Microsoft update breaks GRUB on dual-boot systems

Ah, secure boot, the bane of many running anything other than Windows. While it’s already been found to be utterly useless by now, it’s still a requirement for Windows 11, and ever since it became part of PCs about a decade or so ago, it’s been causing headaches for people who don’t use Windows. Yesterday, Microsoft released a patch for a two-year-old vulnerability in the GRUB bootloader, and while the company claimed it would only be installed on single-boot Windows machines, that clearly wasn’t the case as right after its release, people dual-booting Linux and Windows found their Linux installations unbootable.

Tuesday’s update left dual-boot devices—meaning those configured to run both Windows and Linux—no longer able to boot into the latter when Secure Boot was enforced. When users tried to load Linux, they received the message: “Verifying shim SBAT data failed: Security Policy Violation. Something has gone seriously wrong: SBAT self-check failed: Security Policy Violation.” Almost immediately support and discussion forums lit up with ​​reports of the failure.

↫ Dan Goodin at Ars Technica

The fix is both easy and hilarious: disable secure boot, and you’re good to go. You can also get a bit more technical and remove the SBAT installed by this update, but while that will allow you to keep booting with secure boot enabled, it will leave you vulnerable to the issue the SBAT was supposed to fix. The efficacy of secure boot in home environments is debatable, at best, and while I’m not going to advise anyone to just turn it off and forget about it, I think most OSNews readers can make an informed decision about secure boot by themselves. If you’re using corporate machines managed by your employer’s IT department, you obviously need to refer to them.

Microsoft itself has not yet commented on this issue, and is not responding to questions from press outlets, so we’re currently in the dark about how such a game-breaking update got out in the wild.

Regardless, this once again shows just how annoying secure boot is. In many cases, the boot problems people trying out Linux run into caused by secure boot, but of course, the blame is placed squarely on Linux, and not on secure boot itself being a hot mess.

29 Comments

  1. 2024-08-21 5:34 pm
  2. 2024-08-21 5:52 pm
  3. 2024-08-21 5:55 pm
    • 2024-08-22 12:37 pm
    • 2024-08-23 1:14 pm
  4. 2024-08-21 5:58 pm
    • 2024-08-22 3:53 am
      • 2024-08-22 11:17 am
  5. 2024-08-21 10:32 pm
  6. 2024-08-22 6:05 am
    • 2024-08-22 11:56 am
      • 2024-08-22 12:25 pm
      • 2024-08-22 2:48 pm
        • 2024-08-22 3:37 pm
          • 2024-08-22 4:10 pm
          • 2024-08-22 5:08 pm
          • 2024-08-23 5:38 am
          • 2024-08-23 11:20 am
          • 2024-08-23 6:58 pm
          • 2024-08-23 7:50 pm
          • 2024-08-24 3:04 pm
          • 2024-08-24 3:20 pm
          • 2024-08-24 4:24 pm
          • 2024-08-24 4:38 pm
          • 2024-08-25 5:41 am
          • 2024-08-25 5:38 pm
  7. 2024-08-23 12:54 pm
    • 2024-08-23 1:39 pm
  8. 2024-08-26 7:34 pm