The iPhone 7 Has Arbitrary Software Locks That Prevent Repair

Its a security system that includes Apple Pay... Apple have a right to protect their security and protect consumers who dont know better. A Chinese knockoff could potentially skim data or introduce a Trojan into the process.

Yeah im sure Apple are really scared of the pathetic Australian authorities beating their chests lol.

All you have to do is get it serviced at Apple instead... their repair rates are more than reasonable and its not their fault for smashing your handset...

Yes the owner owns the phone but they dont own Apples security systems. Your touchID sensor is a gateway into that system and its a privilege with conditions of access not a right.

It is no different to locking a compromised computer out of a network.
 
Last edited by a moderator:
Its a security system that includes Apple Pay... Apple have a right to protect their security and protect consumers who dont know better. A Chinese knockoff could potentially skim data or introduce a Trojan into the process.

Yeah im sure Apple are really scared of the pathetic Australian authorities beating their chests lol.

All you have to do is get it serviced at Apple instead... their repair rates are more than reasonable and its not their fault for smashing your handset...

So could a app, or a compromised USB cable, or the guy fixing your phone, or an unscrupulous Apple technician.

Apple doesn't have the right to tell me what I can and cannot do with my phone, which is why they are being sued.

Also, if you think that Apple is going to do battle with the Australian government for the sake of their consumers you're dreaming. If Apple fights it, it's because it's in their best financial interests, no other reason.
 
  • Like
Reactions: Lunas
like this
So could a app, or a compromised USB cable, or the guy fixing your phone, or an unscrupulous Apple technician.

Apple doesn't have the right to tell me what I can and cannot do with my phone, which is why they are being sued.

Also, if you think that Apple is going to do battle with the Australian government for the sake of their consumers you're dreaming. If Apple fights it, it's because it's in their best financial interests, no other reason.

Umm no they couldnt lol the iPhone is a walled garden... if banks are happy with Apple pay then its safe to say its very secure from software attacks.

Yes they do have the right, like I said you own the phone, you dont own their security system. They reserve the right to remove access to it at any time if it could potentially compromise the system. TouchID and Apple pay are part of it and I can guarantee you its in the T&Cs that you already agreed to.

Dont like it? Buy another fuking phone.

Apple dont have to fight it, they make the product, they call the shots. They could just as easily botcott the government and pull sales from that country. Australia is a tiny market anyway.
 
Umm no they couldnt lol the iPhone is a walled garden... if banks are happy with Apple pay then its safe to say its very secure from software attacks.

Yes they do have the right, like I said you own the phone, you dont own their security system. They reserve the right to remove access to it at any time if it could potentially compromise the system. TouchID and Apple pay are part of it and I can guarantee you its in the T&Cs that you already agreed to.

Dont like it? Buy another fuking phone.

Apple dont have to fight it, they make the product, they call the shots. They could just as easily botcott the government and pull sales from that country. Australia is a tiny market anyway.

First point is based on what precisely? Your opinion? Something more substantial? You're love of gardening?

They definitely think they have a right. Ultimately it will be up to the courts to decide.

'don't like it? buy another phone.' Thanks for the insight.

That just isn't true. There are certain standards/requirements/restrictions that are in place to govern what companies can and cannot do with their devices. You can but whatever you want into T&Cs, hell, Apple could shoehorn in a clause whereby you sign over your estate to them when you die, but it doesn't make it valid.
 
First point is based on what precisely? Your opinion? Something more substantial? You're love of gardening?

They definitely think they have a right. Ultimately it will be up to the courts to decide.

'don't like it? buy another phone.' Thanks for the insight.

That just isn't true. There are certain standards/requirements/restrictions that are in place to govern what companies can and cannot do with their devices. You can but whatever you want into T&Cs, hell, Apple could shoehorn in a clause whereby you sign over your estate to them when you die, but it doesn't make it valid.

Apple does not brick your device, they simply remove the capability of using TouchID and Apple Pay. They are perfectly within their rights to do this as a 3rd party repair makes no guarantees that the home button is secure, genuine etc. Apple have the right to protect the integrity of their systems and you have no right to have access to them. Just the handset itself which still works.

I love how self entitled people are in this world, take some self responsibility. If you smash your screen, deal with it and don't blame Apple for trying to maintain device security and protect consumers from possible fraud or security breaches.

People would be more than happy to sue Apple if they had a chinese repair done on their phone and suddenly their biometrics or other information was compromised.
 
Apple does not brick your device, they simply remove the capability of using TouchID and Apple Pay. They are perfectly within their rights to do this as a 3rd party repair makes no guarantees that the home button is secure, genuine etc. Apple have the right to protect the integrity of their systems and you have no right to have access to them. Just the handset itself which still works.

I love how self entitled people are in this world, take some self responsibility. If you smash your screen, deal with it and don't blame Apple for trying to maintain device security and protect consumers from possible fraud or security breaches.

People would be more than happy to sue Apple if they had a chinese repair done on their phone and suddenly their biometrics or other information was compromised.

It disables the home button.

Entitled? Wanting to fix something yourself is 'being entitled'? Good God they have you well trained.

What a good little consumer.
 
It disables the home button.

Entitled? Wanting to fix something yourself is 'being entitled'? Good God they have you well trained.

What a good little consumer.

No it puts a software based one on the screen so the button is disabled only...

No I mean entitled as in you think its Apples fault you broke your phone in the first place... and now you want to use knockoff chinese parts and expect Apple to let you use unverified parts on their high security systems like Apple Pay...
 
No I mean entitled as in you think its Apples fault you broke your phone in the first place... and now you want to use knockoff chinese parts and expect Apple to let you use unverified parts on their high security systems like Apple Pay...


But even if I use Apple verified parts it still doesn't work. Your argument holds no water. The right to repair is valid. Cell phones are absolute garbage from a durability perspective. They break. Often. The screens are "shiny and high resolution" But fragile as a dried flower. My girlfriend has what is probably the most durable phone on the market and even there, I rue the day I have to replace the screen. It would probably mean a new phone.

This is what people get when they buy Apple products.

Modern consumer high technology sucks.
 
But even if I use Apple verified parts it still doesn't work. Your argument holds no water. The right to repair is valid. Cell phones are absolute garbage from a durability perspective. They break. Often. The screens are "shiny and high resolution" But fragile as a dried flower. My girlfriend has what is probably the most durable phone on the market and even there, I rue the day I have to replace the screen. It would probably mean a new phone.

This is what people get when they buy Apple products.

Modern consumer high technology sucks.

Buy a Nokia 3310 then (y)
 
But even if I use Apple verified parts it still doesn't work. Your argument holds no water. The right to repair is valid. Cell phones are absolute garbage from a durability perspective. They break. Often. The screens are "shiny and high resolution" But fragile as a dried flower. My girlfriend has what is probably the most durable phone on the market and even there, I rue the day I have to replace the screen. It would probably mean a new phone.

This is what people get when they buy Apple products.

Modern consumer high technology sucks.

If you aren't using an Apple repairer, then they aren't genuine parts. Regardless the requirement is there so Apple can verify the part is genuine and recode it to work with the phone...

As for durability, seriously stop talking shit... The iPhone 7 has proven to be incredibly durable, well beyond what a consumer should be entitled to anyway. At the end of the day, if you break it, its your fault. Don't try and put it on the manufacturer. Its like buying a car then crashing it and complaining about how easily it gets damaged. Accept some personal responsibility for a change.
 
Truthfully, if I broke my iPhone 7 I'd want to take it to Apple.

Guaranteed to work, warrantied, no worrying about Johnny sitting in a booth at the mall or at a neighborhood repair shop doing a half ass job and giving me headaches to try and get him to fix his own screw ups etc. that's just me though, I rarely take anything in to be repaired.
 
Apple does not brick your device, they simply remove the capability of using TouchID and Apple Pay. They are perfectly within their rights to do this as a 3rd party repair makes no guarantees that the home button is secure, genuine etc. Apple have the right to protect the integrity of their systems and you have no right to have access to them. Just the handset itself which still works.

I love how self entitled people are in this world, take some self responsibility. If you smash your screen, deal with it and don't blame Apple for trying to maintain device security and protect consumers from possible fraud or security breaches.

People would be more than happy to sue Apple if they had a chinese repair done on their phone and suddenly their biometrics or other information was compromised.
Would not need shady Chinese parts for your Chinese made phone if we could get certified genuine Chinese parts...

This isn't about security it is about profits. Apple will give Australia 2 options no iPhone. Apple will drop the country it would not be the first. Or it will make a Australia exclusive model without Apple pay.

And if you think the iPhone is a walled garden you're painfully misinformed. The point of an exploit is that it found a way in not that your magically safe from some one skimming your Apple pay.
 
"Company doesn't allow third party repair of biomemtric security hardware."

Makes sense when you think about it this way... But lets all hate on Apple instead.
Not really the biometric security is stored with in a file that not stored with in a chip.
Apple doesn't repair them at all any way.
Apple is just protecting their own profit margins with more profit margins.
Mark my word this BS is going to come to stop really soon.

Go watch some video on Louis Rossmann youtube channel maybe you lean something
 
The iPhone 7 has proven to be incredibly durable, well beyond what a consumer should be entitled to anyway. At the end of the day, if you break it, its your fault. Don't try and put it on the manufacturer. Its like buying a car then crashing it and complaining about how easily it gets damaged. Accept some personal responsibility for a change.

Beyond what a consumer is entitled to? Tim is that you?
 
Really looking forward to seeing how Apple fans defend this particular move.

I hear that the Australian government is already putting the smack down on Apple for this and I very much hope that other governments follow suit or we'll be seeing a lot more of this blatantly anti-consumer behavior.
I agree it's a dick move, but people don't need to buy the damn things. Loss of market share would correct Apple's behavior damn quickly.
 
That's a horrible analogy, really. People don't license the use of an iPhone, they own it, entirely, and as such if Apple happens to leave some kind of "auto-destruct" type feature on the device (more or less what we're talking about) that bricks or makes the device unusable to the owner because of a repair that really is a huge issue. Anytime something like this happens it creates a backlash - a few years ago Amazon deleted content from people's Kindles for various reasons and it caused such a shitstorm they had to back track pretty fast on it and it's happened with other companies as well.

I get the security aspect, seriously I do but even so this whole idea - in any situation - of a manufacturer disabling functionality after a purchase of a device that the end user owns outright is just ridiculous.

Well, you sort of own it. You "own" the hardware, but Apple still owns the software and patents. You agree to all this when signing the term of use. Like Microsoft. They get away with all the data they collect by using Chattel Laws of property, it's still their software, you are sort of leasing it. I'm fairly sure this article coincides with that Epson lawsuit around 3rd party printer cartridges. Does the consumer have the right to use aftermarket even though it might screw up the printer? Who's at fault? We take the risk/blame, the 3rd party for making an inferior product or Epson for designing it to not work within looser tolerances? I'll have to look, was their a verdict in that case? I think we would have heard about it...
 
Sure, and that could easily have been dealt with by forcing the user to enter their pin number after a reboot or even a hardware change.

The only thing Apple is protecting with this policy is their own profit margins.

Wrong. Apple is protecting themselves from lawsuits and mass public outrage. Remember the media shit storm when iCloud was "hacked"? Imagine that but 10x worse if it was easy to replace the biometric sensor and bypass TouchID. Apple puts a ton of security features in their phones so it would be incredibly stupid of them to make it easy to bypass what is likely one of the most common ones people use. Apple would face some VERY expensive lawsuits and potentially even government investigation if it was easy to bypass TouchID and someone used that to gain access to corporate or government information stored on the phone.

It sucks for 3rd party shops and people that want to do repairs on their own but it makes complete sense why Apple went this route. Security is more important than some phone geeks and 3rd party shops getting pissy about not being able to replace the sensor. Most of the people bitching in this thread wouldn't touch an Apple product regardless.
 
Why not have an option to bring in the repaired phone, pay $5 for checking it is indeed your phone and doing the "calibration"?
Although that $5 would be $50-100 in the Apple orchard.

Apple keeps saying that they provide updates to their phones for the longest time. Although this means eventually slowing down old tech to a crawl and now you will not be able to repair an out of warranty phone. You will have to depend on Apple who is not very good at this, although I'm not sure how often do they keep parts on stock for older generations. Either they don't or they will charge you through your nose for them.
 
Wrong. Apple is protecting themselves from lawsuits and mass public outrage. Remember the media shit storm when iCloud was "hacked"? Imagine that but 10x worse if it was easy to replace the biometric sensor and bypass TouchID. Apple puts a ton of security features in their phones so it would be incredibly stupid of them to make it easy to bypass what is likely one of the most common ones people use. Apple would face some VERY expensive lawsuits and potentially even government investigation if it was easy to bypass TouchID and someone used that to gain access to corporate or government information stored on the phone.

It sucks for 3rd party shops and people that want to do repairs on their own but it makes complete sense why Apple went this route. Security is more important than some phone geeks and 3rd party shops getting pissy about not being able to replace the sensor. Most of the people bitching in this thread wouldn't touch an Apple product regardless.

Wow, did you just totally ignore the top 75% of my post where I outlined the solution?
 
Wrong. Apple is protecting themselves from lawsuits and mass public outrage. Remember the media shit storm when iCloud was "hacked"? Imagine that but 10x worse if it was easy to replace the biometric sensor and bypass TouchID. Apple puts a ton of security features in their phones so it would be incredibly stupid of them to make it easy to bypass what is likely one of the most common ones people use. Apple would face some VERY expensive lawsuits and potentially even government investigation if it was easy to bypass TouchID and someone used that to gain access to corporate or government information stored on the phone.

It sucks for 3rd party shops and people that want to do repairs on their own but it makes complete sense why Apple went this route. Security is more important than some phone geeks and 3rd party shops getting pissy about not being able to replace the sensor. Most of the people bitching in this thread wouldn't touch an Apple product regardless.
The iCloud debacles had very little to do with the phone side of things other than the nudes on certian people's phones were up for grabs. If you think touch id has any bearing whatsoever on any of these tinfoil hat statements go-ahead keep drinking apples koolaid.

The scenerio for a fake touch pad being installed in the phone to magically say any print is the valid one. Is target brings the broken phone in and shady repair guy installs a special sauce of components of dubious quality. Does he do it to gain free access to easy pay or your phone?

This is why remote wipe is a thing this is why to remove the security on a phone you need to wipe it...
 
It's totally fine to disable security features but the button should still do the real job it's entitled to... I mean return-to-home!
People who gets the button repaired isn't for the TouchID but for the convenience of a button...
 
It's totally fine to disable security features but the button should still do the real job it's entitled to... I mean return-to-home!
People who gets the button repaired isn't for the TouchID but for the convenience of a button...

you get an onscreen software button... the phone is still usable...
 
Wow, did you just totally ignore the top 75% of my post where I outlined the solution?

No, it's just an incredibly stupid solution. If someone is going to specifically target you're phone they'll likely already have the information they need to make a good guess at a passcode. People use codes that are easy to remember, usually tied to something important in their lives that they can recall whenever required. A little social engineering can find enough information to break the passcode security of 90% of the people out there. Same with passwords really. Design based security like you see on Android is an option, but it's super easy to forget what you initially drew.

The iCloud debacles had very little to do with the phone side of things other than the nudes on certian people's phones were up for grabs. If you think touch id has any bearing whatsoever on any of these tinfoil hat statements go-ahead keep drinking apples koolaid.

The scenerio for a fake touch pad being installed in the phone to magically say any print is the valid one. Is target brings the broken phone in and shady repair guy installs a special sauce of components of dubious quality. Does he do it to gain free access to easy pay or your phone?

This is why remote wipe is a thing this is why to remove the security on a phone you need to wipe it...

You do realize that someone mentioning two things does mean they are always directly comparing them, right? I was SPECIFICALLY commenting on the media shit storm from the iCloud "hack". Nothing more and nothing less. I used iCloud simply because it's also an Apple product. You should read more carefully before jumping to "kool-aid" comments.

You really think it's such an unlikely scenario that someone would steal the phone of someone famous or important and replace the sensor to gain access to information stored on the device if it was easy? From the average Joe or Jane it's not a real concern but if it happened to anyone the media cared about it would be another massive shit storm and could open up Apple to a lot of legal trouble.

And exactly how many people know about remote wipe? I mean it's a great feature and incredibly useful if you lose your device or it's stolen but outside of people that care enough to pay attention to phones I rather doubt it's something well known. Apple support would be able to tell a customer about it, but by the time someone figures out their device was stolen and not simply left somewhere the information could already be copied.

I don't know about you or everyone else commenting but I try not to jump to easy, usually silly, conclusions right away and try to look at things from multiple angles. This is a good security feature. It sucks for people that like repairing phones, but that's the price to be paid for a better secured device. Allowing anyone to easily tinker and replace parts does come at the cost of some level of security. Apple phones have never and will never be for people that like doing that with their devices, it's not a market they care about.
 
Why not have an option to bring in the repaired phone, pay $5 for checking it is indeed your phone and doing the "calibration"?
Although that $5 would be $50-100 in the Apple orchard.

Apple keeps saying that they provide updates to their phones for the longest time. Although this means eventually slowing down old tech to a crawl and now you will not be able to repair an out of warranty phone. You will have to depend on Apple who is not very good at this, although I'm not sure how often do they keep parts on stock for older generations. Either they don't or they will charge you through your nose for them.

Because "checking" the phone would involve removing the screen assembly for inspection...which is glued in. Do you know why its glued in? Because of all the whiny bitches who wanted Apple to add water resistance to their phones just because Samsung had it so they can use their phone sin the bath...
 
Apple isn't the only company out there that has a fingerprint sensor on their device, nor one that allows it to be used for payments. I don't see those companies removing it's use if repaired.
 
you get an onscreen software button... the phone is still usable...

I get that... but why disable the return to home function ? The fact they provide a button on-screen doesn't excuse this... Why repair a button (by a 3rd party or a skilled friend) if you can already have an on-screen button lol...
I'm totally fine that they disable feature they deem potentially a hazard but in no way the return to home feature can be that problematic...

This is only done to stick it out to people... for greed.
 
Apple isn't the only company out there that has a fingerprint sensor on their device, nor one that allows it to be used for payments. I don't see those companies removing it's use if repaired.

Actually, are you sure the knox fuse isn't tripped if using 3rd party parts / tech ?
 
Apple isn't the only company out there that has a fingerprint sensor on their device, nor one that allows it to be used for payments. I don't see those companies removing it's use if repaired.

Thats because Apple are the only ones who care about user security and that has been proven many times already. Android companies would rather a less secure phone than copping bad publicity as a result, they have no integrity about such matters.

How about that new S8 face unlock feature ahahaaha....
 
I get that... but why disable the return to home function ? The fact they provide a button on-screen doesn't excuse this... Why repair a button (by a 3rd party or a skilled friend) if you can already have an on-screen button lol...
I'm totally fine that they disable feature they deem potentially a hazard but in no way the return to home feature can be that problematic...

This is only done to stick it out to people... for greed.

It isn't a button.... it is a touchID sensor... there is no mechanical action. Just because you are pressing down on it and the phone is unlocked, doesn't mean it isn't reading your finger still...
 
It isn't a button.... it is a touchID sensor... there is no mechanical action. Just because you are pressing down on it and the phone is unlocked, doesn't mean it isn't reading your finger still...

Ah.. Sorry for my lack on knowledge, I wasn't aware it wasn't an actual button since I do not own it but still... that function should still work and not be disabled.
They should be able to cherry pick security features and only disable those... while keeping convenient function active.
 
Ah.. Sorry for my lack on knowledge, I wasn't aware it wasn't an actual button since I do not own it but still... that function should still work and not be disabled.
They should be able to cherry pick security features and only disable those... while keeping convenient function active.

The phone cuts power / contact to the button to ensure it has no way of lifting biometrics. At the end of the day only an arrogent consumer would think they know better than Apple about these matters since only Apple know the inner workings of it all.

Its Apples choice on how to implement security, protect consumers and their IP, its the consumers choice to buy the phone or not.

It is no different to a report of a skimming device on an ATM and the bank shutting down the ATM and the consumer complaining abou not being able to use it...
 
The phone cuts power / contact to the button to ensure it has no way of lifting biometrics. At the end of the day only an arrogent consumer would think they know better than Apple about these matters since only Apple know the inner workings of it all.

Its Apples choice on how to implement security, protect consumers and their IP, its the consumers choice to buy the phone or not.

It is no different to a report of a skimming device on an ATM and the bank shutting down the ATM and the consumer complaining abou not being able to use it...

Actually it is very different and I'll let you understand why. However a better comparative approach would be your car.
Would it be fair that Ford / Dodge / etc. disable your speed gauge because you replaced a sensor for a 3rd party one by a 3rd party mechanic ?
Or disable all driving assist because you didn't install OEM tie-rods / ball-joints and used mr.Lube to align your car ?

Self-maintainer should always have the right to repair their equipment and at some point user needs to decide what's best for them and accept consequences when that happens.

Apple could simply detect the 3rd and warn the user and after the user select, I don't mind, be done with it and let them use their repaired phone.
 
Actually it is very different and I'll let you understand why. However a better comparative approach would be your car.
Would it be fair that Ford / Dodge / etc. disable your speed gauge because you replaced a sensor for a 3rd party one by a 3rd party mechanic ?
Or disable all driving assist because you didn't install OEM tie-rods / ball-joints and used mr.Lube to align your car ?

Self-maintainer should always have the right to repair their equipment and at some point user needs to decide what's best for them and accept consequences when that happens.

Apple could simply detect the 3rd and warn the user and after the user select, I don't mind, be done with it and let them use their repaired phone.

So you expect Apple to compromise their security systems just because you are a self entitled tight ass? It is just as important for their security as it is for the consumer as it could allow someone to intercept data streams and gain access or impersonate other users.

Your comparison is stupid, we are comparing a speedometer to a security device that is responsible for data integrity and payment transactions. Apple have taken a hard line on security and its the only line as far as im concerned.

The user does maintain the right to repair their hardware, Apple isnt stopping that. They do however loose the privilege to use Apples security services which are not a right.
 
Actually it is very different and I'll let you understand why. However a better comparative approach would be your car.
Would it be fair that Ford / Dodge / etc. disable your speed gauge because you replaced a sensor for a 3rd party one by a 3rd party mechanic ?
Or disable all driving assist because you didn't install OEM tie-rods / ball-joints and used mr.Lube to align your car ?

Self-maintainer should always have the right to repair their equipment and at some point user needs to decide what's best for them and accept consequences when that happens.

Apple could simply detect the 3rd and warn the user and after the user select, I don't mind, be done with it and let them use their repaired phone.

When will people learn the car analogies are almost ever appropriate when talking about tech? Or, to put it more bluntly, your analogy is crap. A car is not a phone. TouchID is not a speedometer or drive assist. Both of those are utterly vital to the operation of vehicle, TouchID is not. It would be more akin to a remote door lock than anything, but even that is a flimsy analogy.

If you want a device that sacrifices some security features in order to allow the user more freedom to tinker, tweak, repair, replace, etc buy a Pixel phone or whatever Motorola's current flagship is. That isn't what Apple is interested in. Apple will never back down from their stance on security and walled gardens. Apple has designed the iPhone and iOS around security and it's something they don't tend to budge on, even under court order.
 
Wow! The ignore button not only makes this thread much more coherent but also a much shorter read.
 
Thats because Apple are the only ones who care about user security and that has been proven many times already. Android companies would rather a less secure phone than copping bad publicity as a result, they have no integrity about such matters.

How about that new S8 face unlock feature ahahaaha....
Apple's face unlock failed first... Honestly biometrics on a whole are fail. Most face unlock has been shown to be weak to a photo.... If android did not care about security then patches would not be issued.

You do realize that someone mentioning two things does mean they are always directly comparing them, right? I was SPECIFICALLY commenting on the media shit storm from the iCloud "hack". Nothing more and nothing less. I used iCloud simply because it's also an Apple product. You should read more carefully before jumping to "kool-aid" comments.

You really think it's such an unlikely scenario that someone would steal the phone of someone famous or important and replace the sensor to gain access to information stored on the device if it was easy? From the average Joe or Jane it's not a real concern but if it happened to anyone the media cared about it would be another massive shit storm and could open up Apple to a lot of legal trouble.

And exactly how many people know about remote wipe? I mean it's a great feature and incredibly useful if you lose your device or it's stolen but outside of people that care enough to pay attention to phones I rather doubt it's something well known. Apple support would be able to tell a customer about it, but by the time someone figures out their device was stolen and not simply left somewhere the information could already be copied.

I don't know about you or everyone else commenting but I try not to jump to easy, usually silly, conclusions right away and try to look at things from multiple angles. This is a good security feature. It sucks for people that like repairing phones, but that's the price to be paid for a better secured device. Allowing anyone to easily tinker and replace parts does come at the cost of some level of security. Apple phones have never and will never be for people that like doing that with their devices, it's not a market they care about.
I was also not just replying to you but all of this. Apple's draconian control over the hardware is not something that should be defended.

And they should educate rather than regulate. If the remote wipe feature was more forcefully explained people would bitch and moan about it.
 
I was also not just replying to you but all of this. Apple's draconian control over the hardware is not something that should be defended.

And they should educate rather than regulate. If the remote wipe feature was more forcefully explained people would bitch and moan about it.

In terms of phones I really have no problem with Apple being so closed when it comes to hardware and software. If they make it completely impossible for any repairs to be done without bricking the phone that I'd have an issue with. Locking out the TouchID sensor I understand given Apple's stance on privacy. For me it's less defending what they're doing and simply not caring all that much, I understand why and it's a general "meh" reaction for me. Ultimately it's up to the end user to decide what they want out of a phone and go with the device that best fits those desires. The top phones are all moving towards being more locked down and harder to mess with.

There is no point to shoving the information down people's throats. If someone doesn't want to learn trying to teach them won't do anything. You're not going to convince the average consumer to care about things like this because they're simply not interested and it's not a concern to them.
 
No, it's just an incredibly stupid solution. If someone is going to specifically target you're phone they'll likely already have the information they need to make a good guess at a passcode. People use codes that are easy to remember, usually tied to something important in their lives that they can recall whenever required. A little social engineering can find enough information to break the passcode security of 90% of the people out there. Same with passwords really. Design based security like you see on Android is an option, but it's super easy to forget what you initially drew.

If they already have your password why the hell would they need to change the home button to gain access to your phone?
 
If they already have your password why the hell would they need to change the home button to gain access to your phone?

In this scenario, replacing the sensor would be more of guarantee. iPhones aren't exactly hard to take apart so guaranteed access vs having to make guesses. Looking at the TouchID settings I think it might even be possible to set the phone so that it only unlocks with a finger print and by passing with a password or passcode isn't an option. Not really sure on that one though.
 
Back
Top