All of lore.kernel.org
 help / color / mirror / Atom feed
* [tpm2] Re: some questions about Identity
@ 2020-01-15 18:18 Roberts, William C
  0 siblings, 0 replies; 14+ messages in thread
From: Roberts, William C @ 2020-01-15 18:18 UTC (permalink / raw)
  To: tpm2

[-- Attachment #1: Type: text/plain, Size: 2359 bytes --]



> -----Original Message-----
> From: nicolasoliver03(a)gmail.com [mailto:nicolasoliver03(a)gmail.com]
> Sent: Wednesday, January 15, 2020 11:17 AM
> To: tpm2(a)lists.01.org
> Subject: [tpm2] Re: some questions about Identity
> 
> About tpm2_getekcertificate, I executed it agains https://ekop.intel.com/ekcert
> (hope it is the correct one):
> 
> tpm2_createek -G rsa -u ek.pub -c key.ctx tpm2_getekcertificate -X -o ECcert.bin
> -u ek.pub https://ekop.intel.com/ekcert
> 
> Output:
> 
> WARN: TLS communication with the said TPM manufacturer server setup with
> SSL_NO_VERIFY!
> ERROR: Cannot proceed. For further information please refer to:
> https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-
> 00086.html. Recovery tools are located here:https://github.com/intel/INTEL-SA-
> 00086-Linux-Recovery-Tools
> ERROR: Unable to run tpm2_getekcertificate
> 
> Is that expected?

I think so, came in:

commit 0df61fcb928e6cf762b08e37312d70edd5f539ec
Author: Imran Desai <imran.desai(a)intel.com>
Date:   Tue Aug 6 12:06:18 2019 -0700

    tpm2_getekcertificate: Parses tpm manufacturers for unique issues
    
    1. If the TPM manufacturer is the IBM simulator, error out since the
       simulator endorsement keys aren't certified by IBM.
    2. If the TPM manufacturer is Intel aka the the TPM2 device is PTT,
       also if the tpmGeneratedEPS bit is set it implies that the soc
       or pch has a firmware that has mitigations for Intel security
       advisory SA-00086. And so another utility must be used to retrieve
       the endorsement key certificate. More information on the advisory:
       https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00086.html
       The alternative utility and the instructions can be found here:
       https://github.com/intel/INTEL-SA-00086-Linux-Recovery-Tools.
---

Looks like there's another way to get the EK cert. I wonder if we could pull that logic in over erroring
out. Looking at that repo it looks like the functionality is not trivial to implement.

Imran, Can you clarify?

Thanks,
Bill


> _______________________________________________
> tpm2 mailing list -- tpm2(a)lists.01.org
> To unsubscribe send an email to tpm2-leave(a)lists.01.org
> %(web_page_url)slistinfo%(cgiext)s/%(_internal_name)s

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [tpm2] Re: some questions about Identity
@ 2020-01-17  8:29 s.schwebel
  0 siblings, 0 replies; 14+ messages in thread
From: s.schwebel @ 2020-01-17  8:29 UTC (permalink / raw)
  To: tpm2

[-- Attachment #1: Type: text/plain, Size: 12 bytes --]

thanks again

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [tpm2] Re: some questions about Identity
@ 2020-01-16 22:31 Roberts, William C
  0 siblings, 0 replies; 14+ messages in thread
From: Roberts, William C @ 2020-01-16 22:31 UTC (permalink / raw)
  To: tpm2

[-- Attachment #1: Type: text/plain, Size: 4830 bytes --]



> -----Original Message-----
> From: Desai, Imran
> Sent: Wednesday, January 15, 2020 4:23 PM
> To: Roberts, William C <william.c.roberts(a)intel.com>;
> nicolasoliver03(a)gmail.com; tpm2(a)lists.01.org
> Subject: RE: [tpm2] Re: some questions about Identity
> 
> At NV index 0x1c00002 is the full EK certificate written out by PTT.

Doh! 0x1C00002 != 0x01c0000c

For anyone following along and wonder what I am rambling about, it's in the EK spec.
For systems playing nicely and following all these specs, the following NV indices may
be defined for following purposes, see section 2.2.1.4.

0x01c00002 RSA 2048 EK Certificate
0x01c00003 RSA 2048 EK Nonce
0x01c00004 RSA 2048 EK Template
0x01c0000a ECC NIST P256 EK Certificate
0x01c0000b ECC NIST P256 EK Nonce
0x01c0000c ECC NIST P256 EK Template

https://trustedcomputinggroup.org/wp-content/uploads/TCG_IWG_Credential_Profile_EK_V2.1_R13.pdf


> ________________________________________
> From: Roberts, William C
> Sent: Wednesday, January 15, 2020 1:53 PM
> To: Desai, Imran; nicolasoliver03(a)gmail.com; tpm2(a)lists.01.org
> Subject: RE: [tpm2] Re: some questions about Identity
> 
> > -----Original Message-----
> > From: Desai, Imran
> > Sent: Wednesday, January 15, 2020 1:33 PM
> > To: Roberts, William C <william.c.roberts(a)intel.com>;
> > nicolasoliver03(a)gmail.com; tpm2(a)lists.01.org
> > Subject: RE: [tpm2] Re: some questions about Identity
> >
> > Right. Due to the security advisory on this Intel part, it
> > necessitates the retrieval of the EK cert from different backend which
> > requires intel content licensing server communication.
> > However, can you check if NV index 0x1C00002 is defined already which
> > would mean the provisioning from alternative backend is already done
> > and the EK cert should be available at the NV index.
> 
> Isn't that the template, looking at tpm2_createek:
> #define ECC_EK_TEMPLATE_NV_INDEX 0x01c0000c
> 
> > ________________________________________
> > From: Roberts, William C
> > Sent: Wednesday, January 15, 2020 11:18 AM
> > To: nicolasoliver03(a)gmail.com; tpm2(a)lists.01.org; Desai, Imran
> > Subject: RE: [tpm2] Re: some questions about Identity
> >
> > > -----Original Message-----
> > > From: nicolasoliver03(a)gmail.com [mailto:nicolasoliver03(a)gmail.com]
> > > Sent: Wednesday, January 15, 2020 11:17 AM
> > > To: tpm2(a)lists.01.org
> > > Subject: [tpm2] Re: some questions about Identity
> > >
> > > About tpm2_getekcertificate, I executed it agains
> > > https://ekop.intel.com/ekcert (hope it is the correct one):
> > >
> > > tpm2_createek -G rsa -u ek.pub -c key.ctx tpm2_getekcertificate -X
> > > -o ECcert.bin -u ek.pub https://ekop.intel.com/ekcert
> > >
> > > Output:
> > >
> > > WARN: TLS communication with the said TPM manufacturer server setup
> > > with SSL_NO_VERIFY!
> > > ERROR: Cannot proceed. For further information please refer to:
> > > https://www.intel.com/content/www/us/en/security-center/advisory/int
> > > el
> > > -sa- 00086.html. Recovery tools are located
> > > here:https://github.com/intel/INTEL-SA-
> > > 00086-Linux-Recovery-Tools
> > > ERROR: Unable to run tpm2_getekcertificate
> > >
> > > Is that expected?
> >
> > I think so, came in:
> >
> > commit 0df61fcb928e6cf762b08e37312d70edd5f539ec
> > Author: Imran Desai <imran.desai(a)intel.com>
> > Date:   Tue Aug 6 12:06:18 2019 -0700
> >
> >     tpm2_getekcertificate: Parses tpm manufacturers for unique issues
> >
> >     1. If the TPM manufacturer is the IBM simulator, error out since the
> >        simulator endorsement keys aren't certified by IBM.
> >     2. If the TPM manufacturer is Intel aka the the TPM2 device is PTT,
> >        also if the tpmGeneratedEPS bit is set it implies that the soc
> >        or pch has a firmware that has mitigations for Intel security
> >        advisory SA-00086. And so another utility must be used to retrieve
> >        the endorsement key certificate. More information on the advisory:
> >
> > https://www.intel.com/content/www/us/en/security-center/advisory/intel
> > -
> > sa-00086.html
> >        The alternative utility and the instructions can be found here:
> >        https://github.com/intel/INTEL-SA-00086-Linux-Recovery-Tools.
> > ---
> >
> > Looks like there's another way to get the EK cert. I wonder if we
> > could pull that logic in over erroring out. Looking at that repo it
> > looks like the functionality is not trivial to implement.
> >
> > Imran, Can you clarify?
> >
> > Thanks,
> > Bill
> >
> >
> > > _______________________________________________
> > > tpm2 mailing list -- tpm2(a)lists.01.org To unsubscribe send an email
> > > to tpm2-leave(a)lists.01.org
> > > %(web_page_url)slistinfo%(cgiext)s/%(_internal_name)s

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [tpm2] Re: some questions about Identity
@ 2020-01-16 18:42 nicolasoliver03
  0 siblings, 0 replies; 14+ messages in thread
From: nicolasoliver03 @ 2020-01-16 18:42 UTC (permalink / raw)
  To: tpm2

[-- Attachment #1: Type: text/plain, Size: 185 bytes --]

There is some information about commonly used NV Indexes here https://trustedcomputinggroup.org/wp-content/uploads/RegistryOfReservedTPM2HandlesAndLocalities_v1p1_pub.pdf. Hope it helps

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [tpm2] Re: some questions about Identity
@ 2020-01-16 11:34 s.schwebel
  0 siblings, 0 replies; 14+ messages in thread
From: s.schwebel @ 2020-01-16 11:34 UTC (permalink / raw)
  To: tpm2

[-- Attachment #1: Type: text/plain, Size: 646 bytes --]

Alrite, thanks again.

Thats a lot of information. 
I thought I could use the EK to identify the device, but if I understand correctly thats a SHOULD NOT in the spec you provided, for user owned systems.
Also it can be turned off, I guess.

Reading out the NV gives me the expected certificate, so thats nice

$ tpm2_nvread 0x1C00002 | openssl x509 -inform der -in - -noout -text | grep Issuer
        Issuer: C = CH, O = STMicroelectronics NV, CN = STM TPM EK Intermediate CA 05
                CA Issuers - URI:http://secure.globalsign.com/stmtpmekint05.crt

Is there a list of commonly used NV Indexes?

Thanks again for the help

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [tpm2] Re: some questions about Identity
@ 2020-01-15 22:22 Desai, Imran
  0 siblings, 0 replies; 14+ messages in thread
From: Desai, Imran @ 2020-01-15 22:22 UTC (permalink / raw)
  To: tpm2

[-- Attachment #1: Type: text/plain, Size: 3786 bytes --]

At NV index 0x1c00002 is the full EK certificate written out by PTT.
________________________________________
From: Roberts, William C
Sent: Wednesday, January 15, 2020 1:53 PM
To: Desai, Imran; nicolasoliver03(a)gmail.com; tpm2(a)lists.01.org
Subject: RE: [tpm2] Re: some questions about Identity

> -----Original Message-----
> From: Desai, Imran
> Sent: Wednesday, January 15, 2020 1:33 PM
> To: Roberts, William C <william.c.roberts(a)intel.com>;
> nicolasoliver03(a)gmail.com; tpm2(a)lists.01.org
> Subject: RE: [tpm2] Re: some questions about Identity
>
> Right. Due to the security advisory on this Intel part, it necessitates the retrieval
> of the EK cert from different backend which requires intel content licensing
> server communication.
> However, can you check if NV index 0x1C00002 is defined already which would
> mean the provisioning from alternative backend is already done and the EK cert
> should be available at the NV index.

Isn’t that the template, looking at tpm2_createek:
#define ECC_EK_TEMPLATE_NV_INDEX 0x01c0000c

> ________________________________________
> From: Roberts, William C
> Sent: Wednesday, January 15, 2020 11:18 AM
> To: nicolasoliver03(a)gmail.com; tpm2(a)lists.01.org; Desai, Imran
> Subject: RE: [tpm2] Re: some questions about Identity
>
> > -----Original Message-----
> > From: nicolasoliver03(a)gmail.com [mailto:nicolasoliver03(a)gmail.com]
> > Sent: Wednesday, January 15, 2020 11:17 AM
> > To: tpm2(a)lists.01.org
> > Subject: [tpm2] Re: some questions about Identity
> >
> > About tpm2_getekcertificate, I executed it agains
> > https://ekop.intel.com/ekcert (hope it is the correct one):
> >
> > tpm2_createek -G rsa -u ek.pub -c key.ctx tpm2_getekcertificate -X -o
> > ECcert.bin -u ek.pub https://ekop.intel.com/ekcert
> >
> > Output:
> >
> > WARN: TLS communication with the said TPM manufacturer server setup
> > with SSL_NO_VERIFY!
> > ERROR: Cannot proceed. For further information please refer to:
> > https://www.intel.com/content/www/us/en/security-center/advisory/intel
> > -sa- 00086.html. Recovery tools are located
> > here:https://github.com/intel/INTEL-SA-
> > 00086-Linux-Recovery-Tools
> > ERROR: Unable to run tpm2_getekcertificate
> >
> > Is that expected?
>
> I think so, came in:
>
> commit 0df61fcb928e6cf762b08e37312d70edd5f539ec
> Author: Imran Desai <imran.desai(a)intel.com>
> Date:   Tue Aug 6 12:06:18 2019 -0700
>
>     tpm2_getekcertificate: Parses tpm manufacturers for unique issues
>
>     1. If the TPM manufacturer is the IBM simulator, error out since the
>        simulator endorsement keys aren't certified by IBM.
>     2. If the TPM manufacturer is Intel aka the the TPM2 device is PTT,
>        also if the tpmGeneratedEPS bit is set it implies that the soc
>        or pch has a firmware that has mitigations for Intel security
>        advisory SA-00086. And so another utility must be used to retrieve
>        the endorsement key certificate. More information on the advisory:
>        https://www.intel.com/content/www/us/en/security-center/advisory/intel-
> sa-00086.html
>        The alternative utility and the instructions can be found here:
>        https://github.com/intel/INTEL-SA-00086-Linux-Recovery-Tools.
> ---
>
> Looks like there's another way to get the EK cert. I wonder if we could pull that
> logic in over erroring out. Looking at that repo it looks like the functionality is not
> trivial to implement.
>
> Imran, Can you clarify?
>
> Thanks,
> Bill
>
>
> > _______________________________________________
> > tpm2 mailing list -- tpm2(a)lists.01.org To unsubscribe send an email to
> > tpm2-leave(a)lists.01.org
> > %(web_page_url)slistinfo%(cgiext)s/%(_internal_name)s

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [tpm2] Re: some questions about Identity
@ 2020-01-15 20:53 Roberts, William C
  0 siblings, 0 replies; 14+ messages in thread
From: Roberts, William C @ 2020-01-15 20:53 UTC (permalink / raw)
  To: tpm2

[-- Attachment #1: Type: text/plain, Size: 3491 bytes --]



> -----Original Message-----
> From: Desai, Imran
> Sent: Wednesday, January 15, 2020 1:33 PM
> To: Roberts, William C <william.c.roberts(a)intel.com>;
> nicolasoliver03(a)gmail.com; tpm2(a)lists.01.org
> Subject: RE: [tpm2] Re: some questions about Identity
> 
> Right. Due to the security advisory on this Intel part, it necessitates the retrieval
> of the EK cert from different backend which requires intel content licensing
> server communication.
> However, can you check if NV index 0x1C00002 is defined already which would
> mean the provisioning from alternative backend is already done and the EK cert
> should be available at the NV index.

Isn't that the template, looking at tpm2_createek:
#define ECC_EK_TEMPLATE_NV_INDEX 0x01c0000c

> ________________________________________
> From: Roberts, William C
> Sent: Wednesday, January 15, 2020 11:18 AM
> To: nicolasoliver03(a)gmail.com; tpm2(a)lists.01.org; Desai, Imran
> Subject: RE: [tpm2] Re: some questions about Identity
> 
> > -----Original Message-----
> > From: nicolasoliver03(a)gmail.com [mailto:nicolasoliver03(a)gmail.com]
> > Sent: Wednesday, January 15, 2020 11:17 AM
> > To: tpm2(a)lists.01.org
> > Subject: [tpm2] Re: some questions about Identity
> >
> > About tpm2_getekcertificate, I executed it agains
> > https://ekop.intel.com/ekcert (hope it is the correct one):
> >
> > tpm2_createek -G rsa -u ek.pub -c key.ctx tpm2_getekcertificate -X -o
> > ECcert.bin -u ek.pub https://ekop.intel.com/ekcert
> >
> > Output:
> >
> > WARN: TLS communication with the said TPM manufacturer server setup
> > with SSL_NO_VERIFY!
> > ERROR: Cannot proceed. For further information please refer to:
> > https://www.intel.com/content/www/us/en/security-center/advisory/intel
> > -sa- 00086.html. Recovery tools are located
> > here:https://github.com/intel/INTEL-SA-
> > 00086-Linux-Recovery-Tools
> > ERROR: Unable to run tpm2_getekcertificate
> >
> > Is that expected?
> 
> I think so, came in:
> 
> commit 0df61fcb928e6cf762b08e37312d70edd5f539ec
> Author: Imran Desai <imran.desai(a)intel.com>
> Date:   Tue Aug 6 12:06:18 2019 -0700
> 
>     tpm2_getekcertificate: Parses tpm manufacturers for unique issues
> 
>     1. If the TPM manufacturer is the IBM simulator, error out since the
>        simulator endorsement keys aren't certified by IBM.
>     2. If the TPM manufacturer is Intel aka the the TPM2 device is PTT,
>        also if the tpmGeneratedEPS bit is set it implies that the soc
>        or pch has a firmware that has mitigations for Intel security
>        advisory SA-00086. And so another utility must be used to retrieve
>        the endorsement key certificate. More information on the advisory:
>        https://www.intel.com/content/www/us/en/security-center/advisory/intel-
> sa-00086.html
>        The alternative utility and the instructions can be found here:
>        https://github.com/intel/INTEL-SA-00086-Linux-Recovery-Tools.
> ---
> 
> Looks like there's another way to get the EK cert. I wonder if we could pull that
> logic in over erroring out. Looking at that repo it looks like the functionality is not
> trivial to implement.
> 
> Imran, Can you clarify?
> 
> Thanks,
> Bill
> 
> 
> > _______________________________________________
> > tpm2 mailing list -- tpm2(a)lists.01.org To unsubscribe send an email to
> > tpm2-leave(a)lists.01.org
> > %(web_page_url)slistinfo%(cgiext)s/%(_internal_name)s

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [tpm2] Re: some questions about Identity
@ 2020-01-15 19:33 Desai, Imran
  0 siblings, 0 replies; 14+ messages in thread
From: Desai, Imran @ 2020-01-15 19:33 UTC (permalink / raw)
  To: tpm2

[-- Attachment #1: Type: text/plain, Size: 2966 bytes --]

Right. Due to the security advisory on this Intel part, it necessitates the retrieval of the EK cert from different backend which requires intel content licensing server communication. 
However, can you check if NV index 0x1C00002 is defined already which would mean the provisioning from alternative backend is already done and the EK cert should be available at the NV index. 
________________________________________
From: Roberts, William C
Sent: Wednesday, January 15, 2020 11:18 AM
To: nicolasoliver03(a)gmail.com; tpm2(a)lists.01.org; Desai, Imran
Subject: RE: [tpm2] Re: some questions about Identity

> -----Original Message-----
> From: nicolasoliver03(a)gmail.com [mailto:nicolasoliver03(a)gmail.com]
> Sent: Wednesday, January 15, 2020 11:17 AM
> To: tpm2(a)lists.01.org
> Subject: [tpm2] Re: some questions about Identity
>
> About tpm2_getekcertificate, I executed it agains https://ekop.intel.com/ekcert
> (hope it is the correct one):
>
> tpm2_createek -G rsa -u ek.pub -c key.ctx tpm2_getekcertificate -X -o ECcert.bin
> -u ek.pub https://ekop.intel.com/ekcert
>
> Output:
>
> WARN: TLS communication with the said TPM manufacturer server setup with
> SSL_NO_VERIFY!
> ERROR: Cannot proceed. For further information please refer to:
> https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-
> 00086.html. Recovery tools are located here:https://github.com/intel/INTEL-SA-
> 00086-Linux-Recovery-Tools
> ERROR: Unable to run tpm2_getekcertificate
>
> Is that expected?

I think so, came in:

commit 0df61fcb928e6cf762b08e37312d70edd5f539ec
Author: Imran Desai <imran.desai(a)intel.com>
Date:   Tue Aug 6 12:06:18 2019 -0700

    tpm2_getekcertificate: Parses tpm manufacturers for unique issues

    1. If the TPM manufacturer is the IBM simulator, error out since the
       simulator endorsement keys aren't certified by IBM.
    2. If the TPM manufacturer is Intel aka the the TPM2 device is PTT,
       also if the tpmGeneratedEPS bit is set it implies that the soc
       or pch has a firmware that has mitigations for Intel security
       advisory SA-00086. And so another utility must be used to retrieve
       the endorsement key certificate. More information on the advisory:
       https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00086.html
       The alternative utility and the instructions can be found here:
       https://github.com/intel/INTEL-SA-00086-Linux-Recovery-Tools.
---

Looks like there's another way to get the EK cert. I wonder if we could pull that logic in over erroring
out. Looking at that repo it looks like the functionality is not trivial to implement.

Imran, Can you clarify?

Thanks,
Bill


> _______________________________________________
> tpm2 mailing list -- tpm2(a)lists.01.org
> To unsubscribe send an email to tpm2-leave(a)lists.01.org
> %(web_page_url)slistinfo%(cgiext)s/%(_internal_name)s

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [tpm2] Re: some questions about Identity
@ 2020-01-15 17:17 nicolasoliver03
  0 siblings, 0 replies; 14+ messages in thread
From: nicolasoliver03 @ 2020-01-15 17:17 UTC (permalink / raw)
  To: tpm2

[-- Attachment #1: Type: text/plain, Size: 645 bytes --]

About tpm2_getekcertificate, I executed it agains https://ekop.intel.com/ekcert (hope it is the correct one):

tpm2_createek -G rsa -u ek.pub -c key.ctx
tpm2_getekcertificate -X -o ECcert.bin -u ek.pub https://ekop.intel.com/ekcert

Output:

WARN: TLS communication with the said TPM manufacturer server setup with SSL_NO_VERIFY!
ERROR: Cannot proceed. For further information please refer to: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00086.html. Recovery tools are located here:https://github.com/intel/INTEL-SA-00086-Linux-Recovery-Tools
ERROR: Unable to run tpm2_getekcertificate

Is that expected?

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [tpm2] Re: some questions about Identity
@ 2020-01-15 14:34 Roberts, William C
  0 siblings, 0 replies; 14+ messages in thread
From: Roberts, William C @ 2020-01-15 14:34 UTC (permalink / raw)
  To: tpm2

[-- Attachment #1: Type: text/plain, Size: 2252 bytes --]



> -----Original Message-----
> From: Steffen [mailto:s.schwebel(a)uvensys.de]
> Sent: Wednesday, January 15, 2020 2:37 AM
> To: tpm2(a)lists.01.org
> Subject: [tpm2] Re: some questions about Identity
> 
> Actually, I have a follow up question.
> 
> If I understand the documentation correctly, I should always be able to generate
> the EK via tpm2_createek. That should (can?) never change.

Generally yes, see my other email about the changeeps command.

> 
> So, upon initial deployment, first check and store EK.
> 
> tpm2_createek -G rsa -u ek.pub -c key.ctx

The tool is hardcoded to the EK template, most manufacturers store the template in an NV index as well:
https://trustedcomputinggroup.org/wp-content/uploads/TCG_IWG_Credential_Profile_EK_V2.1_R13.pdf

The -t switch for tpm2_createek will interrogate those NV indices. I think the man page is wrong, it shows
It also taking a FILE argument, but the code is written that way.

Bug:
https://github.com/tpm2-software/tpm2-tools/issues/1886


> 
> tpm2_getekcertificate -X -o ECcert.bin -u ek.pub \
> https://tpm.manufacturer.com/ekcertserver/

Not all manufacturers store EK certificates online, and that tool is set for the intel method of
URL retrieval AFAICT. We had a conversation about this before with mdemsky but I am not
Sure what the end result was. I think it was that we need to make the tool better and handle
Non URL EK Cert retrieval. 

The spec https://trustedcomputinggroup.org/wp-content/uploads/TCG_IWG_Credential_Profile_EK_V2.1_R13.pdf
Section 2.2.1.9 show that certain NV indices are reserved for EK Cert storage, so it could be lurking in there.

Bug:
https://github.com/tpm2-software/tpm2-tools/issues/1885


> 
> 
> Right?

Pretty much.  But remember that the EK is policy bound to the Endorsement Hierarchy password, so
To use it you need to authenticate via a policy session using the policy secret command. Examples
Of how to use the policy secret command are in the manpage for the tool:
https://github.com/tpm2-software/tpm2-tools/blob/master/man/tpm2_policysecret.1.md

Dan Oliver actually posted a ticket on this, I have more detail in that:
https://github.com/tpm2-software/tpm2-tools/issues/1884



^ permalink raw reply	[flat|nested] 14+ messages in thread

* [tpm2] Re: some questions about Identity
@ 2020-01-15  8:36 Steffen
  0 siblings, 0 replies; 14+ messages in thread
From: Steffen @ 2020-01-15  8:36 UTC (permalink / raw)
  To: tpm2

[-- Attachment #1: Type: text/plain, Size: 679 bytes --]

Actually, I have a follow up question.

If I understand the documentation correctly, I should always be able to 
generate the EK via tpm2_createek. That should (can?) never change.

So, upon initial deployment, first check and store EK.

tpm2_createek -G rsa -u ek.pub -c key.ctx

tpm2_getekcertificate -X -o ECcert.bin -u ek.pub \
https://tpm.manufacturer.com/ekcertserver/


Right?


Best regards,
Steffen

On 09.01.20 19:43, Niklas Andersson wrote:
> Dell should keep tab on all Endorsement Certificates that their 
> computers comes with and give you that list.
>
> You then check for a valid Endorsement cert as part of enrollment.
>
> - Niklas
>

[-- Attachment #2: attachment.htm --]
[-- Type: text/html, Size: 1383 bytes --]

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [tpm2] Re: some questions about Identity
@ 2020-01-14 16:00 Steffen
  0 siblings, 0 replies; 14+ messages in thread
From: Steffen @ 2020-01-14 16:00 UTC (permalink / raw)
  To: tpm2

[-- Attachment #1: Type: text/plain, Size: 74 bytes --]

Thank you

I'll see what Dell provides us with.


regards,
Steffen

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [tpm2] Re: some questions about Identity
@ 2020-01-09 18:43 Niklas Andersson
  0 siblings, 0 replies; 14+ messages in thread
From: Niklas Andersson @ 2020-01-09 18:43 UTC (permalink / raw)
  To: tpm2

[-- Attachment #1: Type: text/plain, Size: 2199 bytes --]

Dell should keep tab on all Endorsement Certificates that their computers
comes with and give you that list.

You then check for a valid Endorsement cert as part of enrollment.

- Niklas

On Thu, Jan 9, 2020, 09:34 Steffen Schwebel <s.schwebel(a)uvensys.de> wrote:

> Hello,
>
> Currently I'm helping a company to roll-out tpm2 support for their Linux
> Laptops.
> These are mainly Dell Laptops and they come with activate TPM and secure
> boot.
>
> Everything working nicely so far.
> Right now Im looking for a way to confirm that the device is really the
> one Dell provided to us.
> Im still waiting for an answer on Dell for that but Im assuming it
> should be possible to identify any given system by the Key the OEM
> deployed.
>
> Am I correct in assuming that? What would be the correct way to do that?
>
> I hope I'm asking this questions in the right mailing list.
> This is my first message to the group.
>
> Regards,
> Steffen
>
> --
> Steffen Schwebel
> Mail: s.schwebel(a)uvensys.de
> uvensys GmbH
>
> Firmensitz und Sitz der Gesellschaft:
> uvensys GmbH
> Schorbachstraße 11
> 35510 Butzbach
>
> HRB: AG Friedberg, 7780
> USt-Id: DE282879294
>
> Geschäftsführer:
> Dr. Thomas Licht, t.licht(a)uvensys.de
> Volker Lieder, v.lieder(a)uvensys.de
>
> Mail: info(a)uvensys.de
> Internet: www.uvensys.de
>
> Durchwahl: 06033 - 18 19 225
> Hotline: 06033 - 18 19 288
> Zentrale: 06033 - 18 19 20
> Fax: 06033 - 18 19 299
> ==========================================================
>
> Jegliche Stellungnahmen und Meinungen dieser E-Mail sind
> alleine die des Autors und nicht notwendigerweise die der
> Firma. Falls erforderlich, können Sie eine gesonderte
> schriftliche Bestätigung anfordern.
>
> Any views or opinions presented in this email are solely
> those of the author and do not necessarily represent those
> of the company. If verification is required please request
> a hard-copy version.
>
> _______________________________________________
> tpm2 mailing list -- tpm2(a)lists.01.org
> To unsubscribe send an email to tpm2-leave(a)lists.01.org
> %(web_page_url)slistinfo%(cgiext)s/%(_internal_name)s

[-- Attachment #2: attachment.htm --]
[-- Type: text/html, Size: 3133 bytes --]

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [tpm2] Re: some questions about Identity
@ 2020-01-09  9:28 Fuchs, Andreas
  0 siblings, 0 replies; 14+ messages in thread
From: Fuchs, Andreas @ 2020-01-09  9:28 UTC (permalink / raw)
  To: tpm2

[-- Attachment #1: Type: text/plain, Size: 2363 bytes --]

What you need are an EK-Certificate that identifies the TPM as original (by TPM vendor)
and a Platform Certificate that assigns the TPM to a platform with serial number and stuff.

The former is typically available.
The latter is typically not provided yet; Sorry.

But keep us posted if you get hold of some Platform Certificates.

Cheers,
Andreas
________________________________________
From: Steffen Schwebel [s.schwebel(a)uvensys.de]
Sent: Thursday, January 09, 2020 09:34
To: tpm2
Subject: [tpm2] some questions about Identity

Hello,

Currently I'm helping a company to roll-out tpm2 support for their Linux
Laptops.
These are mainly Dell Laptops and they come with activate TPM and secure
boot.

Everything working nicely so far.
Right now Im looking for a way to confirm that the device is really the
one Dell provided to us.
Im still waiting for an answer on Dell for that but Im assuming it
should be possible to identify any given system by the Key the OEM deployed.

Am I correct in assuming that? What would be the correct way to do that?

I hope I'm asking this questions in the right mailing list.
This is my first message to the group.

Regards,
Steffen

--
Steffen Schwebel
Mail: s.schwebel(a)uvensys.de
uvensys GmbH

Firmensitz und Sitz der Gesellschaft:
uvensys GmbH
Schorbachstraße 11
35510 Butzbach

HRB: AG Friedberg, 7780
USt-Id: DE282879294

Geschäftsführer:
Dr. Thomas Licht, t.licht(a)uvensys.de
Volker Lieder, v.lieder(a)uvensys.de

Mail: info(a)uvensys.de
Internet: www.uvensys.de

Durchwahl: 06033 - 18 19 225
Hotline: 06033 - 18 19 288
Zentrale: 06033 - 18 19 20
Fax: 06033 - 18 19 299
==========================================================

Jegliche Stellungnahmen und Meinungen dieser E-Mail sind
alleine die des Autors und nicht notwendigerweise die der
Firma. Falls erforderlich, können Sie eine gesonderte
schriftliche Bestätigung anfordern.

Any views or opinions presented in this email are solely
those of the author and do not necessarily represent those
of the company. If verification is required please request
a hard-copy version.

_______________________________________________
tpm2 mailing list -- tpm2(a)lists.01.org
To unsubscribe send an email to tpm2-leave(a)lists.01.org
%(web_page_url)slistinfo%(cgiext)s/%(_internal_name)s

^ permalink raw reply	[flat|nested] 14+ messages in thread

end of thread, other threads:[~2020-01-17  8:29 UTC | newest]

Thread overview: 14+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-01-15 18:18 [tpm2] Re: some questions about Identity Roberts, William C
  -- strict thread matches above, loose matches on Subject: below --
2020-01-17  8:29 s.schwebel
2020-01-16 22:31 Roberts, William C
2020-01-16 18:42 nicolasoliver03
2020-01-16 11:34 s.schwebel
2020-01-15 22:22 Desai, Imran
2020-01-15 20:53 Roberts, William C
2020-01-15 19:33 Desai, Imran
2020-01-15 17:17 nicolasoliver03
2020-01-15 14:34 Roberts, William C
2020-01-15  8:36 Steffen
2020-01-14 16:00 Steffen
2020-01-09 18:43 Niklas Andersson
2020-01-09  9:28 Fuchs, Andreas

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.