All of lore.kernel.org
 help / color / mirror / Atom feed
From: Stefan Berger <stefanb@linux.ibm.com>
To: James Bottomley <James.Bottomley@HansenPartnership.com>,
	linux-integrity@vger.kernel.org
Cc: Jarkko Sakkinen <jarkko@kernel.org>,
	keyrings@vger.kernel.org, Ard Biesheuvel <ardb@kernel.org>
Subject: Re: [PATCH v4 00/13] add integrity and security to TPM2 transactions
Date: Mon, 4 Dec 2023 13:56:43 -0500	[thread overview]
Message-ID: <1d8de077-9dd3-432e-90de-0a5b7dafcd75@linux.ibm.com> (raw)
In-Reply-To: <20230403214003.32093-1-James.Bottomley@HansenPartnership.com>



On 4/3/23 17:39, James Bottomley wrote:
> The interest in securing the TPM against interposers, both active and
> passive has risen to fever pitch with the demonstration of key
> recovery against windows bitlocker:
> 
> https://dolosgroup.io/blog/2021/7/9/from-stolen-laptop-to-inside-the-company-network
> 
> And subsequently the same attack being successful against all the
> Linux TPM based security solutions:
> 
> https://www.secura.com/blog/tpm-sniffing-attacks-against-non-bitlocker-targets
> 
> The attacks fall into two categories:
> 
> 1. Passive Interposers, which sit on the bus and merely observe
> 2. Active Interposers, which try to manipulate TPM transactions on the
>     bus using man in the middle and packet stealing to create TPM state
>     the interposer owner desires.

I think this is another capability of an interposer that should be 
mentioned here, unless technically not possible but I would not know why:

3. Active Interposers that send their own commands to the TPM to for 
example cause DoS attacks.

If we protect PCR extensions now and the interposer can send his own PCR 
extensions and the TPM 2 accepts them (TPM doesn't have a mode to reject 
unprotected commands in general), why protect the PCR extensions from 
IMA then?

    Stefan
> 
> Our broadest interposer target is the use of TPM_RS_PW for password
> authorization which sends the actual password to the TPM without any
> obfuscation and effectively hands it to any interposer. The way to fix
> this is to use real sessions for HMAC capabilities to ensure integrity
> and to use parameter and response encryption to ensure confidentiality
> of the data flowing over the TPM bus.  HMAC sessions by agreeing a
> challenge with the TPM and then giving a response which is a HMAC of
> the password and the challenge, so the application proves knowledge of
> the password to the TPM without ever transmitting the password itself.
> Using HMAC sessions when sending commands to the TPM also provides
> some measure of protection against active interposers, since the
> interposer can't interfere with or delete a HMAC'd command (because
> they can't manufacture a response with the correct HMAC).
> 
> To protect TPM transactions where there isn't a shared secret
> (i.e. the command is something like a PCR extension which doesn't
> involve a TPM object with a password) we have to do a bit more work to
> set up sessions with a passed in encrypted secret (called a salt) to
> act in place of the shared secret in the HMAC.  This secret salt is
> effectively a random number encrypted to a public key of the TPM.  The
> final piece of the puzzle is using parameter input and response return
> encryption, so any interposer can't see the data passing from the
> application to the TPM and vice versa.
> 
> The most insidious interposer attack of all is a reset attack: since
> the interposer has access to the TPM bus, it can assert the TPM reset
> line any time it wants.  When a TPM resets it mostly comes back in the
> same state except that all the PCRs are reset to their initial values.
> Controlling the reset line allows the interposer to change the PCR
> state after the fact by resetting the TPM and then replaying PCR
> extends to get the PCRs into a valid state to release secrets, so even
> if an attack event was recorded, the record is erased.  This reset
> attack violates the fundamental princible of non-repudiability of TPM
> logs.  Defeating the reset attack involves tying all TPM operations
> within the kernel to a property which will change detectably if the
> TPM is reset.  For that reason, we tie all TPM sessions to the null
> hierarchy we obtain at start of day and whose seed changes on every
> reset.  If an active interposer asserts a TPM reset, the new null
> primary won't match the kernel's stored one and all TPM operations
> will start failing because of HMAC mismatches in the sessions.  So if
> the kernel TPM code keeps operating, it guarantees that a reset hasn't
> occurred.
> 
> The final part of the puzzle is that the machine owner must have a
> fixed idea of the EK of their TPM and should have certified this with
> the TPM manufacturer.  On every boot, the certified EK public key
> should be used to do a make credential/activate credential attestation
> key insertion and then the null key certified with the attestation
> key.  We can follow a trust on first use model where an OS
> installation will extract and verify a public EK and save it to a read
> only file.
> 
> This patch series adds a simple API which can ensure the above
> properties as a layered addition to the existing TPM handling code.
> This series now includes protections for PCR extend, getting random
> numbers from the TPM and data sealing and unsealing.  It therefore
> eliminates all uses of TPM2_RS_PW in the kernel and adds encryption
> protection to sensitive data flowing into and out of the TPM.  The
> first four patches add more sophisticated buffer handling to the TPM
> which is needed to build the more complex encryption and
> authentication based commands.  Patch 6 adds all the generic
> cryptography primitives and patches 7-9 use them in critical TPM
> operations where we want to avoid or detect interposers.  Patch 10
> exports the name of the null key we used for boot/run time
> verification and patch 11 documents the security guarantees and
> expectations.
> 
> This was originally sent over four years ago, with the last iteration
> being:
> 
> https://lore.kernel.org/linux-integrity/1568031515.6613.31.camel@HansenPartnership.com/
> 
> I'm dusting it off now because various forces at Microsoft and Google
> via the Open Compute Platform are making a lot of noise about
> interposers and we in the linux kernel look critically lacking in that
> regard, particularly for TPM trusted keys.
> 
> ---
> v2 fixes the problems smatch reported and adds more explanation about
> the code motion in the first few patches
> v3 rebases the encryption to be against Ard's new library function, the
> aescfb addition of which appears as patch 1.
> v4 refreshes Ard's patch, adds kernel doc (including a new patch to
> add it to the moved tpm-buf functions) updates and rewords some commit
> logs
> 
> James
> 
> ---
> 
> Ard Biesheuvel (1):
>    crypto: lib - implement library version of AES in CFB mode
> 
> James Bottomley (12):
>    tpm: move buffer handling from static inlines to real functions
>    tpm: add kernel doc to buffer handling functions
>    tpm: add buffer handling for TPM2B types
>    tpm: add cursor based buffer functions for response parsing
>    tpm: add buffer function to point to returned parameters
>    tpm: export the context save and load commands
>    tpm: Add full HMAC and encrypt/decrypt session handling code
>    tpm: add hmac checks to tpm2_pcr_extend()
>    tpm: add session encryption protection to tpm2_get_random()
>    KEYS: trusted: Add session encryption protection to the seal/unseal
>      path
>    tpm: add the null key name as a sysfs export
>    Documentation: add tpm-security.rst
> 
>   Documentation/security/tpm/tpm-security.rst |  216 ++++
>   drivers/char/tpm/Kconfig                    |   13 +
>   drivers/char/tpm/Makefile                   |    2 +
>   drivers/char/tpm/tpm-buf.c                  |  307 +++++
>   drivers/char/tpm/tpm-chip.c                 |    3 +
>   drivers/char/tpm/tpm-sysfs.c                |   18 +
>   drivers/char/tpm/tpm.h                      |   14 +
>   drivers/char/tpm/tpm2-cmd.c                 |   52 +-
>   drivers/char/tpm/tpm2-sessions.c            | 1158 +++++++++++++++++++
>   drivers/char/tpm/tpm2-space.c               |    8 +-
>   include/crypto/aes.h                        |    5 +
>   include/linux/tpm.h                         |  257 ++--
>   lib/crypto/Kconfig                          |    5 +
>   lib/crypto/Makefile                         |    3 +
>   lib/crypto/aescfb.c                         |  257 ++++
>   security/keys/trusted-keys/trusted_tpm2.c   |   82 +-
>   16 files changed, 2275 insertions(+), 125 deletions(-)
>   create mode 100644 Documentation/security/tpm/tpm-security.rst
>   create mode 100644 drivers/char/tpm/tpm-buf.c
>   create mode 100644 drivers/char/tpm/tpm2-sessions.c
>   create mode 100644 lib/crypto/aescfb.c
> 

  parent reply	other threads:[~2023-12-04 18:56 UTC|newest]

Thread overview: 62+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2023-04-03 21:39 [PATCH v4 00/13] add integrity and security to TPM2 transactions James Bottomley
2023-04-03 21:39 ` [PATCH v4 01/13] crypto: lib - implement library version of AES in CFB mode James Bottomley
2023-04-23  3:34   ` Jarkko Sakkinen
2023-04-03 21:39 ` [PATCH v4 02/13] tpm: move buffer handling from static inlines to real functions James Bottomley
2023-04-23  3:36   ` Jarkko Sakkinen
2023-04-03 21:39 ` [PATCH v4 03/13] tpm: add kernel doc to buffer handling functions James Bottomley
2023-04-23  3:40   ` Jarkko Sakkinen
2023-04-03 21:39 ` [PATCH v4 04/13] tpm: add buffer handling for TPM2B types James Bottomley
2023-04-23  4:12   ` Jarkko Sakkinen
2023-05-02 15:43   ` Stefan Berger
2023-05-03 11:29     ` Jarkko Sakkinen
2023-04-03 21:39 ` [PATCH v4 05/13] tpm: add cursor based buffer functions for response parsing James Bottomley
2023-04-23  4:14   ` Jarkko Sakkinen
2023-05-02 13:54   ` Stefan Berger
2023-08-22 11:15   ` Jarkko Sakkinen
2023-08-22 13:51     ` Jarkko Sakkinen
2023-04-03 21:39 ` [PATCH v4 06/13] tpm: add buffer function to point to returned parameters James Bottomley
2023-05-02 14:09   ` Stefan Berger
2023-05-03 11:31     ` Jarkko Sakkinen
2023-06-06  2:09       ` James Bottomley
2023-06-06 15:34         ` Jarkko Sakkinen
2023-04-03 21:39 ` [PATCH v4 07/13] tpm: export the context save and load commands James Bottomley
2023-05-02 14:12   ` Stefan Berger
2023-04-03 21:39 ` [PATCH v4 08/13] tpm: Add full HMAC and encrypt/decrypt session handling code James Bottomley
2023-04-04  1:49   ` kernel test robot
2023-04-23  5:29   ` Jarkko Sakkinen
2023-11-26  3:39   ` Jarkko Sakkinen
2023-11-26  3:45     ` Jarkko Sakkinen
2023-11-26 15:07       ` James Bottomley
2023-11-26 15:05     ` James Bottomley
2023-12-04  2:29       ` Jarkko Sakkinen
2023-12-04 12:35         ` James Bottomley
2023-12-04 13:43           ` Mimi Zohar
2023-12-04 13:53             ` James Bottomley
2023-12-04 13:59               ` Mimi Zohar
2023-12-04 14:02                 ` James Bottomley
2023-12-04 14:10                   ` Mimi Zohar
2023-12-04 14:23                     ` James Bottomley
2023-12-04 22:58             ` Jarkko Sakkinen
2023-12-04 22:46           ` Jarkko Sakkinen
2023-04-03 21:39 ` [PATCH v4 09/13] tpm: add hmac checks to tpm2_pcr_extend() James Bottomley
2023-04-23  5:32   ` Jarkko Sakkinen
2023-04-03 21:40 ` [PATCH v4 10/13] tpm: add session encryption protection to tpm2_get_random() James Bottomley
2023-04-03 21:40 ` [PATCH v4 11/13] KEYS: trusted: Add session encryption protection to the seal/unseal path James Bottomley
2023-04-03 21:40 ` [PATCH v4 12/13] tpm: add the null key name as a sysfs export James Bottomley
2023-04-23  5:38   ` Jarkko Sakkinen
2023-04-03 21:40 ` [PATCH v4 13/13] Documentation: add tpm-security.rst James Bottomley
2023-04-04 18:43 ` [PATCH v4 00/13] add integrity and security to TPM2 transactions William Roberts
2023-04-04 19:18   ` James Bottomley
2023-04-04 19:42     ` William Roberts
2023-04-04 20:19       ` James Bottomley
2023-04-04 21:10         ` William Roberts
2023-04-04 21:33           ` James Bottomley
2023-04-04 21:44             ` William Roberts
2023-04-05 18:39 ` William Roberts
2023-04-05 19:41   ` James Bottomley
2023-04-07 14:40     ` William Roberts
2023-04-23  5:42 ` Jarkko Sakkinen
2023-12-04 18:56 ` Stefan Berger [this message]
2023-12-04 19:24   ` James Bottomley
2023-12-04 21:02     ` Stefan Berger
2023-12-05 13:50       ` James Bottomley

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1d8de077-9dd3-432e-90de-0a5b7dafcd75@linux.ibm.com \
    --to=stefanb@linux.ibm.com \
    --cc=James.Bottomley@HansenPartnership.com \
    --cc=ardb@kernel.org \
    --cc=jarkko@kernel.org \
    --cc=keyrings@vger.kernel.org \
    --cc=linux-integrity@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.