• lengau@midwest.social
      link
      fedilink
      arrow-up
      7
      ·
      3 months ago

      There are plenty of ways to do TPM backed FDE on earlier Ubuntu. They’re just not officially supported. Clevis is one of the easier ways.

    • kn33@lemmy.world
      link
      fedilink
      English
      arrow-up
      3
      ·
      3 months ago

      The disk will be decrypted on boot, but then they’ll have to contend with needing a password to log in

    • Asudox@lemmy.worldOP
      link
      fedilink
      arrow-up
      1
      ·
      3 months ago

      Guess I’ll wait for COSMIC DE’s alpha release then. It should come with Pop!_OS 24.04

    • delirious_owl@discuss.online
      link
      fedilink
      arrow-up
      4
      ·
      3 months ago

      This. But not because the tech is sketch. because storing keys in a TPM is a disaster waiting to happen

      Did you make a backup of the key before storing it in the TPM? If not, then say goodbye to you data when the TPM fails.

        • NaN@lemmy.sdf.org
          link
          fedilink
          English
          arrow-up
          11
          ·
          3 months ago

          That is the tradeoff if one desires TPM-backed encryption. It really depends on the threat model.

          • JustEnoughDucks@feddit.nl
            link
            fedilink
            arrow-up
            3
            ·
            edit-2
            3 months ago

            But what is the threat model where a TPM-stored LUKS key protects against?

            I fail to see it. It doesn’t protect against any physical attacks at all, and it also doesn’t protect against attacks while the system is powered on.

            It seems to only protect against the attack of someone stealing your hard drive out of your system but leaving the entire system behind. Maybe for encrypting extra data drives that will want to be resold later? But that is more a datacenter threat model

            • Asudox@lemmy.worldOP
              link
              fedilink
              arrow-up
              4
              ·
              edit-2
              3 months ago

              Let’s say you have LUKS with TPM enabled. Verified or Safe Boot is also on, so someone cannot access your decrypted files just with some live usb distro. And let’s say you also have a password set for changing BIOS/UEFI settings so the attacker cannot disable safe boot without a password. So the attacker might want to steal the hard drive in this case to get the data, but that’s also not possible because the hard drive is encrypted and the key is in the TPM. The way TPM also checks for integrity makes the system tamper-proof. So any attempt at tampering with the hardware will trigger the tamper protection and ask the user for a recovery passphrase to let the TPM hand over the decryption key again. So actually TPM is useless without safe boot and without a password for the user account in your OS. The only thing protecting your data from the attacker in this case is your user password… unless the user has one of these raspberry pi pico devices that are programmed to take the TPM keys sent to the CPU at boot in plaintext. Though I am pretty sure this is also fixed or will be fixed in the future. Maybe public key cryptography could help. I haven’t researched that yet.

              TL;DR: TPM is pretty useless without safe boot, but is pretty decent with safe boot. TPM is not the securest thing in the world but for a regular user it’s probably the best choice without sacrificing convenience.

              • Para_lyzed@lemmy.world
                link
                fedilink
                arrow-up
                1
                ·
                edit-2
                3 months ago

                Just wanted to add that your BIOS password can be circumvented by taking out the CMOS battery. That will clear all your settings and allow unrestricted access. A BIOS password should absolutely never be used as a form of security, it is trivial to bypass.

                Granted, I don’t believe that the TPM will give the key if secure boot were disabled, I just wanted to mention that BIOS passwords don’t do anything against any real attack.

                • Asudox@lemmy.worldOP
                  link
                  fedilink
                  arrow-up
                  1
                  ·
                  edit-2
                  3 months ago

                  I also want to add that the TPM will request the recovery key if the BIOS goes back to factory defaults. I also think changing the secure boot setting might trigger it. If that’s the case then a BIOS password is pretty useless.

            • NaN@lemmy.sdf.org
              link
              fedilink
              English
              arrow-up
              3
              ·
              edit-2
              3 months ago

              It does protect against physical attacks. PCRs are used to tie keys to specific hardware and software configurations and versions, boot paths, kernel command line arguments, etc and will lock out if changed. One of the reasons Ubuntu waited so long for official support was to set up the infrastructure for unified kernels and signing, the kernel and initrd are unified and signed and verified before it will unlock to protect against sophisticated attacks that most people will never encounter. For most people worried about theft, having it lock out when the boot order is changed would be enough. And when running, brute forcing the login process is slow and can be made even more painful with lockouts.

              The TPM functions very differently than putting keys on a permanently attached usb drive.

            • aksdb@lemmy.world
              link
              fedilink
              arrow-up
              3
              ·
              3 months ago

              Aside from the full scenarios provided in the other comments, there is another, more simple reason to still prefer it: your daily workflow is not intercepted, but if your disk dies, you can throw it out and replace it without a second thought, since it was encrypted all the time.

            • delirious_owl@discuss.online
              link
              fedilink
              arrow-up
              1
              ·
              3 months ago

              The threat ia that someone who uses a shitty password and then their laptop gets taken by a sophisticated actor that could crack their stupid password in an hour without the TPM wiping itself after X failed attempts.

              The solution, of course, is to not use shitty passwords

        • hperrin@lemmy.world
          link
          fedilink
          arrow-up
          4
          ·
          3 months ago

          If being able to boot unattended is more important than potential data leak if the server is physically compromised, then that’s what you have to do.

      • vexikron@lemmy.zip
        link
        fedilink
        arrow-up
        2
        ·
        3 months ago

        Not necessarily?

        Im pretty sure I used PopOS for 3 years with LUKS encryption with TPM disabled.

        • BlackEco@lemmy.blackeco.com
          link
          fedilink
          English
          arrow-up
          6
          ·
          edit-2
          3 months ago

          You don’t need TPM to enable LUKS. TPM allows you to store the LUKS keys in a secure enclave in order to automatically decrypt the drives on boot.

          • vexikron@lemmy.zip
            link
            fedilink
            arrow-up
            2
            ·
            3 months ago

            You also do not need TPM to automatically decrypt drives on boot, I have also done this on PopOS for 3 years, with TPM disabled.

        • NaN@lemmy.sdf.org
          link
          fedilink
          English
          arrow-up
          5
          ·
          3 months ago

          Yes, and we are responding to someone asking about using it with the TPM.

          • vexikron@lemmy.zip
            link
            fedilink
            arrow-up
            2
            ·
            edit-2
            3 months ago

            Ok… so… if you have TPM… and LUKS…

            You still have a scenario where the encryption key is still on your physical device, LUKS with or without TPM, or … some kind of TPM based Linux encryption solution I have never heard of?

            Does Windows Secure Boot work on Linux via the TPM?

            No…

            Am I missing something?

            Theres no point in involving TPM in securing a linux computer.

            In a scenario where you’ve physically lost your computer, using TPM or not it wont matter if your pc gets into the hands of someone who can attempt to brute force the keys.

            If your pc is remotely compromised to the point it has something on it that can grab your keys, it also will not matter if you are using TPM in some way.

            The only practical use of full disk encryption is if your linux pc and or laptop gets stolen and falls into the hands of a non tech savvy person, and in that scenario, going through the trouble of correctly binding LUKS to TPM will have just been a waste of time.

            Thus, you should probably just use LUKS and not bother routing it through TPM.

            • NaN@lemmy.sdf.org
              link
              fedilink
              English
              arrow-up
              4
              ·
              edit-2
              3 months ago

              It’s not a new feature, it’s convenient and also has use cases outside of convenience (it’s also generally going to make stronger keys than any passphrase). Here is one way that has existed for years, except Ubuntu specifically patches it out: https://www.freedesktop.org/software/systemd/man/latest/systemd-cryptenroll.html

              It’s not a lot of work, it’s one command and a one word update in the crypttab.

              Secure boot is generally a requirement to use the TPM.

              • vexikron@lemmy.zip
                link
                fedilink
                arrow-up
                1
                ·
                edit-2
                3 months ago

                This person asked if they can make PopOS secure via TPM.

                I am saying that while yes, you can, there isnt much point, because setting up LUKS to work with TPM is inconvenient, easy to fuck up, and basically offers no additional protection against all but extremely implausible security scenarios for basically everyone other than bladed server room admins worried about corporate espionage who are for some reason running bare metal PopOS on their server racks.

                Like the only actual use case I can see for this is /maybe/ having a LUKS encrypted portable backup drive, but even then you can still base the encryption key in the actual main pc’s harddrive without using tpm, though at /that and only that point/ are we approaching parity between the difficulty of using or not using tpm to accomplish this.

                • NaN@lemmy.sdf.org
                  link
                  fedilink
                  English
                  arrow-up
                  7
                  ·
                  edit-2
                  3 months ago

                  You didn’t know you could use it 30 minutes ago. It seems like you don’t know how it’s set up, what protection it does or does not offer, what the use cases might be, nor where any vulnerabilities may be. I’m wondering why you remain actively involved in the conversation with an opinion rather than sitting back and learning something new.

                  It offers convenience of not putting in an encryption passphrase at every boot, with reasonable security against a lost or stolen machine that nobody can just boot up a live usb and access the data. Its end-user behavior is like every other consumer operating system.

                • Para_lyzed@lemmy.world
                  link
                  fedilink
                  arrow-up
                  1
                  ·
                  3 months ago

                  You don’t seem to understand how TPM works at all. You cannot extract keys from the TPM, it provides protection against any attack that involves removing the hard drive from the computer it is installed in. This is not like storing an encryption key on a USB drive, as you seem to think. I recommend you actually do some reading on TPM before you attempt to talk with any authority. I don’t personally think it’s a great solution (for me, at least), but not for any of the reasons you’ve listed in your comments.

                  LUKS encrypted portable backup drive

                  You can’t use TPM-based encryption on a portable drive, that isn’t even possible. That’s exactly the point of TPM to begin with. You know, the whole Trusted Platform Module? That exists to ensure your hard drive (or whatever other use you have for the TPM) cannot boot or be read by any machine other than the one it was set up with. That’s the entire premise of establishing a root of trust. What are you on about?

                  Please, read about how TPM works.

    • Asudox@lemmy.worldOP
      link
      fedilink
      arrow-up
      6
      ·
      edit-2
      3 months ago

      TPM isn’t an encryption algorithm. TPM just holds the decryption key (in my case the LUKS decryption key) and hands it to the CPU if all checks pass for convenience. No key is stored in the storage in plaintext. TPM isn’t the most secure thing but at least its better than nothing at all.

      • vexikron@lemmy.zip
        link
        fedilink
        arrow-up
        3
        ·
        3 months ago

        Sure but you dont need to use TPM at all to use LUKS.

        You can store the encryption key on the harddrive, in the LUKS partition layer.

        Like thats the default of how LUKS works.

        Im really confused why people think TPM needs to be involved in anyway when using LUKS.

        Generally speaking you have to go out of your way to correctly cajole TPM v1 or v2 to actually correctly interface with LUKS.

        • GreyBeard@lemmy.one
          link
          fedilink
          arrow-up
          8
          ·
          3 months ago

          The point is to have the system automatically unlock without the need for a boot password. This provides decent security if secure boot is enabled, but requires very little from the user. It isn’t a stopper for high threats, but a simple theft will mean the data is safe. It also ensures that if the drive is separated from the host machine, it is useless without a copy of they key. It doesn’t stop all threats, but stops a lot of them, and all of the most common.

          • vexikron@lemmy.zip
            link
            fedilink
            arrow-up
            1
            ·
            3 months ago

            Oh ok so the use case here is if this casual linux user asking this question has only their harddrive stolen from their pc or their laptop in their home or apartment or workplace, not their whole pc.

            Mhm that seems likely.

            I guess this maybe makes sense if youre running like a server room, but chances are low thats the actual context of this question.

            Why would you run PopOS on a large operation’s servers?

            • ShortN0te@lemmy.ml
              link
              fedilink
              arrow-up
              7
              ·
              3 months ago

              While i am personally also not a huge fan of TPM for FDE it is still a valid use. Why? In order to access data on the disk you would still need to bypass the login screen which is non trivial. Also another use case is encrypting the drive so when you sell it or dispose of it you do not need to worry about wiping it at least once to get rid of all data.

              TPM has its weaknesses but pls don’t talk down to someone who wants to use it when you do not understand his use case.

              • GreyBeard@lemmy.one
                link
                fedilink
                arrow-up
                3
                ·
                edit-2
                3 months ago

                It should stop issues with full device theft as well, if done correctly, because if secure boot isn’t on and working, it will refuse to give the key. Which means, if it was setup correctly, the computer cannot be accessed without know the users name and password. This is the general accepted stack for Microsoft’s BitLocker. It becomes completely transparent to the user, but puts a decent blocker to access in cases of theft. There are ways around it like freezing RAM or packet sniffing an external TPM, but those are high level attacks.

        • NaN@lemmy.sdf.org
          link
          fedilink
          English
          arrow-up
          5
          ·
          edit-2
          3 months ago

          Nobody thinks it needs to be involved. They want it involved so the drive is automatically unlocked at boot, but inaccessible if someone removes it from the machine to try and bypass login (and in the future, if someone tries tampering). Especially useful in machines you want useable without being physically present.

          It’s not cajoling anything, it’s a built in feature you configure, although Ubuntu currently goes out of their way to remove the support from some tools.

          • vexikron@lemmy.zip
            link
            fedilink
            arrow-up
            1
            ·
            3 months ago

            Again, you dont need to use TPM to have a LUKS encrypted partition unlock automatically on boot.

            You can just do this via the standard drive management included with PopOS.

        • kn33@lemmy.world
          link
          fedilink
          English
          arrow-up
          5
          ·
          3 months ago

          Im really confused why people think TPM needs to be involved in anyway when using LUKS.

          Because it’s convenient

          • vexikron@lemmy.zip
            link
            fedilink
            arrow-up
            1
            ·
            3 months ago

            Its not though, it requires a ton of extra work to set up, isn’t necessary, doesn’t allow you to do anything you can’t do without it.

            • NaN@lemmy.sdf.org
              link
              fedilink
              English
              arrow-up
              4
              ·
              edit-2
              3 months ago

              You didn’t even know what it was how exactly do you know how much work it is to implement? Its about to be built into the Ubuntu installer.

            • kn33@lemmy.world
              link
              fedilink
              English
              arrow-up
              3
              ·
              3 months ago

              doesn’t allow you to do anything you can’t do without it.

              That’s false. It allows you to not need a password to unlock the volume at boot.

              • NaN@lemmy.sdf.org
                link
                fedilink
                English
                arrow-up
                2
                ·
                3 months ago

                They correctly point out elsewhere that you could just store the unlock on an unencrypted portion of drive itself.

                Yes, I know.