Hi! I want to try out fedora workstation in the near future (once 39 is out) and was wondering if systemd-homed is ready for everyday use yet.

I’m a bit paranoid and really need my private data encrypted. However, I don’t think that full disk encryption is practical for my daily use. Therefore I was really looking forward to the encryption possibilities of systemd-homed.

However, after reading up on it, I was a bit discouraged. AFAIK, there’s no option to setup systemd-homed at installation (of fedora). I was an Arch then Manjaro, then Endeavour user for years but don’t have the time/patience anymore to configure major parrts of my system anymore. Also, the documentation doesn’t seem too noob-friendly to me, which also plays into the time/patience argument.

Is it ready? Can anyone seriously recommend it for a lazy ex-Arch user who doesn’t want to break another linux installation?

Thank you in advance. :)

  • taazA
    link
    fedilink
    English
    arrow-up
    17
    ·
    edit-2
    9 months ago

    Pardon my ignorance here, but I don’t get it how is the whole thing still safe with unlocking from TPM instead of me providing the password at boot time?

    Considering now anyone can just boot the machine into the installed system then bruteforce/exploit something to get login/get read permissions and make a plain copy of the data?
    Where, without tpm, as long as I do not type in the encryption password myself I have a pretty high guarantee that the data is safe, especially when I am not at the (powered down) computer.

    • oshitwaddup@lemmy.antemeridiem.xyz
      link
      fedilink
      arrow-up
      11
      arrow-down
      1
      ·
      9 months ago

      This is what I don’t understand either. It seems like with tpm it only protects the data from someone taking or copying the hard drive, but the bigger risk seems like what you describe

      plus, using an encryption password and then automatically logging in the user prevents needing to enter two passwords while still keeping the data secure as long as the machine is off

    • vector_zero@lemmy.world
      link
      fedilink
      arrow-up
      7
      arrow-down
      2
      ·
      9 months ago

      The idea behind it is that the files are stored encrypted at rest, which is really what you want, because once a system is booted, you have to play by the computer’s rules (respect file permissions, policies, etc.).

      The TPM provides a secure mechanism to provide a decryption key to the computer during boot, eliminating the need for direct interaction.

      Could it be compromised? Probably, but it would take considerably more effort than a man-in-the-middle on your keyboard via a logic analyzer.

      • michaelrose@lemmy.ml
        link
        fedilink
        English
        arrow-up
        8
        arrow-down
        6
        ·
        9 months ago

        This is a common misunderstanding insofar as how encryption works. You can’t flick a bit and TURN your storage unencrypted nor can you plausibly make your computer obey restrictions.

        If your storage is encrypted it remains encrypted always including the file you have open right now. Your takes a plausibly length usable string and uses it to compute or retrieve the long binary number actually needed to decrypt your files. This number is stored in memory such that encrypted files can be decrypted when read into memory.

        Once that key is loaded in memory anyone with 10 minutes and access to google could trivially unlock your computer in several different ways. It is virtually exactly like having no security whatsoever.

        If you don’t actually enter a passphrase to unlock you have no meaningful security against anything but the most casual unmotivated snooping.

        Your little sister might not be motivated enough to read your diary but the dipstick that stole your laptop will definitely be spending your money.

        • vector_zero@lemmy.world
          link
          fedilink
          arrow-up
          8
          arrow-down
          1
          ·
          9 months ago

          Once that key is loaded in memory anyone with 10 minutes and access to google could trivially unlock your computer in several different ways. It is virtually exactly like having no security whatsoever.

          I highly doubt it.

          If you have any tips for how I can personally bypass my computer’s encryption in 10 minutes without being able to login, I’d love to try my hand at it.

          • michaelrose@lemmy.ml
            link
            fedilink
            English
            arrow-up
            7
            arrow-down
            2
            ·
            9 months ago

            You aren’t actually asking to how to bypass encryption because the key is already in memory. You are asking about the much simpler task of compromising a computer with physical access to same. Depending on configuration this can be as ridiculous as killing the lockscreen process or as hard as physically opening the case chilling the contents of ram enough that data survives transfer to different physical hardware. See also the massive attack surface of the USB stack.

              • michaelrose@lemmy.ml
                link
                fedilink
                English
                arrow-up
                7
                arrow-down
                2
                ·
                9 months ago

                On most systems you can press a hotkey in grub to edit the Linux command line that will be booted and in about 7 keystrokes gain access to any unlocked filesystem. Asking how you can break into a system you physically control is like asking how many ways you could break into a house supposing you had an hour alone with a crowbar the answers are legion. No machine in someone else’s hand which is unlocked can possibly be deemed secure.

                Even dumber no installer will create such an insecure configuration because the people that design Linux installers are smarter than you.

                • wildbus8979@sh.itjust.works
                  link
                  fedilink
                  arrow-up
                  3
                  ·
                  edit-2
                  9 months ago

                  I’m not advocating for this right now, but yes that is why when using TPM password, one must insure to enable secure boot, enable bios password, disable boot media, and disable grub editing. That’s the recommended proceedure for this setup.

                  This is essentially how HEADs works too. Some very smart people have worked on TPM boot and it is even built into systemd. You’re just wrong here.

                  Reference:

                  Whether I would fully rely on the systems proper operation against a state sponsored adversary is a different question though.

                  • michaelrose@lemmy.ml
                    link
                    fedilink
                    English
                    arrow-up
                    1
                    arrow-down
                    2
                    ·
                    9 months ago

                    Ah yes security brought to you by the same folks who brought you “bypass encryption by holding down the enter key” and “name your user 0day to get root access”

                    It’s like putting security cams and interior locks all over your house instead of locking the front door. If your storage can’t be read without the passphrase then NOTHING can fail in such a way as to provide access. Simplicity and obvious correctness have virtues.

                    There isn’t much reason to use anything other than FDE with a sufficient passphrase, auto login so the user doesn’t have to type two distinct passwords, and go luks suspends to evict key from memory on suspend.

                    Boot up enter the passphrase -> see your desktop -> close the lid -> open the lid -> enter your passphrase

                • vector_zero@lemmy.world
                  link
                  fedilink
                  arrow-up
                  2
                  arrow-down
                  1
                  ·
                  9 months ago

                  Actually, thinking more about this…

                  Can you give an example of this grub cmdline bypass? If what you’re saying is true, this would be a huge issue. I’d switch bootloaders over something like this.

                  • michaelrose@lemmy.ml
                    link
                    fedilink
                    English
                    arrow-up
                    3
                    arrow-down
                    5
                    ·
                    9 months ago

                    You can google lets drop all the crap you think you understand but don’t use simple logic. Unencrypted data isn’t secure against physical access. If your data is automatically unencrypted without benefit of entering a passphrase then its not actually secure. There’s no free lunch.

                • vector_zero@lemmy.world
                  link
                  fedilink
                  arrow-up
                  2
                  arrow-down
                  1
                  ·
                  9 months ago

                  Though after a point rubber hose cryptanalysis will become the more pragmatic option for an attacker.

                  • Prunebutt@feddit.deOP
                    link
                    fedilink
                    arrow-up
                    2
                    ·
                    9 months ago

                    Depends on the attacker. For example: In Europe, law enforcement can legally confiscate/steal your laptop and read out the keys from RAM. They can’t (legally) force you to give up your password.