grub-devel
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: A _good_ and valid use for TPM


From: step21
Subject: Re: A _good_ and valid use for TPM
Date: Mon, 23 Feb 2009 03:34:56 +0100

This whole debate made read up a little bit on TPM, for example I
checked http://www.osxbook.com/book/bonus/chapter10/tpm/
(osx book is a very nice resource for mac/os x system internals)
regarding tpms on apple hardware.
Now contrary to what some outdated resources/rumours say, at least all
newer intel mac don't include any tpm at all, the only thing that
definitely did contain one were the developer boxes that were shipped
to apple developer connection subscribers when the transition from ppc
to intel started. Also, I can confirm this for my macbook air, neither
the device tree inside os x or logic board photos from ifixit give any
indication of a tpm chip, also all sources that don't rely on rumours
confirm that apart from developer boxes intel macs don't contain one.
You might say, now, how is that important? Well, I don't know about
current i386/bios boards, for once because there are so many and
because I don't intend to buy one in the near future, but how
widespread is the use of tpm chips nowadays, especially considering
the thing hardly counts as a new development any more? I think this is
important to include in those ideologic discussions, especially cause
if  there is one company that I think would try to lock their hardware
down as much as possible using something like a tpm, it's apple, but
they don't. Also, all the annoying things like drm or this copy
protection thing for displays (don't know what it's called atm, where
all possible without a tpm.
So, how widespread are builtin tpms for normal pc boards?
As for osx86, they have a really old wiki page about tpm, but a
current comment I found said more or less to patch a current version
of os x to run on normal hardware you just have to "patch out efi with
1-2 nops and hardocde the fsb with another 1-2 nops"
http://www.insanelymac.com/forum/index.php?showtopic=65786
Just found this interesting ...

On Sun, Feb 22, 2009 at 4:33 PM, phcoder <address@hidden> wrote:
>> For some reason he wants to store the data encrypted in multiple
>> locations rather than using a simple terminal to retreive the data
>> over network which makes things needlessly hard.
>
> He perhaps needs important amount of computing power. And in his case "all
> in centre" may require too much bandwidth
>>
>> Now I am not sure how secure this solution is. You can usually remove
>> the battery to reset BIOS password, reflash the BIOS, etc.
>
> Many boards save the data in flash memory so removing power won't reset
> password. Second flash chip if it's dedicated can be covered with concrete
> too and resetting pins can be removed. Besides with coreboot everything this
> can be well controlled - you can embed the config to flash.
>>
>> Since manufacturers claim (or used to) that you can pry the TPM chip
>> off your board and it will still work the board is bootstrapped by the
>> main CPU, not the TPM. This makes it possible to short some pins on
>> the TPM chip so that is cannot be accessed during boot, boot a virtual
>> machine, and have the BIOS initialize the chip inside that.
>>
> It would require some modifications to virtual machine to skip some
> initilisation but is entirely possible and needs to be done only once to
> cover 99% of motherboards
>>
>> There's also the possibility to remove the RAM from a running computer
>> given you find out what kind of RAM it uses and get a different
>> compatible computer.
>
> concrete :)
>>
>> Generally this shifts the attack from the realm of plain vandalism to
>> the realm of planned attack which is certainly a bonus.
>>
>> Still I would rather rely on a custom solution because I would know
>> exactly what it does. The manufacturers of PC mainboards tend to not
>> release exact specifications and there are often serious problems.
>>
>> Still finding the flaw in the particular mainboard would probably take
>> some non-trivial effort.
>
> There are only few kinds of tpm chips so it's enough that someone cracks
>  the corresponding ship to make the attack trivial. As a matter of fact few
> year from now it may be easier to get a universal reader for all tpm chips
> then a reader for a specific flash chip
>>
>> If the attacker just wants to break something there would likely be
>> easier targets. If you are specifically targeted you are doomed.
>
> Yes. Once an attacker has the device he is able to retrieve all the data in.
> Only putting physical obstacles may slow the attacker down. And I doubt that
> a cost of such operation can be over $10000 no matter what protection you
> use.
>>
>> Now to the TPM support in GRUB.
>>
>> This makes the TPM support debate seem quite pointless.
>>
> It isn't. Supporing tpm may help it becoming widespread, commonplace and
> acceptable, exactly what we try to avoid
>
> Regards
> Vladimir 'phcoder' Serbinenko
>
>
> _______________________________________________
> Grub-devel mailing list
> address@hidden
> http://lists.gnu.org/mailman/listinfo/grub-devel
>




reply via email to

[Prev in Thread] Current Thread [Next in Thread]