Talk:Windows Vista/Archive 8

Page contents not supported in other languages.
From Wikipedia, the free encyclopedia

DOT ban?

I will defer to my betters, but I think that the following information regarding the Department of Transportation's ban on Vista upgrades is relevant enough to merit inclusion. You may read about it here:

http://www.informationweek.com/news/showArticle.jhtml;jsessionid=CPID0SY4ST0CIQSNDLRCKHSCJUNN2JVN?articleID=197700789

I look forward to reading Wikipedia's take on this matter (Incognit000 18:13, 8 March 2007 (UTC))

I really don't think a government organization prohibiting upgrades to Vista because of concerns over cost and compatibility should be included. It isn't notable, and it opens a can of worms. Paul Cyr 19:41, 8 March 2007 (UTC)
A United States government department's decision to delay rolling out Vista isn't news. Actually, it makes excellent business sense to take time to do proper analysis and compatibility testing. -/- Warren 19:56, 8 March 2007 (UTC)
Well, actually, it (quite literally) is news; it's been reported widely in industry news sources. --FOo 22:09, 8 March 2007 (UTC)

It's news to some people. I personally don't care about it but what gives me the right to say that it's not news when someone else evidently thinks it is.

Wireless in Previous Versions?

"Prior versions of Windows typically needed third-party wireless networking software to work properly; this is no longer the case with Vista, as it includes more comprehensive wireless networking support."

Having worked for the largest manufacturer of laptops in the world, I must say that this statement is incorrect. Often I told users that could not get wireless to work to disable any wireless networking apps and use the built in XP tool.

This line is incorrect and should be deleted. --Mfergason 19:03, 12 March 2007 (UTC)

I think whoever added this line was referring to versions PRIOR to windows xp (i.e. Windows 2000). I can attest to the fact that wireless networking does not work w/o 3rd party software in Windows 2000 or earlier. But the wireless zero config in xp needs no third party software. lol this should be added to win xp article :\ Dashboardy 05:22, 29 March 2007 (UTC)

SP1

Is it too early to be putting SP1 information in? MS is targeting a latter half of 07 release. It's also said to basically include an updated kernel, as it will take any stability improvements from Windows Server 2007 (a fork of the Vista kernel), and put them into Vista.

All of those things are unsubstantiated claims and guesses made by commentators. When Microsoft publishes information, or a reviewer not under NDA writes a review of SP1, then we can quote them. We don't need to be in a hurry. -/- Warren 18:21, 13 March 2007 (UTC)

Actually, Paul Thurrot have been told by Microsoft that the kernel will be updated as stated above —The preceding unsigned comment was added by 85.228.253.252 (talkcontribs) 21:47, April 6, 2007 (UTC)

Actually could you point to where Paul says he has been told this. He states this in his Vista FAQ but doesn't say where he got the information. He could just be guessing based on the release date. AlistairMcMillan 22:52, 6 April 2007 (UTC)
I've changed the wording to be less assertive on this point. It's probably correct information; server & client kernel versions have been synchronized in the past... -/- Warren 23:14, 6 April 2007 (UTC)
Well, wouldn't support for EFI require a kernel update? — Alex(T|C|E) 23:22, 6 April 2007 (UTC)
No, EFI support has been there since 2001. Building a "workstation" SKU is mostly a matter of re-working source and testing. SchmuckyTheCat 18:02, 11 April 2007 (UTC)

SecurityFocus list of vulnerabilities

Regarding reverts from user Warrens: SecurityFocus, involving Symantec , Common_Vulnerabilities_and_Exposures and Bugtraq, is a reference. Touisiau 13:46, 17 March 2007 (UTC)

Editions and Pricing

It appears that any price in editions and pricing is mentioned. Please fix this whoever has the info. —The preceding unsigned comment was added by 69.159.33.181 (talk) 00:42, 19 March 2007 (UTC).

I don't quite understand what you're after. If you are after a list of prices for various countries, see the sub-article Windows Vista editions and pricing Harryboyles 05:32, 19 March 2007 (UTC)

HD-DVD dosen't contain a -.

In the Criticism section, under digital rights management, HD DVD is spelled as HD-DVD. HD-DVD is wrong. Please do not change it back.

Source:http://www.thelookandsoundofperfect.com/ Go to FAQ. —The preceding unsigned comment was added by 64.252.5.186 (talk) 19:18, 19 March 2007 (UTC).

System Requirements?

to what i have read, this isnt possible. but yet, im running this as i type this. and there is no lag. no anything negitive. any retorts? —Preceding unsigned comment added by Yoshi navi t (talkcontribs)

You have 512MB installed, some of which is allocated to video memory. In addition, the 512MB is not an absolute minimum amount of memory required for the base operating system - it's the minimum required for normal operation as not installing that amount will cause thrashing if you load a few applications. --Sigma 7 20:24, 20 March 2007 (UTC)
Thanks for resizing my picture, i kinda wanted to rush this on here, wasn't thinking. But actually showing that my laptop could do this got tons of my school chums actually less weary about vista upgrades. --Yoshi navi t 20:29, 20 March 2007 (UTC)
I've removed your image from the talk page. Wikipedia's policy on the use of copyrighted images requires us to restrict usage of them to the articles themselves. See Wikipedia:Fair use for more details. Thanks. -/- Warren 21:36, 20 March 2007 (UTC)

Top page or so reads like . . . ad copy

I already know 'www.microsoft.com', I go to wikipedia for ad-free content.

That this article is listed as exemplary for wikipedia stardards indicates that something has gone amiss. Cleaning up this article would not be a matter or grammar, diction, spelling, &c; rather it would entail removing the POV of the marketing department at MS.

I would hope two things:
- that the wikipedia community would fill this gap - and I have little doubt that they will at least try
- that this process is allowed to take shape. Did MS pay interns to edit wikipedia (or even strong-arm the editing process)?!!, if so they should stop. —The preceding unsigned comment was added by 69.227.240.180 (talk) 16:46, 22 March 2007 (UTC).

I tried to improve the "security" section by adding some information about vulnerabilities. But I agree that much needs to be done. NPOV is not writing an ad and puting all criticism in a "criticism section". The problems you are talking about are called "advertising" and "conflict of interest" and are usually taken seriously by wikipedia users and admins if you follow the correct procedure (the difficult part). I guess the first part of the procedure is to talk about it here. Then if nothing happens, add an advert tag on top of the page. Then if nothing happens launch a debate where all wikipedia users can take part. Touisiau 00:06, 23 March 2007 (UTC)

The problem with the anon's comments (and why I reverted it) is that they give no indication as to what they find to be like an ad (examples please!) and they give no suggestions for what specifically needs to improved. Combined with the non-good-faith-assuming comment about MS paying interns (after many editors have spent hours trying to write an honest article), the comment equates to nothing more than trolling to me. It should be removed as it is wasting talk page space and being a bit rude. Paul Cyr 00:12, 23 March 2007 (UTC)

Well I read your link and it says "This guideline does not require that editors continue to assume good faith in the presence of evidence to the contrary.". And we gave reasons why we think there is evidence. And the "did MS pay interns" can becomes a legitimate question when you see that everything looks like an ad and NPOV is obviously reduced to a "criticism section" at the end of the article.
Regarding removing things on a talk page, this is a serious matter too. And it should not be done when this is debatable. Touisiau
I'm the single largest contributor to this article; I wrote roughly 75% of the article's content. Anyone who's been around here for a while will likely concur with that, and you're welcome to review my contribution history as well. Microsoft didn't pay me or help me in any way with this, or even offered so much as a "hey, thanks", even though a number of their employees have posted links to this article on their blogs, including from the official Windows Vista blog. I'm also not aware of any Microsoft employees actively editing this article. The most activity I've ever seen from a Microsoft employee on Wikipedia in the last year is at Windows Home Server.
I did this work for the same reason anybody works on Wikipedia articles -- I'm interested in the subject matter. When I started on Wikipedia, it did seem like there was a need for more information on Longhorn, so I (and others with similar interests) went digging around and learned all sorts of stuff. I am fully aware that there are a lot of rabid anti-Microsoft people floating around who will read this article and go "OMG NOT NPOV!!!11one" without clueing in to the fact that their own biases are preventing their little brains from interpreting the article with the same kind of dispassionate, opinion-free fashion that they might approach an article on Vito Genovese or Grapes. I have also written the lead section on Mac OS X (and a lot of the following two sections), Power Macintosh and PowerBook, and about half the lead on Linux is mine as well. Hey, what can I say, I love learning about operating systems.
Another thing I've learned from working on Wikipedia for as long as I have, is that when people come to the encyclopedia with the specific purpose of pushing negative information into an article under the auspices of "promoting NPOV", it really means that they're just looking to air their grievances. When they discover that they actually have to back up their whinging with reliable sources, and are expected to write in a fashion consistent with an encyclopedia (as opposed to a blog), most people scamper off after a week or two, never to return. You have to want to write an encyclopedia the way Wikipedia intends it to be done, which means setting your opinions and biases aside and focusing on the quality of the content. If you can't clear your head of your biases before editing, don't press "Edit this page".
This article is chock full of NPOV expressions where they are needed -- when you see terms like "aims to" or "the intent is" or "Microsoft claims," that's a clue that we're identifying Microsoft's goals with a particular technology in Vista... we're making no assertions as to whether they were successful, or whether those goals are good or bad. This is fully in line with the "simple formulation" given in WP:NPOV. If this really were a piece of marketing material, there'd be lots of flowery text telling you how great such-and-such a feature is. We have had editors that write that kind of garbage in, and you'll see User:Paul Cyr, myself, and others right on the front lines, deleting it as soon as we see it.
This article has been granted Good Article status, and will likely be a Featured Article within the next few months. Windows 2000 and Windows XP are already FA, and are exceedingly high-quality articles by Wikipedia's standards, precisely because they follow the policies and guidelines of the encyclopedia. This article does, too. If you disagree with that, it's likely your personal bias against Windows talking, not a reflection of the truth. -/- Warren 02:16, 23 March 2007 (UTC)
Now for some suggestions for how we can improve the WP:NPOV of the article:
1. Picking specific things in the "criticism section" and puting them back in the corresponding specific part the article
2. Fill the reference section with third-party references like reviews and comments from respected journals (it's all MS right now). Hint: use academic engines like [scholar.google.com Google Scholar] and use these references where appropriate in the article.Touisiau
You're going to get nowhere with integrating the criticism back into the article. I will repeat: That's not how things are done on computing articles at Wikipedia. There are very good, long-standing reasons for this. Also, the references section has plenty of non-Microsoft sources for information. We cite Microsoft where it's appropriate (press releases and employee blogs, for example), but most other things come from news sources like eWeek, CNET, Windows SuperSite, Ars Technica, and others. As for external links, we have an important policy (Wikipedia:External links) which puts restrictions on the number of arbitrary external links we use in any Wikipedia article. See? This has all been thought through far better than you realise. -/- Warren 02:16, 23 March 2007 (UTC)
"You're going to get nowhere with integrating the criticism back into the article. I will repeat"
You can repeat false stuff all you want, it won't become true. The only thing where we seem to somewhat agree is that everything should be backed by serious references (but not mostly MS stuff, or stuff from common people like Ars Technica and Windows Supersite).
A simple Google Scholar seems to return a lot of serious references http://scholar.google.com/scholar?num=100&hl=en&lr=&ie=ISO-8859-1&q=%22windows+vista%22&btnG=Search .More ellaborate searches wiill return more serious references. Touisiau
The notion of "serious references" does not exist in Wikipedia's policies. Clear that thought of your head right away, otherwise you're going to have a seriously difficult time working here. Yet again I find myself linking you to Wikipedia:Attribution, which you've apparently still not taken the time to read and absorb. Pay careful attention to what Wikipedia regards as "reliable sources". Microsoft's documentation on Vista generally qualifies as "professional self-published sources", since they employ professional copy writers and editors to produce this material, and is verified for factual accuracy against the software itself. In addition to that, everything attributed to Microsoft can be easily verified through additional sources, and sometimes we do that, but sometimes Microsoft's own web site has the most technically accurate information. Ars Technica, Windows Supersite, and most all the other sources we use are reliable, well-known news or review sites that are acceptable as secondary sources.
I really have no idea why you're providing a worthless link to Google Scholar to prop up whatever point you're trying to make. If you have concerns about specific sentences in the article, state those concerns, and within the scope of Wikipedia's content policies, define what -precisely- is wrong. If you aren't willing or able to do that, there really isn't anything else to discuss. -/- Warren 09:55, 23 March 2007 (UTC)

Specific changes proposed for NPOV in first few paragraphs:

There is a paragraph that currently says
Microsoft's primary stated objective with Windows Vista, however, has been to improve the state of security in the Windows operating system.[4] One common criticism of Windows XP and its predecessors has been their commonly exploited security vulnerabilities and overall susceptibility to malware, viruses and buffer overflows. In light of this, Microsoft chairman Bill Gates announced in early 2002 a company-wide 'Trustworthy Computing initiative' which aims to incorporate security work into every aspect of software development at the company. Microsoft stated that it prioritized improving the security of Windows XP and Windows Server 2003 above finishing Windows Vista, thus delaying its completion.[5]
For NPOV this should be balanced with some objective reality. Microsoft has known about the "Microsoft Windows Animated cursor handling" vulnerability since Dec 20, 2006. See advisory published March 29, 2007: http://www.microsoft.com/technet/security/advisory/935423.mspx This vulnerability affects versions of Windows back to at least Windows NT, and allows any fully patched (as of today) Windows computer to be taken over by an attacker using either a web page or an email message. It remained in Vista despite the "primary stated objective" that security would be improved and the 2002 announcement "to incorporate security work into every aspect of software development". They didn't redesign the code for Vista, they reused the old buggy code. They didn't fix it when they learned about, instead they went ahead to release Vista to consumers more than a month later, on January 30 2007. These are indisputable objective sourced facts that should be a part of any neutral discussion of Vista's alleged security improvements.

129.219.55.204 16:57, 2 April 2007 (UTC)

The page you linked to specifically states that the attack is somewhat mitigated on Windows Vista due to the design of Vista's security system. Nobody at Microsoft ever claimed that Vista would not have security vulnerabilities (they're not that stupid), but they did introduce quite a number of new things to limit the impact of those flaws when compared with prior versions. With the help of the link you've provided, it sounds like they've succeeded in that goal so far. Keep in mind that Windows XP has had some two dozen vulnerabilities identified and fixed since Vista came out! -/- Warren 19:14, 2 April 2007 (UTC)

Wikipedia:Neutral point of view and puting so called "criticism" in a "criticism section"

There needs to be a debate about Wikipedia:Neutral point of view and puting so called "criticism" in a "criticism section". Where in wikipedia is there a policy that says that there should be a "criticism" section ? What is criticsm ? Is talking about a major feature a criticsm ? Why the new DRM, a major feature with its "trusted path" so that you have to buy a new monitor to view some protected content without the possibility of making a pefect copy, is not at the top of the article ? This is not a "criticism" since some copyright holders view this as a very positive feature ! Touisiau 09:56, 23 March 2007 (UTC)

It's not at the top of the article because, despite what you may have heard from people who want to sell you an alternate operating system, it's actually a really very minor issue that has almost zero relevance to computing in 2007. There is no protected content being sold that requires the trusted path, and there won't be any for years to come. Computer-based players for high-def video formats are out of reach for most people. The ability to play DVDs isn't included in four out of six editions of Vista (only Home Premium and Ultimate have that). How in the world could it possibly be justified that specific mention of it belongs at the top of the article? If there's anywhere in the encyclopedia where criticism of this stuff belongs, it's in the articles about disc formats that employ the Image Constraint Token. Vista is just a media player; Microsoft didn't make the rules, they just chose to play by them. -/- Warren 10:07, 23 March 2007 (UTC)
DRM "trusted path" is the major innovation, all other features are just improvements, not innovations, and wether "eye candy" improvements should be put at the top of the article is highly debatable. Another major "new" feature is the fact that all software must be installed as administrator and is thus granted the right to mess with kernel drivers.
But , what is more important is you didn't give any link to any wikipedia policy that says that some facts should be called a "criticism" and what should be put in a "criticism section" .Touisiau 10:21, 23 March 2007 (UTC)
Do you have any reliable, published sources that agree with what you're saying? Or is this just your opinion? -/- Warren 10:34, 23 March 2007 (UTC)
A quick google sholar [1] shows many interesting research articles like this one:http://scholar.google.com/scholar?num=100&hl=en&lr=&ie=UTF-8&cluster=15586862407754938618 whick deals with trusted path and trusted computing and shows that they are truly a major innovation, unlike "eye candy".
Now, do you have any reliable wikipedia policy that agree with what you're saying that some facts should be called "crticism" and belong to a "criticsm section" ?Touisiau 10:40, 23 March 2007 (UTC)
If you were even vaguely aware of what you are talking about, you'd know that the "trusted computing" concepts discussed in that article are not actually present in Windows Vista. Don't be fooled by the fact that it's published by the ACM; it's an article written by a guy that works for a company that writes hiring management software. The removal of Next-Generation Secure Computing Base from Longhorn was known fully two years before this article was published, so there's really no excuse for his ignorance. This is covered a bit in Development of Windows Vista. -/- Warren 10:49, 23 March 2007 (UTC)
The ACM articles are a repescted and independant reference source about Vista features. Unlike MS references. Anyway my point is that in this particular ACM article is described what is the "trusted path" DRM innovation, and you already acknowledged that this feature is a part aof Vista.Touisiau 10:59, 23 March 2007 (UTC)
Protected Media Path is also not a major innovation. It is also an evolutionary upgrade (and to be in sync with the needs of the times) of the protected media paths (specifically the protected audio subsystem, can't remember its name atm) that existed in Windows XP as well. Sure, many other features has a precursor in previous versions of windows or other OSs. But who are we to judge what is major and what is not? I am a programmer and to me the enhanced OS services and the APIs are major. To a layman, the UI overhaul is major; to an audiophile the audio stack improvements are major; to a game designer, DirectX is major; to studios and enterprises, DRM is major. So, deciding what is major is largely dependent on the work the OS will be put to. We only state facts, we don't analyze them. As such, we need to make things accessible to the vast majority of the audience which is the general non-geek readers. They are hardly interested in whether their video file goes through an unrestricted pipeline, a tamper-proof pipeline or, say, a hose pipe. They are only interested in whether they would be able to watch the video or not. Until ICT is enforced, the PMP degrading image quality does not affect them (who knows, maybe studios will realize thats a bad idea and never use it). But they will definitely be wowed when they see windows fading in and fading out; the new apps and stuff. So thats given most prominence. Even the underlying changes that power these are not in this article. Plus, its not that Criticisms are left out entirely. WP:Criticism states that criticism integrated into the article should not disrupt the flow of the article. If we state criticism for every change, inline, the entire thing would be a jumbled mess. So, by consensus, they are kept separate. We state the changes, specify the requirements, then then come to state the analysis of these (both positive and negative) with the Criticism section. If we move it up, before stating what is being criticized, wouldn't that get out of context? Also, the criticisms dont end with one section only. There is an entire article, Criticism of Windows Vista that deals with the very specific subject, and it IS mentioned in the infobox itself!!! If this article is POV, that article is an egregious violation of WP:NPOV. —The preceding unsigned comment was added by Soumyasch (talkcontribs) 10:56, 23 March 2007 (UTC).
DragoonWraith 03:38, 17 April 2007 (UTC): I will admit that I have significant personal criticisms of Vista, so up front this should, I suppose, be taken with a grain of salt. However: I agree with Touisiau - having the entire article list all of the 'features' and 'upgrades' of Vista (and it really does read like an ad to me, even the parts on features that I like) without any mention of anything negative until the very end, does not seem like the best way to represent this information. Rather than a criticism section (or better, in addition to), criticism of each feature should be in that feature's section. Warrens, you claimed that this isn't done on Wikipedia articles on technology, and that there are good reasons for this - I would like to know them. Personally, seems to me that when you state positive feature after positive feature, it becomes a very slanted article - much more truthful to have criticism next to the claims, so that a user can see both at once and consider for themselves.
Assuming that there are compelling reasons for a separate criticism section, however, the criticism section as it stands is more Microsoft's defense against criticism than it is criticism! Seriously, read it - more of it is Microsoft's explanations, excuses, etc etc than it is actual complaints of other people. Personally, I really like Vista - it looks beautiful, and it seems to be a rather good user experience - at the moment. However, I find the degree of control that Vista gives Microsoft and Hollywood over my computer to be completely unacceptable. At the moment, of course, it's "only" HD DVDs and no "existing content" will be affected, but that's really not acceptable - I can see far enough into the future to realize that in a few years all of today's "future content" will be the only "existing content". Further, the concept of paying Microsoft to implement features which degrade my end-user experience is something completely anathema to all logic, as far as I can tell. Other than that, I would love Vista, and probably would either already have it, or be planning on getting it within the next few months. These opinions are not exactly uncommon (at all), and yet you really see nothing of that in the criticism section. First, there are four lines of what DRM in Vista is supposed to do - protect content - without any mention of the costs of that protection to the user - and then there is a single sentence referencing Peter Gutmann's article and his 'claims' that it violates fair use and increases risks of DoS attacks - two concepts, let's face it, that the vast majority of readers will not understand. Increased costs they'll understand, but the wording makes the criticism seem so weakly argued (the use of 'claims', the fact that it's just a single sentence, etc etc) that I doubt many would even consider it based on what they read here. Personally, I'd want them to read, and learn how ridiculous and horrible PVP and DRM in Vista is, and decry the whole thing and somehow get things to change. Obviously, that's not going to happen, nor should it, however, it is necessary that there be enough information available for readers to take the criticism seriously. While I find Gutmann's article very convincing, there are other commentators with valuable opinions on this subject. Further, one sentence simply is not enough. Gutmann's article is very long, and provides a large number of compelling arguments based on precedent and evidence. None of that finds its way into this article, and so the criticism section really appears to be exactly what it is - lip-service to NPOV while the rest of the article can be clean of any negativity. The fact that there is twice as many lines of defense in this section as there is complaint is a serious problem.

I know there's a separate article, but frankly, that's even worse than a Criticism section. Length is an issue, but we're dealing with a complicated subject, and yes, it's going to require some space. As it stands, I fully believe that the criticism section is no more than lip-service to NPOV.

NPOV

i hate to see this article as tagged npov. its software. just 0s and 1s. if opinions are referenced, than i dont see the npov existing here. a piece of software need not go through this scrutiny. just tag the facts in question, and we can delete the unsourced material. the_undertow talk 10:28, 23 March 2007 (UTC)

Where is the Wikipedia policy that says that some facts can be called a "criticism" and should be put in a "criticism" section at the end ?Touisiau 10:31, 23 March 2007 (UTC)
how does a section on criticism equate to NPOV? this isnt scientology, its a piece of software. if people are critical, so let it be. why are you so prone to disagree with the fact that people are critical of this OS? the_undertow talk 10:40, 23 March 2007 (UTC)
I don't want to remove any facts (that is everything that is backed by references). Only things that are not facts deserve to be removed (werether section they are in). My point is that all the facts of the "criticism section" should be back in the relevant parts of the article, and not be in a "criticsm" section, which is a user's judgement about those facts.Touisiau 10:53, 23 March 2007 (UTC)
It's in WP:NPOV. Assert facts, including facts about opinions — but do not assert the opinions themselves. By "fact" we mean "a piece of information about which there is no serious dispute." .... Wikipedia is devoted to stating facts in the sense as described above. Where we might want to state an opinion, we convert that opinion into a fact by attributing the opinion to someone. As for where precisely such statements should go, Wikipedia has no policy covering that. That's where we rely on Wikipedia:Consensus to determine what to do. And as I've said, and as you've chosen to ignore, there is a fairly strong consensus on computing articles to have separate criticism sections. -/- Warren 10:36, 23 March 2007 (UTC)
Yes ! "do not assert the opinions themselves", like when you judge something to be a criticsm, it is your own opinion !
You quote "a piece of information about which there is no serious dispute." but you forget that an example is given of what it is a fact "that a survey produced a certain published result would be a fact". So that serious journals say that "trusted path" is an innovation, is a fact, not a criticsm.Touisiau 10:46, 23 March 2007 (UTC)
Sigh... you really don't understand how Wikipedia works. I'm not going to waste my time holding your hand through it all. Either come up with actionable items that relate to actual text in the article, or go away and find somewhere else to air your gripes. -/- Warren 10:57, 23 March 2007 (UTC)
Per Wikipedia:Verifiability an article should only contain sourced facts. Explicitely calling such facts a "criticism" in the text of the article without any serious reason to do so can result in a violation of Wikipedia:Neutral point of view . Touisiau 11:38, 23 March 2007 (UTC)
State some actionable items that relate to actual text in the article. -/- Warren 11:46, 23 March 2007 (UTC)
Criticism is defined as democratic judgement over the suitability of a subject for the intended purposes, as opposed to the authoritarian command, which is meant as an absolute realization of the authority's will, thus not open for debate (emphasis mine). Criticism can be both positive and negative. In the context of an Operating System, only the feature list stands as a fact (as it is the only thing thats not open for debate). Any review, or study over the suitability, passes a judgement (whether its PoV or NPoV, positive or negative, praise or bash, immaterial), and as such it IS a Criticism. --soum (0_o) 11:48, 23 March 2007 (UTC)

Touisiau could you please present specific cases of what needs to be fixed and provide a source that meets WP:RS for the changes? You keep saying how the article isn't NPOV, but you aren't giving specifics that can result in actual changes to the article. Paul Cyr 03:30, 24 March 2007 (UTC)

im trying to grasp the situation, but as i understand it, there is an opinion to integrate the criticisms as one would do with trivia. it seems that since the criticisms, which are abundant, were to be integrated would result in an even bigger POV. having the section forewarns the reader that, although this article is about a piece of software, there are those who are not happy with said coding. i think the section on criticism actually prevents a POV article. the_undertow talk 09:31, 25 March 2007 (UTC)

System Builder Section

Would it be important to add a section--a blurb, even--which deals with the System Builder licenses/editions of Vista which Microsoft releases? It's an OEM version of their software. I don't know how much, or if at all, Microsoft OEM software has been pushed in the past, but many internet retailers seem to be carrying it.

This OEM software is intended for system builders only and cannot be transferred to another PC once it is installed. The purchaser of this software is required to comply with the terms of the System Builder license, including the responsibility of providing all end-user support for the software.

I suppose it would be good to note the extended license; it is available here: http://oem.microsoft.com/downloads/Public/sblicense/2007_SB_Licenses/English.pdf Kingsean 04:31, 24 March 2007 (UTC)
I wonder if Windows Vista editions and pricing would be a good place to get into more detail on that. -/- Warren 08:06, 24 March 2007 (UTC)

Vandalism

This article has been tagged and needs to be locked. Someone has edited the top portion and typed rather disturbing sentences. Ben 21:32, 25 March 2007 (UTC)

The protection log says it's semi'd until 23:30, April 15, 2007 (UTC)...I think {{sprotect2}} should be used here. PhoenixTwo 22:37, 26 March 2007 (UTC)

software that doesn't work

Can somebody possibly create an article which only contains broken programs, and what patches might prevent the software from breaking?

Your best bet right now is to first see if the program works fine by iteself in Vista, if not, then:
  1. Quick and easy Google search for patch or whatnot.
  2. Force use Compatibility with Windows XP
  3. Use Virtual PC with Windows XP in that
  4. Stick with Windows XP and not upgrade at all
I don't think a new article would be easy or beneficial (too many programs out there, no time to test them all with Vista). so really, if you have a program that is a must have, and there's not an obvious Vista version, you are on your own. Blame Microsoft. :)Lamename3000 20:32, 28 March 2007 (UTC)
iexbeta.com has a list of programs that have been identified as either fully compatible, having minor problems, or more serious problems. Microsoft has a list of programs that have been either "Certified for Windows Vista" or programs that "Work with Windows Vista". Harryboyles 03:24, 29 March 2007 (UTC)
Wikipedia generally tries to avoid arbitrary, uncompletable lists. See Wikipedia:Listcruft for more details. -/- Warren 05:24, 29 March 2007 (UTC)

Windows Vista Gaming/application performance

I'd recommend adding a section (in criticism) involving the gaming performance compared with windows xp. It is a well known fact that Vista runs some games worse than Windows XP (I can attest to this personally as well). Tom's hardware link gave a preliminary review of benchmarking in Windows Vista vs. XP (granted it is a little old - January 29, but it was performed with the RTM of windows vista) However, I think it is certainly worth mentioning. Dashboardy 05:35, 29 March 2007 (UTC)

Here's another link, with some more games and apps: from techgageDashboardy 05:38, 29 March 2007 (UTC)

Sorry for the triple edit :P - but this article from anandtech (from the same timeframe) shows Vista as being extremely weak in OpenGL performance compared with XP, while in some cases direct3d games performed better. Hope this helps Dashboardy 05:42, 29 March 2007 (UTC)

I am not for or against it. Because gaming performance, to a large extent, is dependent on drivers. Specially for OpenGL as MS does not ship a native OpenGL implementation with the OS. Instead its for the graphics card vendors to do so. As such, its not a criticism of Vista. But the OS does have some hand in it. So...well, I would like others opinion first. --soum (0_o) 08:18, 29 March 2007 (UTC)
I see what you mean. I guess the drivers aren't really the fault of MS, but the vendors of the video cards (i.e. Nvidia and ATI). However, gaming performance isnt' the only thing that is compared in those articles - general apps (divx encoding, winrar, etc.) are also compared. Vista loses in many of these instances as well (for whatever reason). Personally I think that comparison with Windows XP is a very relevant topic, as these are the two OS's most likely to be purchased. So inclusion of some discussion of 'vs. windows xp' should be implemented. This is of course my opinion, and I'm curious to know the thoughts of others on this topic. Dashboardy 16:30, 29 March 2007 (UTC)
Windows XP had similar problems when it was released, when compared with gaming performance on Windows 98, but the article on XP doesn't mention it. That said, I think mentioning the issue would be fine. Here's the thing -- the sources you gave don't really delve much into "criticism"; they're more about the numbers than anything. It makes me wonder if we should change the "Criticism" section to something like "Reception and criticism", so that we can cover other aspects like reviews and performance analysis. -/- Warren 20:36, 29 March 2007 (UTC)
I suppose the only thing about comparison with Windows 98 would be to briefly mention that fact. I wasn't in the 'gaming' scene or anything back when XP came out, and I have searched briefly for 98 vs. XP comparison for a source for that kind of info, with little success. (Win XP did come out quite awile ago) - I suppose on older hardware an older OS would run stuff better... yes there are certainly similarities between the two. If someone could find a source for that, it'd help the section a lot. Also, (@Warrens): your comment regarding 'no criticism'... read some of the final thoughts/conclusions of the articles. This is where you get quotes like (taken from Techpage article)

"As with most articles of this nature, we can't fully give a conclusion because so many factors come into play. Though as it stands, we can learn a lot from this simple round of tests. First is the fact that Vista is not going to be an OS for an ultimate gaming machine anytime soon. This is something that you should consider before you throw a bunch of cash at a new computer and then pick up Vista along with it."

I'd say that qualifies as criticism :P... I don't really know if a "reception/criticism" change is necessary. Here's another report from techgage, this time with regards to performance solely in applications. Most of the review have conclusions that say something to the effect of "windows vista is good, but driver support is still lacking for video card/gaming capabilities, and software generally runs slower, with some exceptions, than on an identical system running Windows XP" Dashboardy 21:08, 29 March 2007 (UTC)
I don't know about "the fact that Vista is not going to be an OS for an ultimate gaming machine anytime soon." The latest and fastest video card by nVidia, the 8800, is a DirectX 10 card, and DirectX 10 is Vista only (not available for XP) - so actually, if you want to get the most out of your ultimate gaming machine, it can be easily argued that Vista is the OS of choice. —The preceding unsigned comment was added by CobraA1 (talkcontribs) 22:31, 17 April 2007 (UTC).

Vista and NGSCB

According to [2], parts of NGSCB were delayed mainly because developers had concerns about the feature set, rather than because of scheduling concerns. According to [3], the Secure Startup and Bitlocker technologies in Vista are part of NGSCB. Gazpacho 23:30, 7 April 2007 (UTC)

They are not part of NGSCB, they are part of Vista :D NGSCB, as a secure computing platform, is not there in Vista. But that doesn't mean any feature that was conceived as part of that platform cant morph into anything else. This is what happenned to BitLocker (and Secure Startup followed from that). It wad ported out from the NGSCB's Nexus platform into the native Vista stack. --soum (0_o) 00:40, 8 April 2007 (UTC)

Criticism edit

In the section "Criticism" under sub-category Kernel Patch Protection there is a minor grammatical error (possibly just a typo). Error has been marked in bold. Because of the singular subject McAfee, "claim" should be changed to "claims".

The Kernel Patch Protection feature (also known as "Patchguard") on 64-bit versions of Vista that locks down the OS kernel has been criticized by computer security company McAfee who claim that since PatchGuard also prevents third-party security companies from getting inside the OS, they cannot activate crucial security measures in their software to protect the OS from intruders.

--Dpsaves 02:42, 8 April 2007 (UTC)

Both variants are gramatically correct; the use of the word "claim" implies that the word "McAfee" is plural. This noun-verb plural agreement is something you see much more often in British English. American and British English differences#Formal and notional agreement explains this better than I could. Ideally, we could change this sentence to avoid the ambiguity altogether by using a different phrasing that avoids assigning a singular or plural quantifier to "McAfee". This could perhaps be done by going with something like, "A McAfee representative stated". You're quite welcome to give it a try yourself! -/- Warren 05:45, 8 April 2007 (UTC)
In other words, to the British (and some others), a company is a 'they' - a group of people operating in common cause. Corporate personhood is a thing Americans embrace more than most others. Matthew Brown (Morven) (T:C) 06:07, 8 April 2007 (UTC)

Citations

I removed citation needed [citation needed] statements due to the fact they were listed under the features which are without a doubt included an urn no way disputable. Like the speech recognition that I'm using to type this for example. Dm2ortiz 04:38, 9 April 2007 (UTC)

The fact tags aren't there for the presence or absence of the features, they're there because the article makes claims relative merits of the features, which is disputable. Yes you have speech recognition, but do you have "improved speech recognition"? You may claim that you do, but 1. that's original research, and 2. users are notoriously bad judges of actual performance, particularly when it comes to speech recognition. The claims that features are "improved", "simplified", "faster", or "optimum" need to be backed with a real study or removed. Ripe 13:53, 9 April 2007 (UTC)

Software and game compat

Compatibility with games is definitely not an DirectX-10 implementation issue. Vista implements DirectX 9 side by side, so games that don't use D3D10 will never use the D3D10 render path. The only difference comes from the GPU being shared in D3D9 render path as well. Saying the compat probs result from D3D10 is woefully incorrect.

Same with software - most compat problems result from them assuming admin access to be present on the account they run on, and lack of process privileges.

I dont see how that is ' just' Vista criticism. Its not that Vista is on a jihad against the softwares. It would be happy to host them provided they steer clear of certain coding practices which causes performance, security, and stability problems. That the softwares failed to adapt to the new way of doing things (when the devs had access to Vista for one and a half years now) should be a criticism of the softwares as well.

I am totally against these sections. The list is totally unmaintainable - software compat will change very rapidly, plus the list cannot even be made semi-comprehensive. --soum (0_o) 09:03, 11 April 2007 (UTC)

Hi Soum. I didn't put the game compat stuff there, I just added the other s'ware compat. I think it's important (nay, critical) that software incompat be mentioned here. Yes, I'm aware that the problems may well be because of poor coding practices. But the net (overall) result for the user is that some of the programs are just plain broken and won't run under Vista. That requires upgrading to a new version of the program (at cost or considerable cost, in my case of Adobe Acrobat and Nero 6). Or in some cases a free upgrade, such as Symantec Norton Internet Security. Or in the case of my HP printer, being told by HP that the only solution is to ditch a 9 month old printer and buy a brand new printer that is 'Vista compatible'. The issue of software incompatibility is undeniable.
S'ware incompat is not just because of admin rights; the problems (in my experience) are just not that simple. New drivers are required for just about everything, and if MS got it wrong then the device is just not useable anymore. Maybe as time progresses and new drivers (hopefully!) come out, then that product will work. But don't bank on it.
As for the case of justice, it's not fair to not be told that your new OS will require upgrading nearly every other piece of s'ware, and require you to purchase just about every new peripheral. And spend hours and hours hunting down non-existent drivers for hardware that has been working fine up to now. Or in the case of mobile phone connectors and connectors to dig cameras, that some work like a dream and others just plain cannot work with Vista. Better buy a new Vista-compatible mobile phone as well, while I'm at it.
I have useful, valuable s'ware that's 5 years old and still does what I want. It's not right that a new OS forces new s'ware. If that was the case I may as well just go straight to <<insert favourite other OS here>>.
Now as to which s'ware is compat and which isn't, I agree that we can't even being to list them all. I think significant ones, clear clangers like AV products, need to be mentioned. If I was (had!) researched more before I might have thought twice. What do other's think? peterl 10:55, 11 April 2007 (UTC)
'warrens' has reverted my addition, I think unfairly. If game compat is an issue, so is driver incompat and so is s'ware incompat. I would like to see some input from other people. Please add your 2c worth here! peterl 11:25, 11 April 2007 (UTC)
First of all I did not say all that I am against was written by you :) I was commenting in general. Second, I also never said all software compat problems come from non-admin execution. But a godawful number of them has cropped up due to lot of restrictions placed on their execution (lack of access to prioritized processes, restricted access to certain resources, restrictions on IPC, restrictions on network communication etc) Only a handful of them comes from removed APIs; and generally APIs are not removed without having them deperecated for at least one release (if not more).
Now coming back to the issue of inclusion, we cannot let it grow infinitely, we have to choose what to incude and what not to, and here is what it becomes very subjective and opinionated. Also if one says this needs a compat section because he feels it should support 5 y. o. software isn't that becomes one's PoV oriented. I can say I always use new software and then face no compat probs, I could argue it isnt needed on the similar PoV-oriented line of thought. So, it must be justified by numbers and not what you or me want.
My main points of objection: the list cannot be controlled. Software compat changes very rapidly. Now once a fix has been made available, what should be done with it? Remove it, or keep for reference? If the latter, for how long? All these will make book-keeping rather daunting. Another point is that its not entirely Vista that is at fault. Third, other OS articles do not mention it.
I do not think the removal was unfair. He was acting on prior objections and precedence of not including. I am against game compat as well. I believe it should be talked out before placing it in the article. --soum (0_o) 11:31, 11 April 2007 (UTC)
OK, I agree, we can't have a list of what does and doesn't work. But the issue of 'upgrade your OS, upgrade lots of other s'ware' is a real, (and in my view, significant) issue. So much so, that [4]. (I quote: 'Compatibility with existing applications appears to be the Transportation Department's major concern.') It must be said. Now this says 'appears to be' their concern. Later it says 'According to a separate memo, a number of key software applications and utilities in use in various branches of the department aren't Vista compatible.'. Doesn't that make it a valid criticism? Whether it's true or not, they obviously have a problem with it.
If h'ware requirements are a criticism of this (or any) OS, then surely s'ware incompat for what is sold as an 'upgrade' is too?
The section that says 'it looks too much like Aqua' is hardly a criticism; so what. My s'ware won't run? That's a big deal. Some hardware won't work at all? That's a big deal.
I'd like to see more people add to this discussion. peterl 12:28, 11 April 2007 (UTC)
And also [5]
I am strongly against individual examples. If you ref a source saying its Vista's fault, i can pull up a couple of refs taking the author of the software to task for not updating the software. So, it is best to avaoid this. But yeah, a genetic discussion, without referring to anything is fine - on the lines of "software compat was poor at launch, many s/w having problems like this and this, mos affected were drivers et al, and how situation is improving" (thats the basic plan, not a statement to be made in the article). --soum (0_o) 12:58, 11 April 2007 (UTC)

Compatibility idea

It's looking like we're going to need to add a couple of paragraphs about software compatibility. The issue of software compatibility isn't inherently criticism so I don't think it belongs there, and like User:Peterl has said, it is a pretty important issue to cover. I have an idea... what if we expanded the scope of the "hardware requirements" section to discuss both hardware and software? I don't think we'd need to get carried away with citing a whole bunch of specific examples like iTunes (which is fixed now anyhow), but at the very least, an acknowledgement of the issue, perhaps a short discussion of how "Run as administrator" is employed as a solution, and some sources with more detailed information. Sound good? -/- Warren 12:50, 11 April 2007 (UTC)

I, in principle agree with this, as long as indiv examples are left out. However, "hardware requirements" is not a good idea. It generally suggests something like a pre-requisite without which Vista wont run. With software, its not the case - Vista will very well run without it. A compatibility section may be fine. --soum (0_o) 12:57, 11 April 2007 (UTC)
I agree. Some things I think are worth noting:
  • Some incompatibilitites are driver level, and nothing will help except for getting a new, Vista-compatible driver. For older or unsupported hardware, or where the manufacturer decides not to (e.g. HP printer drivers)
  • Some software needs a free upgrade, e.g. Norton's
  • Some software needs at-cost upgrades, e.g. Adobe, Nero
  • Some software needs to be installed as admin.
Also worth noting:
  • some organisations are deciding against upgrading now because of s'ware incompat.
  • it's reasonable to expect s'ware to work, as Vista is sold as an 'upgrade' to Win2K and XP.
I'll return to add links to this. peterl 01:33, 13 April 2007 (UTC)
See new section below. Is this too long? Does it need other examples? Will I insert this into the main page?
I don't know much about the Vista-certified process; can someone more knowledgeable add that in? peterl 01:50, 18 April 2007 (UTC)
I think you're going to need to word this carefully in order to avoid it sounding like propaganda. There are strong arguments on both side for "lots of stuff is broken under vista", but also "properly written applications should continue to work under vista". Vista is purposefully (in the 64-bit version) dropping a number of application compatibility measures in order to force ISVs to re-write hacky applications properly (Filing System and Registry Virtualization don't work under 64-bit vista for just this reason). Many of the other aspects to this (like drivers) stem from similar strategies - Microsoft have been trying to move drivers out of the windows kernel since XP (with the User Mode Driver Framework) - vista goes one step further by only allowing these drivers for certain types of device (like printers), and 64-bit vista only allows unsigned user mode drivers - kernel mode drivers require signing (or a hack to install).
In 32-bit vista, actually, it's been my subjective experience that I've had fewer app compat problems, not more - FS and Registry Virtualization make a lot of apps work that didn't work terribly well before - I've heard numerous reports of games working under vista that hadn't worked in 2000 or XP. Generally, the business apps I've dealt with that haven't worked (Quark XPress or Desktop Authority, for instance) were either awful piles of code to start with (quark), or had ISVs who hadn't been moving particularly fast to bother testing their apps under vista (Desktop Authority). A lot of apps simply have hard coded installers that don't like vista's version number, but that with a little hackery actually work fine. njan 09:26, 18 April 2007 (UTC)

Startup splash screen thingy

Is it just me, or is the Windows logo missing from the startup screen, with the green crawly thing at the bottom? O_o --M1ss1ontomars2k4 (T | C | @) 17:44, 13 April 2007 (UTC)

It's not just you. The screen you're seeing is the real startup screen for Windows Vista. It's to do with "unnecessary" advertising during the startup process, according to Microsoft. Apparently the new screen also makes the system boot faster. See here for more info. Harryboyles 18:40, 13 April 2007 (UTC)

Security issues

I suggest including at least some information or notes on Vista security issues for consistency with W2k and XP. Claims are made about the Vista security model but there is no indication in the article that vulnerabilities have been demonstrated, and so a reader could get the impression that there haven't been any. Ripe 17:48, 14 April 2007 (UTC)

If this is done, I would strongly object to the widely publicized Voice recognition problem. That was at best a pseudo-problem (any ref claiming it to be a vulnerability can be countered with other refs claiming it to be a non issue). As for ANI vulnerability, even though it was a critical vuln, its effects were limited by UAC, privilege isolation and mandatory integrity control. So, its mention must mention both facets. Other vulnerabilities, well, I do not think they made huge impacts.
That said, since there has been only a handful of vulnerabilities, there is not enough data to generalize the performance of the security advances. I would say we should wait, for now.--soum (0_o) 18:00, 14 April 2007 (UTC)
The speech recog. issue is notable precisely because it's been widely publicized. It can be noted that it is controversial whether the issue is considered a vulnerability or "exploit" due to the fact that there is no privilege escalation. The fact is that, whatever it's called, it exists & is notable. Describing the issue is NPOV, "countering" (I think you meant describing all aspects accurately) with sources is certainly appropriate. Censoring it is not. I'm not trying to push an OS agenda either way here, I'm using XP right now, so please assume good faith. Ripe 19:43, 14 April 2007 (UTC)
Okay, let me clarify. I would object to the speech whatever-it-was in the Vulnerability section. That means we are classifying it as a vulnerability, which would be highly controversial given the ref-warring (pun intended :) ) it would generate. And no, I am not promoting it being censored. It may be inlined somewhere else - may be where speech recognition is described. May be on the lines of "some noted it can recognize played back instructions and act on them. This may be exploited by hackers. But others noted that planets have to be in alignment for hackers to pull this off" (okay those are my words :) and this quote should not go to the article). --soum (0_o) 20:17, 14 April 2007 (UTC)
Yeah my original edit put it in the speech recognition feature section; someone else created a vuln section & moved my text there, someone else removed the vuln section entirely, then I returned the sentence to the speech section, then that edit got reverted. Then I put it the text in Criticism_of_Windows_Vista#Speech_Recognition_Issue, which describes both sides. So what's the consensus here? Ripe 23:33, 14 April 2007 (UTC)
I am not too fond of that location, but am not removing it right now. I still think inlining it is better. Plus, the coverage there should include a reference to a third-party source which says its a non-issue, in addition to the two (pro-vulnerability and official statement) already there, to cover all aspects of it. --soum (0_o) 03:09, 15 April 2007 (UTC)
I agree entirely, because it's not a criticism; it just is what it is. OK I'm going to return it to this article under the speech recognition feature. Anyone is obviously free to add sources/elaboration; I'll work on this also. Ripe 12:57, 15 April 2007 (UTC)
Can we please have the specifics of speech recognition moved under the Technical features new to Windows Vista article. I've removed the last edit by Ripe. Generally the main article is a summary, and IMO, the information is too specific to warrant being in the main article. Harryboyles 13:22, 15 April 2007 (UTC)
That seems a better idea. --soum (0_o) 13:54, 15 April 2007 (UTC)

(indent reset) OK, but there's still the issue that the existence of security issues seems to be notably absent from the article... Ripe 14:12, 15 April 2007 (UTC)

That's because the existance of security issues is notably absent from Windows Vista. Windows 2000 and Windows XP have both been the target of major attacks that resulted in great big gobs of press, not to mention actual outages and damage to computers. We have entire articles devoted to some of those incidents. Where are the actual incidents of exploitation of Vista systems that are on the scale of Code Red, Nimda, Sobig, Sasser and Zotob?
Consider this: We don't have a "Security issues" section in Mac OS X v10.4 because the scope of the vulnerabilities on that operating system have been limited, even though there have been quite a large number of security patches, including the rather widely (within the Mac community anyhow) publicised vulnerabilities with the wireless networking stack.
It comes down to this: In a Wikipedia article, we need to focus on covering all the important aspects of the subject. Theoretical or extremely limited-scope vulnerabilities really don't have a place here, not unless they become very real vulnerabilities. Arguments for inclusion along the lines of "but it was in the press!" is not good enough; it has also also demonstrate its significance. The "Undue weight" section of WP:NPOV explains this in better detail. -/- Warren 16:07, 15 April 2007 (UTC)
Sorry this got muddled with the speech recognition discussion. You may not have heard of the ani exploit, a critical remote code execution exploit which is not theoretical. I reiterate "there is no indication in the article that vulnerabilities have been demonstrated, and so a reader could get the impression that there haven't been any." There ought to at least be a sentence or two. Mac OS X v10.4 doesn't have a security section (or even mention "security" once) whereas here it's talked about quite a bit. Ripe 17:43, 15 April 2007 (UTC)
As I already said, the ANI vulnerability was a serious exploit (capable of being exploited for remote code execution), but due to privilege isolation, protected mode IE, mandatory integrity control and UAC, its effects were at best limited. All these resulted in it being not exploited in the same scale as any equivalent XP/2000 vulnerability would have been exploited. If it is to be mentioned, just a mention that the vulnerability exixted once does not make it notable - it needs to be exploited considerably to become notable - which has not been the case this time. Plus a reference saying people were exploiting it and that vista was also susceptible to this is not enough - it does not break up the contribution of the vulnerability in Vista (and thus open to interpretation). A reference saying that the Vista version of the exploit caused widespread disruption (within the context of Vista's market share) is necessary before it can be included. --soum (0_o) 17:54, 15 April 2007 (UTC)

"completely new and highly graphical" WMP11

I suggest replacing "a completely new and highly graphical interface" in the WMP11 section with "a new GUI". while I don't need condescending definitions of what new and highly are, there is no information imparted by the adverbs. Is it reasonable to expect that a reader who sees a less verbose version to mentally expand that into "partially new" or "partially graphical interface." The article is long; words should be cut if they aren't necessary. Ripe 17:48, 14 April 2007 (UTC)

SVG @ 210px


SVG @ 215px

The current Windows Vista Orb logo (at http://en.wikipedia.org/wiki/Image:Winvista.png) is a png of a vector copy of the actual logo, created in Inkscape by User:Althepal. When I saw this I assumed that there were licensing issues that prevented Wikipedia using the actual, Microsoft-provided logo. But the licensing box says simply that "Low-resolution logos qualify as fair use". Given this, why are we using Althepal's version and not Microsoft's? I realise that WP Policy is to use vector images over scalars where available, but surely the fact that the scalar is the *actual* logo rather than a copy is far more important than that (especially considering the innaccuracies of Althepal's version; most notably the highlight across the top of the flag which appears to be the product of artistic license on Althepal's part, pretty as it may be)? Simxp 05:30, 16 April 2007 (UTC)

The jpeg logo I based it on had the highlight. It is no longer on Wikipedia, but this was not artistic license; it was a careful copy. I'm sure that the smooth-looking version is much preferable to the jpeg artifact version. Image:Windows Vista Orb.jpg is another jpeg logo from Microsoft, with a difference most notably in the thickness of the flag, but you can see the highlights on the flag there. Althepal 18:49, 16 April 2007 (UTC)
There's an SVG version: Image:NonFreeImageRemoved.svg. The only problem with it is that it doesn't render properly if you put it under 215px. V60 干什么? · VDemolitions · ER 3 18:58, 16 April 2007 (UTC)
Althepal; thank you for taking the time to reply. I apologise for casting aspirations on the care of your copy -- I agree that it is an excellent representation of Image:Windows Vista Orb.jpg -- but are you completely sure that that and the JPEG logo you originally copied are from Microsoft? If so (and, of course, I trust you if you say they were), the only thing I can think of is that Microsoft revised the logo before the final release (i.e. by removing the highlight from the flag). Certainly, I have a copy of Vista, and in none of the places the orb appears (the pre-login animation, the start button, the System page) is there a highlight on the flag. And as I said before, the official logo on Microsoft's press site has no highlight on the flag (the logo in the System Information box especially appears identical to the one on the press site). So even if the logo did originally have a highlight on the flag, it seemingly does not have one any more, and the Wikipedia page should ideally reflect that. Regarding smoothness and quality, the image on the presspass site may be JPEG, but it's pretty high quality -- 1,564x1,559 pixels, 24-bit, no visible artifacts even at 1:1. Simxp 23:19, 16 April 2007 (UTC)
Actually, I just copied a jpeg that was already on Wikipedia. It is sure possible that the logo has changed, but to tell you the truth, there are many variations of the orb all over Microsoft's websites. That big logo you linked to does not show jpeg, however downsized jpegs on wikipedia will always show some jpeg artifacts. A suggestion could be to take that logo you linked to, downsize it, save as png, and replace white with transparency. But I don't have the time to make more windows logos. I will not object to replacing my png file(s) if you follow those steps to convert the image you linked to. Althepal 05:25, 17 April 2007 (UTC)

Similarity to Mac OS X - mistake?

Could someone please check this sentence? - does it make sense to you?

"Some Vista technologies, such as Windows Desktop Search, were released as free add-ons to Windows XP before their inclusion in shipping versions of Mac OS X."

It's located in: "Similarity to Mac OS X"

--MunkyMaze 17:02, 16 April 2007 (UTC)

You're right, it doesn't. I've stuck a {{clarifyme}} tag to the end of the sentence. I'm hazarding a guess at something like:
"Some Vista technologies, such as Windows Desktop Search, were released as free add-ons to Windows XP before similar counterparts appeared in shipping versions of Mac OS X."
Harryboyles 17:17, 16 April 2007 (UTC)

Thank you, looks good --MunkyMaze 18:36, 17 April 2007 (UTC)

The same things were being stated twice in two adjacent sentences, so I trimmed it down and provided an additional source from Thurrott. -/- Warren 23:08, 17 April 2007 (UTC)

Remove Mac Criticisms (?)

The Mac criticisms read more like bemoanings of features that Mac users wish Vista hadn't evolved into, especially since Mac didn't come up with half of them first (as stated in the article). The entire premise is like criticizing a third-world country for adopting good changes in government, simply because you're jealous of their success. In other words, they aren't valid criticisms, as they aren't flaws, but rather strengths of Windows Vista that some Mac users wish they hadn't developed. They appear to be just biased, child-like bemoanings, which lead hapless readers to believe that there's something WRONG with Vista adapting these new features, which is entirely subjective, and a biased way to criticize (or rather bemoan) Vista's natural evolution. Virtually all of the criticized features are useful things that every computer would one day have anyway, regardless of platform, and most of them were NOT first featured on Mac to begin with.

Anyway, I was going to remove that section, but I want to post this first to see if other non-biased people agree that this doesn't belong here. If anything, it should go in a Bemoaning section, but I find the entire thing to be made of invalid criticisms, unless someone can attest some valid reason that Vista SHOULDN'T have these features. —Preceding unsigned comment added by Dario D. (talkcontribs)

They've received much attention for numerous reputable sources. It isn't a matter of what you view the criticisms as, its a matter of what the criticism are and how notable they are. If you can give a reason why they aren't notable enough or valid enough for inclusion, please say how. Paul Cyr 01:38, 19 April 2007 (UTC)
Just saying the criticisms stem from Aero "not being ugly" without a cite is OR, and thus not allowed. --soum (0_o) 01:46, 19 April 2007 (UTC)