dual-boot systems

Winsage
April 2, 2025
The author currently uses Windows 11 on most devices due to the lack of Linux alternatives for certain creative applications. They previously engaged in dual-booting Linux and Windows but have shifted away from this practice due to time and data management concerns. Storage issues were a significant challenge, particularly with drive partitioning on laptops. The author finds virtual machines (VMs) and Windows Subsystem for Linux (WSL) to be more accessible and practical solutions for their needs. They also mention that Windows 11's Secure Boot complicates dual-boot setups and that Windows updates often overwrite the GRUB bootloader, risking data integrity. Additionally, using BitLocker with GRUB can lead to complications. Ultimately, the author prefers a single operating system per device for a simpler and more efficient experience.
Winsage
March 15, 2025
SteamOS is set to be released for all PCs, with expanded hardware support indicated by recent rumors and code changes. Valve announced during CES 2025 that SteamOS will be available to third-party manufacturers, with the Lenovo Legion Go S being the first device to feature it, launching in May 2025. This marks a shift from Valve's previous attempts with Steam Machines. SteamOS is designed as a streamlined Linux alternative for gaming enthusiasts, aiming to compete with Windows by offering a simplified interface. Nvidia's introduction of an ARM chip raises speculation about broader hardware compatibility, potentially including ARM-based devices.
Winsage
September 30, 2024
Microsoft has issued a cautionary note regarding the September 2024 KB5043145 preview update for Windows 11, indicating that users may experience reboot loops or freezes with blue screens. The update, released to address various issues, particularly with the Edge browser and task manager, has led to reports of devices restarting repeatedly or becoming unresponsive. Some users have noted that their devices automatically open the Automatic Repair tool after multiple restart attempts, and in some cases, BitLocker recovery is triggered. Microsoft is actively investigating these issues and encourages affected users to report their experiences through the Feedback Hub. The company is also working on fixes for other known issues related to boot problems and dual-boot systems with Secure Boot enabled, which arose from previous Windows security updates.
Winsage
August 29, 2024
Microsoft has released the August 2024 preview update for Windows 10, version 22H2, identified as KB5041582. This optional cumulative update addresses memory leaks related to the Input Method Editor (IME) and Bluetooth devices, resolves system freezes, and updates Country and Operator Settings Asset (COSA) profiles for certain mobile operators. Users can install the update via the Settings app or manually from the Microsoft Update Catalog. The update elevates systems to build 19045.4842 and includes various fixes, such as addressing memory leaks when closing windows with combo boxes, unresponsive applications due to Bluetooth memory leaks, and issues with the Unified Write Filter and Microsoft System Center Configuration Manager. Known issues include difficulties in changing account profile pictures and booting problems for Linux on dual-boot systems. Additionally, Microsoft has reopened the Windows 10 beta channel, releasing new beta builds since June 2024.
Winsage
August 23, 2024
Microsoft has acknowledged that the August 2024 Windows security updates are causing booting issues for Linux users on dual-boot systems with Secure Boot due to a Secure Boot Advanced Targeting (SBAT) update. Affected devices may fail to boot into Linux, displaying the error message: 'Verifying shim SBAT data failed: Security Policy Violation.' This issue arises because the update enforces SBAT settings to block older, vulnerable boot managers. Although Microsoft intended for the SBAT update not to apply to dual-boot devices, some customized configurations were not detected, leading to unintended application. Reports indicate that users of various Linux distributions, including Ubuntu and Linux Mint, have experienced boot failures after the updates. Common solutions have not worked for many, but disabling Secure Boot, reinstalling Linux, and then re-enabling Secure Boot has been the most reliable fix. Microsoft has provided a workaround for users who have not yet installed the updates, allowing them to opt-out of the problematic updates using a registry key. The company is working with Linux partners to further investigate the issue.
Winsage
August 22, 2024
Microsoft is addressing issues from a security patch for a two-year-old vulnerability (CVE-2022-2601) in the GRUB open-source boot loader, which has caused crashes on dual-boot systems running Windows and Linux. The patch was intended to fix a buffer overflow vulnerability that could allow unauthorized access during system startup. Despite Microsoft's advisory stating that the latest Windows builds are not affected when using GRUB2, users reported problems booting their Linux distributions after the update. Microsoft acknowledged the issue and is working with Linux partners to resolve it. Users have shared workarounds, including disabling Secure Boot and deleting the SBAT policy. Separately, the US Cybersecurity and Infrastructure Security Agency (CISA) added the ProxyLogon vulnerability (CVE-2021-31196) in Microsoft Exchange Server to its Known Exploited Vulnerabilities Catalog, highlighting ongoing exploitation despite a patch released in July 2021.
Winsage
August 21, 2024
A recent Microsoft security update has caused booting issues for users of dual-boot systems running both Windows and Linux. The update, intended to fix a vulnerability in GRUB, was mistakenly applied to dual-boot systems, resulting in an error message: "something has gone seriously wrong." Affected Linux distributions include Debian, Linux Mint, Puppy Linux, Ubuntu, and Zorin OS. Users have been advised to temporarily disable secure boot to delete the problematic SBAT included in the update released on August 13, 2024, and then re-enable secure boot to restore functionality.
Winsage
August 21, 2024
Microsoft's recent security update has disrupted dual-boot systems running Windows and Linux by causing booting issues due to a patch for a vulnerability in the GRUB boot loader. Users are experiencing error messages like “security policy violation” and “something has gone seriously wrong” across various Linux distributions, including Ubuntu, Debian, and Linux Mint. The update was meant to enhance Secure Boot security, but it has led to boot failures for many users. A temporary workaround for Ubuntu users involves disabling Secure Boot in BIOS and executing a command to remove Microsoft's SBAT policy. Despite Secure Boot being a key security feature for Windows, it has vulnerabilities that may compromise its effectiveness. The situation highlights the need for better communication from Microsoft regarding the impact of their updates.
Search