mbox series

[v5,00/12] Enroll kernel keys thru MOK

Message ID 20210907160110.2699645-1-eric.snowberg@oracle.com (mailing list archive)
Headers show
Series Enroll kernel keys thru MOK | expand

Message

Eric Snowberg Sept. 7, 2021, 4 p.m. UTC
Many UEFI Linux distributions boot using shim.  The UEFI shim provides
what is called Machine Owner Keys (MOK).  Shim uses both the UEFI Secure
Boot DB and MOK keys to validate the next step in the boot chain.  The
MOK facility can be used to import user generated keys.  These keys can
be used to sign an end-user development kernel build.  When Linux boots,
pre-boot keys (both UEFI Secure Boot DB and MOK keys) get loaded in the
Linux .platform keyring.  

Currently, pre-boot keys are not trusted within the Linux trust boundary
[1]. These platform keys can only be used for kexec. If an end-user
wants to use their own key within the Linux trust boundary, they must
either compile it into the kernel themselves or use the insert-sys-cert
script. Both options present a problem. Many end-users do not want to
compile their own kernels. With the insert-sys-cert option, there are
missing upstream changes [2].  Also, with the insert-sys-cert option,
the end-user must re-sign their kernel again with their own key, and
then insert that key into the MOK db. Another problem with
insert-sys-cert is that only a single key can be inserted into a
compressed kernel.

Having the ability to insert a key into the Linux trust boundary opens
up various possibilities.  The end-user can use a pre-built kernel and
sign their own kernel modules.  It also opens up the ability for an
end-user to more easily use digital signature based IMA-appraisal.  To
get a key into the ima keyring, it must be signed by a key within the
Linux trust boundary.

Downstream Linux distros try to have a single signed kernel for each
architecture.  Each end-user may use this kernel in entirely different
ways.  Some downstream kernels have chosen to always trust platform keys
within the Linux trust boundary for kernel module signing.  These
kernels have no way of using digital signature base IMA appraisal.

This series introduces a new Linux kernel keyring containing the Machine
Owner Keys (MOK) called .machine. It also adds a new MOK variable to shim.
This variable allows the end-user to decide if they want to trust keys
enrolled in the MOK within the Linux trust boundary.  By default,
nothing changes; MOK keys are not trusted within the Linux kernel.  They
are only trusted after the end-user makes the decision themselves.  The
end-user would set this through mokutil using a new --trust-mok option
[3]. This would work similar to how the kernel uses MOK variables to
enable/disable signature validation as well as use/ignore the db.

When shim boots, it mirrors the new MokTML Boot Services variable to a
new MokListTrustedRT Runtime Services variable and extends PCR14.
MokListTrustedRT is written without EFI_VARIABLE_NON_VOLATILE set,
preventing an end-user from setting it after booting and doing a kexec.

When the kernel boots, if MokListTrustedRT is set and
EFI_VARIABLE_NON_VOLATILE is not set, the MokListRT is loaded into the
machine keyring instead of the platform keyring. Mimi has suggested that
only CA keys be loaded into this keyring. All other certs will load 
into the platform keyring instead.

The machine keyring contains a new keyring permission that only allows CA
keys to be loaded. If the permission fails, the key is later loaded into
the platform keyring.  After all keys are added into the machine keyring,
they are linked to the secondary trusted keyring.  After the link is 
created, keys contained in the machine keyring will automatically be 
searched when searching the secondary trusted keys.

Secure Boot keys will never be trusted.  They will always be loaded into
the platform keyring.  If an end-user wanted to trust one, they would
need to enroll it into the MOK.

I have included links to both the mokutil [3] and shim [4] changes I
have made to support this new functionality.

V2 changes:
- The .mok keyring persists past boot
- Removed the unrestricted move into the secondary keyring
- Removed the keyring move bypass patch
- Added restrictions to allow the .mok to be linked to either the
  builtin or secondary keyrings
- Secondary keyring dependency has been removed

V3 changes:
- Only CA keys contained in the MOKList are loaded, nothing else
- Support for kernels built without the secondary trusted keyring
  has been dropped.

V4 changes:
- Add new Kconfig INTEGRITY_MOK_KEYRING and move all mok keyring
  code behind it
- Changed patch series ordering
- Consolidated a few patches

V5 changes:
- Rename from mok keyring to machine keyring

[1] https://lore.kernel.org/lkml/1556221605.24945.3.camel@HansenPartnership.com/
[2] https://lore.kernel.org/patchwork/cover/902768/
[3] https://github.com/esnowberg/mokutil/tree/0.3.0-mokvars-v2
[4] https://github.com/esnowberg/shim/tree/mokvars-v2

Eric Snowberg (12):
  integrity: Introduce a Linux keyring called machine
  integrity: Do not allow machine keyring updates following init
  KEYS: CA link restriction
  integrity: restrict INTEGRITY_KEYRING_MACHINE to restrict_link_by_ca
  integrity: add new keyring handler for mok keys
  KEYS: add a reference to machine keyring
  KEYS: Introduce link restriction to include builtin, secondary and
    machine keys
  KEYS: integrity: change link restriction to trust the machine keyring
  KEYS: link secondary_trusted_keys to machine trusted keys
  integrity: store reference to machine keyring
  integrity: Trust MOK keys if MokListTrustedRT found
  integrity: Only use machine keyring when uefi_check_trust_mok_keys is
    true

 certs/system_keyring.c                        | 40 ++++++++-
 crypto/asymmetric_keys/restrict.c             | 40 +++++++++
 include/crypto/public_key.h                   |  5 ++
 include/keys/system_keyring.h                 | 14 +++
 security/integrity/Kconfig                    | 11 +++
 security/integrity/Makefile                   |  1 +
 security/integrity/digsig.c                   | 18 +++-
 security/integrity/integrity.h                | 17 +++-
 .../platform_certs/keyring_handler.c          | 17 +++-
 .../platform_certs/keyring_handler.h          |  5 ++
 security/integrity/platform_certs/load_uefi.c |  4 +-
 .../platform_certs/machine_keyring.c          | 85 +++++++++++++++++++
 12 files changed, 249 insertions(+), 8 deletions(-)
 create mode 100644 security/integrity/platform_certs/machine_keyring.c


base-commit: e22ce8eb631bdc47a4a4ea7ecf4e4ba499db4f93

Comments

Jarkko Sakkinen Sept. 8, 2021, 4:03 p.m. UTC | #1
On Tue, 2021-09-07 at 12:00 -0400, Eric Snowberg wrote:
> Many UEFI Linux distributions boot using shim.  The UEFI shim provides
> what is called Machine Owner Keys (MOK).  Shim uses both the UEFI Secure
> Boot DB and MOK keys to validate the next step in the boot chain.  The
> MOK facility can be used to import user generated keys.  These keys can
> be used to sign an end-user development kernel build.  When Linux boots,
> pre-boot keys (both UEFI Secure Boot DB and MOK keys) get loaded in the
> Linux .platform keyring.  
> 
> Currently, pre-boot keys are not trusted within the Linux trust boundary
> [1]. These platform keys can only be used for kexec. If an end-user

What exactly is "trust boundary"? And what do you mean when you say that
Linux "trusts" something? AFAIK, software does not have feelings. Please,
just speak about exact things.

That's the whole point of the cover letter. It's better to not have cover
letter at all, than a confusing cover letter that reads like a white paper.
Code changes at least tell the exact story, and not speak about feelings.

> wants to use their own key within the Linux trust boundary, they must
> either compile it into the kernel themselves or use the insert-sys-cert
> script. Both options present a problem. Many end-users do not want to
> compile their own kernels. With the insert-sys-cert option, there are
> missing upstream changes [2].  Also, with the insert-sys-cert option,
> the end-user must re-sign their kernel again with their own key, and
> then insert that key into the MOK db. Another problem with
> insert-sys-cert is that only a single key can be inserted into a
> compressed kernel.

I use a pre-compiled kernel in my desktop: https://liquorix.net/. When
a new version comes up it requires a sbsign one-liner to sign it for
secure boot. I'm wondering what is the problem I'm facing because I do
not see it.

If there are something missing changes that you use as a rationale for
this large patch set, you should at least broadly explain what we are
missing. How I conclude this paragraph is that, since there is only an
xref, they are not really "that important" changes, which are missing.

> Having the ability to insert a key into the Linux trust boundary opens
> up various possibilities.  The end-user can use a pre-built kernel and
> sign their own kernel modules.  It also opens up the ability for an

Which both can be done by end-user as of today, or I'm misreading this.

> end-user to more easily use digital signature based IMA-appraisal.  To
> get a key into the ima keyring, it must be signed by a key within the
> Linux trust boundary.

What is IMA appraisal? I just don't know it because I don't use IMA.
Again, this trust boundary is really something I do not. Looking at
code changes, you could just speak about exact assets in the kernel.

> Downstream Linux distros try to have a single signed kernel for each
> architecture.  Each end-user may use this kernel in entirely different
> ways.  Some downstream kernels have chosen to always trust platform keys
> within the Linux trust boundary for kernel module signing.  These
> kernels have no way of using digital signature base IMA appraisal.
> 
> This series introduces a new Linux kernel keyring containing the Machine
> Owner Keys (MOK) called .machine. It also adds a new MOK variable to shim.
> This variable allows the end-user to decide if they want to trust keys
> enrolled in the MOK within the Linux trust boundary.  By default,
> nothing changes; MOK keys are not trusted within the Linux kernel.  They
> are only trusted after the end-user makes the decision themselves.  The
> end-user would set this through mokutil using a new --trust-mok option
> [3]. This would work similar to how the kernel uses MOK variables to
> enable/disable signature validation as well as use/ignore the db.

OK, changes are described here (again speaking about trusting tho). The
motivation part is missing. The text before this is more like confusion
part. When you describe motivation to do something you should really be in
grass roots, e.g. "when you have this feature in the kernel, look, I can
do now this". It's not that hard. E.g. with an usage example it is quite
quick accomplish this.

/Jarkko
Jarkko Sakkinen Sept. 8, 2021, 4:49 p.m. UTC | #2
On Wed, 2021-09-08 at 19:03 +0300, Jarkko Sakkinen wrote:
> On Tue, 2021-09-07 at 12:00 -0400, Eric Snowberg wrote:
> > Many UEFI Linux distributions boot using shim.  The UEFI shim provides
> > what is called Machine Owner Keys (MOK).  Shim uses both the UEFI Secure
> > Boot DB and MOK keys to validate the next step in the boot chain.  The
> > MOK facility can be used to import user generated keys.  These keys can
> > be used to sign an end-user development kernel build.  When Linux boots,
> > pre-boot keys (both UEFI Secure Boot DB and MOK keys) get loaded in the
> > Linux .platform keyring.  
> > 
> > Currently, pre-boot keys are not trusted within the Linux trust boundary
> > [1]. These platform keys can only be used for kexec. If an end-user
> 
> What exactly is "trust boundary"? And what do you mean when you say that
> Linux "trusts" something? AFAIK, software does not have feelings. Please,
> just speak about exact things.
> 
> That's the whole point of the cover letter. It's better to not have cover
> letter at all, than a confusing cover letter that reads like a white paper.
> Code changes at least tell the exact story, and not speak about feelings.
> 
> > wants to use their own key within the Linux trust boundary, they must
> > either compile it into the kernel themselves or use the insert-sys-cert
> > script. Both options present a problem. Many end-users do not want to
> > compile their own kernels. With the insert-sys-cert option, there are
> > missing upstream changes [2].  Also, with the insert-sys-cert option,
> > the end-user must re-sign their kernel again with their own key, and
> > then insert that key into the MOK db. Another problem with
> > insert-sys-cert is that only a single key can be inserted into a
> > compressed kernel.
> 
> I use a pre-compiled kernel in my desktop: https://liquorix.net/. When
> a new version comes up it requires a sbsign one-liner to sign it for
> secure boot. I'm wondering what is the problem I'm facing because I do
> not see it.
> 
> If there are something missing changes that you use as a rationale for
> this large patch set, you should at least broadly explain what we are
> missing. How I conclude this paragraph is that, since there is only an
> xref, they are not really "that important" changes, which are missing.
> 
> > Having the ability to insert a key into the Linux trust boundary opens
> > up various possibilities.  The end-user can use a pre-built kernel and
> > sign their own kernel modules.  It also opens up the ability for an
> 
> Which both can be done by end-user as of today, or I'm misreading this.
> 
> > end-user to more easily use digital signature based IMA-appraisal.  To
> > get a key into the ima keyring, it must be signed by a key within the
> > Linux trust boundary.
> 
> What is IMA appraisal? I just don't know it because I don't use IMA.
> Again, this trust boundary is really something I do not. Looking at
> code changes, you could just speak about exact assets in the kernel.
> 
> > Downstream Linux distros try to have a single signed kernel for each
> > architecture.  Each end-user may use this kernel in entirely different
> > ways.  Some downstream kernels have chosen to always trust platform keys
> > within the Linux trust boundary for kernel module signing.  These
> > kernels have no way of using digital signature base IMA appraisal.
> > 
> > This series introduces a new Linux kernel keyring containing the Machine
> > Owner Keys (MOK) called .machine. It also adds a new MOK variable to shim.
> > This variable allows the end-user to decide if they want to trust keys
> > enrolled in the MOK within the Linux trust boundary.  By default,
> > nothing changes; MOK keys are not trusted within the Linux kernel.  They
> > are only trusted after the end-user makes the decision themselves.  The
> > end-user would set this through mokutil using a new --trust-mok option
> > [3]. This would work similar to how the kernel uses MOK variables to
> > enable/disable signature validation as well as use/ignore the db.
> 
> OK, changes are described here (again speaking about trusting tho). The
> motivation part is missing. The text before this is more like confusion
> part. When you describe motivation to do something you should really be in
> grass roots, e.g. "when you have this feature in the kernel, look, I can
> do now this". It's not that hard. E.g. with an usage example it is quite
> quick accomplish this.

The code changes overally make sense but this motivotional part is the
problem. E.g. if you do a pull request, it is completely *unusable* in
that context. In that case I would have to write something that should
have been the cover letter. It's 12 patches, so it is perfectly sensible
to ask a better one.

/Jarkko
Eric Snowberg Sept. 8, 2021, 5:09 p.m. UTC | #3
> On Sep 8, 2021, at 10:03 AM, Jarkko Sakkinen <jarkko@kernel.org> wrote:
> 
> On Tue, 2021-09-07 at 12:00 -0400, Eric Snowberg wrote:
>> Many UEFI Linux distributions boot using shim.  The UEFI shim provides
>> what is called Machine Owner Keys (MOK).  Shim uses both the UEFI Secure
>> Boot DB and MOK keys to validate the next step in the boot chain.  The
>> MOK facility can be used to import user generated keys.  These keys can
>> be used to sign an end-user development kernel build.  When Linux boots,
>> pre-boot keys (both UEFI Secure Boot DB and MOK keys) get loaded in the
>> Linux .platform keyring.  
>> 
>> Currently, pre-boot keys are not trusted within the Linux trust boundary
>> [1]. These platform keys can only be used for kexec. If an end-user
> 
> What exactly is "trust boundary"? And what do you mean when you say that
> Linux "trusts" something? AFAIK, software does not have feelings. Please,
> just speak about exact things.

I am using terminology used previously by others when addressing this issue.  
If I should be using different terminology, please advise. The kernel does not 
trust pre-boot keys within it, meaning these pre-boot keys can not be used to 
validate items within the kernel. This is the “trust boundary”. Preboot keys are
on one side of the boundary, compiled-in keys are on the other.  MOK keys are 
pre-boot keys.  Currently they can not be used to validate things within the 
kernel itself (kernel modules, IMA keys, etc).
Eric Snowberg Sept. 8, 2021, 10:25 p.m. UTC | #4
> On Sep 8, 2021, at 10:49 AM, Jarkko Sakkinen <jarkko@kernel.org> wrote:
> 
> On Wed, 2021-09-08 at 19:03 +0300, Jarkko Sakkinen wrote:
>> 
>>> Downstream Linux distros try to have a single signed kernel for each
>>> architecture.  Each end-user may use this kernel in entirely different
>>> ways.  Some downstream kernels have chosen to always trust platform keys
>>> within the Linux trust boundary for kernel module signing.  These
>>> kernels have no way of using digital signature base IMA appraisal.
>>> 
>>> This series introduces a new Linux kernel keyring containing the Machine
>>> Owner Keys (MOK) called .machine. It also adds a new MOK variable to shim.
>>> This variable allows the end-user to decide if they want to trust keys
>>> enrolled in the MOK within the Linux trust boundary.  By default,
>>> nothing changes; MOK keys are not trusted within the Linux kernel.  They
>>> are only trusted after the end-user makes the decision themselves.  The
>>> end-user would set this through mokutil using a new --trust-mok option
>>> [3]. This would work similar to how the kernel uses MOK variables to
>>> enable/disable signature validation as well as use/ignore the db.
>> 
>> OK, changes are described here (again speaking about trusting tho). The
>> motivation part is missing. The text before this is more like confusion
>> part. When you describe motivation to do something you should really be in
>> grass roots, e.g. "when you have this feature in the kernel, look, I can
>> do now this". It's not that hard. E.g. with an usage example it is quite
>> quick accomplish this.
> 
> The code changes overally make sense but this motivotional part is the
> problem. E.g. if you do a pull request, it is completely *unusable* in
> that context. In that case I would have to write something that should
> have been the cover letter. It's 12 patches, so it is perfectly sensible
> to ask a better one.

Would this be a more appropriate cover letter that includes a better
motivation?

Back in 2013 Linus requested a feature to allow end-users to have the 
ability "to add their own keys and sign modules they trust".  This was his 
*second* order outlined here [1].  There have been many attempts over the
years to solve this problem, all have been rejected.  Many distributions 
carry one of these rejected attempts. This series tries to solve this problem 
with a solution that takes into account all the problems brought up in the 
previous attempts.

This series introduces a new Linux kernel keyring containing the Machine
Owner Keys (MOK) called .machine. It also adds a new MOK variable to shim.
This variable allows the end-user to decide if they want to load keys
enrolled in the MOK within the Linux kernel.  By default, nothing changes; 
MOK keys are not loaded within the Linux kernel.  They are only loaded after
the end-user makes the decision themselves.  The end-user would set this 
through mokutil using a new --trust-mok option [2]. This would work similar 
to how the kernel uses MOK variables to enable/disable signature validation 
as well as use/ignore the db. Mimi has suggested that only CA keys be loaded 
into this keyring. All other certs will load into the platform keyring instead.

Secure Boot keys will never be loaded.  They will always be loaded into
the platform keyring.  If an end-user wanted to load one, they would
need to enroll it into the MOK.

Steps required by the end user:

Sign kernel module with user created key:
$ /usr/src/kernels/$(uname -r)/scripts/sign-file sha512 signing_key.priv \
    signing_key.x509 my_module.ko

Import the key into the MOK
$ mokutil --import signing_key.x509

Setup the kernel to load MOK keys into the .machine keyring
$ mokutil —trust-mok

Then reboot, the MokManager will load and ask if you want to trust the MOK 
key and enroll the MOK into the MOKList.  Afterwards the signed kernel module 
will load.

I have included links to both the mokutil [2] and shim [3] changes I
have made to support this new functionality.

[1] https://marc.info/?l=linux-kernel&m=136185386310140&w=2
[2] https://github.com/esnowberg/mokutil/tree/0.3.0-mokvars-v2
[3] https://github.com/esnowberg/shim/tree/mokvars-v2
Mimi Zohar Sept. 9, 2021, 1:02 p.m. UTC | #5
On Wed, 2021-09-08 at 16:25 -0600, Eric Snowberg wrote:
> > On Sep 8, 2021, at 10:49 AM, Jarkko Sakkinen <jarkko@kernel.org> wrote:
> > 
> > On Wed, 2021-09-08 at 19:03 +0300, Jarkko Sakkinen wrote:
> >> 
> >>> Downstream Linux distros try to have a single signed kernel for each
> >>> architecture.  Each end-user may use this kernel in entirely different
> >>> ways.  Some downstream kernels have chosen to always trust platform keys
> >>> within the Linux trust boundary for kernel module signing.  These
> >>> kernels have no way of using digital signature base IMA appraisal.
> >>> 
> >>> This series introduces a new Linux kernel keyring containing the Machine
> >>> Owner Keys (MOK) called .machine. It also adds a new MOK variable to shim.
> >>> This variable allows the end-user to decide if they want to trust keys
> >>> enrolled in the MOK within the Linux trust boundary.  By default,
> >>> nothing changes; MOK keys are not trusted within the Linux kernel.  They
> >>> are only trusted after the end-user makes the decision themselves.  The
> >>> end-user would set this through mokutil using a new --trust-mok option
> >>> [3]. This would work similar to how the kernel uses MOK variables to
> >>> enable/disable signature validation as well as use/ignore the db.
> >> 
> >> OK, changes are described here (again speaking about trusting tho). The
> >> motivation part is missing. The text before this is more like confusion
> >> part. When you describe motivation to do something you should really be in
> >> grass roots, e.g. "when you have this feature in the kernel, look, I can
> >> do now this". It's not that hard. E.g. with an usage example it is quite
> >> quick accomplish this.
> > 
> > The code changes overally make sense but this motivotional part is the
> > problem. E.g. if you do a pull request, it is completely *unusable* in
> > that context. In that case I would have to write something that should
> > have been the cover letter. It's 12 patches, so it is perfectly sensible
> > to ask a better one.
> 
> Would this be a more appropriate cover letter that includes a better
> motivation?
> 
> Back in 2013 Linus requested a feature to allow end-users to have the 
> ability "to add their own keys and sign modules they trust".  This was his 
> *second* order outlined here [1].  There have been many attempts over the
> years to solve this problem, all have been rejected.  Many distributions 
> carry one of these rejected attempts. This series tries to solve this problem 
> with a solution that takes into account all the problems brought up in the 
> previous attempts.

Instead of making the reviewer look up the failed attempts, please
summarize why they failed (e.g. all preboot firmware keys were
trusted), and then continue, like below, with how this attempt differs.

> 
> This series introduces a new Linux kernel keyring containing the Machine
> Owner Keys (MOK) called .machine.

Other archs will also want to allow loading "end-users" key.  Please
prefix this paragraph with something like "On UEFI based systems".

>  It also adds a new MOK variable to shim.

Replace "adds" with "defines".

> This variable allows the end-user to decide if they want to load keys
> enrolled in the MOK within the Linux kernel.  By default, nothing changes; 
> MOK keys are not loaded within the Linux kernel.  They are only loaded after
> the end-user makes the decision themselves.  The end-user would set this 
> through mokutil using a new --trust-mok option [2]. This would work similar 
> to how the kernel uses MOK variables to enable/disable signature validation 
> as well as use/ignore the db. Mimi has suggested that only CA keys be loaded 
> into this keyring. All other certs will load into the platform keyring instead.

Thank you for crediting me for limiting loading only the CA keys stored
in the MOK db onto the "machine" keyring, but the limitation should be
better integrated in the paragraph.

> Secure Boot keys will never be loaded.  They will always be loaded into
> the platform keyring.  If an end-user wanted to load one, they would
> need to enroll it into the MOK.
> 
> Steps required by the end user:
> 
> Sign kernel module with user created key:
> $ /usr/src/kernels/$(uname -r)/scripts/sign-file sha512 signing_key.priv \
>     signing_key.x509 my_module.ko
> 
> Import the key into the MOK
> $ mokutil --import signing_key.x509

To differentiate this "signing_key" from others, perhaps name the file
"machine_sigining_key" or "local_signing_key".

thanks,

Mimi

> 
> Setup the kernel to load MOK keys into the .machine keyring
> $ mokutil —trust-mok
> 
> Then reboot, the MokManager will load and ask if you want to trust the MOK 
> key and enroll the MOK into the MOKList.  Afterwards the signed kernel module 
> will load.
> 
> I have included links to both the mokutil [2] and shim [3] changes I
> have made to support this new functionality.
> 
> [1] https://marc.info/?l=linux-kernel&m=136185386310140&w=2
> [2] https://github.com/esnowberg/mokutil/tree/0.3.0-mokvars-v2
> [3] https://github.com/esnowberg/shim/tree/mokvars-v2