What will the lock screen be?

Summary

the rule of thumb is to always WEAR your L5 filled pouches on your MOLLE/PALLS-COMMANDO plate-carrier even when you are in the bathroom so that NOBODY can have access to your IOT. that (naturally) assumes you will ALSO be taking a dump WITH the L5 firmly secured inside your MOLLE pouches strapped to your plate-carrier that you ALSO use as a grounded-Faraday cage. remember your security/privacy is paramount so you must ALSO apply the SAME practice even when you have sex or during any other activity. don’t take any risks ! PROTECT YOURSELF !!! :rofl:

there ! now people don’t have to read it if they don’t want to.
all in good fun. no i did see what you meant. i just don’t think it’s necessary to make a big deal out of it when the closest family members are involved especially since they are usually not even tech savy enough to protect their lock-screen with a simple password …

That was not a “sarcasm-period”, that was just a stupid wall of worlds. Your laughing about a random example shows me, that you missed the message of my post. The point is to split pin in sudo-password and lock-screen-pin, because lock-screen codes are easy to get for other people. It doesn’t care if it can or will happen to you or me or anyone else. But it cares if it is secure by default and nobody needs to be worry about - in any situation. :roll_eyes:

For what I was talking about above (picture password for unlock) this would have to be the case, since there isn’t a PIN involved with a picture password as such.

That said, we don’t know that there is even a problem with this particular aspect. When we actually get the phone, we can be sure to test that.

Yes but it goes way beyond “closest family members”. Most people have a need to unlock a phone in front of non-closest family members, friends of varying degrees of closeness, on public transport, in other public situations, in a workplace, …

So it is important that the way that this works has been carefully designed and ideally that there is a range of levels of security, in order to cater for the differing needs of customers (ranging from “lax” to “paranoid” to “they are actually out to get you”).

<sarcasm>That is just your closest family members attempting to lull you into a false sense of security.</sarcasm>

1 Like

they’re out to get me :sweat_smile:

kieran you might be right that SOME families are prone to exploit their own but unless this is an actual “Knives-Out” situation i don’t see that happening for “normal” people … that being said there is always that fringe case where sarcasm might turn out to be a very poor taste in guarding your personal space … like if you’re joking in public and suddenly a stranger gets in your face with something totally offensive thus forcing you to immediately take a stand …

That’s true. I just wanted to say it is less important the way a non-sudo pw to unlock phone is implemented then the fact that there should be 2 different passwords for both use cases. I also think that there could be a option (no priority) to choose between different phone unlock-screens.

@reC … I don’t know “normal” People who troll like this. In my opinion it is a very eyes closed view to things. But hey, just continue with your sarcasm and you will change the world to the point of your view. :wink:

i didn’t say you were wrong in suggesting what you did. i simply say that it’s necessary to make the distinction between a healthy and normal distrust level and becoming destructive in our relationships that’s all.
did i say that i want the world to change according to MY view ? that however doesn’t mean that i’d want it to change based on YOUR view either …

Things don’t need to be changed to my view, because my view based on real things. For example: Google “removed” advertising for stalkerware recently. It is a profitable market and often used in situation i described above. In fact, google has a backdoor open for advertising apps monitoring children and in this way advertising is not removed in real. But the fact that google does something (even if this is inefficient) says to me that there is a real problem. And btw, it is no problem I have to be feared about. I just don’t speak always about things related to me.

However, I would say we end this at this point. It is totally off topic and our points are clear.

Thanks to PineappleOranges’s post here 19July
I discovered picture password and I literally fallen in love for it because it’s the only solution to unlock the phone in public without risking to show the password!!
So I don’t understand why isn’t included as option in librem 5!!
No other way is so safe!!
Unfortunately I’m not a programmer but I’d like to know how to create it!!
Someone can help me or able to realize it?

Do you have a Librem 5 already?

Hi Kieran :slightly_smiling_face: not yet! I ordered it but I’m waiting for delivery.
Why?

Well for a start if you don’t even have a phone yet then you don’t know that it isn’t included as an option. :wink: But let’s say that that is correct. I suspect it is correct that there is no picture password.

More relevantly though … you and most everyone else don’t have a phone yet. As most people don’t have a phone yet, customers aren’t developing / tinkering yet.

In addition, I think it’s a question of priorities (for Purism). There are more pressing things that need to get sorted out. Maybe for you that’s not true. Maybe for you the lock screen is the absolute highest priority - and that’s OK, we are all different.

For me, having a working camera, having a simple hotspot interface, … is more important than the lock screen. I can live with a 4 digit PIN to unlock.

I’ll let you in on a dirty little secret. I don’t even use a lock screen on my current phone. That’s completely secure for unlocking in public. Can’t shoulder surf something that doesn’t exist. :wink:

My phone would essentially never leave my person when I am outside the house - so risk of loss or opportunistic theft is very low.

(Risk of planned theft is there, but low, but there isn’t any information on the phone that I would be overly concerned about - and if there were, I would protect it via another means e.g. content encryption. So if the phone got forceably stolen, I would only be concerned about the loss of the phone itself, and a PIN / password doesn’t solve that problem. If the content got forceably stolen, e.g. through torture or other coercion, then a PIN / password / maybe even encryption doesn’t solve that problem. For most people, their content is not worth their life or liberty.)

Some people will want a duress PIN that unlocks the phone but renders all sensitive content irrevocably inaccessible. (However to use a duress PIN you probably need to enable a real PIN.)

I think this general discussion raises a modern day question about phone use case. People sit on a spectrum from

phone is purely an access device - phone stores nothing - phone is stateless

to

phone is their sole computer and contains their entire digital life

Obviously I lean towards the former - but maybe that is a reflection of the fact that I use a walled garden, untrusted, blackbox phone at the moment. Maybe that will change when I can better control my phone - rather than Apple controls it or it controls me or Apple controls me.

2 Likes

What picture password situation to unlock screen after 2 years?
Is it working on L5?

I think it is unavailable at the current time. Just the vanilla PIN pad.

1 Like