• SavvyWolf@pawb.social
    link
    fedilink
    English
    arrow-up
    66
    arrow-down
    1
    ·
    6 days ago

    People seem oddly optimistic about all of this, but I wouldn’t be surprised if the solution they came up with still wouldn’t work in Linux. I don’t know how exactly they’d do it, but I can imagine some encryption key or hardware nonsense that Linux can’t replicate.

    • MentalEdge@sopuli.xyz
      link
      fedilink
      arrow-up
      78
      ·
      6 days ago

      Either way, making all the software developers who insist on messing with the kernel on windows, stop, will be a good thing.

      • warm@kbin.earth
        link
        fedilink
        arrow-up
        32
        ·
        6 days ago

        Yeah, “kernel level anticheat” has become a bit of buzzword in the competitive game scene and people just think it’s better without really understanding what that means. Microsoft could do one good thing here and begin blocking that shit.

    • conciselyverbose@sh.itjust.works
      link
      fedilink
      arrow-up
      19
      ·
      6 days ago

      I’m optimistic about the idea that game developers will stop being allowed to install fucking malware.

      I don’t trust Microsoft at all, but you shouldn’t be able to consent to that bullshit in an EULA no one has ever read.

      • Fubarberry@sopuli.xyzOPM
        link
        fedilink
        English
        arrow-up
        4
        ·
        6 days ago

        API calls would still be a lot easier to replicate through wine/proton than completely uncontrolled kernel access.

  • fartsparkles@sh.itjust.works
    link
    fedilink
    arrow-up
    32
    ·
    edit-2
    3 days ago

    Microsoft aren’t kicking people out of kernel space but expanding the capabilities in user space to minimize the reasons to need to run security components in kernel mode so they can develop and deploy solutions with minimal risk (no security vendor wants that risk when they’re running on business/enterprise machines like CrowdStrike).

    Kicking everyone out of the kernel is a long journey and even Apple, who are much further along this path, still haven’t completely closed the door on kernel extensions. It’ll be several Windows versions yet before kernel drivers are no longer a thing.

    • xavier666@lemm.ee
      link
      fedilink
      English
      arrow-up
      3
      ·
      edit-2
      4 days ago

      You mean to say that my great-grandson can finally play Destiny 2 on Linux? Sweet!

  • Daxtron2@startrek.website
    link
    fedilink
    arrow-up
    34
    ·
    6 days ago

    Kernel level anti cheat is still bypassed so why do so many people just accept a literal ring-0 rootkit if it doesn’t even axcomplish its intended goal?

  • 5714@lemmy.dbzer0.com
    link
    fedilink
    arrow-up
    28
    ·
    6 days ago

    Paving the way for Linux gaming is a bit of a stretch here, but yes, userspacing security in Windows could enable Linux compatibility better.

  • kayazere@feddit.nl
    link
    fedilink
    arrow-up
    13
    ·
    5 days ago

    The anti-tampering solution sounds like some trusted computing bullshit like on mobile where banking apps will refuse to run if your device has a custom rom or non-locked boot loader. This would be how anti-cheat software could continue to lock out linux.

    • Petter1@lemm.ee
      link
      fedilink
      arrow-up
      2
      ·
      4 days ago

      I bet it is similar to android “mimimi this is sideloaded version, I will not start that, download original version from play (bzw. MS store) store plz” feature

      Effects that anti cheat software games only can be sold via MS store, great! /s

  • Scrubbles@poptalk.scrubbles.tech
    link
    fedilink
    English
    arrow-up
    17
    ·
    6 days ago

    Definitely not “Crowdstrike tarnished their brand so much because no one understands what kernel level is that no one is going to get kernel level access”

  • skymtf@lemmy.blahaj.zone
    link
    fedilink
    arrow-up
    5
    ·
    6 days ago

    My concern with this is it will be a UWP feature, or be too complicated for wine devs to ports to Linux. Or be heavily dependent of Windows to the point that the ApIs will give Wine away. Eaither way I don’t expect multiplayer Linux game support anytime soon

    • x00za@lemmy.dbzer0.com
      link
      fedilink
      English
      arrow-up
      3
      ·
      5 days ago

      You don’t expect it for a handful of games?

      Or for all the other games that run perfectly fine on Linux and already have perfect multiplayer?

      • skymtf@lemmy.blahaj.zone
        link
        fedilink
        arrow-up
        1
        ·
        4 days ago

        The games that support kernel level anti cheat and the same ones saying switching to Linux is like moving Canada, also that was an literal quote from the epic games ceo