Firmware signing -- Re: [PATCH 00/27] security, efi: Add kernel lockdown

Matthew Garrett mjg59 at google.com
Tue Nov 14 22:34:30 UTC 2017


On Tue, Nov 14, 2017 at 2:31 PM, James Bottomley
<James.Bottomley at hansenpartnership.com> wrote:
> On Tue, 2017-11-14 at 14:17 -0800, Matthew Garrett wrote:
>> Measured boot has a great deal of value in the sealing of private
>> material, even in the absence of attestation. The way Microsoft make
>> use of PCR7 is a good example of how signatures make this easier -
>> achieving the same goal with a full measurement of the boot chain
>> instead of relying on signature validation results in significantly
>> more fragility.
>
> OK, so I agree that if you have sealed something required for boot (and
> have the capability for resealing it on OS upgrade) you can use
> measurements locally.  However, I don't believe we have any systems
> today in Linux which can do this (we have theoretical ideas about how
> we might do it with LUKS root keys and one day we might actually have
> the infrastructure to make it viable for a standard laptop).

It's used for TPMTOTP, for instance.

> Absent that, secure boot provides a reasonable measure of security
> which works with today's infrastructure.
>
> Note: this doesn't mean I necessarily want signatures everywhere (like
> firmware).  We can sign elements in blobs that provide the effective
> security without needing more granular signatures.

To be clear - I'm arguing in favour of signatures here. Measured boot
is much easier to work with in their presence.
--
To unsubscribe from this list: send the line "unsubscribe linux-security-module" in
the body of a message to majordomo at vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html



More information about the Linux-security-module-archive mailing list