[Linux-aus] linux-aus Digest, Vol 65, Issue 2 (Graeme White)

Graeme White whitegl at bigpond.net.au
Sun Aug 5 20:58:22 EST 2012





  Hey All,
My 2c worth,

	1/ As we know Red hat/Fedora has done the deal with the devil
If all the biggies sign up are we pushing it up hill?,
	2/ the interesting one would be if I buy a putter online and chose no O/S (say like Dell or HP) would 
it still come with a locked UEFI?.

But hay I'm in, lets causes some shit

Regards
Graeme  

email message attachment (Re: [Linux-aus] Fwd: What is LA's response to
UEFI Secure Boot?)
-------- Forwarded Message --------
From: Brent Wallis <brent.wallis at gmail.com>
To: Bianca Gibson <bianca.rachel.gibson at gmail.com>
Cc: linux-aus at lists.linux.org.au
Subject: Re: [Linux-aus] Fwd: What is LA's response to UEFI Secure Boot?
Date: Sun, 5 Aug 2012 12:55:54 +1000

Hi,

On Sun, Aug 5, 2012 at 11:03 AM, Bianca Gibson
<bianca.rachel.gibson at gmail.com> wrote:

        
        
        
        
        
        That'd be great :)
        


All of the cruft, innuendo and troll nonsense aside from both sides....
Who would like to participate in an ad hoc group to do a press release
draft?


me +1
BW




email message attachment (Re: [Linux-aus] Fwd: What is LA's response to
UEFI Secure Boot?)
-------- Forwarded Message --------
From: Adam Nielsen <a.nielsen at shikadi.net>
To: linux-aus at lists.linux.org.au
Subject: Re: [Linux-aus] Fwd: What is LA's response to UEFI Secure Boot?
Date: Sun, 05 Aug 2012 13:20:54 +1000


> All of the cruft, innuendo and troll nonsense aside from both sides....
> Who would like to participate in an ad hoc group to do a press release draft?

I'm happy to be involved.  What's our position?

   1. Secure Boot is bad and should not be allowed to go ahead in any form.

   2. Secure Boot could be bad so we must ensure it can be disabled if needed.

   3. Secure Boot is great, providing we have control over the keys our
      equipment recognises as valid.

My personal position is the last one.  I think Secure Boot could work well, if 
I can remove the Microsoft keys (since they're bound to be compromised sooner 
or later) and install my own, only allowing my chosen Linux kernels to boot 
and nothing else.

Cheers,
Adam.



email message attachment (Re: [Linux-aus] Fwd: What is LA's response to
UEFI Secure Boot?)
-------- Forwarded Message --------
From: Brent Wallis <brent.wallis at gmail.com>
To: Adam Nielsen <a.nielsen at shikadi.net>
Cc: linux-aus at lists.linux.org.au
Subject: Re: [Linux-aus] Fwd: What is LA's response to UEFI Secure Boot?
Date: Sun, 5 Aug 2012 13:38:44 +1000

Hi,

On Sun, Aug 5, 2012 at 1:20 PM, Adam Nielsen <a.nielsen at shikadi.net>
wrote:
        > All of the cruft, innuendo and troll nonsense aside from both
        sides....
        > Who would like to participate in an ad hoc group to do a press
        release draft?
        
        
        
        I'm happy to be involved.  What's our position?
        
           1. Secure Boot is bad and should not be allowed to go ahead
        in any form.
        
           2. Secure Boot could be bad so we must ensure it can be
        disabled if needed.
        
           3. Secure Boot is great, providing we have control over the
        keys our
              equipment recognises as valid.
        
        My personal position is the last one.  I think Secure Boot could
        work well, if
        I can remove the Microsoft keys (since they're bound to be
        compromised sooner
        or later) and install my own, only allowing my chosen Linux
        kernels to boot
        and nothing else.
        


Agreed. Point 3 works for me.


More information about the linux-aus mailing list