[RFC PATCH 0/3] Add additional MOK vars

Eric Snowberg eric.snowberg at oracle.com
Thu May 20 20:37:31 UTC 2021


> On May 20, 2021, at 6:22 AM, Mimi Zohar <zohar at linux.ibm.com> wrote:
> 
> On Wed, 2021-05-19 at 16:04 -0600, Eric Snowberg wrote:
>>> On May 19, 2021, at 8:32 AM, Mimi Zohar <zohar at linux.ibm.com> wrote:
>>> 
>>> On Mon, 2021-05-17 at 18:57 -0400, Eric Snowberg wrote:
>>>> This series is being sent as an RFC. I am looking for feedback; if
>>>> adding additional MOK variables would be an acceptable solution to help
>>>> downstream Linux distros solve some of the problems we are facing?
>>>> 
>>>> Currently, pre-boot keys are not trusted within the Linux boundary [1].
>>>> Pre-boot keys include UEFI Secure Boot DB keys and MOKList keys. These
>>>> keys are loaded into the platform keyring and can only be used for kexec.
>>>> If an end-user wants to use their own key within the Linux trust
>>>> boundary, they must either compile it into the kernel themselves or use
>>>> the insert-sys-cert script. Both options present a problem. Many
>>>> end-users do not want to compile their own kernels. With the
>>>> insert-sys-cert option, there are missing upstream changes [2].  Also,
>>>> with the insert-sys-cert option, the end-user must re-sign their kernel
>>>> again with their own key, and then insert that key into the MOK db.
>>>> Another problem with insert-sys-cert is that only a single key can be
>>>> inserted into a compressed kernel.
>>>> 
>>>> Having the ability to insert a key into the Linux trust boundary opens
>>>> up various possibilities.  The end-user can use a pre-built kernel and
>>>> sign their own kernel modules.  It also opens up the ability for an
>>>> end-user to more easily use digital signature based IMA-appraisal.  To
>>>> get a key into the ima keyring, it must be signed by a key within the
>>>> Linux trust boundary.
>>>> 
>>>> Downstream Linux distros try to have a single signed kernel for each
>>>> architecture.  Each end-user may use this kernel in entirely different
>>>> ways.  Some downstream kernels have chosen to always trust platform keys
>>>> within the Linux trust boundary.  In addition, most downstream kernels
>>>> do not have an easy way for an end-user to use digital signature based
>>>> IMA-appraisal.
>>>> 
>>>> This series adds two new MOK variables to shim. The first variable
>>>> allows the end-user to decide if they want to trust keys contained
>>>> within the platform keyring within the Linux trust boundary. By default,
>>>> nothing changes; platform keys are not trusted within the Linux kernel.
>>>> They are only trusted after the end-user makes the decision themself.
>>>> The end-user would set this through mokutil using a new --trust-platform
>>>> option [3]. This would work similar to how the kernel uses MOK variables
>>>> to enable/disable signature validation as well as use/ignore the db.
>>>> 
>>>> The second MOK variable allows a downstream Linux distro to make
>>>> better use of the IMA architecture specific Secure Boot policy.  This
>>>> IMA policy is enabled whenever Secure Boot is enabled.  By default, this 
>>>> new MOK variable is not defined.  This causes the IMA architecture 
>>>> specific Secure Boot policy to be disabled.  Since this changes the 
>>>> current behavior, it is placed behind a new Kconfig option.  Kernels
>>>> built with IMA_UEFI_ARCH_POLICY enabled would  allow the end-user
>>>> to enable this through mokutil using a new --ima-sb-enable option [3].
>>>> This gives the downstream Linux distro the capability to offer the
>>>> IMA architecture specific Secure Boot policy option, while giving
>>>> the end-user the ability to decide if they want to use it.
>>>> 
>>>> I have included links to both the mokutil [3] and shim [4] changes I
>>>> made to support this new functionality.
>>>> 
>>>> Thank you and looking forward to hearing your reviews.
>>> 
>>> This patch set addresses two very different issues - allowing keys on
>>> the platform keyring to be trusted for things other than verifying the
>>> kexec kernel image signature, overwriting the arch specific IMA secure
>>> boot policy rules.  The only common denominator is basing those
>>> decisions on UEFI variables, which has been previously suggested and
>>> rejected.  The threat model hasn't changed.
>> 
>> Could you point me please to the previous discussion on the threat model
>> this change would violate?  What I found was [1], which I have tried to
>> solve with this series.  Having the ability to update a MOK variable 
>> indicates the user is not only root, but also the machine owner.  MOK 
>> variable updates require both root access to update and then physical 
>> presence to set via shim after reboot. This patch set tries to address 
>> the "*second* order" Linus requested [2].
> 
> The concern is not with the normal way of updating MOK.
> 
>> 
>>> The desire for allowing a single local CA key to be loaded onto a
>>> trusted keyring is understandable.  A local CA key can be used to sign
>>> certificates, allowing them to be loaded onto the IMA keyring.  What is
>>> the need for multiple keys?
>> 
>> We have no control over how many keys an end-user may wish to enroll.  
>> They might want to enroll a CA for IMA and a different key for their 
>> kernel modules. This is a generic kernel that can serve many different 
>> purposes. Think distro kernels - like Fedora, Ubuntu, Oracle Linux, etc.
> 
> This patch set changes the secondary keyring root of trust, which is
> currently the builtin or other keys on the secondary keyring.  My
> concern with this change, is that any key on the secondary keyring may
> then be directly loaded or used to verify other keys being loaded onto
> the IMA keyring.

I understand the concern, that is why I left it up to the machine owner
to decide what they want to trust.  I took a quick look at a few other
distros, each one I checked (Red Hat, CentOS, Fedora, Ubuntu) all carry
this rejected patch [1]. These distributions have made the decision for
the end-user that they will trust platform keys for verifying kernel
modules.  With my change, it defaults to what the upstream maintainers
feel is an important trust model, but allows the end-user (assuming
they are the machine owner too) to override it.  This leaves the kernel
distributer out of the picture.

> I really do understand the need for extending the root of trust beyond
> the builtin keys and allowing end user keys to be loaded onto a kernel
> keyring, but it needs to be done safely.  The first step might include
> locally signing the MOK keys being loaded onto the secondary keyring
> and then somehow safely providing the local-CA key id to the kernel.

If the machine owner and Linux distributor are independent of one another,
I don’t see how MOK key signing could work.  There wouldn’t be a way for
the kernel to verify the end-user supplied signed MOK key.  An end-user 
choosing a Linux distro is trusting the company/organization building the 
kernel, but the trust doesn’t go the other way.  Do you have a solution 
in mind on how this would be possible? If you do, I’m happy to move in
a different direction to solve this problem.

>>> Making an exception for using a UEFI key for anything other than
>>> verifying the kexec kernel image, can not be based solely on UEFI
>>> variables, but should require some form of kernel
>>> agreement/confirmation.  
>> 
>> Isn’t that the case today with how MOK variables get set through
>> mokutil and shim? 
>> 
>>> If/when a safe mechanism for identifying a
>>> single local CA key is defined, the certificate should be loaded
>>> directly onto the secondary keyring, not linked to the platform
>>> keyring.
>>> The system owner can enable/disable secure boot.  Disabling the arch
>>> secure boot IMA policy rules is not needed.  However, another mechanism
>>> for enabling them would be acceptable.
>> 
>> For a distro kernel, disabling the arch secure boot IMA policy rules is 
>> needed.  Distributions build a single kernel that can be used in many 
>> different ways. If we wanted to add a built-in IMA policy for an extra 
>> level of security protection, this allows the end-user to opt-in when 
>> secure boot is enabled. They are then protected before init is called. 
>> Not every user will want this protection; a different user may just want 
>> secure boot enabled without the IMA level protection.
> 
> When secure boot is enabled, the IMA arch policy rules verify the kexec
> kernel image is properly signed.  When CONFIG_MODULE_SIG is not
> configured, it also verifies kernel modules are properly signed.
> 
>> After going through the mailing list history related to IMA appraisal, 
>> is this feature strictly geared towards a custom kernel used for a 
>> specific purpose?  Do you view it as not being a feature suitable for 
>> a generic distribution kernel to offer? 
> 
> IMA-appraisal is enabled by distros, but requires labeling the
> filesystem with security.ima xattrs, before loading an appraisal
> policy.

I was referring to digital signature based IMA-appraisal.  If a company
wanted to ship a distro where all immutable files are IMA signed, today it
would not be feasible.  The end-user will undoubtably want to install their
own application, but this is not possible. The end-user can not IMA sign 
anything since they do not have the ability to add their own IMA CA.


[1] https://lore.kernel.org/lkml/1556116431-7129-1-git-send-email-robeholmes@gmail.com/



More information about the Linux-security-module-archive mailing list