Pluton is not (currently) a threat to software freedom

Post Syndicated from original https://mjg59.dreamwidth.org/58125.html

At CES this week, Lenovo announced that their new Z-series laptops would ship with AMD processors that incorporate Microsoft’s Pluton security chip. There’s a fair degree of cynicism around whether Microsoft have the interests of the industry as a whole at heart or not, so unsurprisingly people have voiced concerns about Pluton allowing for platform lock-in and future devices no longer booting non-Windows operating systems. Based on what we currently know, I think those concerns are understandable but misplaced.

But first it’s helpful to know what Pluton actually is, and that’s hard because Microsoft haven’t actually provided much in the way of technical detail. The best I’ve found is a discussion of Pluton in the context of Azure Sphere, Microsoft’s IoT security platform. This, in association with the block diagrams on page 12 and 13 of this slidedeck, suggest that Pluton is a general purpose security processor in a similar vein to Google’s Titan chip. It has a relatively low powered CPU core, an RNG, and various hardware cryptography engines – there’s nothing terribly surprising here, and it’s pretty much the same set of components that you’d find in a standard Trusted Platform Module of the sort shipped in pretty much every modern x86 PC. But unlike Titan, Pluton seems to have been designed with the explicit goal of being incorporated into other chips, rather than being a standalone component. In the Azure Sphere case, we see it directly incorporated into a Mediatek chip. In the Xbox Series devices, it’s incorporated into the SoC. And now, we’re seeing it arrive on general purpose AMD CPUs.

Microsoft’s announcement says that Pluton can be shipped in three configurations:as the Trusted Platform Module; as a security processor used for non-TPM scenarios like platform resiliency; or OEMs can choose to ship with Pluton turned off. What we’re likely to see to begin with is the former – Pluton will run firmware that exposes a Trusted Computing Group compatible TPM interface. This is almost identical to the status quo. Microsoft have required that all Windows certified hardware ship with a TPM for years now, but for cost reasons this is often not in the form of a separate hardware component. Instead, both Intel and AMD provide support for running the TPM stack on a component separate from the main execution cores on the system – for Intel, this TPM code runs on the Management Engine integrated into the chipset, and for AMD on the Platform Security Processor that’s integrated into the CPU package itself.

So in this respect, Pluton changes very little; the only difference is that the TPM code is running on hardware dedicated to that purpose, rather than alongside other code. Importantly, in this mode Pluton will not do anything unless the system firmware or OS ask it to. Pluton cannot independently block the execution of any other code – it knows nothing about the code the CPU is executing unless explicitly told about it. What the OS can certainly do is ask Pluton to verify a signature before executing code, but the OS could also just verify that signature itself. Windows can already be configured to reject software that doesn’t have a valid signature. If Microsoft wanted to enforce that they could just change the default today, there’s no need to wait until everyone has hardware with Pluton built-in.

The two things that seem to cause people concerns are remote attestation and the fact that Microsoft will be able to ship firmware updates to Pluton via Windows Update. I’ve written about remote attestation before, so won’t go into too many details here, but the short summary is that it’s a mechanism that allows your system to prove to a remote site that it booted a specific set of code. What’s important to note here is that the TPM (Pluton, in the scenario we’re talking about) can’t do this on its own – remote attestation can only be triggered with the aid of the operating system. Microsoft’s Device Health Attestation is an example of remote attestation in action, and the technology definitely allows remote sites to refuse to grant you access unless you booted a specific set of software. But there are two important things to note here: first, remote attestation cannot prevent you from booting whatever software you want, and second, as evidenced by Microsoft already having a remote attestation product, you don’t need Pluton to do this! Remote attestation has been possible since TPMs started shipping over two decades ago.

The other concern is Microsoft having control over the firmware updates. The context here is that TPMs are not magically free of bugs, and sometimes these can have security consequences. One example is Infineon TPMs producing weak RSA keys, a vulnerability that could be rectified by a firmware update to the TPM. Unfortunately these updates had to be issued by the device manufacturer rather than Infineon being able to do so directly. This meant users had to wait for their vendor to get around to shipping an update, something that might not happen at all if the machine was sufficiently old. From a security perspective, being able to ship firmware updates for the TPM without them having to go through the device manufacturer is a huge win.

Microsoft’s obviously in a position to ship a firmware update that modifies the TPM’s behaviour – there would be no technical barrier to them shipping code that resulted in the TPM just handing out your disk encryption secret on demand. But Microsoft already control the operating system, so they already have your disk encryption secret. There’s no need for them to backdoor the TPM to give them something that the TPM’s happy to give them anyway. If you don’t trust Microsoft then you probably shouldn’t be running Windows, and if you’re not running Windows Microsoft can’t update the firmware on your TPM.

So, as of now, Pluton running firmware that makes it look like a TPM just isn’t a terribly interesting change to where we are already. It can’t block you running software (either apps or operating systems). It doesn’t enable any new privacy concerns. There’s no mechanism for Microsoft to forcibly push updates to it if you’re not running Windows.

Could this change in future? Potentially. Microsoft mention another use-case for Pluton “as a security processor used for non-TPM scenarios like platform resiliency”, but don’t go into any more detail. At this point, we don’t know the full set of capabilities that Pluton has. Can it DMA? Could it play a role in firmware authentication? There are scenarios where, in theory, a component such as Pluton could be used in ways that would make it more difficult to run arbitrary code. It would be reassuring to hear more about what the non-TPM scenarios are expected to look like and what capabilities Pluton actually has.

But let’s not lose sight of something more fundamental here. If Microsoft wanted to block free operating systems from new hardware, they could simply mandate that vendors remove the ability to disable secure boot or modify the key databases. If Microsoft wanted to prevent users from being able to run arbitrary applications, they could just ship an update to Windows that enforced signing requirements. If they want to be hostile to free software, they don’t need Pluton to do it.

comment count unavailable comments