Hacker Newsnew | past | comments | ask | show | jobs | submit | RobotToaster's commentslogin

> If you require special accommodation at any point in the process don't fly via a super budget value airline

That sounds pretty illegal if they aren't making accommodations for disabilities.


They'll make accommodations, but those will be very budget accommodations and not comfy, just like everything else about them.

Hence why you're better off going with something else. In fact, you're almost always better off going with something else. I'm not a giant, but at 6'4" (1.93 meters) I've found that I absolutely detest most shared transit. Either my legs are too long or shoulders too broad, and even non-budget airlines can be unpleasant to fly in.


The one advantage Ryanair has over non-budget airlines is that none of their seats recline.

Yeah, disability accommodation laws are pretty weak, even in the countries with the strongest protections. "reasonable" accommodations often equate to situations that still don't actually provide practical accommodations for people.

I'm not sure I understand. It sounds like you're saying you don't like the leg room being so cramped that beyond a certain height you're physically required to angle your knees into a neighboring seat's space. That's surely part of the charm though?

It's bad enough when I have to fight for elbow room with the people next to me. It's a whole 'nother experience to fight for the elbow room of the people in front of me to have a place to put my knees.

I had the misfortune of acquiring a temporary disability while I was overseas and it kind of opened my eyes to how shitty the west treats the disabled. While I was in eastern airports the staff were tripping over themselves to accommodate me. I was assigned at least one person whose entire job was to stay with me and take me where I needed to go. They handled my bags, security, even got me food and drinks when I got hungry. It was beyond respectful. But as soon as I got to the western leg of the journey home I became a burden. I basically just got a wheelchair and my partner had to push me around while juggling our luggage.

It's crazy to see real life proof that it doesn't have to be this way.


Every American I know who has spent time overseas comes back with at least one thing where they can't believe how massively we've screwed it up while also somehow ignoring that it's been being handled far more sensibly by others.

It’s true, in my experience at 6’7” it is much nicer to fly private. Shared transport offers a much inferior experience except on long haul flights where you have actual first class, but even then you need to be careful while booking to not accidentally end up on some silly plane.

Discount airlines charge you if you so much as talk to a gate agent. I think their lawyers have found ironclad routings around something like that.

The right wing rise world wide will gut disability accommodations.

Am I right to think this is really unobjectionable, and is only being objected to because MS "invented" it?

Even if it was some other vendor the fact that it's non-standard isn't great.

The "vendor" in this case is GCC and there are plenty of non-standard GCC extensions in use today. The Linux kernel standard gnu89, not C89, after all. I doubt you can even compile a usable Linux kernel sticking purely to the official C standard.

The same tricks are also enabled in the plan9 extensions, but enabling plan9 extensions also enables a bunch of other tricks and those changes landed later than the Microsoft ones. Aiming to enable plan9 instead probably could've saved the Linux kernel half a decade of "Microsoft bad" comments, though.


I think it's been gnu11 for a few years now.

Ah, you're right, I guess I must've been directed to an outdated documentation site when I looked up the exact configuration Linux uses.

Still, it's not the official C standard, but a specific flavour of C11, so my point still stands.


border-box says hi [1]

[1]: https://www.paulirish.com/2012/box-sizing-border-box-ftw/

(Funnily, tables always default to border-box, so the objections in CSS standardization at the time is really silly.)


Maybe not legally, but most of the countries used as a flag of convenience are tiny, what could the Marshall islands do about it?

> an easy way to get a desired result

Reminds me of that bit from yes prime minister https://www.youtube.com/watch?v=6GSKwf4AIlI


Well a good surveyor would take into account order effects, i.e. the order in which questions were asked for example using Latin square designs.

PROGRAMMER DESTROYED BY FACTS AND SYNTAX

Exception claps back at programmer.

> the future of politics is markets & Blockchains.

That just sounds like robber barons with extra steps?


you don't understand why technology of public ledgers would benefit public ledgers?

Please go on

> you don't understand why technology of public ledgers would benefit public ledgers?

I do understand that but public ledgers benefiting themselves isn't the point, benefiting the public is, and you seem to imply it - if you don't, please ignore the rest of this comment.

I'd like to join paulryanrogers and ask for a proof because I don't see the public benefits of bitcoin - aiding criminals is the opposite of that.


They want everyone to have neo-clipper-chip "TPM"s.

My understanding is that TPM is secure, and Win 11 still supports TPM. Am I mistaken and/or misunderstanding your statement that Microsoft is enforcing a hardware requirement with a known back door?

TPM can be secure. But secure for whom against what? Microsoft and “against you” are not implausible answers to that question…

TPM is not secure. At all. At least when when you’re using Windows.

https://youtu.be/t1eX_vvAlUc


Do you also have a source thats not a youtuber? Would be far more interesting to read on apparently it being a spy chip rather than just a HSM.

Here's a significantly more credible (stacksmashing) video that demonstrates how ineffective some TPM implementations are. If the TPM was integrated into the CPU die, this attack would likely not be possible. https://www.youtube.com/watch?v=wTl4vEednkQ

Despite the TPM being a pretty good and useful idea as a secure enclave for storing secrets, I'm concerned that giving companies the ability to perform attestation of your system's "integrity" will make the PC platform less open. We may be headed towards the same hellscape that we are currently experiencing with mobile devices.

Average folks aren't typically trying to run Linux or anything, so most people wouldn't even notice if secure boot became mandatory over night and you could only run Microsoft-signed kernels w/ remote attestation. Nobody noticed/intervened when the same thing happened to Android, and now you can't root your device or run custom firmware without crippling it and preventing the use of software that people expect to be able to use (i.e. banking apps, streaming services, gov apps, etc.).

Regardless, this is more of a social issue than a technical issue. Regulatory changes (lol) or mass revolt (also somewhat lol) would be effective in putting an end to this. The most realistic way would be average people boycotting companies that do this, but I highly doubt anyone normal will do that, so this may just be the hell we are doomed for unless smaller manufacturers step up to the plate to continue making open devices.


It’s not like these things aren’t publically documented by Microsoft.

You just need to be able to translate their doublespeak.


A tall order, and that's if you can even find it.

Apparently not.

Sure let’s just centralize hardware attestation to Microsoft’s cloud tied to a Microsoft account with keys you can’t change what could possibly go wrong?

This is all publicly documented by Microsoft you just need to translate their doublespeak.

Google is doing does the exact same thing and people were sounding the alarms when they did it but Microsoft gets a pass?

Use ChaGPT to outsource your critical thinking for you because I’m not gonna do it.


I've looked into this fella before because he didn't pass the smell test. He's running a grift selling schlocky cell phones and cloud services. His videos are excessively clickbait-y and show minimal understanding of the actual tech, it's more or less concentrated disinformation and half-understood talking points. GrapheneOS devs also had something to say about him: https://discuss.grapheneos.org/d/20165-response-to-dishonest...

That video contains many specific statements. This comment addresses none of them.

Secure against what threat model?

I've had to learn about TPMs to figure out if they're the right technology with which to integrate a product I've worked on. I don't agree that they're a "neo-clipper-chip" in any real way based on my exposure to them.

While I'm not a cryptographer... I never really understood the appeal of these things outside of one very well-defined threat model: namely, they're excellent if you're specifically trying to prevent someone from physically taking your hard drive, and only your hard drive, and walking out of a data centre, office, or home with it.

It also provides measured boot, and I won't downplay it, it's useful in many situations to have boot-time integrity attestation.

The technology's interesting, but as best as I can tell, it's limited through the problem of establishing a useful root-of-trust/root-of-crypt. In general:

- If you have resident code on a machine with a TPM, you can access TPM secrets with very few protections. This is typically the case for FDE keys assuming you've set your machine up for unattended boot-time disk decryption.

- You can protect the sealed data exported from a TPM, typically using a password (plus the PCR banks of a specific TPM), though the way that password is transmitted to the TPM is susceptible to bus sniffing for TPM variants which live outside the CPU. There's also the issue of securing that password, now, though. If you're in enterprise, maybe you have an HSM available to help you with that, in which case the root-of-crypt scheme you have is much more reasonable.

- The TPM does provide some niceties like a hardware RNG. I can't speak to the quality of the randomness, but as I understand it, it must pass NIST's benchmarks to be compliant with the ISO TPM spec.

What I really don't get is why this is useful for the average consumer. It doesn't meaningfully provide FDE in particular in a world where the TPM and storage may be soldered onto the same board (and thus impractical to steal as a standalone unit rather than with the TPM alongside it).

I certainly don't understand what meaningful protections it can provide to game anti-cheats (which I bring up since apparently Battlefield 6 requires a TPM regardless of the underlying Windows version). That's just silly.

Ultimately, I might be misunderstanding something about the TPM at a fundamental level. I'm not a layperson when it comes to computer security, but I'm certainly not a specialist when it comes to designing or working with TPMs, so maybe there's some glaring a-ha thing I've missed, but my takeaway is that it's a fine piece of hardware that does its job well, but its job seems too niche to be useful in many cases; its API isn't very clear (suffering, if anything, from over-documentation and over-specification), and it's less a silver bullet and more a footgun.


> I never really understood the appeal of these things outside of one very well-defined threat model: namely, they're excellent if you're specifically trying to prevent someone from physically taking your hard drive, and only your hard drive, and walking out of a data centre, office, or home with it.

So basically the same thing you'd get by having an internal USB port on the system board where you could plug a thumb drive to keep the FDE key on it?

> It also provides measured boot, and I won't downplay it, it's useful in many situations to have boot-time integrity attestation.

That's the nefarious part. You get adversarial corporations trying to insist that you run their malware in order to use their service, and it's giving them a means to attempt to verify it.

Which doesn't actually work against sophisticated attackers, so the security value against real attacks is none, but it works against normies which in turn subjects the normies to the malware instead of letting someone give them an alternative to it that doesn't screw them.


If I knew absolutely nothing about TPM other than the circumstances in which it was made (who, what, why, when) I would have predicted from that alone that it wouldn't benefit consumers, wouldn't be secure, and that it was motivated by business, not technology.

> they’re the ones who set this up to work this way.

Who lobbied for it to work that way? I'm assuming google aren't entirely innocent here.


The DMCA is from 1998. I don’t think Larry and Sergei were taking a break from inventing google so they could lobby congress from their Stanford dorm room.

From what I remember Google fought against DMCA abuse by media companies and lost.

Google had only been founded a month before, I don't think they had vast lobbying powers yet!

>fillets

They have to be done manually, usually using the Minkowski feature iirc.

There's another similar tool called implicitcad that handles them better (it's also the only useful piece of software written in Haskell I've ever encountered) https://implicitcad.org/


> it's also the only useful piece of software written in Haskell I've ever encountered

pandoc and xmonad are super useful


You dropped this

/s


They assumed that most users here weren't homeschooled!

Most Americans barely know their own country history.

The US has already had a war on drugs. They killed Escobar. They killed everyone else on the list. They won every battle. And they lost the war. Spectacularly.


Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: