{{Header}} {{#seo: |description=Establishing Hardware Trust, Open-source Hardware Alternatives |image=Opensourcehardware.png }} [[image:Opensourcehardware.png|200px|thumb]] {{intro| Establishing Hardware Trust, Open-source Hardware Alternatives }} = Introduction = {{mbox | type = notice | image = [[File:Ambox_notice.png|40px|alt=Info]] | text = This chapter contains general security advice and is unspecific to {{project_name_long}}. Readers interested in this topic should undertake significant research before purchasing any open-source hardware. It is also recommended to learn more about [https://www.gnu.org/philosophy/free-hardware-designs.en.html free hardware designs]. }} = Hardware Trust in Modern Computing = Security researcher and Qubes founder, Joanna Rutkowska, has noted that modern computing and networking security relies upon a critical foundation - trusted hardware and firmware domains. Even high-security operating systems have an security upper bound, since that is defined by the trustworthiness of hardware components that are ideally placed to compromise the entire system if bugs or backdoors are present: https://blog.invisiblethings.org/papers/2015/x86_harmful.pdf
... for years we have been, similarly, assuming the underlying hardware, together with all the firmware that runs on it, such as the BIOS/UEFI and the SMM, GPU/NIC/SATA/HDD/EC firmware, etc., is all. . . trusted.
But isn’t that a rational assumption, after all?

Well, not quite: today we know it is rather unwise to assume all hardware and firmware is trusted. Various research from the last ten years, as discussed below, has provided enough evidence for that, in the author’s opinion. We should thus revisit this assumption. And given what’s at stake, the sooner we do this, the better.
Rutkowska has concluded the following hardware components and mechanisms are all vulnerable to exploitation and often flawed in their implementation, making them easy to "backdoor":
* x86 boot security (BIOS implementation). * Vt-d (CPU-enforced sandboxing of networking). * Graphics cards (GPUs) and sub-systems. * USB controllers. * Disk controllers (SATA etc.). * Embedded controllers (for keyboard operation, battery charging etc.). * Audio cards. * Peripheral devices. * Intel Management Engine (ME) and AMD Security Processor (embedded microcontrollers). * Built-in speakers, microphones and cameras.
This is particularly true for privileged, out-of-band hardware components like Intel ME's AMT which can read or write any of the host computer's memory, without any constraints - the perfect, undetectable rootkiting infrastructure. In short, it appears that modern computing architectures are impossible to secure properly, especially since popular, proprietary hardware options (Intel and AMD) dominate the market. AMD-based x86 platforms have analogous hardware mechanisms to Intel, so they are not theoretically safer. = Open Source BIOS and Firmware Security Impact = Quote {{project_name_short}} developer Patrick Schleizer A login requirement was enabled by Qubes forum after this was posted. (Not specifically because of this forum thread but because of the sub forum in which it resides. Link: https://forum.qubes-os.org/t/intel-vs-arm-vs-power-vs-risc-v-architecture-freedom-perspective/14172/11 :
Hardware is solidified software.
Attempts on getting BIOS, Intel ME, AMD PSP are awesome, an important step but all just scratching the surface. The following video elaborates on that. Disclaimer: I didn’t look much into RISC-V. This isn’t an endorsement / non-endorsement of RISC-V. That video isn’t much of a RISC-V promotion. The video is chosen as an example because it nicely elaborates on the extremely difficulty of having hardware that is secure, reasonable certain free of backdoors, Open Hardware, and whatnot. https://www.youtube.com/watch?v=zXwy65d_tu8
Freedom? Security? The hardware is proprietary. In simplified terms, there is no meaningful distinction between hardware and security from a freedom and security perspective. Maybe the term “hardware acceleration” easily illustrates that. Hardware in a sense is solidified software. Hardware is for a large part just a different representation of software. What’s software? One level to look at it, it’s just zero’s and one’s on some storage medium. What hardware does is has concepts how to process incoming data / electricity burnt, solidified into silicon. You need a complex program to write a complex blueprint which then creates other complex files which then are used by complex machines which then create the actual hardware. At each step, a backdoor could be introduced.
See also this presentation [https://www.youtube.com/watch?v=Hzb37RyagCQ 36C3 - Open Source is Insufficient to Solve Trust Problems in Hardware] by Andrew "bunnie" Huang or [https://www.youtube.com/watch?v=RqQhWitJ1As BlueHat IL 2019 - Andrew "bunnie" Huang - Supply Chain Security: "If I were a Nation State...”]. A CPU is not just a dumb piece of hardware that can do basic calculations at high speed. Modern CPU from Intel / AMD have many "software alike" features built-in. To name a few of a plethora of examples: * Hardware accelerated AES encryption, the [https://en.wikipedia.org/wiki/AES_instruction_set AES instruction set]. Historically AES encryption was implemented as software. Nowadays implementations of AES are implemented as hardware. * [https://en.wikipedia.org/wiki/Hardware_virtualization Hardware virtualization] such as [https://en.wikipedia.org/wiki/X86_virtualization#Intel-VT-x Intel VT-x] or [https://en.wikipedia.org/wiki/X86_virtualization#AMD_virtualization_(AMD-V) AMD-V] are complex CPU instructions directly built into the CPU. * [https://en.wikipedia.org/wiki/RDRAND RDRAND], quote Wikipedia "is an instruction for returning random numbers from an Intel on-chip hardware random number generator which has been seeded by an on-chip entropy source." See also these blog posts by Joanna Rutkowska, security researcher and founder of Qubes OS: * [https://theinvisiblethings.blogspot.com/2009/03/trusting-hardware.html Trusting Hardware] * [https://blog.invisiblethings.org/2009/06/01/more-thoughts-on-cpu-backdoors.html More Thoughts on CPU backdoors] For a video showing that hardware based encryption (in a different context) can be vulnerable, see this computer chaos club (CCC) talk [https://www.youtube.com/watch?v=C5hLTk5MyGU 35C3 - Self-encrypting deception] https://en.wikipedia.org/wiki/EFuse {{quotation| |quote=From my personal perspective, in terms of threats customers already need to trust AMD with manufacturing something as complex as a CPU without introducing bugs (let alone backdoors). "Cleaning" one small piece of this complex system (i.e. the PSP's firmware) would be a drop in the ocean. |context=Security researcher [https://www.user.tu-berlin.de/cwerling/ Christian Werling] in [https://github.com/PSPReverse/PSPTool/issues/54 Question, regarding psp] }} = Requirements for Trustworthy Hardware = '''1.''' Open Source Blueprints '''2.''' Blueprints Auditing '''3.''' Fabrication Auditing {{quotation |quote=Unfortunately there is nothing that could stop a processor vendor to provide its customers with a different blueprints than those that are used to actually "burn" the processors. So, the additional requirement would be needed that they also allow to audit their manufacturing process. |context=Joanna Rutkowska, security researcher and founder of Qubes OS, [https://theinvisiblethings.blogspot.com/2009/03/trusting-hardware.html Trusting Hardware] }} {{quotation |quote= Some people believe that processor backdoors do not exist in reality, because if they did, the competing CPU makers would be able to find them in each others' products, and later would likely cause a "leak" to the public about such backdoors (think: Black PR). Here people make an assumption that AMD or Intel is technically capable of reversing each others processors, which seems to be a natural consequence of them being able to produce them. I don't think I fully agree with such an assumption though. Just the fact that you are capable of designing and producing a CPU, doesn't mean you can also reverse engineer it. Just the fact that Adobe can write a few hundred megabyte application, doesn't mean they are automatically capable of also reverse engineering similar applications of that size. Even if we assumed that it is technically feasible to use some electron microscope to scan and map all the electronic elements from the processor, there is still a problem of interpreting of how all those hundreds of millions of transistors actually work. |context=Joanna Rutkowska, security researcher and founder of Qubes OS, [https://blog.invisiblethings.org/2009/06/01/more-thoughts-on-cpu-backdoors.html More Thoughts on CPU backdoors] }} For a deeper understanding of how modern processors are produced and function, it is recommended to watch videos on the subject. These videos provide insightful information on the complexities and intricacies involved in processor production. * https://www.youtube.com/watch?v=2kJDTzFtUr4 * https://www.youtube.com/watch?v=GU87SH5e0eI * https://www.youtube.com/watch?v=NKYgZH7SBjk * https://www.youtube.com/watch?v=cNN_tTXABUA A processor producer may not have the capability to audit their own processors. CPUs are produced using lithography, with the producer of lithography equipment (ASML) relying on components from various vendors. This results in a complex, not publicly documented supply chain. No single company possesses all the knowledge or machinery required. In a chain of complex machines used to build other complex machines, a backdoor could be introduced at any stage of the fabrication process. Processors are "burnt" in layers, and once these layers are established, they cannot be reversed without destroying the processor. Current technology for non-destructive disassembly of modern processors does not exist. Even the [https://en.wikipedia.org/wiki/I386 Intel I386 (80386)], with "only" 275,000 transistors and released in 1985, cannot be disassembled, audited, reassembled, or modified. Modern CPUs, like the Intel i7, are much more complex and can contain over 1 billion transistors. '''4.''' Secure shipping. = Open-source Hardware Alternatives = People who are motivated to avoid proprietary hardware solutions are in a bind. There are few options available that are truly "free" (as in freedom), affordable and which provide suitable processing power to run "secure" operating systems like [[Qubes|{{q_project_name_long}}]], because specific hardware requirements like VT-d and VT-x are necessary for compatibility with future software releases. Open-source hardware is also not perfectly secure since it is not "stateless". Meeting this standard requires there be no persistent storage at all. Further, "free" hardware does not really exist, since by definition it requires that hardware is free at all levels, including: licensing, the chip and circuit board designs, the field-programmable gate array, source code, relevant repositories and so on. Also, proprietary "soft cores" which are often incorporated in various hardware circuits need to be purged to meet the necessary criteria. https://www.wired.com/2015/03/richard-stallman-how-to-make-hardware-designs-free/ https://www.wired.com/2015/03/need-free-digital-hardware-designs/ == ARM-based Platforms == ARM architecture dominates smartphone and tablet markets, providing a good level of performance. However, an open-source "ARM processor" is non-existent, because only the specifications and other intellectual property (IP) are released to manufacturers under specific licenses. This leads to NVIDIA, Samsung and others combining the ARM IP with their own, leading to the actual, customized processors called System-on-Chips (SoCs). ARM SoCs also often have a TrustZone extension, with implementation providing similar functionality to Intel's ME. There is nothing special in ARM architecture that prevents the possible introduction of backdoors. == Open-source Processors == Unfortunately, a fully open-source, [https://lowrisc.org Linux-capable based processor (SoC)] is not yet available, with the design still being finalized. While this project will eventually allow a 64-bit RISC-V instruction set architecture (ISA) and the development of low-cost boards, the wait may be lengthy (many years) and it is not clear such processors will perform well enough for typical desktop workflows like watching movies, running browsers, using office suites and so on. It is also unknown whether this design will allow for security technologies like IOMMU and memory virtualization. https://lowrisc.org/about/ Another initiative related to this topic is the [https://openpowerfoundation.org/ OpenPOWER Foundation], which was established in 2013. The foundation has a number of influential partners, including IBM, Google, NVIDIA, Samsung Electronics and Canonical. Critically, IBM is "...opening up technology surrounding their Power Architecture offerings, such as processor specifications, firmware and software with a liberal license, and will be using a collaborative development model with their partners." https://en.wikipedia.org/wiki/OpenPOWER_Foundation Primarily the Power8 chip technology, but previous designs will also be available for licensing. The initiative will also include opensource software, firmware, the KVM hypervisor and a little endian Linux operating system. Firmware to boot Linux was released in 2014. OpenPOWER code can be found on [https://github.com/open-power GitHub]. = Final Hardware Purchase = The Free Software Foundation (FSF) makes a number of relevant recommendations: https://www.fsf.org/resources/hw * Find devices which support fully free distributions of GNU/Linux. * Purchase hardware: ** From manufacturers who support GNU/Linux. ** Which supports coreboot/libreboot as a proprietary BIOS replacement. ** Without the need for proprietary drivers or firmware; see [https://h-node.org/ hdnode.org]. * Check the [https://ryf.fsf.org/about/criteria/ FSF criteria] for hardware certification requirements. * If looking for a single-board computer (SBC), check the [https://www.fsf.org/resources/hw/single-board-computers list] of available (flawed) hardware. None of these options are completely free in their design. * Check the list of [https://coreboot.org/status/board-status.html motherboards] that are compatible with coreboot. Some motherboards still require proprietary CPU microcode. A list of suppliers selling or providing [https://libreboot.org/ Libreboot] pre-installed on laptops, desktops, servers and motherboards can be found [https://minifree.org/ here]. Readers interested in purchasing hardware with Coreboot pre-installed can start their search [https://www.coreboot.org/users.html here]. == Buyer Considerations == Based on the preceding information and links, those seeking an open-source solution need to make a compromise. Since an open source LowRISC processor based on the RISC-V ISA -- which can support a fully-fledged operating system -- does not yet exist, The [https://lowrisc.org/docs/current-release-faq/ LowRISC FAQ] notes the rough processor speed that is expected:
The clock rate achieved will depend on the technology node and particular process selected. As a rough guide we would expect ~0.5-1GHz at 40nm and ~1.0-1.5GHz at 28nm.
the closest thing available is [https://www.fsf.org/resources/hw/single-board-computers single-board computers (SBCs)], which are delivered as one circuit board that are powerful enough to run a real operating system. These systems generally contain a SoC with an ARM processor, with options like [https://spectrum.ieee.org/novena-a-laptop-with-no-secrets Novena] and [https://eu.mouser.com/new/pandaboardorg/pandaboardES/ PandaBoardES] falling into this category. However, they still have a number of closed-source binary blobs and the FSF also notes "severe flaws" in these products due to proprietary design concerns. [https://puri.sm/ Purism] also seek to remove as many proprietary blobs as possible, for example by using coreboot in place of the standard BIOS implementation. Unfortunately, this solution is expensive and still relies on an Intel processor. Despite the claims that ME is "neutralized", the ME still poses potential security threats to the user as highlighted in Rutkowska's research. The following options may be suitable, depending on user requirements: * Low-end computers: Check [https://ryf.fsf.org/ this list] from the FSF, as they are certified "RYF" (Respects Your Freedom hardware product certification). * High-end computers: Options like [https://store.vikings.net/en/workstations-servers VKGS-WORK-D16] are compatible with Coreboot/Libreboot BIOS and are capable of booting Qubes OS. It also has no proprietary software or firmware blobs. * Worthy mention: [https://www.raptorcs.com/ Raptor Computing Systems] have built their processors based on IBM OpenPOWER technology. ** It is unclear if OpenPOWER is merely source available or whether foundation members can freely modify and release processors based on remixes of the ISA. ** Available user guides For example, see the [https://wiki.raptorcs.com/w/images/e/e3/T2P9D01_users_guide_version_1_0.pdf T2P9D01 Mainboard document]. appear to at least partially meet [https://en.wikipedia.org/wiki/Open-source_hardware opensource hardware principles]. This requires:
... that information about the hardware is easily discerned so that others can make it – coupling it closely to the maker movement. Hardware design (i.e. mechanical drawings, schematics, bills of material, PCB layout data, HDL source code and integrated circuit layout data), in addition to the software that drives the hardware, are all released under free/libre terms.
** Unfortunately it is not compatible with Qubes OS, but it will run Linux. It is possible to run the [https://wiki.raptorcs.com/wiki/Whonix {{project_name_short}} KVM version as it is documented in the Raptor Computing Systems Wiki], but this is [[unsupported]] by {{project_name_short}} developers. For further information, see footnotes. https://www.fsf.org/blogs/licensing/support-the-talos-ii-a-candidate-for-respects-your-freedom-certification-by-pre-ordering-by-september-15 https://twitter.com/Whonix/status/1190634591045865472 ([https://nitter.net/Whonix/status/1190634591045865472 nitter]) In the coming years when open-source processors and hardware designs further mature and the necessary functionality is provided for virtualization, reasonable and fairly-priced alternatives to proprietary architectures will start to emerge. == Firmware Considerations == [https://en.wikipedia.org/wiki/Open-source_hardware Open-source hardware] is not affected by the non-free firmware updates issue described in the previous chapter. Such hardware might be more trustworthy, but open-source firmware can be just as insecure as a proprietary one. Fortunately, open source firmware increases the chances of actually making it secure, with options like coreboot appearing to be a promising solution. = See Also = * [https://forum.qubes-os.org/t/intel-vs-arm-vs-power-vs-risc-v-architecture-freedom-perspective/14172/11 hardware is solidified software] * [[Malware_and_Firmware_Trojans#Firmware_Trojans|Firmware Trojans]] * Hardware Backdoors ** https://www.youtube.com/watch?v=Fw5FEuGRrLE ** cannot hash hardware ** nsa jtag implants ** nsa interception cisco routers ** phone implants * https://betrusted.io/ = References = {{reflist|close=1}} {{Footer}} [[Category:Documentation]]