RE: [qubes-users] UEFI secureboot issue

2017-09-18 Thread Wim Vervoorn
i...@gmx.com<mailto:taii...@gmx.com>; qubes-users<mailto:qubes-users@googlegroups.com>; raahe...@gmail.com<mailto:raahe...@gmail.com> Onderwerp: Re: [qubes-users] UEFI secureboot issue -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Tue, Aug 15, 2017 at 07:20:01AM +, W

Re: [qubes-users] UEFI secureboot issue

2017-09-15 Thread Marek Marczykowski-Górecki
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Tue, Aug 15, 2017 at 07:20:01AM +, Wim Vervoorn wrote: > Basically I am not asking for some type of religious war on Secure Boot. All > I am basically asking for is if the executables provided in the Qubes > distribution are signed and if so

Re: [qubes-users] UEFI secureboot issue

2017-08-19 Thread cooloutac
On Tuesday, August 15, 2017 at 9:23:14 PM UTC-4, Wim Vervoorn wrote: > -Original Message- > From: taii...@gmx.com [mailto:taii...@gmx.com] > Sent: Tuesday, August 15, 2017 2:50 AM > To: Wim Vervoorn ; qubes-users > > Cc: raahe...@gmail.com > Subject: Re: [qubes-u

Re: [qubes-users] UEFI secureboot issue

2017-08-16 Thread cooloutac
I'm glad Bruce Schneier changed his tune and is no longer encouraging kids to learn how to hack in live environments, cause I think that breeds sociopaths, and is dangerous. (and we are living in an epidemic) Now he has to stop calling secure boot security theater, because alot of people seem

Re: [qubes-users] UEFI secureboot issue

2017-08-16 Thread cooloutac
One of the reasons I liked Qubes, is first of all it seems like the ITL people use it for their daily personal use. Its more then a fanatical hobby for them. Thats number one. Number two, They have a respected reputation in the industry. 3. they don't seem to get involved in industry politi

Re: [qubes-users] UEFI secureboot issue

2017-08-16 Thread cooloutac
On Monday, August 14, 2017 at 8:50:20 PM UTC-4, tai...@gmx.com wrote: > Secure boot is a stupid Microsoft controlled project to eventually > remove the ability for commercial PC's to run non windows operating systems. > > SB 1.0 specs mandate owner controlled (an option to shut it off), SB2.0 >

Re: [qubes-users] UEFI secureboot issue

2017-08-16 Thread cooloutac
On Wednesday, August 16, 2017 at 10:18:34 AM UTC-4, cooloutac wrote: > On Monday, August 14, 2017 at 8:50:20 PM UTC-4, tai...@gmx.com wrote: > > Secure boot is a stupid Microsoft controlled project to eventually > > remove the ability for commercial PC's to run non windows operating systems. > >

Re: [qubes-users] UEFI secureboot issue

2017-08-16 Thread cooloutac
On Monday, August 14, 2017 at 8:50:20 PM UTC-4, tai...@gmx.com wrote: > Secure boot is a stupid Microsoft controlled project to eventually > remove the ability for commercial PC's to run non windows operating systems. > > SB 1.0 specs mandate owner controlled (an option to shut it off), SB2.0 >

RE: [qubes-users] UEFI secureboot issue

2017-08-15 Thread Wim Vervoorn
-Original Message- From: taii...@gmx.com [mailto:taii...@gmx.com] Sent: Tuesday, August 15, 2017 2:50 AM To: Wim Vervoorn ; qubes-users Cc: raahe...@gmail.com Subject: Re: [qubes-users] UEFI secureboot issue Secure boot is a stupid Microsoft controlled project to eventually remove the

Re: [qubes-users] UEFI secureboot issue

2017-08-14 Thread taii...@gmx.com
Secure boot is a stupid Microsoft controlled project to eventually remove the ability for commercial PC's to run non windows operating systems. SB 1.0 specs mandate owner controlled (an option to shut it off), SB2.0 doesn't and PC's built to that spec such as the Windows 10 ARM PC's and MS's "

Re: [qubes-users] UEFI secureboot issue

2017-08-14 Thread wvervoorn
On Wednesday, August 2, 2017 at 3:15:26 AM UTC+2, Jean-Philippe Ouellet wrote: > On Tue, Aug 1, 2017 at 7:50 PM, cooloutac wrote: > > Qubes doesn't support secure boot unfortunately. I think its batshit crazy > > to consider a pc even reasonably secure without it. > > Secure boot in reality is

Re: [qubes-users] UEFI secureboot issue

2017-08-11 Thread cooloutac
On Tuesday, August 1, 2017 at 9:15:26 PM UTC-4, Jean-Philippe Ouellet wrote: > On Tue, Aug 1, 2017 at 7:50 PM, cooloutac wrote: > > Qubes doesn't support secure boot unfortunately. I think its batshit crazy > > to consider a pc even reasonably secure without it. > > Secure boot in reality is qu

Re: [qubes-users] UEFI secureboot issue

2017-08-10 Thread wvervoorn
On Wednesday, August 2, 2017 at 3:15:26 AM UTC+2, Jean-Philippe Ouellet wrote: > On Tue, Aug 1, 2017 at 7:50 PM, cooloutac wrote: > > Qubes doesn't support secure boot unfortunately. I think its batshit crazy > > to consider a pc even reasonably secure without it. > > Secure boot in reality is

Re: [qubes-users] UEFI secureboot issue

2017-08-01 Thread Jean-Philippe Ouellet
On Tue, Aug 1, 2017 at 7:50 PM, cooloutac wrote: > Qubes doesn't support secure boot unfortunately. I think its batshit crazy > to consider a pc even reasonably secure without it. Secure boot in reality is quite far from the boot chain panacea its name may suggest. If you haven't already, I'd

Re: [qubes-users] UEFI secureboot issue

2017-08-01 Thread cooloutac
Qubes doesn't support secure boot unfortunately. I think its batshit crazy to consider a pc even reasonably secure without it. -- You received this message because you are subscribed to the Google Groups "qubes-users" group. To unsubscribe from this group and stop receiving emails from it, s

RE: [qubes-users] UEFI secureboot issue

2017-08-01 Thread Wim Vervoorn
Hello, I would like to use Qubes on a UEFI system with secure boot enabled. Until now this fails with a security violation. I assume this is because the Qubes efi application is not signed by the "microsoft-uefica" key. We can of course make it boot by adding the hash of the loader to the UE