lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Tue, 14 Feb 2023 21:24:53 +0000
From:   Eric Snowberg <eric.snowberg@...cle.com>
To:     Jarkko Sakkinen <jarkko@...nel.org>
CC:     Mimi Zohar <zohar@...ux.ibm.com>,
        David Howells <dhowells@...hat.com>,
        David Woodhouse <dwmw2@...radead.org>,
        "herbert@...dor.apana.org.au" <herbert@...dor.apana.org.au>,
        "davem@...emloft.net" <davem@...emloft.net>,
        "dmitry.kasatkin@...il.com" <dmitry.kasatkin@...il.com>,
        "paul@...l-moore.com" <paul@...l-moore.com>,
        "jmorris@...ei.org" <jmorris@...ei.org>,
        "serge@...lyn.com" <serge@...lyn.com>,
        "pvorel@...e.cz" <pvorel@...e.cz>,
        "tadeusz.struk@...el.com" <tadeusz.struk@...el.com>,
        Kanth Ghatraju <kanth.ghatraju@...cle.com>,
        Konrad Wilk <konrad.wilk@...cle.com>,
        Elaine Palmer <erpalmer@...ux.vnet.ibm.com>,
        Coiby Xu <coxu@...hat.com>,
        "keyrings@...r.kernel.org" <keyrings@...r.kernel.org>,
        "linux-kernel@...r.kernel.org" <linux-kernel@...r.kernel.org>,
        "linux-crypto@...r.kernel.org" <linux-crypto@...r.kernel.org>,
        "linux-integrity@...r.kernel.org" <linux-integrity@...r.kernel.org>,
        "linux-security-module@...r.kernel.org" 
        <linux-security-module@...r.kernel.org>
Subject: Re: [PATCH v4 6/6] integrity: machine keyring CA configuration



> On Feb 13, 2023, at 12:54 AM, Jarkko Sakkinen <jarkko@...nel.org> wrote:
> 
> On Fri, Feb 10, 2023 at 08:05:22AM -0500, Mimi Zohar wrote:
>> Hi Eric,
>> 
>> On Mon, 2023-02-06 at 21:59 -0500, Eric Snowberg wrote:
>>> Add a machine keyring CA restriction menu option to control the type of
>>> keys that may be added to it. The options include none, min and max
>>> restrictions.
>>> 
>>> When no restrictions are selected, all Machine Owner Keys (MOK) are added
>>> to the machine keyring.  When CONFIG_INTEGRITY_CA_MACHINE_KEYRING_MIN is
>>> selected, the CA bit must be true.  Also the key usage must contain
>>> keyCertSign, any other usage field may be set as well.
>>> 
>>> When CONFIG_INTEGRITY_CA_MACHINE_KEYRING_MAX is selected, the CA bit must
>>> be true. Also the key usage must contain keyCertSign and the
>>> digitialSignature usage may not be set.
>>> 
>>> Signed-off-by: Eric Snowberg <eric.snowberg@...cle.com>
>> 
>> Missing from the patch description is the motivation for this change.  
>> The choices none, min, max implies a progression, which is good, and
>> the technical differences between the choices, but not the reason.
>> 
>> The motivation, at least from my perspective, is separation of
>> certificate signing from code signing keys, where "none" is no
>> separation and "max" being total separation of keys based on usage.
>> 
>> Subsequent work, as discussed in the cover letter thread, will limit
>> certificates being loaded onto the IMA keyring to code signing keys
>> used for signature verification.
> 
> 
> It would be more robust just to have two binary options for CA bit and
> keyCertSign. You can use "select" for setting keyCertSign, when CA bit
> option is selected.

Ok, I will make that change in the next round, thanks.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ