh... you really don't understand how Wikipedia works. I'm not going to waste my time holding your hand through it all. Either come up with actionable items that relate to actual text in the article, or go away and find somewhere else to air your gripes. -/- Warren 10:57, 23 March 2007 (UTC)
Per Wikipedia:Verifiability an article should only contain sourced facts. Explicitely calling such facts a "criticism" in the text of the article without any serious reason to do so can result in a violation of Wikipedia:Neutral point of view . Touisiau 11:38, 23 March 2007 (UTC)
State some actionable items that relate to actual text in the article. -/- Warren 11:46, 23 March 2007 (UTC)
Criticism is defined as democratic judgement over the suitability of a subject for the intended purposes, as opposed to the authoritarian command, which is meant as an absolute realization of the authority's will, thus not open for debate (emphasis mine). Criticism can be both positive and negative. In the context of an Operating System, only the feature list stands as a fact (as it is the only thing thats not open for debate). Any review, or study over the suitability, passes a judgement (whether its PoV or NPoV, positive or negative, praise or bash, immaterial), and as such it IS a Criticism. --soum (0_o) 11:48, 23 March 2007 (UTC)

Touisiau could you please present specific cases of what needs to be fixed and provide a source that meets WP:RS for the changes? You keep saying how the article isn't NPOV, but you aren't giving specifics that can result in actual changes to the article. Paul Cyr 03:30, 24 March 2007 (UTC)

im trying to grasp the situation, but as i understand it, there is an opinion to integrate the criticisms as one would do with trivia. it seems that since the criticisms, which are abundant, were to be integrated would result in an even bigger POV. having the section forewarns the reader that, although this article is about a piece of software, there are those who are not happy with said coding. i think the section on criticism actually prevents a POV article. the_undertow talk 09:31, 25 March 2007 (UTC)

[edit] System Builder Section

Would it be important to add a section--a blurb, even--which deals with the System Builder licenses/editions of Vista which Microsoft releases? It's an OEM version of their software. I don't know how much, or if at all, Microsoft OEM software has been pushed in the past, but many internet retailers seem to be carrying it.

This OEM software is intended for system builders only and cannot be transferred to another PC once it is installed. The purchaser of this software is required to comply with the terms of the System Builder license, including the responsibility of providing all end-user support for the software.

I suppose it would be good to note the extended license; it is available here: http://oem.microsoft.com/downloads/Public/sblicense/2007_SB_Licenses/English.pdf Kingsean 04:31, 24 March 2007 (UTC)
I wonder if Windows Vista editions and pricing would be a good place to get into more detail on that. -/- Warren 08:06, 24 March 2007 (UTC)

[edit] Vandalism

This article has been tagged and needs to be locked. Someone has edited the top portion and typed rather disturbing sentences. Ben 21:32, 25 March 2007 (UTC)

The protection log says it's semi'd until 23:30, April 15, 2007 (UTC)...I think {{sprotect2}} should be used here. PhoenixTwo 22:37, 26 March 2007 (UTC)

[edit] software that doesn't work

Can somebody possibly create an article which only contains broken programs, and what patches might prevent the software from breaking?

Your best bet right now is to first see if the program works fine by iteself in Vista, if not, then:
  1. Quick and easy Google search for patch or whatnot.
  2. Force use Compatibility with Windows XP
  3. Use Virtual PC with Windows XP in that
  4. Stick with Windows XP and not upgrade at all
I don't think a new article would be easy or beneficial (too many programs out there, no time to test them all with Vista). so really, if you have a program that is a must have, and there's not an obvious Vista version, you are on your own. Blame Microsoft. :)Lamename3000 20:32, 28 March 2007 (UTC)
iexbeta.com has a list of programs that have been identified as either fully compatible, having minor problems, or more serious problems. Microsoft has a list of programs that have been either "Certified for Windows Vista" or programs that "Work with Windows Vista". Harryboyles 03:24, 29 March 2007 (UTC)
Wikipedia generally tries to avoid arbitrary, uncompletable lists. See Wikipedia:Listcruft for more details. -/- Warren 05:24, 29 March 2007 (UTC)

[edit] Windows Vista Gaming/application performance

I'd recommend adding a section (in criticism) involving the gaming performance compared with windows xp. It is a well known fact that Vista runs some games worse than Windows XP (I can attest to this personally as well). Tom's hardware link gave a preliminary review of benchmarking in Windows Vista vs. XP (granted it is a little old - January 29, but it was performed with the RTM of windows vista) However, I think it is certainly worth mentioning. Dashboardy 05:35, 29 March 2007 (UTC)

Here's another link, with some more games and apps: from techgageDashboardy 05:38, 29 March 2007 (UTC)

Sorry for the triple edit :P - but this article from anandtech (from the same timeframe) shows Vista as being extremely weak in OpenGL performance compared with XP, while in some cases direct3d games performed better. Hope this helps Dashboardy 05:42, 29 March 2007 (UTC)

I am not for or against it. Because gaming performance, to a large extent, is dependent on drivers. Specially for OpenGL as MS does not ship a native OpenGL implementation with the OS. Instead its for the graphics card vendors to do so. As such, its not a criticism of Vista. But the OS does have some hand in it. So...well, I would like others opinion first. --soum (0_o) 08:18, 29 March 2007 (UTC)
I see what you mean. I guess the drivers aren't really the fault of MS, but the vendors of the video cards (i.e. Nvidia and ATI). However, gaming performance isnt' the only thing that is compared in those articles - general apps (divx encoding, winrar, etc.) are also compared. Vista loses in many of these instances as well (for whatever reason). Personally I think that comparison with Windows XP is a very relevant topic, as these are the two OS's most likely to be purchased. So inclusion of some discussion of 'vs. windows xp' should be implemented. This is of course my opinion, and I'm curious to know the thoughts of others on this topic. Dashboardy 16:30, 29 March 2007 (UTC)
Windows XP had similar problems when it was released, when compared with gaming performance on Windows 98, but the article on XP doesn't mention it. That said, I think mentioning the issue would be fine. Here's the thing -- the sources you gave don't really delve much into "criticism"; they're more about the numbers than anything. It makes me wonder if we should change the "Criticism" section to something like "Reception and criticism", so that we can cover other aspects like reviews and performance analysis. -/- Warren 20:36, 29 March 2007 (UTC)
I suppose the only thing about comparison with Windows 98 would be to briefly mention that fact. I wasn't in the 'gaming' scene or anything back when XP came out, and I have searched briefly for 98 vs. XP comparison for a source for that kind of info, with little success. (Win XP did come out quite awile ago) - I suppose on older hardware an older OS would run stuff better... yes there are certainly similarities between the two. If someone could find a source for that, it'd help the section a lot. Also, (@Warrens): your comment regarding 'no criticism'... read some of the final thoughts/conclusions of the articles. This is where you get quotes like (taken from Techpage article)

"As with most articles of this nature, we can't fully give a conclusion because so many factors come into play. Though as it stands, we can learn a lot from this simple round of tests. First is the fact that Vista is not going to be an OS for an ultimate gaming machine anytime soon. This is something that you should consider before you throw a bunch of cash at a new computer and then pick up Vista along with it."

I'd say that qualifies as criticism :P... I don't really know if a "reception/criticism" change is necessary. Here's another report from techgage, this time with regards to performance solely in applications. Most of the review have conclusions that say something to the effect of "windows vista is good, but driver support is still lacking for video card/gaming capabilities, and software generally runs slower, with some exceptions, than on an identical system running Windows XP" Dashboardy 21:08, 29 March 2007 (UTC)

[edit] Vista and NGSCB

According to [2], parts of NGSCB were delayed mainly because developers had concerns about the feature set, rather than because of scheduling concerns. According to [3], the Secure Startup and Bitlocker technologies in Vista are part of NGSCB. Gazpacho 23:30, 7 April 2007 (UTC)

They are not part of NGSCB, they are part of Vista :D NGSCB, as a secure computing platform, is not there in Vista. But that doesn't mean any feature that was conceived as part of that platform cant morph into anything else. This is what happenned to BitLocker (and Secure Startup followed from that). It wad ported out from the NGSCB's Nexus platform into the native Vista stack. --soum (0_o) 00:40, 8 April 2007 (UTC)

[edit] Criticism edit

In the section "Criticism" under sub-category Kernel Patch Protection there is a minor grammatical error (possibly just a typo). Error has been marked in bold. Because of the singular subject McAfee, "claim" should be changed to "claims".

The Kernel Patch Protection feature (also known as "Patchguard") on 64-bit versions of Vista that locks down the OS kernel has been criticized by computer security company McAfee who claim that since PatchGuard also prevents third-party security companies from getting inside the OS, they cannot activate crucial security measures in their software to protect the OS from intruders.

--Dpsaves 02:42, 8 April 2007 (UTC)

Both variants are gramatically correct; the use of the word "claim" implies that the word "McAfee" is plural. This noun-verb plural agreement is something you see much more often in British English. American and British English differences#Formal and notional agreement explains this better than I could. Ideally, we could change this sentence to avoid the ambiguity altogether by using a different phrasing that avoids assigning a singular or plural quantifier to "McAfee". This could perhaps be done by going with something like, "A McAfee representative stated". You're quite welcome to give it a try yourself! -/- Warren 05:45, 8 April 2007 (UTC)
In other words, to the British (and some others), a company is a 'they' - a group of people operating in common cause. Corporate personhood is a thing Americans embrace more than most others. Matthew Brown (Morven) (T:C) 06:07, 8 April 2007 (UTC)

[edit] Citations

I removed citation needed [citation needed] statements due to the fact they were listed under the features which are without a doubt included an urn no way disputable. Like the speech recognition that I'm using to type this for example. Dm2ortiz 04:38, 9 April 2007 (UTC)