#pureboot

2025-09-17

On my #Librem14 notebook made by #Purism I use #pureboot which includes #heads and #coreboot. I had to replace the ssd.

I also

  • upgraded from luks1 to luks2 replacing the key derivation function
  • started with a new luks encryption key
  • and a new gpg encrypted passphrase
  • changed my fs from ext4 to #btrfs

To check for the new key/passphrase whether they work I used this command: /usr/lib/cryptsetup/scripts/decrypt_gnupg-sc /etc/cryptsetup-initramfs/cryptkey.gpg | sudo cryptsetup luksOpen --test-passphrase /dev/nvme0n1p3 && echo yippie-yeah

Jan Vlugjanvlug
2024-07-31

"UEFI Secure Boot on at least 200 device models from at least 5 major vendors is completely compromised by the leak of their Platform Key."

"it is unlikely that these devices will ever see updates addressing this problem."

" is immune to this type of compromise because it does not have centralized signing keys."

puri.sm/posts/purisms-pureboot

2024-07-29

Your security, your control. PureBoot isn't affected by UEFI key leaks. No central signing keys means no central point of failure. #PrivacyMatters #PureBoot @pureos
puri.sm/posts/purisms-pureboot

GripNewsGripNews
2023-09-13

🌘 PureBoot 28 - 上游和升級 - Purism
➤ PureBoot 28 - 上游和升級
puri.sm/posts/pureboot-28-upst
Purism發布了PureBoot 28,其中包含許多改進,特別是針對高分辨率顯示器。此外,他們一直在努力將PureBoot的功能上游到Heads。PureBoot 28現在只包含281行更改,而PureBoot 27則包含2669行更改,減少了89%!
+ Purism一直致力於為其產品提供終身更新,使其變得更好而不是更糟。這是一個很好的特點。
+ 這是一個很好的消息,特別是對於那些使用高分辨率顯示器的人。PureBoot 28的改進將使他們的使用體驗更好。

2022-12-15

@frameworkcomputer It would be very interesting to have at some point - maybe something similar to the implementation @purism did.

#coreboot #pureboot

2022-12-13

@frameworkcomputer @malte Thanks. Looks very interesting. I'll have to look into that - very nice with DIY aspects. But it doesn't seem geared towards privacy, like having #intelmanagementengine turned off (?) and various other things that #purism does. And does it support #pureboot?

Kyle Rankinkyle@librem.one
2022-11-08

When we say the #Librem5 is a mobile computer in your pocket, this is what we mean.

One of our customers (@primalmotion) hacks on custom versions of #PureBoot firmware for their #Librem14 which always runs the risk of temporarily bricking your computer.

When that did inevitably happen, they were able to connect their Librem 5 to their hardware flashing equipment and run the same tools you'd run on your Linux laptop to re-flash working firmware.

A Librem 5 phone hardware flashing a Librem 14 laptop
Kyle Rankinkyle@librem.one
2022-11-03

We added a new option in #PureBoot called Restricted Boot that only boots self-signed kernels and distro-signed ISOs. I talk about how we approached this feature at length in this blog post: puri.sm/posts/introducing-pure #firmware #security #coreboot #heads

mutant ﴾! offiziell !﴿ ⸙0xD@chaos.social
2021-07-18

echte #Linux #Laptops
wollen moeglichst keine proprietäre Hardware, keine proprietäre Firmware
sondern #Freie Software
wie #coreboot und #Pureboot.
Der Weg dahin ist sehr mühsam - hier ist ein interessantes Problem um embedded controller #EC beschrieben:

puri.sm/posts/wrangling-the-ec

2020-03-18

Announcing the Purism Librem Mini puri.sm/products/librem-mini/ Small form-factor mini-PC that puts freedom, privacy and security first.

8th gen quad-core i7 processor, up to 64 GB of DDR4 memory.

With #PureOS, #PureBoot (coreboot +Heads) and #Librem Key support.

#LibremMini #privacy #security

2019-12-17

Announcing the Librem Server - A secure #Pureboot powered server for business puri.sm/products/librem-server #Purism #Librem #LibremServer #privacy #security #enterprise #secops

2019-12-04

Hooray there's one less blob 🎉 coreboot 4.11: Leaving No Librem Behind puri.sm/posts/coreboot-4-11-le #coreboot #pureboot #qubes

So, my #libremkey flashes red ... what can I do now? ( #librem13 #pureboot )

2019-10-22

Kyle Rankin, #Purism's Chief Security Officer, overviews #PureBoot - our cutting-edge secured boot process - and shares his PureBoot and #security best practice. Great advice for anyone who travels with their laptop. puri.sm/posts/pureboot-best-pr #LibremKey #Librem13 #Librem15 #coreboot

2019-09-20

Ever wanted a Librem Key + Librem Laptop paired at the factory - giving you complete tamper-evident firmware? We created just the thing for you, the Purism Bundle puri.sm/posts/announcing-the-p #Purism #Librem #PureBoot #privacy #security

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst