Received: by 2002:a25:1506:0:0:0:0:0 with SMTP id 6csp3552434ybv; Mon, 10 Feb 2020 02:02:14 -0800 (PST) X-Google-Smtp-Source: APXvYqx5QtTwZ4UakiLu+7VqKXxphVZJdtlhBdrCRI4k9TtKKC8UJvh5uYSrG4V9g4vHhlh7WBAj X-Received: by 2002:a05:6830:1047:: with SMTP id b7mr481908otp.77.1581328934478; Mon, 10 Feb 2020 02:02:14 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1581328934; cv=none; d=google.com; s=arc-20160816; b=gLB/EF3/WV6QwLC1YIXpp+JSzhEJmtnmWKOxMJ4h74tBHMtxR5FPPZdL7ZF29/Rtgn EpikWoH8FTgnYFYirhTTZr/bZrEQyIaXtK+KkvhpoW9yWcDsgEhMsBWoJTj9PRAtHsoD bts1BMRpxkVDDwLpTdp0n8bVcYvSV0M7wDhBlC70yv2JKRrkjJ+sRtuprk7BuWrdwE25 dlIEEhqP4X3R+xjBdSfRPtePH60XMkdbk0g6++Pn2POLXNExhUNNsUzWrmzd1z7yiGkD acSCGiDG4vqLW/0k18MnnneQq3S11/GqvA14kdg7bkl7WK2VciFTRybV1JH3ZaaklKos I04g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:mime-version:message-id:date:subject:cc :to:from; bh=WfqoqxWBkRShnzb7nj+T+xXbPTQK1X2RSf5Mx3Vfp6Y=; b=iMghWJPRl333Rba+TTtTYYeMCZKEojCSNEQJj1/SZ6TyHUAzvHDdB0k3C0PhtqwGL3 rxuvtOO3M7Fd1huAfTHGxUYm55LNmMBjxlETRNsOecQ5MrvdEeazxNcPpEQhqI9sym9Y UdPaAZajSfKmAN9+v42ADVVTsT++lFeqWZl9d/GVlrXpso6s5cSu8/Dse0dxxhTm1Q7E 8GYDFD/GVqwtfemRah1IUIdQIl3+wyZrVkq+UeTIpELmkeuQ2r0PZ/KlQS5s9PvScTiV yK/+KIlfJjh8Vq1GTPyJCl9Q1R+AvhANhKuUGySRjAeKwsoXVoIkyRJykiUdlI6xC39u bXiw== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id g10si4212313otn.12.2020.02.10.02.02.02; Mon, 10 Feb 2020 02:02:14 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727121AbgBJKBy (ORCPT + 99 others); Mon, 10 Feb 2020 05:01:54 -0500 Received: from lhrrgout.huawei.com ([185.176.76.210]:2392 "EHLO huawei.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1726451AbgBJKBy (ORCPT ); Mon, 10 Feb 2020 05:01:54 -0500 Received: from LHREML712-CAH.china.huawei.com (unknown [172.18.7.106]) by Forcepoint Email with ESMTP id 9758D9C9E66D8A9052AC; Mon, 10 Feb 2020 10:01:51 +0000 (GMT) Received: from roberto-HP-EliteDesk-800-G2-DM-65W.huawei.com (10.204.65.160) by smtpsuk.huawei.com (10.201.108.35) with Microsoft SMTP Server (TLS) id 14.3.408.0; Mon, 10 Feb 2020 10:01:43 +0000 From: Roberto Sassu To: , , CC: , , , , Roberto Sassu Subject: [PATCH v3 0/8] ima: support stronger algorithms for attestation Date: Mon, 10 Feb 2020 11:00:40 +0100 Message-ID: <20200210100048.21448-1-roberto.sassu@huawei.com> X-Mailer: git-send-email 2.17.1 MIME-Version: 1.0 Content-Type: text/plain X-Originating-IP: [10.204.65.160] X-CFilter-Loop: Reflected Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org IMA extends Platform Configuration Registers (PCRs) of the TPM to give a proof to a remote verifier that the measurement list contains all measurements done by the kernel and that the list was not maliciously modified by an attacker. IMA was originally designed to extend PCRs with a SHA1 digest, provided with the measurement list, and was subsequently updated to extend all PCR banks in case a TPM 2.0 is used. Non-SHA1 PCR banks are not supposed to be used for remote attestation, as they are extended with a SHA1 digest padded with zeros, which does not increase the strength. This patch set addresses this issue by extending PCRs with the digest of the measurement entry calculated with the crypto subsystem. The list of algorithms used to calculate the digest are taken from ima_tpm_chip->allocated_banks, returned by the TPM driver. The SHA1 digest is always calculated, as SHA1 still remains the default algorithm for the template digest in the measurement list. This patch set also makes two additional modifications related to the usage of hash algorithms. First, since now the template digest for the default IMA algorithm is always calculated, this is used for hash collision detection, to check if there are duplicate measurement entries. Second, it uses the default IMA hash algorithm to calculate the boot aggregate, assuming that the corresponding PCR bank is currently allocated. Otherwise, it finds the SHA256 PCR bank (mandatory for TPM 2.0 in TCG PC Client specification). Lastly, if that bank was not found, it selects the first PCR bank. If the TPM algorithm ID of the first PCR bank is not mapped to a crypto ID, boot_aggregate is set to zero. This patch set does not yet modify the format of the measurement list to provide the digests passed to the TPM. However, reconstructing the value of the quoted PCR is still possible for the verifier by calculating the digest on measurement data found in binary_runtime_measurements. attest-tools (https://github.com/euleros/attest-tools, branch 0.2-devel) has the ability to parse the BIOS and IMA event logs, and to compare boot_aggregate with the digest of final PCR values obtained by performing in software the PCR extend operation with digests in the BIOS event log. To perform the test, it is necessary to have a complete BIOS event log and to apply the boot_aggregate patches. It would be possible to use qemu and swtpm from Stefan Berger, but at the moment it is necessary to change the ACPI parser in drivers/char/tpm/event_log/acpi.c to accept TPM 2.0 and to return EFI_TCG2_EVENT_LOG_FORMAT_TCG_2. Create req.json with this content: --- { "reqs":{ "dummy|verify":"", "ima_boot_aggregate|verify":"" } } --- With the requirements above, attest-tools verifies boot_aggregate and accepts any other entry in the event logs. On server side run: # attest_ra_server -p 10 -r req.json -s -i -s disables TPM signature verification -i allows IMA violations To enable TPM signature verification it is necessary to have a valid AK certificate. It can be obtained by following the instructions at: https://github.com/euleros/attest-tools/blob/0.2-devel/README On client side run: # echo test > aik_cert.pem # echo aik_cert.pem > list_privacy_ca # attest_ra_client -A The commands above generate an AK and tell attest-tools to use a dummy AK certificate. # attest_ra_client -s -q -p 10 -P -b -i The command above sends the TPM quote and the event logs to the RA server and gets the response (successful/failed verification). -b includes the BIOS event log from securityfs -i includes the IMA event log from securityfs To check that IMA extends non-SHA1 PCR banks with an appropriate digest, use -P sha256, so that attest_ra_client selects the SHA256 PCR bank. To check that boot_aggregate is calculated properly, set ima_hash=sha256 in the kernel command line. Changelog v2: - add NR_BANKS macro to return zero if ima_tpm_chip is NULL - replace ima_num_template_digests with NR_BANKS(ima_tpm_chip) + ima_extra_slots (suggested by Mimi) - add __ro_after_init to declaration of ima_sha1_idx ima_hash_algo_idx and ima_extra_slots (suggested by Mimi) - declare ima_init_ima_crypto() as static (reported by kbuild test robot) - use ima_sha1_idx and ima_hash_algo_idx to access ima_algo_array elements in ima_init_crypto() v1: - move ima_sha1_idx and ima_hash_algo_idx to ima_crypto.c - introduce ima_num_template_digests (suggested by Mimi) - determine ima_num_template_digests before allocating ima_algo_array (suggested by Mimi) - replace kmalloc_array() with kcalloc() in ima_init_crypto() (suggested by Mimi) - check if ima_tpm_chip is NULL Roberto Sassu (8): tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST ima: Switch to ima_hash_algo for boot aggregate ima: Evaluate error in init_ima() ima: Store template digest directly in ima_template_entry ima: Switch to dynamically allocated buffer for template digests ima: Allocate and initialize tfm for each PCR bank ima: Calculate and extend PCR with digests in ima_template_entry ima: Use ima_hash_algo for collision detection in the measurement list drivers/char/tpm/tpm2-cmd.c | 2 + security/integrity/ima/ima.h | 10 +- security/integrity/ima/ima_api.c | 20 +-- security/integrity/ima/ima_crypto.c | 244 ++++++++++++++++++++++---- security/integrity/ima/ima_fs.c | 4 +- security/integrity/ima/ima_init.c | 22 ++- security/integrity/ima/ima_main.c | 3 + security/integrity/ima/ima_queue.c | 36 ++-- security/integrity/ima/ima_template.c | 22 ++- 9 files changed, 290 insertions(+), 73 deletions(-) -- 2.17.1