linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Mimi Zohar <zohar@linux.ibm.com>
To: Roberto Sassu <roberto.sassu@huawei.com>,
	Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
Cc: david.safford@ge.com, monty.wiseman@ge.com,
	linux-integrity@vger.kernel.org,
	linux-security-module@vger.kernel.org,
	linux-kernel@vger.kernel.org, silviu.vlasceanu@huawei.com
Subject: Re: [PATCH v5 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Date: Mon, 19 Nov 2018 09:33:40 -0500	[thread overview]
Message-ID: <1542638020.4914.126.camel@linux.ibm.com> (raw)
In-Reply-To: <26519f33-b5d6-c2c6-5179-c43f197f2cbd@huawei.com>

On Mon, 2018-11-19 at 09:16 +0100, Roberto Sassu wrote:
> On 11/19/2018 5:57 AM, Mimi Zohar wrote:
> > On Sun, 2018-11-18 at 09:27 +0200, Jarkko Sakkinen wrote:
> >> On Fri, Nov 16, 2018 at 04:55:36PM +0100, Roberto Sassu wrote:
> >>> On 11/16/2018 4:03 PM, Jarkko Sakkinen wrote:
> >>>> On Wed, Nov 14, 2018 at 04:31:08PM +0100, Roberto Sassu wrote:
> >>>>> Currently, tpm_pcr_extend() accepts as an input only a SHA1 digest.
> >>>>>
> >>>>> This patch modifies the definition of tpm_pcr_extend() to allow other
> >>>>> kernel subsystems to pass a digest for each algorithm supported by the TPM.
> >>>>> All digests are processed by the TPM in one operation.
> >>>>>
> >>>>> If a tpm_pcr_extend() caller provides a subset of the supported algorithms,
> >>>>> the TPM driver extends the remaining PCR banks with the first digest
> >>>>> passed as an argument to the function.
> >>>>
> >>>> What is the legit use case for this?
> >>>
> >>> A subset could be chosen for better performance, or when a TPM algorithm
> >>> is not supported by the crypto subsystem.
> >>
> >> Doesn't extending a subset a security concern?
> > 
> > Right, so instead of extending a subset of the allocated banks, all of
> > the allocated banks need to be extended, even for those banks that a
> > digest was not included.  This is no different than what is being done
> > today.  IMA is currently only calculating the SHA1 hash, padding the
> > digest with 0's, and extending the padded value(s) into all of the
> > allocated banks.
> 
> The caller of tpm_pcr_extend() could pass a subset of the allocated
> banks, but the TPM driver extends all banks as before.

Agreed, there should be a clear division.

1) The caller shouldn't need to know anything about the chip->info.
2) The TPM driver should not rely on the caller to supply all the
hashes, but verify that all allocated banks are being extended.

Mimi

> 
> 
> > If there is a vulnerability with the hash algorithm, then any bank
> > extended with the padded/truncated digest would be susceptible.
> > 
> > IMA will need to become TPM 2.0 aware, calculating and extending
> > multiple banks and define a new measurement list format containing the
> > multiple digests.
> > 
> > Mimi
> > 
> 


  reply	other threads:[~2018-11-19 14:34 UTC|newest]

Thread overview: 38+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2018-11-14 15:31 [PATCH v5 0/7] tpm: retrieve digest size of unknown algorithms from TPM Roberto Sassu
2018-11-14 15:31 ` [PATCH v5 1/7] tpm: dynamically allocate the allocated_banks array Roberto Sassu
2018-11-16 13:36   ` Jarkko Sakkinen
2018-11-14 15:31 ` [PATCH v5 2/7] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS Roberto Sassu
2018-11-16 13:38   ` Jarkko Sakkinen
2018-11-28  7:50     ` Roberto Sassu
2018-11-28 12:17     ` Roberto Sassu
2018-11-29 12:04       ` Roberto Sassu
2018-11-30 19:41         ` Jarkko Sakkinen
2018-11-30 19:45           ` Jarkko Sakkinen
2018-11-30 22:18             ` Jarkko Sakkinen
2018-12-03  9:59             ` Roberto Sassu
2018-12-03 17:31               ` Jarkko Sakkinen
2018-11-14 15:31 ` [PATCH v5 3/7] tpm: rename and export tpm2_digest and tpm2_algorithms Roberto Sassu
2018-11-14 15:31 ` [PATCH v5 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm Roberto Sassu
2018-11-16 13:41   ` Jarkko Sakkinen
2018-11-14 15:31 ` [PATCH v5 5/7] tpm: retrieve digest size of unknown algorithms with PCR read Roberto Sassu
2018-11-14 15:31 ` [PATCH v5 6/7] tpm: ensure that the output of PCR read contains the correct digest size Roberto Sassu
2018-11-16 13:41   ` Jarkko Sakkinen
2018-11-16 16:06     ` Roberto Sassu
2018-11-18  7:32       ` Jarkko Sakkinen
2018-11-19  8:14         ` Roberto Sassu
2018-11-19 14:33           ` Jarkko Sakkinen
2018-11-19 15:09             ` Roberto Sassu
2018-11-19 16:07               ` Jarkko Sakkinen
2018-11-28  8:40                 ` Roberto Sassu
2018-11-28 19:19                   ` Jarkko Sakkinen
2018-11-14 15:31 ` [PATCH v5 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend() Roberto Sassu
2018-11-16 15:03   ` Jarkko Sakkinen
2018-11-16 15:55     ` Roberto Sassu
2018-11-18  7:27       ` Jarkko Sakkinen
2018-11-19  4:57         ` Mimi Zohar
2018-11-19  8:16           ` Roberto Sassu
2018-11-19 14:33             ` Mimi Zohar [this message]
2018-11-19 14:39             ` Jarkko Sakkinen
2018-11-18  7:29       ` Jarkko Sakkinen
2018-11-19  8:22         ` Roberto Sassu
2018-11-19 14:42           ` Jarkko Sakkinen

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1542638020.4914.126.camel@linux.ibm.com \
    --to=zohar@linux.ibm.com \
    --cc=david.safford@ge.com \
    --cc=jarkko.sakkinen@linux.intel.com \
    --cc=linux-integrity@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=monty.wiseman@ge.com \
    --cc=roberto.sassu@huawei.com \
    --cc=silviu.vlasceanu@huawei.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).