1==========================
2Trusted and Encrypted Keys
3==========================
4
5Trusted and Encrypted Keys are two new key types added to the existing kernel
6key ring service.  Both of these new types are variable length symmetric keys,
7and in both cases all keys are created in the kernel, and user space sees,
8stores, and loads only encrypted blobs.  Trusted Keys require the availability
9of a Trust Source for greater security, while Encrypted Keys can be used on any
10system. All user level blobs, are displayed and loaded in hex ASCII for
11convenience, and are integrity verified.
12
13
14Trust Source
15============
16
17A trust source provides the source of security for Trusted Keys.  This
18section lists currently supported trust sources, along with their security
19considerations.  Whether or not a trust source is sufficiently safe depends
20on the strength and correctness of its implementation, as well as the threat
21environment for a specific use case.  Since the kernel doesn't know what the
22environment is, and there is no metric of trust, it is dependent on the
23consumer of the Trusted Keys to determine if the trust source is sufficiently
24safe.
25
26  *  Root of trust for storage
27
28     (1) TPM (Trusted Platform Module: hardware device)
29
30         Rooted to Storage Root Key (SRK) which never leaves the TPM that
31         provides crypto operation to establish root of trust for storage.
32
33     (2) TEE (Trusted Execution Environment: OP-TEE based on Arm TrustZone)
34
35         Rooted to Hardware Unique Key (HUK) which is generally burnt in on-chip
36         fuses and is accessible to TEE only.
37
38  *  Execution isolation
39
40     (1) TPM
41
42         Fixed set of operations running in isolated execution environment.
43
44     (2) TEE
45
46         Customizable set of operations running in isolated execution
47         environment verified via Secure/Trusted boot process.
48
49  * Optional binding to platform integrity state
50
51     (1) TPM
52
53         Keys can be optionally sealed to specified PCR (integrity measurement)
54         values, and only unsealed by the TPM, if PCRs and blob integrity
55         verifications match. A loaded Trusted Key can be updated with new
56         (future) PCR values, so keys are easily migrated to new PCR values,
57         such as when the kernel and initramfs are updated. The same key can
58         have many saved blobs under different PCR values, so multiple boots are
59         easily supported.
60
61     (2) TEE
62
63         Relies on Secure/Trusted boot process for platform integrity. It can
64         be extended with TEE based measured boot process.
65
66  *  Interfaces and APIs
67
68     (1) TPM
69
70         TPMs have well-documented, standardized interfaces and APIs.
71
72     (2) TEE
73
74         TEEs have well-documented, standardized client interface and APIs. For
75         more details refer to ``Documentation/staging/tee.rst``.
76
77
78  *  Threat model
79
80     The strength and appropriateness of a particular TPM or TEE for a given
81     purpose must be assessed when using them to protect security-relevant data.
82
83
84Key Generation
85==============
86
87Trusted Keys
88------------
89
90New keys are created from random numbers generated in the trust source. They
91are encrypted/decrypted using a child key in the storage key hierarchy.
92Encryption and decryption of the child key must be protected by a strong
93access control policy within the trust source.
94
95  *  TPM (hardware device) based RNG
96
97     Strength of random numbers may vary from one device manufacturer to
98     another.
99
100  *  TEE (OP-TEE based on Arm TrustZone) based RNG
101
102     RNG is customizable as per platform needs. It can either be direct output
103     from platform specific hardware RNG or a software based Fortuna CSPRNG
104     which can be seeded via multiple entropy sources.
105
106Encrypted Keys
107--------------
108
109Encrypted keys do not depend on a trust source, and are faster, as they use AES
110for encryption/decryption. New keys are created from kernel-generated random
111numbers, and are encrypted/decrypted using a specified ‘master’ key. The
112‘master’ key can either be a trusted-key or user-key type. The main disadvantage
113of encrypted keys is that if they are not rooted in a trusted key, they are only
114as secure as the user key encrypting them. The master user key should therefore
115be loaded in as secure a way as possible, preferably early in boot.
116
117
118Usage
119=====
120
121Trusted Keys usage: TPM
122-----------------------
123
124TPM 1.2: By default, trusted keys are sealed under the SRK, which has the
125default authorization value (20 bytes of 0s).  This can be set at takeownership
126time with the TrouSerS utility: "tpm_takeownership -u -z".
127
128TPM 2.0: The user must first create a storage key and make it persistent, so the
129key is available after reboot. This can be done using the following commands.
130
131With the IBM TSS 2 stack::
132
133  #> tsscreateprimary -hi o -st
134  Handle 80000000
135  #> tssevictcontrol -hi o -ho 80000000 -hp 81000001
136
137Or with the Intel TSS 2 stack::
138
139  #> tpm2_createprimary --hierarchy o -G rsa2048 -c key.ctxt
140  [...]
141  #> tpm2_evictcontrol -c key.ctxt 0x81000001
142  persistentHandle: 0x81000001
143
144Usage::
145
146    keyctl add trusted name "new keylen [options]" ring
147    keyctl add trusted name "load hex_blob [pcrlock=pcrnum]" ring
148    keyctl update key "update [options]"
149    keyctl print keyid
150
151    options:
152       keyhandle=    ascii hex value of sealing key
153                       TPM 1.2: default 0x40000000 (SRK)
154                       TPM 2.0: no default; must be passed every time
155       keyauth=	     ascii hex auth for sealing key default 0x00...i
156                     (40 ascii zeros)
157       blobauth=     ascii hex auth for sealed data default 0x00...
158                     (40 ascii zeros)
159       pcrinfo=	     ascii hex of PCR_INFO or PCR_INFO_LONG (no default)
160       pcrlock=	     pcr number to be extended to "lock" blob
161       migratable=   0|1 indicating permission to reseal to new PCR values,
162                     default 1 (resealing allowed)
163       hash=         hash algorithm name as a string. For TPM 1.x the only
164                     allowed value is sha1. For TPM 2.x the allowed values
165                     are sha1, sha256, sha384, sha512 and sm3-256.
166       policydigest= digest for the authorization policy. must be calculated
167                     with the same hash algorithm as specified by the 'hash='
168                     option.
169       policyhandle= handle to an authorization policy session that defines the
170                     same policy and with the same hash algorithm as was used to
171                     seal the key.
172
173"keyctl print" returns an ascii hex copy of the sealed key, which is in standard
174TPM_STORED_DATA format.  The key length for new keys are always in bytes.
175Trusted Keys can be 32 - 128 bytes (256 - 1024 bits), the upper limit is to fit
176within the 2048 bit SRK (RSA) keylength, with all necessary structure/padding.
177
178Trusted Keys usage: TEE
179-----------------------
180
181Usage::
182
183    keyctl add trusted name "new keylen" ring
184    keyctl add trusted name "load hex_blob" ring
185    keyctl print keyid
186
187"keyctl print" returns an ASCII hex copy of the sealed key, which is in format
188specific to TEE device implementation.  The key length for new keys is always
189in bytes. Trusted Keys can be 32 - 128 bytes (256 - 1024 bits).
190
191Encrypted Keys usage
192--------------------
193
194The decrypted portion of encrypted keys can contain either a simple symmetric
195key or a more complex structure. The format of the more complex structure is
196application specific, which is identified by 'format'.
197
198Usage::
199
200    keyctl add encrypted name "new [format] key-type:master-key-name keylen"
201        ring
202    keyctl add encrypted name "load hex_blob" ring
203    keyctl update keyid "update key-type:master-key-name"
204
205Where::
206
207	format:= 'default | ecryptfs | enc32'
208	key-type:= 'trusted' | 'user'
209
210Examples of trusted and encrypted key usage
211-------------------------------------------
212
213Create and save a trusted key named "kmk" of length 32 bytes.
214
215Note: When using a TPM 2.0 with a persistent key with handle 0x81000001,
216append 'keyhandle=0x81000001' to statements between quotes, such as
217"new 32 keyhandle=0x81000001".
218
219::
220
221    $ keyctl add trusted kmk "new 32" @u
222    440502848
223
224    $ keyctl show
225    Session Keyring
226           -3 --alswrv    500   500  keyring: _ses
227     97833714 --alswrv    500    -1   \_ keyring: _uid.500
228    440502848 --alswrv    500   500       \_ trusted: kmk
229
230    $ keyctl print 440502848
231    0101000000000000000001005d01b7e3f4a6be5709930f3b70a743cbb42e0cc95e18e915
232    3f60da455bbf1144ad12e4f92b452f966929f6105fd29ca28e4d4d5a031d068478bacb0b
233    27351119f822911b0a11ba3d3498ba6a32e50dac7f32894dd890eb9ad578e4e292c83722
234    a52e56a097e6a68b3f56f7a52ece0cdccba1eb62cad7d817f6dc58898b3ac15f36026fec
235    d568bd4a706cb60bb37be6d8f1240661199d640b66fb0fe3b079f97f450b9ef9c22c6d5d
236    dd379f0facd1cd020281dfa3c70ba21a3fa6fc2471dc6d13ecf8298b946f65345faa5ef0
237    f1f8fff03ad0acb083725535636addb08d73dedb9832da198081e5deae84bfaf0409c22b
238    e4a8aea2b607ec96931e6f4d4fe563ba
239
240    $ keyctl pipe 440502848 > kmk.blob
241
242Load a trusted key from the saved blob::
243
244    $ keyctl add trusted kmk "load `cat kmk.blob`" @u
245    268728824
246
247    $ keyctl print 268728824
248    0101000000000000000001005d01b7e3f4a6be5709930f3b70a743cbb42e0cc95e18e915
249    3f60da455bbf1144ad12e4f92b452f966929f6105fd29ca28e4d4d5a031d068478bacb0b
250    27351119f822911b0a11ba3d3498ba6a32e50dac7f32894dd890eb9ad578e4e292c83722
251    a52e56a097e6a68b3f56f7a52ece0cdccba1eb62cad7d817f6dc58898b3ac15f36026fec
252    d568bd4a706cb60bb37be6d8f1240661199d640b66fb0fe3b079f97f450b9ef9c22c6d5d
253    dd379f0facd1cd020281dfa3c70ba21a3fa6fc2471dc6d13ecf8298b946f65345faa5ef0
254    f1f8fff03ad0acb083725535636addb08d73dedb9832da198081e5deae84bfaf0409c22b
255    e4a8aea2b607ec96931e6f4d4fe563ba
256
257Reseal (TPM specific) a trusted key under new PCR values::
258
259    $ keyctl update 268728824 "update pcrinfo=`cat pcr.blob`"
260    $ keyctl print 268728824
261    010100000000002c0002800093c35a09b70fff26e7a98ae786c641e678ec6ffb6b46d805
262    77c8a6377aed9d3219c6dfec4b23ffe3000001005d37d472ac8a44023fbb3d18583a4f73
263    d3a076c0858f6f1dcaa39ea0f119911ff03f5406df4f7f27f41da8d7194f45c9f4e00f2e
264    df449f266253aa3f52e55c53de147773e00f0f9aca86c64d94c95382265968c354c5eab4
265    9638c5ae99c89de1e0997242edfb0b501744e11ff9762dfd951cffd93227cc513384e7e6
266    e782c29435c7ec2edafaa2f4c1fe6e7a781b59549ff5296371b42133777dcc5b8b971610
267    94bc67ede19e43ddb9dc2baacad374a36feaf0314d700af0a65c164b7082401740e489c9
268    7ef6a24defe4846104209bf0c3eced7fa1a672ed5b125fc9d8cd88b476a658a4434644ef
269    df8ae9a178e9f83ba9f08d10fa47e4226b98b0702f06b3b8
270
271
272The initial consumer of trusted keys is EVM, which at boot time needs a high
273quality symmetric key for HMAC protection of file metadata. The use of a
274trusted key provides strong guarantees that the EVM key has not been
275compromised by a user level problem, and when sealed to a platform integrity
276state, protects against boot and offline attacks. Create and save an
277encrypted key "evm" using the above trusted key "kmk":
278
279option 1: omitting 'format'::
280
281    $ keyctl add encrypted evm "new trusted:kmk 32" @u
282    159771175
283
284option 2: explicitly defining 'format' as 'default'::
285
286    $ keyctl add encrypted evm "new default trusted:kmk 32" @u
287    159771175
288
289    $ keyctl print 159771175
290    default trusted:kmk 32 2375725ad57798846a9bbd240de8906f006e66c03af53b1b3
291    82dbbc55be2a44616e4959430436dc4f2a7a9659aa60bb4652aeb2120f149ed197c564e0
292    24717c64 5972dcb82ab2dde83376d82b2e3c09ffc
293
294    $ keyctl pipe 159771175 > evm.blob
295
296Load an encrypted key "evm" from saved blob::
297
298    $ keyctl add encrypted evm "load `cat evm.blob`" @u
299    831684262
300
301    $ keyctl print 831684262
302    default trusted:kmk 32 2375725ad57798846a9bbd240de8906f006e66c03af53b1b3
303    82dbbc55be2a44616e4959430436dc4f2a7a9659aa60bb4652aeb2120f149ed197c564e0
304    24717c64 5972dcb82ab2dde83376d82b2e3c09ffc
305
306Other uses for trusted and encrypted keys, such as for disk and file encryption
307are anticipated.  In particular the new format 'ecryptfs' has been defined
308in order to use encrypted keys to mount an eCryptfs filesystem.  More details
309about the usage can be found in the file
310``Documentation/security/keys/ecryptfs.rst``.
311
312Another new format 'enc32' has been defined in order to support encrypted keys
313with payload size of 32 bytes. This will initially be used for nvdimm security
314but may expand to other usages that require 32 bytes payload.
315
316
317TPM 2.0 ASN.1 Key Format
318------------------------
319
320The TPM 2.0 ASN.1 key format is designed to be easily recognisable,
321even in binary form (fixing a problem we had with the TPM 1.2 ASN.1
322format) and to be extensible for additions like importable keys and
323policy::
324
325    TPMKey ::= SEQUENCE {
326        type		OBJECT IDENTIFIER
327        emptyAuth	[0] EXPLICIT BOOLEAN OPTIONAL
328        parent		INTEGER
329        pubkey		OCTET STRING
330        privkey		OCTET STRING
331    }
332
333type is what distinguishes the key even in binary form since the OID
334is provided by the TCG to be unique and thus forms a recognizable
335binary pattern at offset 3 in the key.  The OIDs currently made
336available are::
337
338    2.23.133.10.1.3 TPM Loadable key.  This is an asymmetric key (Usually
339                    RSA2048 or Elliptic Curve) which can be imported by a
340                    TPM2_Load() operation.
341
342    2.23.133.10.1.4 TPM Importable Key.  This is an asymmetric key (Usually
343                    RSA2048 or Elliptic Curve) which can be imported by a
344                    TPM2_Import() operation.
345
346    2.23.133.10.1.5 TPM Sealed Data.  This is a set of data (up to 128
347                    bytes) which is sealed by the TPM.  It usually
348                    represents a symmetric key and must be unsealed before
349                    use.
350
351The trusted key code only uses the TPM Sealed Data OID.
352
353emptyAuth is true if the key has well known authorization "".  If it
354is false or not present, the key requires an explicit authorization
355phrase.  This is used by most user space consumers to decide whether
356to prompt for a password.
357
358parent represents the parent key handle, either in the 0x81 MSO space,
359like 0x81000001 for the RSA primary storage key.  Userspace programmes
360also support specifying the primary handle in the 0x40 MSO space.  If
361this happens the Elliptic Curve variant of the primary key using the
362TCG defined template will be generated on the fly into a volatile
363object and used as the parent.  The current kernel code only supports
364the 0x81 MSO form.
365
366pubkey is the binary representation of TPM2B_PRIVATE excluding the
367initial TPM2B header, which can be reconstructed from the ASN.1 octet
368string length.
369
370privkey is the binary representation of TPM2B_PUBLIC excluding the
371initial TPM2B header which can be reconstructed from the ASN.1 octed
372string length.
373