From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1756195AbdKNWRh (ORCPT ); Tue, 14 Nov 2017 17:17:37 -0500 Received: from mail-it0-f68.google.com ([209.85.214.68]:36267 "EHLO mail-it0-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1755305AbdKNWR1 (ORCPT ); Tue, 14 Nov 2017 17:17:27 -0500 X-Google-Smtp-Source: AGs4zMaO0U7H7H5TtVKhKxFvXF3Fuu9JMWF8RhNMrfQ/mLNkPMvkBnS8HqeR1++blg+orfdzLpUpQ6WKDPl2dASXqZw= MIME-Version: 1.0 In-Reply-To: <1510697658.7703.12.camel@HansenPartnership.com> References: <20171109044619.GG7859@linaro.org> <20171111023240.2398ca55@alans-desktop> <20171113174250.GA22894@wotan.suse.de> <20171113210848.4dc344bd@alans-desktop> <454.1510609487@warthog.procyon.org.uk> <1510662098.3711.139.camel@linux.vnet.ibm.com> <20171114205014.GJ729@wotan.suse.de> <1510697658.7703.12.camel@HansenPartnership.com> From: Matthew Garrett Date: Tue, 14 Nov 2017 14:17:25 -0800 Message-ID: Subject: Re: Firmware signing -- Re: [PATCH 00/27] security, efi: Add kernel lockdown To: James Bottomley Cc: "Luis R. Rodriguez" , Linus Torvalds , Johannes Berg , Mimi Zohar , David Howells , Alan Cox , "AKASHI, Takahiro" , Greg Kroah-Hartman , Jan Blunck , Julia Lawall , Marcus Meissner , Gary Lin , LSM List , linux-efi , Linux Kernel Mailing List Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Tue, Nov 14, 2017 at 2:14 PM, James Bottomley wrote: > On Tue, 2017-11-14 at 15:55 -0500, Matthew Garrett wrote: >> TPM-backed Trusted Boot means you don't /need/ to sign anything, >> since the measurements of what you loaded will end up in the TPM. But >> signatures make it a lot easier, since you can just assert that only >> signed material will be loaded and so you only need to measure the >> kernel and the trusted keys. > > Actually, I'd disagree with that quite a lot: measured boot only works > if you're attesting to something outside of your system that has the > capability for doing something about a wrong measurement. Absent that, > measured boot has no safety whatsoever. Secure boot, on the other > hand, can enforce not booting with elements that fail the signature > check. Measured boot has a great deal of value in the sealing of private material, even in the absence of attestation. The way Microsoft make use of PCR7 is a good example of how signatures make this easier - achieving the same goal with a full measurement of the boot chain instead of relying on signature validation results in significantly more fragility. From mboxrd@z Thu Jan 1 00:00:00 1970 From: Matthew Garrett Subject: Re: Firmware signing -- Re: [PATCH 00/27] security, efi: Add kernel lockdown Date: Tue, 14 Nov 2017 14:17:25 -0800 Message-ID: References: <20171109044619.GG7859@linaro.org> <20171111023240.2398ca55@alans-desktop> <20171113174250.GA22894@wotan.suse.de> <20171113210848.4dc344bd@alans-desktop> <454.1510609487@warthog.procyon.org.uk> <1510662098.3711.139.camel@linux.vnet.ibm.com> <20171114205014.GJ729@wotan.suse.de> <1510697658.7703.12.camel@HansenPartnership.com> Mime-Version: 1.0 Content-Type: text/plain; charset="UTF-8" Return-path: In-Reply-To: <1510697658.7703.12.camel-d9PhHud1JfjCXq6kfMZ53/egYHeGw8Jk@public.gmane.org> Sender: linux-efi-owner-u79uwXL29TY76Z2rM5mHXA@public.gmane.org To: James Bottomley Cc: "Luis R. Rodriguez" , Linus Torvalds , Johannes Berg , Mimi Zohar , David Howells , Alan Cox , "AKASHI, Takahiro" , Greg Kroah-Hartman , Jan Blunck , Julia Lawall , Marcus Meissner , Gary Lin , LSM List , linux-efi , Linux Kernel Mailing List List-Id: linux-efi@vger.kernel.org On Tue, Nov 14, 2017 at 2:14 PM, James Bottomley wrote: > On Tue, 2017-11-14 at 15:55 -0500, Matthew Garrett wrote: >> TPM-backed Trusted Boot means you don't /need/ to sign anything, >> since the measurements of what you loaded will end up in the TPM. But >> signatures make it a lot easier, since you can just assert that only >> signed material will be loaded and so you only need to measure the >> kernel and the trusted keys. > > Actually, I'd disagree with that quite a lot: measured boot only works > if you're attesting to something outside of your system that has the > capability for doing something about a wrong measurement. Absent that, > measured boot has no safety whatsoever. Secure boot, on the other > hand, can enforce not booting with elements that fail the signature > check. Measured boot has a great deal of value in the sealing of private material, even in the absence of attestation. The way Microsoft make use of PCR7 is a good example of how signatures make this easier - achieving the same goal with a full measurement of the boot chain instead of relying on signature validation results in significantly more fragility. From mboxrd@z Thu Jan 1 00:00:00 1970 From: mjg59@google.com (Matthew Garrett) Date: Tue, 14 Nov 2017 14:17:25 -0800 Subject: Firmware signing -- Re: [PATCH 00/27] security, efi: Add kernel lockdown In-Reply-To: <1510697658.7703.12.camel@HansenPartnership.com> References: <20171109044619.GG7859@linaro.org> <20171111023240.2398ca55@alans-desktop> <20171113174250.GA22894@wotan.suse.de> <20171113210848.4dc344bd@alans-desktop> <454.1510609487@warthog.procyon.org.uk> <1510662098.3711.139.camel@linux.vnet.ibm.com> <20171114205014.GJ729@wotan.suse.de> <1510697658.7703.12.camel@HansenPartnership.com> Message-ID: To: linux-security-module@vger.kernel.org List-Id: linux-security-module.vger.kernel.org On Tue, Nov 14, 2017 at 2:14 PM, James Bottomley wrote: > On Tue, 2017-11-14 at 15:55 -0500, Matthew Garrett wrote: >> TPM-backed Trusted Boot means you don't /need/ to sign anything, >> since the measurements of what you loaded will end up in the TPM. But >> signatures make it a lot easier, since you can just assert that only >> signed material will be loaded and so you only need to measure the >> kernel and the trusted keys. > > Actually, I'd disagree with that quite a lot: measured boot only works > if you're attesting to something outside of your system that has the > capability for doing something about a wrong measurement. Absent that, > measured boot has no safety whatsoever. Secure boot, on the other > hand, can enforce not booting with elements that fail the signature > check. Measured boot has a great deal of value in the sealing of private material, even in the absence of attestation. The way Microsoft make use of PCR7 is a good example of how signatures make this easier - achieving the same goal with a full measurement of the boot chain instead of relying on signature validation results in significantly more fragility. -- To unsubscribe from this list: send the line "unsubscribe linux-security-module" in the body of a message to majordomo at vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html