1==========================
2Trusted and Encrypted Keys
3==========================
4
5Trusted and Encrypted Keys are two new key types added to the existing kernel
6key ring service.  Both of these new types are variable length symmetric keys,
7and in both cases all keys are created in the kernel, and user space sees,
8stores, and loads only encrypted blobs.  Trusted Keys require the availability
9of a Trust Source for greater security, while Encrypted Keys can be used on any
10system. All user level blobs, are displayed and loaded in hex ASCII for
11convenience, and are integrity verified.
12
13
14Trust Source
15============
16
17A trust source provides the source of security for Trusted Keys.  This
18section lists currently supported trust sources, along with their security
19considerations.  Whether or not a trust source is sufficiently safe depends
20on the strength and correctness of its implementation, as well as the threat
21environment for a specific use case.  Since the kernel doesn't know what the
22environment is, and there is no metric of trust, it is dependent on the
23consumer of the Trusted Keys to determine if the trust source is sufficiently
24safe.
25
26  *  Root of trust for storage
27
28     (1) TPM (Trusted Platform Module: hardware device)
29
30         Rooted to Storage Root Key (SRK) which never leaves the TPM that
31         provides crypto operation to establish root of trust for storage.
32
33     (2) TEE (Trusted Execution Environment: OP-TEE based on Arm TrustZone)
34
35         Rooted to Hardware Unique Key (HUK) which is generally burnt in on-chip
36         fuses and is accessible to TEE only.
37
38  *  Execution isolation
39
40     (1) TPM
41
42         Fixed set of operations running in isolated execution environment.
43
44     (2) TEE
45
46         Customizable set of operations running in isolated execution
47         environment verified via Secure/Trusted boot process.
48
49  * Optional binding to platform integrity state
50
51     (1) TPM
52
53         Keys can be optionally sealed to specified PCR (integrity measurement)
54         values, and only unsealed by the TPM, if PCRs and blob integrity
55         verifications match. A loaded Trusted Key can be updated with new
56         (future) PCR values, so keys are easily migrated to new PCR values,
57         such as when the kernel and initramfs are updated. The same key can
58         have many saved blobs under different PCR values, so multiple boots are
59         easily supported.
60
61     (2) TEE
62
63         Relies on Secure/Trusted boot process for platform integrity. It can
64         be extended with TEE based measured boot process.
65
66  *  Interfaces and APIs
67
68     (1) TPM
69
70         TPMs have well-documented, standardized interfaces and APIs.
71
72     (2) TEE
73
74         TEEs have well-documented, standardized client interface and APIs. For
75         more details refer to ``Documentation/staging/tee.rst``.
76
77
78  *  Threat model
79
80     The strength and appropriateness of a particular TPM or TEE for a given
81     purpose must be assessed when using them to protect security-relevant data.
82
83
84Key Generation
85==============
86
87Trusted Keys
88------------
89
90New keys are created from random numbers generated in the trust source. They
91are encrypted/decrypted using a child key in the storage key hierarchy.
92Encryption and decryption of the child key must be protected by a strong
93access control policy within the trust source.
94
95  *  TPM (hardware device) based RNG
96
97     Strength of random numbers may vary from one device manufacturer to
98     another.
99
100  *  TEE (OP-TEE based on Arm TrustZone) based RNG
101
102     RNG is customizable as per platform needs. It can either be direct output
103     from platform specific hardware RNG or a software based Fortuna CSPRNG
104     which can be seeded via multiple entropy sources.
105
106Encrypted Keys
107--------------
108
109Encrypted keys do not depend on a trust source, and are faster, as they use AES
110for encryption/decryption. New keys are created either from kernel-generated
111random numbers or user-provided decrypted data, and are encrypted/decrypted
112using a specified ‘master’ key. The ‘master’ key can either be a trusted-key or
113user-key type. The main disadvantage of encrypted keys is that if they are not
114rooted in a trusted key, they are only as secure as the user key encrypting
115them. The master user key should therefore be loaded in as secure a way as
116possible, preferably early in boot.
117
118
119Usage
120=====
121
122Trusted Keys usage: TPM
123-----------------------
124
125TPM 1.2: By default, trusted keys are sealed under the SRK, which has the
126default authorization value (20 bytes of 0s).  This can be set at takeownership
127time with the TrouSerS utility: "tpm_takeownership -u -z".
128
129TPM 2.0: The user must first create a storage key and make it persistent, so the
130key is available after reboot. This can be done using the following commands.
131
132With the IBM TSS 2 stack::
133
134  #> tsscreateprimary -hi o -st
135  Handle 80000000
136  #> tssevictcontrol -hi o -ho 80000000 -hp 81000001
137
138Or with the Intel TSS 2 stack::
139
140  #> tpm2_createprimary --hierarchy o -G rsa2048 -c key.ctxt
141  [...]
142  #> tpm2_evictcontrol -c key.ctxt 0x81000001
143  persistentHandle: 0x81000001
144
145Usage::
146
147    keyctl add trusted name "new keylen [options]" ring
148    keyctl add trusted name "load hex_blob [pcrlock=pcrnum]" ring
149    keyctl update key "update [options]"
150    keyctl print keyid
151
152    options:
153       keyhandle=    ascii hex value of sealing key
154                       TPM 1.2: default 0x40000000 (SRK)
155                       TPM 2.0: no default; must be passed every time
156       keyauth=	     ascii hex auth for sealing key default 0x00...i
157                     (40 ascii zeros)
158       blobauth=     ascii hex auth for sealed data default 0x00...
159                     (40 ascii zeros)
160       pcrinfo=	     ascii hex of PCR_INFO or PCR_INFO_LONG (no default)
161       pcrlock=	     pcr number to be extended to "lock" blob
162       migratable=   0|1 indicating permission to reseal to new PCR values,
163                     default 1 (resealing allowed)
164       hash=         hash algorithm name as a string. For TPM 1.x the only
165                     allowed value is sha1. For TPM 2.x the allowed values
166                     are sha1, sha256, sha384, sha512 and sm3-256.
167       policydigest= digest for the authorization policy. must be calculated
168                     with the same hash algorithm as specified by the 'hash='
169                     option.
170       policyhandle= handle to an authorization policy session that defines the
171                     same policy and with the same hash algorithm as was used to
172                     seal the key.
173
174"keyctl print" returns an ascii hex copy of the sealed key, which is in standard
175TPM_STORED_DATA format.  The key length for new keys are always in bytes.
176Trusted Keys can be 32 - 128 bytes (256 - 1024 bits), the upper limit is to fit
177within the 2048 bit SRK (RSA) keylength, with all necessary structure/padding.
178
179Trusted Keys usage: TEE
180-----------------------
181
182Usage::
183
184    keyctl add trusted name "new keylen" ring
185    keyctl add trusted name "load hex_blob" ring
186    keyctl print keyid
187
188"keyctl print" returns an ASCII hex copy of the sealed key, which is in format
189specific to TEE device implementation.  The key length for new keys is always
190in bytes. Trusted Keys can be 32 - 128 bytes (256 - 1024 bits).
191
192Encrypted Keys usage
193--------------------
194
195The decrypted portion of encrypted keys can contain either a simple symmetric
196key or a more complex structure. The format of the more complex structure is
197application specific, which is identified by 'format'.
198
199Usage::
200
201    keyctl add encrypted name "new [format] key-type:master-key-name keylen"
202        ring
203    keyctl add encrypted name "new [format] key-type:master-key-name keylen
204        decrypted-data" ring
205    keyctl add encrypted name "load hex_blob" ring
206    keyctl update keyid "update key-type:master-key-name"
207
208Where::
209
210	format:= 'default | ecryptfs | enc32'
211	key-type:= 'trusted' | 'user'
212
213Examples of trusted and encrypted key usage
214-------------------------------------------
215
216Create and save a trusted key named "kmk" of length 32 bytes.
217
218Note: When using a TPM 2.0 with a persistent key with handle 0x81000001,
219append 'keyhandle=0x81000001' to statements between quotes, such as
220"new 32 keyhandle=0x81000001".
221
222::
223
224    $ keyctl add trusted kmk "new 32" @u
225    440502848
226
227    $ keyctl show
228    Session Keyring
229           -3 --alswrv    500   500  keyring: _ses
230     97833714 --alswrv    500    -1   \_ keyring: _uid.500
231    440502848 --alswrv    500   500       \_ trusted: kmk
232
233    $ keyctl print 440502848
234    0101000000000000000001005d01b7e3f4a6be5709930f3b70a743cbb42e0cc95e18e915
235    3f60da455bbf1144ad12e4f92b452f966929f6105fd29ca28e4d4d5a031d068478bacb0b
236    27351119f822911b0a11ba3d3498ba6a32e50dac7f32894dd890eb9ad578e4e292c83722
237    a52e56a097e6a68b3f56f7a52ece0cdccba1eb62cad7d817f6dc58898b3ac15f36026fec
238    d568bd4a706cb60bb37be6d8f1240661199d640b66fb0fe3b079f97f450b9ef9c22c6d5d
239    dd379f0facd1cd020281dfa3c70ba21a3fa6fc2471dc6d13ecf8298b946f65345faa5ef0
240    f1f8fff03ad0acb083725535636addb08d73dedb9832da198081e5deae84bfaf0409c22b
241    e4a8aea2b607ec96931e6f4d4fe563ba
242
243    $ keyctl pipe 440502848 > kmk.blob
244
245Load a trusted key from the saved blob::
246
247    $ keyctl add trusted kmk "load `cat kmk.blob`" @u
248    268728824
249
250    $ keyctl print 268728824
251    0101000000000000000001005d01b7e3f4a6be5709930f3b70a743cbb42e0cc95e18e915
252    3f60da455bbf1144ad12e4f92b452f966929f6105fd29ca28e4d4d5a031d068478bacb0b
253    27351119f822911b0a11ba3d3498ba6a32e50dac7f32894dd890eb9ad578e4e292c83722
254    a52e56a097e6a68b3f56f7a52ece0cdccba1eb62cad7d817f6dc58898b3ac15f36026fec
255    d568bd4a706cb60bb37be6d8f1240661199d640b66fb0fe3b079f97f450b9ef9c22c6d5d
256    dd379f0facd1cd020281dfa3c70ba21a3fa6fc2471dc6d13ecf8298b946f65345faa5ef0
257    f1f8fff03ad0acb083725535636addb08d73dedb9832da198081e5deae84bfaf0409c22b
258    e4a8aea2b607ec96931e6f4d4fe563ba
259
260Reseal (TPM specific) a trusted key under new PCR values::
261
262    $ keyctl update 268728824 "update pcrinfo=`cat pcr.blob`"
263    $ keyctl print 268728824
264    010100000000002c0002800093c35a09b70fff26e7a98ae786c641e678ec6ffb6b46d805
265    77c8a6377aed9d3219c6dfec4b23ffe3000001005d37d472ac8a44023fbb3d18583a4f73
266    d3a076c0858f6f1dcaa39ea0f119911ff03f5406df4f7f27f41da8d7194f45c9f4e00f2e
267    df449f266253aa3f52e55c53de147773e00f0f9aca86c64d94c95382265968c354c5eab4
268    9638c5ae99c89de1e0997242edfb0b501744e11ff9762dfd951cffd93227cc513384e7e6
269    e782c29435c7ec2edafaa2f4c1fe6e7a781b59549ff5296371b42133777dcc5b8b971610
270    94bc67ede19e43ddb9dc2baacad374a36feaf0314d700af0a65c164b7082401740e489c9
271    7ef6a24defe4846104209bf0c3eced7fa1a672ed5b125fc9d8cd88b476a658a4434644ef
272    df8ae9a178e9f83ba9f08d10fa47e4226b98b0702f06b3b8
273
274
275The initial consumer of trusted keys is EVM, which at boot time needs a high
276quality symmetric key for HMAC protection of file metadata. The use of a
277trusted key provides strong guarantees that the EVM key has not been
278compromised by a user level problem, and when sealed to a platform integrity
279state, protects against boot and offline attacks. Create and save an
280encrypted key "evm" using the above trusted key "kmk":
281
282option 1: omitting 'format'::
283
284    $ keyctl add encrypted evm "new trusted:kmk 32" @u
285    159771175
286
287option 2: explicitly defining 'format' as 'default'::
288
289    $ keyctl add encrypted evm "new default trusted:kmk 32" @u
290    159771175
291
292    $ keyctl print 159771175
293    default trusted:kmk 32 2375725ad57798846a9bbd240de8906f006e66c03af53b1b3
294    82dbbc55be2a44616e4959430436dc4f2a7a9659aa60bb4652aeb2120f149ed197c564e0
295    24717c64 5972dcb82ab2dde83376d82b2e3c09ffc
296
297    $ keyctl pipe 159771175 > evm.blob
298
299Load an encrypted key "evm" from saved blob::
300
301    $ keyctl add encrypted evm "load `cat evm.blob`" @u
302    831684262
303
304    $ keyctl print 831684262
305    default trusted:kmk 32 2375725ad57798846a9bbd240de8906f006e66c03af53b1b3
306    82dbbc55be2a44616e4959430436dc4f2a7a9659aa60bb4652aeb2120f149ed197c564e0
307    24717c64 5972dcb82ab2dde83376d82b2e3c09ffc
308
309Instantiate an encrypted key "evm" using user-provided decrypted data::
310
311    $ keyctl add encrypted evm "new default user:kmk 32 `cat evm_decrypted_data.blob`" @u
312    794890253
313
314    $ keyctl print 794890253
315    default user:kmk 32 2375725ad57798846a9bbd240de8906f006e66c03af53b1b382d
316    bbc55be2a44616e4959430436dc4f2a7a9659aa60bb4652aeb2120f149ed197c564e0247
317    17c64 5972dcb82ab2dde83376d82b2e3c09ffc
318
319Other uses for trusted and encrypted keys, such as for disk and file encryption
320are anticipated.  In particular the new format 'ecryptfs' has been defined
321in order to use encrypted keys to mount an eCryptfs filesystem.  More details
322about the usage can be found in the file
323``Documentation/security/keys/ecryptfs.rst``.
324
325Another new format 'enc32' has been defined in order to support encrypted keys
326with payload size of 32 bytes. This will initially be used for nvdimm security
327but may expand to other usages that require 32 bytes payload.
328
329
330TPM 2.0 ASN.1 Key Format
331------------------------
332
333The TPM 2.0 ASN.1 key format is designed to be easily recognisable,
334even in binary form (fixing a problem we had with the TPM 1.2 ASN.1
335format) and to be extensible for additions like importable keys and
336policy::
337
338    TPMKey ::= SEQUENCE {
339        type		OBJECT IDENTIFIER
340        emptyAuth	[0] EXPLICIT BOOLEAN OPTIONAL
341        parent		INTEGER
342        pubkey		OCTET STRING
343        privkey		OCTET STRING
344    }
345
346type is what distinguishes the key even in binary form since the OID
347is provided by the TCG to be unique and thus forms a recognizable
348binary pattern at offset 3 in the key.  The OIDs currently made
349available are::
350
351    2.23.133.10.1.3 TPM Loadable key.  This is an asymmetric key (Usually
352                    RSA2048 or Elliptic Curve) which can be imported by a
353                    TPM2_Load() operation.
354
355    2.23.133.10.1.4 TPM Importable Key.  This is an asymmetric key (Usually
356                    RSA2048 or Elliptic Curve) which can be imported by a
357                    TPM2_Import() operation.
358
359    2.23.133.10.1.5 TPM Sealed Data.  This is a set of data (up to 128
360                    bytes) which is sealed by the TPM.  It usually
361                    represents a symmetric key and must be unsealed before
362                    use.
363
364The trusted key code only uses the TPM Sealed Data OID.
365
366emptyAuth is true if the key has well known authorization "".  If it
367is false or not present, the key requires an explicit authorization
368phrase.  This is used by most user space consumers to decide whether
369to prompt for a password.
370
371parent represents the parent key handle, either in the 0x81 MSO space,
372like 0x81000001 for the RSA primary storage key.  Userspace programmes
373also support specifying the primary handle in the 0x40 MSO space.  If
374this happens the Elliptic Curve variant of the primary key using the
375TCG defined template will be generated on the fly into a volatile
376object and used as the parent.  The current kernel code only supports
377the 0x81 MSO form.
378
379pubkey is the binary representation of TPM2B_PRIVATE excluding the
380initial TPM2B header, which can be reconstructed from the ASN.1 octet
381string length.
382
383privkey is the binary representation of TPM2B_PUBLIC excluding the
384initial TPM2B header which can be reconstructed from the ASN.1 octed
385string length.
386