315
top 50 comments
sorted by: hot top controversial new old
[-] Zorsith@lemmy.blahaj.zone 158 points 1 month ago* (last edited 1 month ago)

Select models of:

Acer

Dell

Gigabyte

Intel

Supermicro

aopen

formelife

You're welcome.

[-] jbk@discuss.tchncs.de 11 points 1 month ago

Even Intel lmao

[-] NutWrench@lemmy.world 8 points 1 month ago

Damn, Acer. You used to be cool. (a very long time ago)

[-] sugar_in_your_tea@sh.itjust.works 5 points 1 month ago* (last edited 1 month ago)

They were always a pretty cheap brand IMO, but pretty reliable.

Source: typing this on an Acer monitor that I've had for... 10 years? It kind of looks like crap, but it works and no dead pixels, so that's cool.

[-] MrMcGasion@lemmy.world 2 points 1 month ago

I had a nicer Acer monitor that I replaced with a similar Samsung model about a year ago. I still kinda miss the Acer. Both were 32" curved LCD and 1440p. The Acer had a much more uniform curve to it, and the Samsung has a bunch of firmware issues that sometimes can only be worked around by unplugging it and power cycling it that way. The only reason I "upgraded" was the Samsung had better support for PS5 and scaling 4K inputs down to the native 1440p without artifacts.

[-] Vilian@lemmy.ca 4 points 1 month ago
[-] harsh3466@lemmy.ml 3 points 1 month ago

Doing the lord’s work here!

[-] Antergo@lemmy.ml 3 points 1 month ago

You're missing the additional list mentioned later on, also includes Lenovo and some others

[-] Buffalox@lemmy.world 63 points 1 month ago

Secure Boot is a broken concept by design.

[-] homesweethomeMrL@lemmy.world 50 points 1 month ago

To this day, key players in security—among them Microsoft and the US National Security Agency—regard Secure Boot as an important, if not essential, foundation of trust in securing devices in some of the most critical environments, including in industrial control and enterprise networks.

You dare question a monopoly corporation and the spymasters of this country??

(/s)

[-] sugar_in_your_tea@sh.itjust.works 17 points 1 month ago

industrial control and enterprise networks

That's doing a lot of work here.

Yes, it's important in certain situations, but for consumer devices, it's just another thing that can go wrong when using alternative operating systems. Regular users don't have the physical risk these other systems do, and making it more difficult for users to install more secure operating systems goes against the bigger threat.

Linux is compatible with Secure Boot (source: I exclusively run Linux, and use Secure Boot on my systems), but some distros or manufacturers screw it up. For example, Google Pixel devices warn you about alternative ROMs on boot, and this makes GrapheneOS look like sketchy software, when it's really just AOSP with security patches on top (i.e. more secure than what ships with the device). The boot is still secure, it's just that the signature doesn't match what the phone is looking for.

It's just FUD on consumer devices, but it's totally valid in other contexts. If I was running a data center or enterprise, you bet I'd make sure everything was protected with secure boot. But if I run into any problems on personal devices, I'm turning it off. Context matters.

load more comments (17 replies)
[-] cheese_greater@lemmy.world 14 points 1 month ago

Can you explain more (don't doubt you)

[-] ilinamorato@lemmy.world 13 points 1 month ago* (last edited 1 month ago)

Ok, so I am not an expert, and I am not the OP. But my understanding is that Secure Boot is checking with a relatively small list of trustworthy signing certificates to make sure that the OS and hardware are what they claim to be on boot. One of those certificates belongs to a Microsoft application called Shim, which can be updated regularly as new stuff comes out. And technically you can whitelist other certificates, too, but I have no idea how you might do that.

The problem is, there's no real way to get around the reality that you're trusting Microsoft to not be compromised, to not go evil, to not misuse their ubiquity and position of trust as a way to depress competition, etc. It's a single point of failure that's presents a massive and very attractive target to attackers, since it could be used to intentionally do what CrowdStrike did accidentally last week.

And it's not necessarily proven that it can do what it claims to do, either. In fact, it might be a quixotic and ultimately impossible task to try and prevent boot attacks from UEFI.

But OP might have other reasons in mind, I dunno.

[-] cmnybo@discuss.tchncs.de 22 points 1 month ago

To use secure boot correctly, you need disable or delete the keys that come preinstalled and add your own keys. Then you have to sign the kernel and any drivers yourself. It is possible to automate the signing the kernel and kernel modules though. Just make sure the private key is kept secure. If someone else gets a hold of it, they can create code that your computer will trust.

[-] NekkoDroid@programming.dev 3 points 1 month ago* (last edited 1 month ago)

The kernel modules usually are signed with a different key. That key is created at build time and its private key is discarded after the build (and after the modules have been signed) and the kernel uses the public key to validate the modules IIRC. That is how Archlinux enables can somewhat support Secure Boot without the user needing to sign every kernel module or firmware file (it is also the reason why all the kernel packages aren't reproducible).

load more comments (2 replies)
[-] NekkoDroid@programming.dev 5 points 1 month ago

And technically you can whitelist other certificates, too, but I have no idea how you might do that.

When you enter the UEFI somewhere there will be a Secure Boot section, there there is usually a way to either disable Secure Boot or to change it into "Setup Mode". This "Setup Mode" allows enrolling new keys, I don't know of any programs on Windows that can do it, but sbctl can do it and the systemd-boot bootloader both can enroll your own custom keys.

load more comments (1 replies)
[-] trollbearpig@lemmy.world 11 points 1 month ago* (last edited 1 month ago)

Probably too late, but just to complement what others have said. The UEFI is responsible for loading the boot software thst runs when the computer is turned on. In theory, some malware that wants to make itself persistent and avoid detection could replace/change the boot software to inject itself there.

Secure boot is sold as a way to prevent this. The way it works, at high level, is that the UEFI has a set of trusted keys that it uses to verify the boot software it loads. So, on boot, the UEFI check that the boot software it's loading is signed by one of these keys. If the siganture check fails, it will refuse to load the software since it was clearly tampered with.

So far so good, so what's the problem? The problem is, who picks the keys that the UEFI trusts? By default, the trusted keys are going to be the keys of the big tech companies. So you would get the keys from Microsoft, Apple, Google, Steam, Canonical, etc, i.e. of the big companies making OSes. The worry here is that this will lock users into a set of approved OSes and will prevent any new companies from entering the field. Just imagine telling a not very technical user that to install your esoteric distro they need to disable something called secure boot hahaha.

And then you can start imagining what would happen if companies start abusing this, like Microsoft and/or Apple paying to make sure only their OSes load by default. To be clear, I'm not saying this is happening right now. But the point is that this is a technology with a huge potential for abuse. Some people, myself included, believe that this will result in personal computers moving towards a similar model to the one used in mobile devices and video game consoles where your device, by default, is limited to run only approved software which would be terrible for software freedom.

Do note that, at least for now, you can disable the feature or add custom keys. So a technical user can bypass these restrictions. But this is yet another barrier a user has to bypass to get to use their own computer as they want. And even if we as technical users can bypass this, this will result in us being fucked indirectly. The best example of this are the current Attestation APIs in Android (and iOS, but iOS is such a closed environment that it's just beating a dead horse hahahah). In theory, you can root and even degoogle (some) android devices. But in practice, this will result in several apps (banks in particular, but more apps too) to stop working because they detect a modified device/OS. So while my device can technically be opened, in practice I have no choice but to continue using Google's bullshit. They can afford to do this because 99% of users will just run the default configuration they are provided, so they are ok with losing the remaining users.

But at least we are stopping malware from corrupting boot right? Well, yes, assuming correct implementations. But as you can see from the article that's not a given. But even if it works as advertised, we have to ask ourselves how much does this protect us in practice. For your average Joe, malware that can access user space is already enough to fuck you over. The most common example is ransonware that will just encrypt your personal files wothout needing to mess with the OS or UEFI at all. Similarly a keylogger can do its thing without messing with boot. Etc, etc. For an average user all this secure boot thing is just security theater, it doesn't stop the real security problems you will encounter in practice. So, IMO it's just not worth it given the potential for abuse and how useless it is.

It's worth mentioning that the equation changes for big companies and governments. In their case, other well funded agents are willing to invest a lot of resources to create very sofisticated malware. Like the malware used to attack the nuclear program plants in Iran. For them, all this may be worth it to lock down their software as much as possible. But they are playing and entirely different game than the rest of us. And their concerns should not infect our day to day lives.

[-] Crozekiel@lemmy.zip 3 points 1 month ago

"And then you can start imagining what would happen if companies start abusing this, like Microsoft and/or Apple paying to make sure only their OSes load by default."

I'm convinced that this is definitely the end goal for Microsoft, especially with the windows 11 TPM requirement. We are in the early stages of their plan to mold the PC ecosystem to be more like mobile. This is the biggest reason I decided to move to Linux - it's now or never in my opinion.

load more comments (1 replies)
load more comments (1 replies)
load more comments (2 replies)
[-] dan@upvote.au 52 points 1 month ago* (last edited 1 month ago)

lol at the DO NOT TRUST keys.

I've learnt over the years that you have to make the example code fail to compile or print out huge user-visible warnings or something like that, otherwise people can and will use it as-is in production, hard-coded keys and all.

Even if you make it print out a huge message, some manufacturers will just comment that out while keeping all the other dummy example data.

I've seen several production OAuth/OpenID servers that accepted an app ID and secret from a "how to set up an OAuth server" tutorial, and in one case the company was using that app ID for all their production services.

[-] Ransack@lemmy.dbzer0.com 12 points 1 month ago

That's on the company for paying pennies for their dev and production roles.

[-] pastermil@sh.itjust.works 33 points 1 month ago

What is Secure Boot actually good for? Serious question.

[-] thearch@sh.itjust.works 35 points 1 month ago

It's supposed to prevent unsigned files from being loaded by the UEFI (AFAIK) which could possibly help with rootkits, if it doesn't somehow sign itself. However, these are pretty rare if you don't allow sketchy software to access your boot partition, and will often cause issues with non major Linux distros.

[-] bruhduh@lemmy.world 9 points 1 month ago* (last edited 1 month ago)

I had dell pc refuse to boot Linux mint because of secure boot

[-] nul9o9@lemmy.world 6 points 1 month ago

I've been wary of secure boot and pluton chips for this reason.

load more comments (7 replies)
[-] TexMexBazooka@lemm.ee 10 points 1 month ago

Speaking from my background, it prevents someone from trying to boot using an external device to access your system, assuming you have a BIOS password in place.

Of course encrypting your drive works just as well, but security in depth demands a “why not both?” Approach

[-] fubarx@lemmy.ml 28 points 1 month ago

The repository included the private portion of the platform key in encrypted form. The encrypted file, however, was protected by a four-character password, a decision that made it trivial for Binarly, and anyone else with even a passing curiosity, to crack the passcode and retrieve the corresponding plain text.

It's like installing a top-of-the-line alarm system for your house with camera, motion detector, alarm, and immobilizing gas, then leaving the unlock password on a PostIt under the welcome mat.

[-] TimeSquirrel@kbin.melroy.org 21 points 1 month ago

immobilizing gas

BRB, setting up a new automation in Homeassistant...

[-] DarkPassenger@lemmy.world 7 points 1 month ago
[-] cheese_greater@lemmy.world 2 points 1 month ago
[-] TimeSquirrel@kbin.melroy.org 8 points 1 month ago

ESP32 running ESPHome connected to a MOSFET and relay, which operates a solenoid valve on the canister of gas. Don't let dreams be dreams.

load more comments (1 replies)
[-] homesweethomeMrL@lemmy.world 3 points 1 month ago

It’s totally a thing, bro. Here take a hit off this immobilizing gas bubble pipe

load more comments (1 replies)
load more comments (1 replies)
[-] f4f4f4f4f4f4f4f4@sopuli.xyz 21 points 1 month ago* (last edited 1 month ago)

200+ models from 5 big device makers

Nearly 500 device models use them anyway.

Bleeping Computer reports 813 products from 10 vendors.

Checked the BIOS update file of a Gigabyte motherboard I have here (Z170X - Gaming 7):

DETECTED PKfail untrusted certificate

Issuer: CN=DO NOT TRUST - AMI Test PK

[-] j4k3@lemmy.world 19 points 1 month ago

K-rapy garboge!:

There's little that users of an affected device can do other than install a patch if one becomes available from the manufacturer.

Gentoo gives extensive instructions:

Arch:

NIST (US government guides cover POSIX/Windows with a layperson explanation and guide):

The technical documentation about Secure Boot says that SB is not a mechanisms to steal ownership of your device. It is a spurious claim because the design specification is only a reference and not a requirement. Gentoo has further documentation that can be found describing KeyTool, a package that enables booting directly into UEFI to change the keys manually if your implemented UEFI bootloader lacks the functional implementation required to sign your own keys. I've never tried it personally. I merely know of its existence.

[-] adarza@lemmy.ca 11 points 1 month ago

i like how the manufacturers who responded to the author's queries basically said 'tough shit, that product is out of support'

[-] ICastFist@programming.dev 10 points 1 month ago

Clearly, the solution is to just abandon all ~~hope~~ higher level abstraction. Pedal to the metal with Assembly (and maybe LISP and Forth) straight from boot

[-] Mwa@thelemmy.club 8 points 1 month ago

i heard that linux users dont rlly like secure boot

[-] coldy@lemmy.world 18 points 1 month ago

I don't speak for all Linux users, but it's not like we don't like the tech or the concept... We don't like it because a lot of the time it's just another way for Microsoft to throw around their weight, you need a valid key to sign your kernel images with to be able to boot another OS instead of Windows, and some motherboards don't support installing your own keys as trusted keys. But usually there are ways around that issue nowadays.

And also it's not an easy process if you're not an advanced user of sorts. You have to know what is entailed, what to use, where to store your keys safely, have a script to re-sign the kernel image every kernel update(which happens every week on something like Arch), etc.

load more comments (1 replies)
[-] h4lf8yte@lemmy.ml 11 points 1 month ago

They don't like it because it's mostly implemented in microsofts favor. It's shipped with microsoft keys by default and needs to be disabled to boot a lot of linux distros. If there was a more unbiased way to load a new os like a default key setup routine at first boot or a preinstalled key for major linux distros they wouldn't be so hostile towards secure boot. The technology isn't bad and it's the only way to not have somebody temper with your system at rest without TPM.

[-] Mwa@thelemmy.club 2 points 1 month ago* (last edited 1 month ago)

i agree and makes sense

load more comments (2 replies)
load more comments
view more: next ›
this post was submitted on 25 Jul 2024
315 points (99.1% liked)

Technology

57904 readers
4517 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS