this post was submitted on 21 Jul 2023
883 points (100.0% liked)

Technology

37551 readers
416 users here now

A nice place to discuss rumors, happenings, innovations, and challenges in the technology sphere. We also welcome discussions on the intersections of technology and society. If it’s technological news or discussion of technology, it probably belongs here.

Remember the overriding ethos on Beehaw: Be(e) Nice. Each user you encounter here is a person, and should be treated with kindness (even if they’re wrong, or use a Linux distro you don’t like). Personal attacks will not be tolerated.

Subcommunities on Beehaw:


This community's icon was made by Aaron Schneider, under the CC-BY-NC-SA 4.0 license.

founded 2 years ago
MODERATORS
 

The much maligned "Trusted Computing" idea requires that the party you are supposed to trust deserves to be trusted, and Google is DEFINITELY NOT worthy of being trusted, this is a naked power grab to destroy the open web for Google's ad profits no matter the consequences, this would put heavy surveillance in Google's hands, this would eliminate ad-blocking, this would break any and all accessibility features, this would obliterate any competing platform, this is very much opposed to what the web is.

you are viewing a single comment's thread
view the rest of the comments
[–] [email protected] 112 points 1 year ago (54 children)

THIS IS NOT (just) ABOUT GOOGLE

Currently, attestation and "trusted computing" are already a thing, the main "sources of trust" are:

  • Microsoft
  • Apple
  • Smartphone manufacturers
  • Google
  • Third party attestators

This is already going on, you need a Microsoft signed stub to boot anything other than Windows on a PC, you need Apple's blessing to boot anything on a Mac, your smartphone manufacturer decides whether you can unlock it and lose attestation, all of Microsoft, Apple and Google run app attestation through their app stores, several governments and companies run attestation software on their company hardware, and so on.

This is the next logical step, to add "web app" attestation, since the previous ones had barely any pushback, and even fanboys of walled gardens cheering them up.

PS: Somewhat ironically, Google's Play Store attestation is one of the weaker ones, just look at Apple's and the list of stuff they collect from the user's device to "attest" it for any app.

[–] [email protected] 60 points 1 year ago* (last edited 1 year ago) (33 children)

you need a Microsoft signed stub to boot anything other than Windows on a PC

Not necessarily, most motherboards and laptops (at least every single one I've ever owned) allow users to enroll their own Secure Boot keys and maintain an entirely non-Microsoft chain of trust. You can also disable secure boot entirely.

Major distros like Ubuntu and Fedora started shipping with Microsoft-signed boot shims as a matter of convenience, not necessity.

Secure Boot itself is not some nefarious mechanism, it is a component of the open UEFI standard. Where Microsoft comes in to play is the fact that most PC vendors are going to pre-enroll Microsoft keys because they are all shipping computers with Windows, and Microsoft wants Secure Boot enabled by default on machines shipping with with their operating system.

[–] [email protected] 11 points 1 year ago (2 children)

Windows 11 is saying you're required to have tpm 2.0 enabled in your bios in order to upgrade. Didn't know what it was on my self built computer until recently when windows said my system wasn't compatible to upgrade.

[–] [email protected] 4 points 1 year ago (1 children)

Tpm modules are pretty good. And you can buy them separately like another card. Motherboards usually have a slot for them. They are tiny like usb drives. They essentially are usb derives but for your passwords and keys. You can even configure Firefox to store your passwords in tpm

[–] [email protected] 1 points 1 year ago (1 children)

TPMs are a security threat. If malware manages to infiltrate it, then that malware is now impossible to remove and has unfettered access to the entire system. You have to junk the entire computer.

[–] [email protected] 2 points 1 year ago* (last edited 1 year ago) (1 children)

No they don’t. Worst case known attacks have resulted in insecure keys being generated. And even if malware could somehow be transferred out of it you wouldn’t have to trash your whole computer - just unplug the TPM

[–] [email protected] 2 points 1 year ago* (last edited 1 year ago) (1 children)
[–] [email protected] 3 points 1 year ago (1 children)

Your own article says it’s VMs. The tpm itself can be bricked. Ok that sucks. Still not persistent like you describe.

[–] [email protected] 1 points 1 year ago* (last edited 1 year ago)

The vulnerability is not specific to VMs. Malicious code running with privileges on the host operating system can also exploit it.

But yes, this can also be used to escape the VM sandbox, and since the TPM has full access to the entire system, exploit code can then gain full privileges on the host.

Can the TPM firmware not write to the flash where it's stored? If it can, then an RCE exploit can do so too, and thereby make itself persistent.

Basically, any successful RCE exploit in a TPM equals total and permanent compromise of the entire physical machine. That's why the TPM is a security threat rather than a security feature.

[–] [email protected] 1 points 1 year ago

TPM and SecureBoot are separate UEFI features. Windows 11 requires TPM 2.0. If your system meets the CPU requirements, then it should support this without needing to install a hardware TPM dongle. However, until recently, many vendors turned had this feature turned off for some reason.

Where some confusion comes in is another Windows 11 requirement, that machines be SecureBoot capable. What this actually means in practice is that your system needs to be configured to boot in UEFI mode rather than CSM ("Legacy BIOS") mode.

load more comments (30 replies)
load more comments (50 replies)