I’m curious about the possible uses of the hardware Trusted Protection Module for automatic login or transfer encryption. I’m not really looking to solve anything or pry. I’m just curious about the use cases as I’m exploring network attached storage and to a lesser extent self hosting. I see a lot of places where public private keys are generated and wonder why I don’t see people mention generating the public key from TPM where the private key is never accessible at all.

  • SavvyWolf
    link
    English
    116 months ago

    I’ve heard that before, but there are two main problems that stick out to me:

    • A lot of the marketing for TPM (at least when I was setting up bitlocker on Windows) suggests that it’s used to support decrypting drives without a password on boot. But that doesn’t seem to offer any protection from the devices being stolen. The bootloader may be safe but it’s not actually verifying that I’m the one booting the device.
    • I can’t think of a situation where someone would be able to actually modify the bootloader without also having full access to the files and secrets. Especially in a single-boot environment where every time the system is running, the device is decrypted.

    I’m not saying that it’s all just a scam or anything like that, but it really feels like I’m missing something important and obvious.

    • @metiulekm@sh.itjust.works
      link
      fedilink
      English
      106 months ago

      The bootloader is stored unencrypted on your disk. Therefore it is trivial to modify, the other person just needs to power down your PC, take the hard drive out, mount it on their own PC and modify stuff. This is the Evil Maid attack the other person talked about.

      • JustEnoughDucks
        link
        fedilink
        36 months ago

        Otherwise you simply have a USB boot partition.

        Pretty easy to set up, can be taken out to not be modified at run time unless you want plus not being stolen with the computer itself.

        I see only drawbacks with a TPM for a computer system like that. In embedded credentials, mobile applications, cold credential storage, etc… it works very well, but it doesn’t solve any problem that someone tech savvy doesn’t have a better solution for, in my opinion.

        If you are a big enough target for an evil maid attack, you are either good enough to circumvent it better than an embedded TPM, or you are rich enough to hire someone who is.

      • SavvyWolf
        link
        English
        16 months ago

        I can’t see that being a reasonable approach for them to take, tbh. One option with TPM is that your system logs in automatically to the desktop, in which case they can just turn it on and use it normally. The other is that it requires a password at some point during startup, to which they could just use a (hardware) keylogger.

        • @NekkoDroid@programming.dev
          link
          fedilink
          46 months ago

          It only at most auto logs you into the display manager or more generally into login. Then you still need to get root access to modify anything from there. Login would still be based on user password/key/whatever.

    • @baseless_discourse@mander.xyz
      link
      fedilink
      26 months ago

      If the device is stolen, your disk is still encrypted at all time. If you believe your OS’s login system is reasonably secure, then the attacker should have no way to access your data: they cannot access the data from software because it is blocked by login screen, they cannot access the data from hardware because it is protected by FDE.

      One of the misconceptions I had before is that I assumed that the disk will be decrypted when you enter the LUKS password. This is not true, the password is loaded into the ram, and only decrypts necessary parts to RAM. All the data on the disk is never decrypted, even when you are working in your OS.

      • DefederateLemmyMl
        link
        fedilink
        English
        6
        edit-2
        6 months ago

        they cannot access the data from software because it is blocked by login screen

        The system may still be vulnerable to over the network exploits. So for example, if the system is running sshd, and a couple of months from now a root exploit is found (à la heartbleed), the attacker may get inside.

        It’s somewhat of a long shot, but it’s still a much larger attack surface than butting your head against a LUKS encrypted drive that’s at rest.

        they cannot access the data from hardware because it is protected by FDE.

        RAM is not protected by FDE. There are (obviously non-trivial) ways to dump the RAM of a running system (Cold Boot attacks, and other forensic tools exist). So if the attacker is dedicated enough, there are ways.

        One of the misconceptions I had before is that I assumed that the disk will be decrypted when you enter the LUKS password. This is not true, the password is loaded into the ram, and only decrypts necessary parts to RAM. All the data on the disk is never decrypted, even when you are working in your OS.

        Hah! That would be impractical :) Imagine having to decrypt your entire 32TB drive array everytime you booted your computer.

    • @mb_@lemm.ee
      link
      fedilink
      26 months ago

      While I don’t use TPM myself (I dislike being tied to a specific hardware) the way it protects you is:

      Disk is protected through encryption, so you can’t remove and inject anything/hack the password.

      If boot is protected/signed/authorized only, a random person can’t load an external OS and modify the disk either.

      All this together would say, even if someone acquires your computer, they can’t do anything to it without an account with access, or an exploit that works before a user logs.

      In a way, the attack surface can be bigger than if you simply encrypted your disk with a key and password protect that key.