[EXT] [PATCH v4 2/5] KEYS: trusted: allow users to use kernel RNG for key material

Pankaj Gupta pankaj.gupta at nxp.com
Thu Dec 23 07:25:46 UTC 2021


Reviewed-by: Pankaj Gupta <pankaj.gupta at nxp.com>

> -----Original Message-----
> From: Ahmad Fatoum <a.fatoum at pengutronix.de>
> Sent: Monday, October 11, 2021 3:33 PM
> To: James Bottomley <jejb at linux.ibm.com>; Jarkko Sakkinen
> <jarkko at kernel.org>; Mimi Zohar <zohar at linux.ibm.com>; David Howells
> <dhowells at redhat.com>
> Cc: kernel at pengutronix.de; Sumit Garg <sumit.garg at linaro.org>; David Gstir
> <david at sigma-star.at>; tharvey at gateworks.com; Ahmad Fatoum
> <a.fatoum at pengutronix.de>; James Morris <jmorris at namei.org>; Serge E.
> Hallyn <serge at hallyn.com>; Horia Geanta <horia.geanta at nxp.com>; Aymen
> Sghaier <aymen.sghaier at nxp.com>; Herbert Xu
> <herbert at gondor.apana.org.au>; David S. Miller <davem at davemloft.net>; Udit
> Agarwal <udit.agarwal at nxp.com>; Jan Luebbe <j.luebbe at pengutronix.de>; Eric
> Biggers <ebiggers at kernel.org>; Richard Weinberger <richard at nod.at>; Franck
> Lenormand <franck.lenormand at nxp.com>; keyrings at vger.kernel.org; linux-
> crypto at vger.kernel.org; linux-integrity at vger.kernel.org; linux-
> kernel at vger.kernel.org; linux-security-module at vger.kernel.org
> Subject: [EXT] [PATCH v4 2/5] KEYS: trusted: allow users to use kernel RNG for
> key material
> 
> Caution: EXT Email
> 
> The two existing trusted key sources don't make use of the kernel RNG, but
> instead let the hardware doing the sealing/unsealing also generate the random
> key material. However, Users may want to place less trust into the quality of the
> trust source's random number generator and instead use the kernel entropy pool,
> which can be seeded from multiple entropy sources.
> 
> Make this possible by adding a new trusted.kernel_rng parameter, that will force
> use of the kernel RNG. In its absence, it's up to the trust source to decide, which
> random numbers to use, maintaining the existing behavior.
> 
> Suggested-by: Jarkko Sakkinen <jarkko at kernel.org>
> Acked-by: Sumit Garg <sumit.garg at linaro.org>
> Reviewed-by: David Gstir <david at sigma-star.at>
> Tested-By: Tim Harvey <tharvey at gateworks.com>
> Signed-off-by: Ahmad Fatoum <a.fatoum at pengutronix.de>
> ---
> To: James Bottomley <jejb at linux.ibm.com>
> To: Jarkko Sakkinen <jarkko at kernel.org>
> To: Mimi Zohar <zohar at linux.ibm.com>
> To: David Howells <dhowells at redhat.com>
> Cc: James Morris <jmorris at namei.org>
> Cc: "Serge E. Hallyn" <serge at hallyn.com>
> Cc: "Horia Geantă" <horia.geanta at nxp.com>
> Cc: Aymen Sghaier <aymen.sghaier at nxp.com>
> Cc: Herbert Xu <herbert at gondor.apana.org.au>
> Cc: "David S. Miller" <davem at davemloft.net>
> Cc: Udit Agarwal <udit.agarwal at nxp.com>
> Cc: Jan Luebbe <j.luebbe at pengutronix.de>
> Cc: Eric Biggers <ebiggers at kernel.org>
> Cc: David Gstir <david at sigma-star.at>
> Cc: Richard Weinberger <richard at nod.at>
> Cc: Franck LENORMAND <franck.lenormand at nxp.com>
> Cc: Sumit Garg <sumit.garg at linaro.org>
> Cc: keyrings at vger.kernel.org
> Cc: linux-crypto at vger.kernel.org
> Cc: linux-integrity at vger.kernel.org
> Cc: linux-kernel at vger.kernel.org
> Cc: linux-security-module at vger.kernel.org
> ---
>  Documentation/admin-guide/kernel-parameters.txt   |  7 ++++++-
>  Documentation/security/keys/trusted-encrypted.rst | 20 +++++++++-------
>  security/keys/trusted-keys/trusted_core.c         | 17 +++++++++++++-
>  3 files changed, 35 insertions(+), 9 deletions(-)
> 
> diff --git a/Documentation/admin-guide/kernel-parameters.txt
> b/Documentation/admin-guide/kernel-parameters.txt
> index 43dc35fe5bc0..d5969452f063 100644
> --- a/Documentation/admin-guide/kernel-parameters.txt
> +++ b/Documentation/admin-guide/kernel-parameters.txt
> @@ -5772,6 +5772,13 @@
>                         first trust source as a backend which is initialized
>                         successfully during iteration.
> 
> +       trusted.kernel_rng =    [KEYS]
> +                       Format: <bool>
> +                       When set to true (1), the kernel random number pool
> +                       is used to generate key material for trusted keys.
> +                       The default is to leave the RNG's choice to each
> +                       individual trust source.
> +
>         tsc=            Disable clocksource stability checks for TSC.
>                         Format: <string>
>                         [x86] reliable: mark tsc clocksource as reliable, this diff --git
> a/Documentation/security/keys/trusted-encrypted.rst
> b/Documentation/security/keys/trusted-encrypted.rst
> index 80d5a5af62a1..1d4b4b8f12f0 100644
> --- a/Documentation/security/keys/trusted-encrypted.rst
> +++ b/Documentation/security/keys/trusted-encrypted.rst
> @@ -87,22 +87,26 @@ Key Generation
>  Trusted Keys
>  ------------
> 
> -New keys are created from random numbers generated in the trust source.
> They -are encrypted/decrypted using a child key in the storage key hierarchy.
> -Encryption and decryption of the child key must be protected by a strong -
> access control policy within the trust source.
> +New keys are created from random numbers. They are encrypted/decrypted
> +using a child key in the storage key hierarchy. Encryption and
> +decryption of the child key must be protected by a strong access
> +control policy within the trust source. The random number generator in
> +use differs according to the selected trust source:
> 
> -  *  TPM (hardware device) based RNG
> +  *  TPM: hardware device based RNG
> 
> -     Strength of random numbers may vary from one device manufacturer to
> -     another.
> +     Keys are generated within the TPM. Strength of random numbers may vary
> +     from one device manufacturer to another.
> 
> -  *  TEE (OP-TEE based on Arm TrustZone) based RNG
> +  *  TEE: OP-TEE based on Arm TrustZone based RNG
> 
>       RNG is customizable as per platform needs. It can either be direct output
>       from platform specific hardware RNG or a software based Fortuna CSPRNG
>       which can be seeded via multiple entropy sources.
> 
> +Optionally, users may specify ``trusted.kernel_rng=1`` on the kernel
> +command-line to override the used RNG with the kernel's random number pool.
> +
>  Encrypted Keys
>  --------------
> 
> diff --git a/security/keys/trusted-keys/trusted_core.c b/security/keys/trusted-
> keys/trusted_core.c
> index 8cab69e5d0da..569af9af8df0 100644
> --- a/security/keys/trusted-keys/trusted_core.c
> +++ b/security/keys/trusted-keys/trusted_core.c
> @@ -16,12 +16,17 @@
>  #include <linux/key-type.h>
>  #include <linux/module.h>
>  #include <linux/parser.h>
> +#include <linux/random.h>
>  #include <linux/rcupdate.h>
>  #include <linux/slab.h>
>  #include <linux/static_call.h>
>  #include <linux/string.h>
>  #include <linux/uaccess.h>
> 
> +static bool trusted_kernel_rng;
> +module_param_named(kernel_rng, trusted_kernel_rng, bool, 0);
> +MODULE_PARM_DESC(kernel_rng, "Generate key material from kernel RNG");
> +
>  static char *trusted_key_source;
>  module_param_named(source, trusted_key_source, charp, 0);
> MODULE_PARM_DESC(source, "Select trusted keys source (tpm or tee)"); @@ -
> 312,8 +317,14 @@ struct key_type key_type_trusted = {  };
> EXPORT_SYMBOL_GPL(key_type_trusted);
> 
> +static int kernel_get_random(unsigned char *key, size_t key_len) {
> +       return get_random_bytes_wait(key, key_len) ?: key_len; }
> +
>  static int __init init_trusted(void)
>  {
> +       int (*get_random)(unsigned char *key, size_t key_len);
>         int i, ret = 0;
> 
>         for (i = 0; i < ARRAY_SIZE(trusted_key_sources); i++) { @@ -322,6 +333,10
> @@ static int __init init_trusted(void)
>                             strlen(trusted_key_sources[i].name)))
>                         continue;
> 
> +               get_random = trusted_key_sources[i].ops->get_random;
> +               if (trusted_kernel_rng)
> +                       get_random = kernel_get_random;
> +
>                 static_call_update(trusted_key_init,
>                                    trusted_key_sources[i].ops->init);
>                 static_call_update(trusted_key_seal,
> @@ -329,7 +344,7 @@ static int __init init_trusted(void)
>                 static_call_update(trusted_key_unseal,
>                                    trusted_key_sources[i].ops->unseal);
>                 static_call_update(trusted_key_get_random,
> -                                  trusted_key_sources[i].ops->get_random);
> +                                  get_random);
>                 static_call_update(trusted_key_exit,
>                                    trusted_key_sources[i].ops->exit);
>                 migratable = trusted_key_sources[i].ops->migratable;
> --
> git-series 0.9.1


More information about the Linux-security-module-archive mailing list