linux-crypto.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Andrew Cooper <andrew.cooper3@citrix.com>
To: Ard Biesheuvel <ardb@kernel.org>,
	Andrew Cooper <andrew.cooper3@citrix.com>
Cc: Ross Philipson <ross.philipson@oracle.com>,
	linux-kernel@vger.kernel.org, x86@kernel.org,
	linux-integrity@vger.kernel.org, linux-doc@vger.kernel.org,
	linux-crypto@vger.kernel.org, kexec@lists.infradead.org,
	linux-efi@vger.kernel.org, dpsmith@apertussolutions.com,
	tglx@linutronix.de, mingo@redhat.com, bp@alien8.de,
	hpa@zytor.com, dave.hansen@linux.intel.com, mjg59@srcf.ucam.org,
	James.Bottomley@hansenpartnership.com, peterhuewe@gmx.de,
	jarkko@kernel.org, jgg@ziepe.ca, luto@amacapital.net,
	nivedita@alum.mit.edu, herbert@gondor.apana.org.au,
	davem@davemloft.net, kanth.ghatraju@oracle.com,
	trenchboot-devel@googlegroups.com,
	Eric Biggers <ebiggers@kernel.org>
Subject: Re: [PATCH v8 06/15] x86: Add early SHA support for Secure Launch early measurements
Date: Fri, 23 Feb 2024 16:42:11 +0000	[thread overview]
Message-ID: <431a0b3a-47e5-4e61-a7fc-31cdf56f4e4c@citrix.com> (raw)
In-Reply-To: <CAMj1kXEvmGy9RJo4s8tECsFj2dufZ8jBPoJOEtkcGUoj+x2qsw@mail.gmail.com>

On 23/02/2024 9:27 am, Ard Biesheuvel wrote:
> On Thu, 22 Feb 2024 at 13:30, Andrew Cooper <andrew.cooper3@citrix.com> wrote:
>> On 22/02/2024 9:34 am, Ard Biesheuvel wrote:
>>> On Thu, 22 Feb 2024 at 04:05, Andrew Cooper <andrew.cooper3@citrix.com> wrote:
>>>> On 15/02/2024 8:17 am, Ard Biesheuvel wrote:
>>>>> On Wed, 14 Feb 2024 at 23:31, Ross Philipson <ross.philipson@oracle.com> wrote:
>>>>>> From: "Daniel P. Smith" <dpsmith@apertussolutions.com>
>>>>>>
>>>>>> The SHA algorithms are necessary to measure configuration information into
>>>>>> the TPM as early as possible before using the values. This implementation
>>>>>> uses the established approach of #including the SHA libraries directly in
>>>>>> the code since the compressed kernel is not uncompressed at this point.
>>>>>>
>>>>>> The SHA code here has its origins in the code from the main kernel:
>>>>>>
>>>>>> commit c4d5b9ffa31f ("crypto: sha1 - implement base layer for SHA-1")
>>>>>>
>>>>>> A modified version of this code was introduced to the lib/crypto/sha1.c
>>>>>> to bring it in line with the sha256 code and allow it to be pulled into the
>>>>>> setup kernel in the same manner as sha256 is.
>>>>>>
>>>>>> Signed-off-by: Daniel P. Smith <dpsmith@apertussolutions.com>
>>>>>> Signed-off-by: Ross Philipson <ross.philipson@oracle.com>
>>>>> We have had some discussions about this, and you really need to
>>>>> capture the justification in the commit log for introducing new code
>>>>> that implements an obsolete and broken hashing algorithm.
>>>>>
>>>>> SHA-1 is broken and should no longer be used for anything. Introducing
>>>>> new support for a highly complex boot security feature, and then
>>>>> relying on SHA-1 in the implementation makes this whole effort seem
>>>>> almost futile, *unless* you provide some rock solid reasons here why
>>>>> this is still safe.
>>>>>
>>>>> If the upshot would be that some people are stuck with SHA-1 so they
>>>>> won't be able to use this feature, then I'm not convinced we should
>>>>> obsess over that.
>>>> To be absolutely crystal clear here.
>>>>
>>>> The choice of hash algorithm(s) are determined by the OEM and the
>>>> platform, not by Linux.
>>>>
>>>> Failing to (at least) cap a PCR in a bank which the OEM/platform left
>>>> active is a security vulnerability.  It permits the unsealing of secrets
>>>> if an attacker can replay a good set of measurements into an unused bank.
>>>>
>>>> The only way to get rid of the requirement for SHA-1 here is to lobby
>>>> the IHVs/OEMs, or perhaps the TCG, to produce/spec a platform where the
>>>> SHA-1 banks can be disabled.  There are no known such platforms in the
>>>> market today, to the best of our knowledge.
>>>>
>>> OK, so mainline Linux does not support secure launch at all today. At
>>> this point, we need to decide whether or not tomorrow's mainline Linux
>>> will support secure launch with SHA1 or without, right?
>> I'd argue that's a slightly unfair characterisation.
>>
> Fair enough. I'm genuinely trying to have a precise understanding of
> this, not trying to be dismissive.

Sure, and neither am I.  (And frankly, I vastly prefer this reasoned
discussion to prior ones.)

Secure Launch technology really is used today as out-of-tree code, and
it has taken ~15y to get to this point of doing it nicely in an
ecosystem that is wider than just Linux.  (Not a criticism, just an
observation)

We're looking not to get blocked with a brand new objection which
approximates to "it's now not perfect, therefore you can't have
something that's still a lot better than nothing".

A major reason why the hardware ecosystem is out of date is because
almost no-one uses it, because it's horribly complicated to configure,
because it's a set of large out-of-tree patche series against your
bootloader, hypervisor and kernel.

The goal of the Trenchboot project is to make it easy to use (i.e.
upstream support in the relevant projects), so that more people can use
it, in order to drive the hardware ecosystem forward.

Very seriously - Linux taking this series, even off by default and with
a "SHA-1 considered hazardous for your health" warning somewhere, will
still have a material positive impact in getting the hardware ecosystem
to improve.  It is, by far and away, the best thing that we (Trenchboot)
can do in order to move towards a SHA-1-less future.

Trenchboot do have a specific intent to get to that future, and beyond,
but it's a multi-year task.


>> We want tomorrow's mainline to support Secure Launch.  What that entails
>> under the hood is largely outside of the control of the end user.
>>
> So the debate is really whether it makes sense at all to support
> Secure Launch on systems that are stuck on an obsolete and broken hash
> algorithm. This is not hyperbole: SHA-1 is broken today and once these
> changes hit production 1-2 years down the line, the situation will
> only have deteriorated. And another 2-3 years later, we will be the
> ones chasing obscure bugs on systems that were already obsolete when
> this support was added.

There are indeed collisions, and this will indeed get worse over time.

But right now it still takes nation-state (or certain corporation)
resources to calculate a collision, and that would have to be specific
to the exact firmware/settings/hypervisor/kernel/initrd configuration of
the target device.

Google et al invested the effort in SHAttered in order to drive change
in the industry, but that doesn't mean it's viable as a general attack
yet.  There are far more cost effective options, even a $4 wrench...

> So what is the value proposition here? An end user today, who is
> mindful enough of security to actively invest the effort to migrate
> their system from ordinary measured boot to secure launch, is really
> going to do so on a system that only implements SHA-1 support?

Oh both Intel and AMD, the base technology is around in all platforms
the support virt.

On Intel, it's SKU-limited to vPRO, but platforms with fTPM2.0 have been
generally SHA1+SHA256 capable for years now.  A security conscious end
user would just want to cap the SHA1 banks and run with SHA256.

Furthermore, when the attestation is based on a SHA1+SHA256 measurement,
the attestor can spot and reject SHA1 collisions, so this configuration
really should be safe to the concerns raised here.

On AMD, it's not SKU-limited.  However, their fTPM2.0 isn't SKINIT
compatible, and we were basically told "show us people using SKINIT
first".  I'm not sure if we've got as far as trying to an LPC TPM 2.0 on
AMD yet.  Even bus interception attacks can be defended against with TPM
encrypted sessions,  but we put this in the "not for v1" bucket.


It's not a secret - the intent of getting this technology more-generally
usable (and therefore used) is to be able to go back to Intel and say
"hey notice how AMD give this technology to everyone", and to say AMD
"hey notice how Intel have this working with TPM2".  Both have been
persuaded along this direction by Microsoft by virtue of including the
Pluton IP blob in the main CPU package.

>>> And the point you are making here is that we need SHA-1 not only to a)
>>> support systems that are on TPM 1.2 and support nothing else, but also
>>> to b) ensure that crypto agile TPM 2.0 with both SHA-1 and SHA-256
>>> enabled can be supported in a safe manner, which would involve
>>> measuring some terminating event into the SHA-1 PCRs to ensure they
>>> are not left in a dangling state that might allow an adversary to
>>> trick the TPM into unsealing a secret that it shouldn't.
>> Yes.  Also c) because if the end user wants to use SHA-1, they should be
>> able to.
>>
> The end user can do whatever they want, of course. Whether it belongs
> in the upstream is an entirely different matter, though, especially
> because we will effectively be forced to support this forever.
>
>
>>> So can we support b) without a), and if so, does measuring an
>>> arbitrary dummy event into a PCR that is only meant to keep sealed
>>> forever really require a SHA-1 implementation, or could we just use an
>>> arbitrary (not even random) sequence of 160 bits and use that instead?
>> a) and b) are in principle independent, but we cannot support b) without
>> SHA-1.
>>
>> To cap a PCR, the event log still needs to be kept accurate, and that's
>> at least one SHA-1 calculation.  If you were to simply extend a dummy
>> value, the system hopefully fails safe, but the user gets "something
>> went wrong, you're on your own", rather than "we intentionally blocked
>> the use of SHA-1, everything is good".
>>
>> And frankly, you need SHA-1 just to read the event log, if any component
>> (including TXT itself) wrote a SHA-1 entry into it.
>>
>>
>> To be blunt.  SHA-1 support is not viably optional today as far as
>> Secure Launch is concerned.  If there's a suitable Kconfig symbol to use
>> for people who want a completely SHA-1-less kernel, then we can make
>> Secure Launch depend on that until such time as the hardware ecosystem
>> has caught up.
>>
> Yes, this crossed my mind as well. There is a Kconfig symbol
> CRYPTO_USER_API_ENABLE_OBSOLETE I added a while ago for a similar
> purpose.
>
> I am still disappointed that we have to go down this path, but I
> understand the concerns now that you have explained them to me (again)
> in more detail.
>
> These considerations need to be recorded in the documentation or
> commit logs as well, so that we can easily refer back to them without
> having to dig through the mail archives.

Yes, and I agree.  We're not looking to try and force this in with
underhand tactics.

But a blind "nack to any SHA-1" is similarly damaging in the opposite
direction.

~Andrew

  reply	other threads:[~2024-02-23 16:42 UTC|newest]

Thread overview: 58+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2024-02-14 22:18 [PATCH v8 00/15] x86: Trenchboot secure dynamic launch Linux kernel support Ross Philipson
2024-02-14 22:18 ` [PATCH v8 01/15] x86/boot: Place kernel_info at a fixed offset Ross Philipson
2024-02-15  7:56   ` Ard Biesheuvel
2024-02-15 10:56     ` Daniel Kiper
2024-03-21 13:45     ` Daniel P. Smith
2024-03-22 14:18       ` H. Peter Anvin
2024-03-23  1:33         ` Daniel P. Smith
2024-02-14 22:18 ` [PATCH v8 02/15] Documentation/x86: Secure Launch kernel documentation Ross Philipson
2024-02-14 22:18 ` [PATCH v8 03/15] x86: Secure Launch Kconfig Ross Philipson
2024-02-15  7:59   ` Ard Biesheuvel
2024-02-15 22:20     ` ross.philipson
2024-02-14 22:18 ` [PATCH v8 04/15] x86: Secure Launch Resource Table header file Ross Philipson
2024-02-15  8:08   ` Ard Biesheuvel
2024-02-22  2:03     ` Andrew Cooper
2024-02-22  2:10       ` ross.philipson
2024-02-22 17:49     ` ross.philipson
2024-03-29 22:38   ` Kim Phillips
2024-03-29 22:38     ` Kim Phillips
2024-03-29 22:38     ` Kim Phillips
2024-04-01 18:25     ` ross.philipson
2024-02-14 22:18 ` [PATCH v8 05/15] x86: Secure Launch main " Ross Philipson
2024-02-14 22:18 ` [PATCH v8 06/15] x86: Add early SHA support for Secure Launch early measurements Ross Philipson
2024-02-15  8:17   ` Ard Biesheuvel
2024-02-22  3:04     ` Andrew Cooper
2024-02-22  9:34       ` Ard Biesheuvel
2024-02-22 12:30         ` Andrew Cooper
2024-02-23  9:27           ` Ard Biesheuvel
2024-02-23 16:42             ` Andrew Cooper [this message]
2024-02-23 17:54               ` Eric Biggers
2024-02-23 18:20                 ` Andrew Cooper
2024-02-23 18:30                   ` Eric Biggers
2024-04-03 16:32                     ` Andy Lutomirski
2024-04-03 23:56                       ` Eric Biggers
2024-04-04  4:55                         ` ross.philipson
2024-04-04 14:55                         ` Jarkko Sakkinen
2024-02-14 22:18 ` [PATCH v8 07/15] x86: Secure Launch kernel early boot stub Ross Philipson
2024-02-15  8:29   ` Ard Biesheuvel
2024-02-15 22:26     ` ross.philipson
2024-02-14 22:18 ` [PATCH v8 08/15] x86: Secure Launch kernel late " Ross Philipson
2024-02-14 22:18 ` [PATCH v8 09/15] x86: Secure Launch SMP bringup support Ross Philipson
2024-02-14 22:18 ` [PATCH v8 10/15] kexec: Secure Launch kexec SEXIT support Ross Philipson
2024-02-14 22:18 ` [PATCH v8 11/15] reboot: Secure Launch SEXIT support on reboot paths Ross Philipson
2024-02-14 22:18 ` [PATCH v8 12/15] tpm: Add ability to set the preferred locality the TPM chip uses Ross Philipson
2024-02-14 22:18 ` [PATCH v8 13/15] tpm: Add sysfs interface to allow setting and querying the preferred locality Ross Philipson
2024-02-14 22:18 ` [PATCH v8 14/15] x86: Secure Launch late initcall platform module Ross Philipson
2024-02-15  8:40   ` Ard Biesheuvel
2024-02-22 13:57     ` Daniel P. Smith
2024-02-23  9:36       ` Ard Biesheuvel
2024-03-21 14:11         ` Daniel P. Smith
2024-02-16  1:53   ` kernel test robot
2024-02-17  7:53   ` kernel test robot
2024-02-14 22:18 ` [PATCH v8 15/15] x86: EFI stub DRTM launch support for Secure Launch Ross Philipson
2024-02-15  9:01   ` Ard Biesheuvel
2024-02-21 20:17     ` ross.philipson
2024-02-21 20:37       ` H. Peter Anvin
2024-02-21 23:24         ` Ard Biesheuvel
2024-02-17  7:31   ` kernel test robot
2024-02-17 20:06   ` kernel test robot

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=431a0b3a-47e5-4e61-a7fc-31cdf56f4e4c@citrix.com \
    --to=andrew.cooper3@citrix.com \
    --cc=James.Bottomley@hansenpartnership.com \
    --cc=ardb@kernel.org \
    --cc=bp@alien8.de \
    --cc=dave.hansen@linux.intel.com \
    --cc=davem@davemloft.net \
    --cc=dpsmith@apertussolutions.com \
    --cc=ebiggers@kernel.org \
    --cc=herbert@gondor.apana.org.au \
    --cc=hpa@zytor.com \
    --cc=jarkko@kernel.org \
    --cc=jgg@ziepe.ca \
    --cc=kanth.ghatraju@oracle.com \
    --cc=kexec@lists.infradead.org \
    --cc=linux-crypto@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-efi@vger.kernel.org \
    --cc=linux-integrity@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=luto@amacapital.net \
    --cc=mingo@redhat.com \
    --cc=mjg59@srcf.ucam.org \
    --cc=nivedita@alum.mit.edu \
    --cc=peterhuewe@gmx.de \
    --cc=ross.philipson@oracle.com \
    --cc=tglx@linutronix.de \
    --cc=trenchboot-devel@googlegroups.com \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).