this post was submitted on 24 Jan 2024
159 points (91.2% liked)

linuxmemes

20484 readers
948 users here now

I use Arch btw


Sister communities:

Community rules

  1. Follow the site-wide rules and code of conduct
  2. Be civil
  3. Post Linux-related content
  4. No recent reposts

Please report posts and comments that break these rules!

founded 1 year ago
MODERATORS
top 9 comments
sorted by: hot top controversial new old
[–] [email protected] 19 points 7 months ago* (last edited 7 months ago) (3 children)

LUKS doesn't protect you from an evil maid attack. It hides your data when your stuff gets stolen in a powered off state, but it provides neither verification of data, nor does it provide verified/secure/safe boot.
In simple terms: the very first thing which gets loaded needs to be unencrypted (barring some exceptions I will omit here), which can get replaced with an evil version by the evil maid.

[–] [email protected] 3 points 7 months ago (1 children)

Is it even possible to mitigate such an issue? Will resetting the bios by removing the cmos battery not also disable password protection in the bios thus making it possible to disable secure boot?

And at that point could they not just use a hardware keylogger or something?

[–] [email protected] 2 points 7 months ago* (last edited 7 months ago) (1 children)

Yes, with a TPM. A TPM (2.0) can seal secrets and only release it when a machine fulfills certain configuration and state requirements (saved into registers called PCRs).
For example: make the decryption key one part dependant on a passphrase you memorized (to not only rely on a TPM), and one part on something saved in a TPM. If you select the correct PCRs when saving the latter, and your TPM works as advertised (and doesn't offer an easy way to eavesdrop/fool it), removing the battery would make the TPM not release the secret (if removing the battery even still works on modern machines).
However, this depends on having a unified kernel image, having configured dm-verity and maybe more stuff I don't recall right now. Probably should also make sure you don't allow Microsoft's Secure Boot keys and instead only your own. I hope this will get easier in the future, but I know SystemD is actively developing useful tools for that (e.g. ukify).
That all doesn't mean the critique of TPMs (intransparent, proprietary) is invalid. Maybe we'll have OpenTitan based TPMs at some point?

[–] [email protected] 1 points 7 months ago (1 children)

can't it be done with a security key, like yubikey or similar?

[–] [email protected] 0 points 6 months ago

I think Heads (osresearch.net) uses security keys as a kind of substitute TPM, however that only works if you replace your - supported - PCs firmware with it.
I don't know too much about how this works in particular, so I can't really compare it. safeboot.dev recommends Heads where possible, which I understand is partly due to safeboot relying on proprietary firmware implementations, while Heads uses libre software for the most part. Sadly the Heads firmware only supports older models/CPUs, which afaik don't receive (all) microcode updates, including one which weakens the IOMMU.

[–] [email protected] 3 points 7 months ago (1 children)

See safeboot.dev for a project which tries to fix this.

[–] [email protected] 2 points 7 months ago

You can also check out the sbctl package.

[–] [email protected] 1 points 7 months ago

Well, yeah, luks + sb with custom keys + auto-lock when a usb gets ejected or smth is preferable

[–] [email protected] 5 points 7 months ago

Man I didn't know evil made attacks were so easy to spot!