blob: 2a3f67afe83cf2f10fffe11793b457aa8bc7cb28 [file] [log] [blame]
Lorenz Brunae0d90d2019-09-05 17:53:56 +02001// Copyright 2020 The Monogon Project Authors.
2//
3// SPDX-License-Identifier: Apache-2.0
4//
5// Licensed under the Apache License, Version 2.0 (the "License");
6// you may not use this file except in compliance with the License.
7// You may obtain a copy of the License at
8//
9// http://www.apache.org/licenses/LICENSE-2.0
10//
11// Unless required by applicable law or agreed to in writing, software
12// distributed under the License is distributed on an "AS IS" BASIS,
13// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14// See the License for the specific language governing permissions and
15// limitations under the License.
16
17package tpm
18
19import (
Lorenz Brunaa6b7342019-12-12 02:55:02 +010020 "bytes"
21 "crypto"
Lorenz Brunae0d90d2019-09-05 17:53:56 +020022 "crypto/rand"
Lorenz Brunaa6b7342019-12-12 02:55:02 +010023 "crypto/rsa"
24 "crypto/x509"
Lorenz Brunae0d90d2019-09-05 17:53:56 +020025 "fmt"
26 "io"
27 "os"
28 "path/filepath"
Lorenz Brunae0d90d2019-09-05 17:53:56 +020029 "strconv"
Serge Bazanskic7359672020-10-30 16:38:57 +010030 "strings"
Lorenz Brunae0d90d2019-09-05 17:53:56 +020031 "sync"
Lorenz Brunaa6b7342019-12-12 02:55:02 +010032 "time"
33
Lorenz Brun662182f2022-03-10 14:06:48 +010034 "github.com/golang/protobuf/proto"
Lorenz Brund13c1c62022-03-30 19:58:58 +020035 tpm2tools "github.com/google/go-tpm-tools/client"
Lorenz Brunae0d90d2019-09-05 17:53:56 +020036 "github.com/google/go-tpm/tpm2"
Lorenz Brunaa6b7342019-12-12 02:55:02 +010037 "github.com/google/go-tpm/tpmutil"
Lorenz Brunae0d90d2019-09-05 17:53:56 +020038 "github.com/pkg/errors"
Lorenz Brun662182f2022-03-10 14:06:48 +010039 "golang.org/x/crypto/nacl/secretbox"
Lorenz Brunae0d90d2019-09-05 17:53:56 +020040 "golang.org/x/sys/unix"
Serge Bazanski77cb6c52020-12-19 00:09:22 +010041
Serge Bazanski31370b02021-01-07 16:31:14 +010042 "source.monogon.dev/metropolis/pkg/logtree"
43 "source.monogon.dev/metropolis/pkg/sysfs"
Lorenz Brun662182f2022-03-10 14:06:48 +010044 tpmpb "source.monogon.dev/metropolis/pkg/tpm/proto"
Lorenz Brunae0d90d2019-09-05 17:53:56 +020045)
46
47var (
Serge Bazanski216fe7b2021-05-21 18:36:16 +020048 // SecureBootPCRs are all PCRs that measure the current Secure Boot
49 // configuration. This is what we want if we rely on secure boot to verify
50 // boot integrity. The firmware hashes the secure boot policy and custom
51 // keys into the PCR.
Leopold Schabel68c58752019-11-14 21:00:59 +010052 //
53 // This requires an extra step that provisions the custom keys.
54 //
55 // Some background: https://mjg59.dreamwidth.org/48897.html?thread=1847297
Serge Bazanski216fe7b2021-05-21 18:36:16 +020056 // (the initramfs issue mentioned in the article has been solved by
57 // integrating it into the kernel binary, and we don't have a shim
58 // bootloader)
Leopold Schabel68c58752019-11-14 21:00:59 +010059 //
Serge Bazanski216fe7b2021-05-21 18:36:16 +020060 // PCR7 alone is not sufficient - it needs to be combined with firmware
61 // measurements.
Lorenz Brunae0d90d2019-09-05 17:53:56 +020062 SecureBootPCRs = []int{7}
63
Serge Bazanski216fe7b2021-05-21 18:36:16 +020064 // FirmwarePCRs are alle PCRs that contain the firmware measurements. See:
65 // https://trustedcomputinggroup.org/wp-content/uploads/TCG_EFI_Platform_1_22_Final_-v15.pdf
Leopold Schabel68c58752019-11-14 21:00:59 +010066 FirmwarePCRs = []int{
Lorenz Brunaa6b7342019-12-12 02:55:02 +010067 0, // platform firmware
68 2, // option ROM code
69 3, // option ROM configuration and data
Leopold Schabel68c58752019-11-14 21:00:59 +010070 }
Lorenz Brunae0d90d2019-09-05 17:53:56 +020071
Serge Bazanski216fe7b2021-05-21 18:36:16 +020072 // FullSystemPCRs are all PCRs that contain any measurements up to the
73 // currently running EFI payload.
Leopold Schabel68c58752019-11-14 21:00:59 +010074 FullSystemPCRs = []int{
Lorenz Brunaa6b7342019-12-12 02:55:02 +010075 0, // platform firmware
76 1, // host platform configuration
77 2, // option ROM code
78 3, // option ROM configuration and data
79 4, // EFI payload
Leopold Schabel68c58752019-11-14 21:00:59 +010080 }
81
Serge Bazanski216fe7b2021-05-21 18:36:16 +020082 // Using FullSystemPCRs is the most secure, but also the most brittle
83 // option since updating the EFI binary, updating the platform firmware,
84 // changing platform settings or updating the binary would invalidate the
85 // sealed data. It's annoying (but possible) to predict values for PCR4,
86 // and even more annoying for the firmware PCR (comparison to known values
87 // on similar hardware is the only thing that comes to mind).
Leopold Schabel68c58752019-11-14 21:00:59 +010088 //
Serge Bazanski216fe7b2021-05-21 18:36:16 +020089 // See also: https://github.com/mxre/sealkey (generates PCR4 from EFI
90 // image, BSD license)
Leopold Schabel68c58752019-11-14 21:00:59 +010091 //
Serge Bazanski216fe7b2021-05-21 18:36:16 +020092 // Using only SecureBootPCRs is the easiest and still reasonably secure, if
93 // we assume that the platform knows how to take care of itself (i.e. Intel
94 // Boot Guard), and that secure boot is implemented properly. It is,
95 // however, a much larger amount of code we need to trust.
Leopold Schabel68c58752019-11-14 21:00:59 +010096 //
Serge Bazanski216fe7b2021-05-21 18:36:16 +020097 // We do not care about PCR 5 (GPT partition table) since modifying it is
98 // harmless. All of the boot options and cmdline are hardcoded in the
99 // kernel image, and we use no bootloader, so there's no PCR for bootloader
100 // configuration or kernel cmdline.
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200101)
102
103var (
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100104 numSRTMPCRs = 16
105 srtmPCRs = tpm2.PCRSelection{Hash: tpm2.AlgSHA256, PCRs: []int{0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15}}
106 // TCG Trusted Platform Module Library Level 00 Revision 0.99 Table 6
107 tpmGeneratedValue = uint32(0xff544347)
108)
109
110var (
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200111 // ErrNotExists is returned when no TPMs are available in the system
112 ErrNotExists = errors.New("no TPMs found")
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200113 // ErrNotInitialized is returned when this package was not initialized
114 // successfully
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200115 ErrNotInitialized = errors.New("no TPM was initialized")
116)
117
118// Singleton since the TPM is too
119var tpm *TPM
120
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200121// We're serializing all TPM operations since it has a limited number of
122// handles and recovering if it runs out is difficult to implement correctly.
123// Might also be marginally more secure.
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200124var lock sync.Mutex
125
126// TPM represents a high-level interface to a connected TPM 2.0
127type TPM struct {
Serge Bazanskic7359672020-10-30 16:38:57 +0100128 logger logtree.LeveledLogger
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200129 device io.ReadWriteCloser
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100130
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200131 // We keep the AK loaded since it's used fairly often and deriving it is
132 // expensive
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100133 akHandleCache tpmutil.Handle
134 akPublicKey crypto.PublicKey
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200135}
136
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200137// Initialize finds and opens the TPM (if any). If there is no TPM available it
138// returns ErrNotExists
Serge Bazanskic7359672020-10-30 16:38:57 +0100139func Initialize(logger logtree.LeveledLogger) error {
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200140 lock.Lock()
141 defer lock.Unlock()
142 tpmDir, err := os.Open("/sys/class/tpm")
143 if err != nil {
144 return errors.Wrap(err, "failed to open sysfs TPM class")
145 }
146 defer tpmDir.Close()
147
148 tpms, err := tpmDir.Readdirnames(2)
149 if err != nil {
150 return errors.Wrap(err, "failed to read TPM device class")
151 }
152
153 if len(tpms) == 0 {
154 return ErrNotExists
155 }
156 if len(tpms) > 1 {
Lorenz Bruna50e8452020-09-09 17:09:27 +0200157 // If this is changed GetMeasurementLog() needs to be updated too
Serge Bazanskic7359672020-10-30 16:38:57 +0100158 logger.Warningf("Found more than one TPM, using the first one")
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200159 }
160 tpmName := tpms[0]
161 ueventData, err := sysfs.ReadUevents(filepath.Join("/sys/class/tpm", tpmName, "uevent"))
162 majorDev, err := strconv.Atoi(ueventData["MAJOR"])
163 if err != nil {
164 return fmt.Errorf("failed to convert uevent: %w", err)
165 }
166 minorDev, err := strconv.Atoi(ueventData["MINOR"])
167 if err != nil {
168 return fmt.Errorf("failed to convert uevent: %w", err)
169 }
170 if err := unix.Mknod("/dev/tpm", 0600|unix.S_IFCHR, int(unix.Mkdev(uint32(majorDev), uint32(minorDev)))); err != nil {
171 return errors.Wrap(err, "failed to create TPM device node")
172 }
173 device, err := tpm2.OpenTPM("/dev/tpm")
174 if err != nil {
175 return errors.Wrap(err, "failed to open TPM")
176 }
177 tpm = &TPM{
178 device: device,
179 logger: logger,
180 }
181 return nil
182}
183
Lorenz Brun8b786892022-01-13 14:21:16 +0100184// IsInitialized returns true if Initialize was called an at least one
185// TPM 2.0 was found and initialized. Otherwise it returns false.
186func IsInitialized() bool {
187 lock.Lock()
188 defer lock.Unlock()
189 return !(tpm == nil)
190}
191
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200192// GenerateSafeKey uses two sources of randomness (Kernel & TPM) to generate
193// the key
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200194func GenerateSafeKey(size uint16) ([]byte, error) {
195 lock.Lock()
196 defer lock.Unlock()
197 if tpm == nil {
198 return []byte{}, ErrNotInitialized
199 }
200 encryptionKeyHost := make([]byte, size)
201 if _, err := io.ReadFull(rand.Reader, encryptionKeyHost); err != nil {
202 return []byte{}, errors.Wrap(err, "failed to generate host portion of new key")
203 }
204 var encryptionKeyTPM []byte
205 for i := 48; i > 0; i-- {
206 tpmKeyPart, err := tpm2.GetRandom(tpm.device, size-uint16(len(encryptionKeyTPM)))
207 if err != nil {
208 return []byte{}, errors.Wrap(err, "failed to generate TPM portion of new key")
209 }
210 encryptionKeyTPM = append(encryptionKeyTPM, tpmKeyPart...)
211 if len(encryptionKeyTPM) >= int(size) {
212 break
213 }
214 }
215
216 if len(encryptionKeyTPM) != int(size) {
217 return []byte{}, fmt.Errorf("got incorrect amount of TPM randomess: %v, requested %v", len(encryptionKeyTPM), size)
218 }
219
220 encryptionKey := make([]byte, size)
221 for i := uint16(0); i < size; i++ {
222 encryptionKey[i] = encryptionKeyHost[i] ^ encryptionKeyTPM[i]
223 }
224 return encryptionKey, nil
225}
226
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200227// Seal seals sensitive data and only allows access if the current platform
228// configuration in matches the one the data was sealed on.
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200229func Seal(data []byte, pcrs []int) ([]byte, error) {
Lorenz Brun662182f2022-03-10 14:06:48 +0100230 // Generate a key and use secretbox to encrypt and authenticate the actual
231 // payload as go-tpm2 uses a raw seal operation limiting payload size to
232 // 128 bytes which is insufficient.
233 boxKey, err := GenerateSafeKey(32)
234 if err != nil {
235 return []byte{}, fmt.Errorf("failed to generate boxKey: %w", err)
236 }
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200237 lock.Lock()
238 defer lock.Unlock()
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200239 srk, err := tpm2tools.StorageRootKeyRSA(tpm.device)
240 if err != nil {
241 return []byte{}, errors.Wrap(err, "failed to load TPM SRK")
242 }
243 defer srk.Close()
Lorenz Brun662182f2022-03-10 14:06:48 +0100244 var boxKeyArr [32]byte
245 copy(boxKeyArr[:], boxKey)
246 // Nonce is not used as we're generating a new boxKey for every operation,
247 // therefore we can just leave it all-zero.
248 var unusedNonce [24]byte
249 encryptedData := secretbox.Seal(nil, data, &unusedNonce, &boxKeyArr)
Lorenz Brund13c1c62022-03-30 19:58:58 +0200250 sealedKey, err := srk.Seal(boxKey, tpm2tools.SealOpts{Current: tpm2.PCRSelection{Hash: tpm2.AlgSHA256, PCRs: pcrs}})
Lorenz Brun662182f2022-03-10 14:06:48 +0100251 if err != nil {
252 return []byte{}, fmt.Errorf("failed to seal boxKey: %w", err)
253 }
254 sealedBytes := tpmpb.ExtendedSealedBytes{
255 SealedKey: sealedKey,
256 EncryptedPayload: encryptedData,
257 }
258 rawSealedBytes, err := proto.Marshal(&sealedBytes)
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200259 if err != nil {
260 return []byte{}, errors.Wrapf(err, "failed to marshal sealed data")
261 }
Lorenz Brun662182f2022-03-10 14:06:48 +0100262 return rawSealedBytes, nil
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200263}
264
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200265// Unseal unseals sensitive data if the current platform configuration allows
266// and sealing constraints allow it.
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200267func Unseal(data []byte) ([]byte, error) {
268 lock.Lock()
269 defer lock.Unlock()
270 if tpm == nil {
271 return []byte{}, ErrNotInitialized
272 }
273 srk, err := tpm2tools.StorageRootKeyRSA(tpm.device)
274 if err != nil {
275 return []byte{}, errors.Wrap(err, "failed to load TPM SRK")
276 }
277 defer srk.Close()
278
Lorenz Brun662182f2022-03-10 14:06:48 +0100279 var sealedBytes tpmpb.ExtendedSealedBytes
280 if err := proto.Unmarshal(data, &sealedBytes); err != nil {
281 return []byte{}, errors.Wrap(err, "failed to unmarshal sealed data")
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200282 }
Lorenz Bruned6bcac2022-05-04 17:39:41 +0200283 if sealedBytes.SealedKey == nil {
284 return []byte{}, fmt.Errorf("sealed data structure is invalid: no sealed key")
285 }
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200286 // Logging this for auditing purposes
Serge Bazanskic7359672020-10-30 16:38:57 +0100287 pcrList := []string{}
Lorenz Brun662182f2022-03-10 14:06:48 +0100288 for _, pcr := range sealedBytes.SealedKey.Pcrs {
Lorenz Brun800e7c92023-07-12 22:37:39 +0200289 pcrList = append(pcrList, strconv.FormatUint(uint64(pcr), 10))
Serge Bazanskic7359672020-10-30 16:38:57 +0100290 }
Lorenz Brun662182f2022-03-10 14:06:48 +0100291 tpm.logger.Infof("Attempting to unseal key protected with PCRs %s", strings.Join(pcrList, ","))
Lorenz Brund13c1c62022-03-30 19:58:58 +0200292 unsealedKey, err := srk.Unseal(sealedBytes.SealedKey, tpm2tools.UnsealOpts{})
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200293 if err != nil {
Lorenz Brun662182f2022-03-10 14:06:48 +0100294 return []byte{}, errors.Wrap(err, "failed to unseal key")
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200295 }
Lorenz Brun662182f2022-03-10 14:06:48 +0100296 var key [32]byte
297 if len(unsealedKey) != len(key) {
298 return []byte{}, fmt.Errorf("unsealed key has wrong length: expected %v bytes, got %v", len(key), len(unsealedKey))
299 }
300 copy(key[:], unsealedKey)
301 var unusedNonce [24]byte
302 payload, ok := secretbox.Open(nil, sealedBytes.EncryptedPayload, &unusedNonce, &key)
303 if !ok {
304 return []byte{}, errors.New("payload box cannot be opened")
305 }
306 return payload, nil
Lorenz Brunae0d90d2019-09-05 17:53:56 +0200307}
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100308
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200309// Standard AK template for RSA2048 non-duplicatable restricted signing for
310// attestation
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100311var akTemplate = tpm2.Public{
312 Type: tpm2.AlgRSA,
313 NameAlg: tpm2.AlgSHA256,
314 Attributes: tpm2.FlagSignerDefault,
315 RSAParameters: &tpm2.RSAParams{
316 Sign: &tpm2.SigScheme{
317 Alg: tpm2.AlgRSASSA,
318 Hash: tpm2.AlgSHA256,
319 },
320 KeyBits: 2048,
321 },
322}
323
324func loadAK() error {
325 var err error
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200326 // Rationale: The AK is an EK-equivalent key and used only for attestation.
327 // Using a non-primary key here would require us to store the wrapped
328 // version somewhere, which is inconvenient. This being a primary key in
329 // the Endorsement hierarchy means that it can always be recreated and can
330 // never be "destroyed". Under our security model this is of no concern
331 // since we identify a node by its IK (Identity Key) which we can destroy.
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100332 tpm.akHandleCache, tpm.akPublicKey, err = tpm2.CreatePrimary(tpm.device, tpm2.HandleEndorsement,
333 tpm2.PCRSelection{}, "", "", akTemplate)
334 return err
335}
336
337// Process documented in TCG EK Credential Profile 2.2.1
338func loadEK() (tpmutil.Handle, crypto.PublicKey, error) {
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200339 // The EK is a primary key which is supposed to be certified by the
340 // manufacturer of the TPM. Its public attributes are standardized in TCG
341 // EK Credential Profile 2.0 Table 1. These need to match exactly or we
342 // aren't getting the key the manufacturere signed. tpm2tools contains such
343 // a template already, so we're using that instead of redoing it ourselves.
344 // This ignores the more complicated ways EKs can be specified, the
345 // additional stuff you can do is just absolutely crazy (see 2.2.1.2
346 // onward)
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100347 return tpm2.CreatePrimary(tpm.device, tpm2.HandleEndorsement,
348 tpm2.PCRSelection{}, "", "", tpm2tools.DefaultEKTemplateRSA())
349}
350
351// GetAKPublic gets the TPM2T_PUBLIC of the AK key
352func GetAKPublic() ([]byte, error) {
353 lock.Lock()
354 defer lock.Unlock()
355 if tpm == nil {
356 return []byte{}, ErrNotInitialized
357 }
358 if tpm.akHandleCache == tpmutil.Handle(0) {
359 if err := loadAK(); err != nil {
360 return []byte{}, fmt.Errorf("failed to load AK primary key: %w", err)
361 }
362 }
363 public, _, _, err := tpm2.ReadPublic(tpm.device, tpm.akHandleCache)
364 if err != nil {
365 return []byte{}, err
366 }
367 return public.Encode()
368}
369
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200370// TCG TPM v2.0 Provisioning Guidance v1.0 7.8 Table 2 and TCG EK Credential
371// Profile v2.1 2.2.1.4 de-facto Standard for Windows These are both
372// non-normative and reference Windows 10 documentation that's no longer
373// available :( But in practice this is what people are using, so if it's
374// normative or not doesn't really matter
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100375const ekCertHandle = 0x01c00002
376
377// GetEKPublic gets the public key and (if available) Certificate of the EK
378func GetEKPublic() ([]byte, []byte, error) {
379 lock.Lock()
380 defer lock.Unlock()
381 if tpm == nil {
382 return []byte{}, []byte{}, ErrNotInitialized
383 }
384 ekHandle, publicRaw, err := loadEK()
385 if err != nil {
386 return []byte{}, []byte{}, fmt.Errorf("failed to load EK primary key: %w", err)
387 }
388 defer tpm2.FlushContext(tpm.device, ekHandle)
389 // Don't question the use of HandleOwner, that's the Standardâ„¢
390 ekCertRaw, err := tpm2.NVReadEx(tpm.device, ekCertHandle, tpm2.HandleOwner, "", 0)
391 if err != nil {
392 return []byte{}, []byte{}, err
393 }
394
395 publicKey, err := x509.MarshalPKIXPublicKey(publicRaw)
396 if err != nil {
397 return []byte{}, []byte{}, err
398 }
399
400 return publicKey, ekCertRaw, nil
401}
402
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200403// MakeAKChallenge generates a challenge for TPM residency and attributes of
404// the AK
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100405func MakeAKChallenge(ekPubKey, akPub []byte, nonce []byte) ([]byte, []byte, error) {
406 ekPubKeyData, err := x509.ParsePKIXPublicKey(ekPubKey)
407 if err != nil {
408 return []byte{}, []byte{}, fmt.Errorf("failed to decode EK pubkey: %w", err)
409 }
410 akPubData, err := tpm2.DecodePublic(akPub)
411 if err != nil {
412 return []byte{}, []byte{}, fmt.Errorf("failed to decode AK public part: %w", err)
413 }
414 // Make sure we're attesting the right attributes (in particular Restricted)
415 if !akPubData.MatchesTemplate(akTemplate) {
416 return []byte{}, []byte{}, errors.New("the key being challenged is not a valid AK")
417 }
418 akName, err := akPubData.Name()
419 if err != nil {
420 return []byte{}, []byte{}, fmt.Errorf("failed to derive AK name: %w", err)
421 }
422 return generateRSA(akName.Digest, ekPubKeyData.(*rsa.PublicKey), 16, nonce, rand.Reader)
423}
424
425// SolveAKChallenge solves a challenge for TPM residency of the AK
426func SolveAKChallenge(credBlob, secretChallenge []byte) ([]byte, error) {
427 lock.Lock()
428 defer lock.Unlock()
429 if tpm == nil {
430 return []byte{}, ErrNotInitialized
431 }
432 if tpm.akHandleCache == tpmutil.Handle(0) {
433 if err := loadAK(); err != nil {
434 return []byte{}, fmt.Errorf("failed to load AK primary key: %w", err)
435 }
436 }
437
438 ekHandle, _, err := loadEK()
439 if err != nil {
440 return []byte{}, fmt.Errorf("failed to load EK: %w", err)
441 }
442 defer tpm2.FlushContext(tpm.device, ekHandle)
443
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200444 // This is necessary since the EK requires an endorsement handle policy in
445 // its session. For us this is stupid because we keep all hierarchies open
446 // anyways since a) we cannot safely store secrets on the OS side
447 // pre-global unlock and b) it makes no sense in this security model since
448 // an uncompromised host OS will not let an untrusted entity attest as
449 // itself and a compromised OS can either not pass PCR policy checks or the
450 // game's already over (you successfully runtime-exploited a production
451 // Metropolis node).
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100452 endorsementSession, _, err := tpm2.StartAuthSession(
453 tpm.device,
454 tpm2.HandleNull,
455 tpm2.HandleNull,
456 make([]byte, 16),
457 nil,
458 tpm2.SessionPolicy,
459 tpm2.AlgNull,
460 tpm2.AlgSHA256)
461 if err != nil {
462 panic(err)
463 }
464 defer tpm2.FlushContext(tpm.device, endorsementSession)
465
Lorenz Brund13c1c62022-03-30 19:58:58 +0200466 _, _, err = tpm2.PolicySecret(tpm.device, tpm2.HandleEndorsement, tpm2.AuthCommand{Session: tpm2.HandlePasswordSession, Attributes: tpm2.AttrContinueSession}, endorsementSession, nil, nil, nil, 0)
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100467 if err != nil {
468 return []byte{}, fmt.Errorf("failed to make a policy secret session: %w", err)
469 }
470
471 for {
472 solution, err := tpm2.ActivateCredentialUsingAuth(tpm.device, []tpm2.AuthCommand{
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200473 // Use standard no-password authenatication
474 {Session: tpm2.HandlePasswordSession, Attributes: tpm2.AttrContinueSession},
475 // Use a full policy session for the EK
476 {Session: endorsementSession, Attributes: tpm2.AttrContinueSession},
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100477 }, tpm.akHandleCache, ekHandle, credBlob, secretChallenge)
478 if warn, ok := err.(tpm2.Warning); ok && warn.Code == tpm2.RCRetry {
479 time.Sleep(100 * time.Millisecond)
480 continue
481 }
482 return solution, err
483 }
484}
485
486// FlushTransientHandles flushes all sessions and non-persistent handles
487func FlushTransientHandles() error {
488 lock.Lock()
489 defer lock.Unlock()
490 if tpm == nil {
491 return ErrNotInitialized
492 }
493 flushHandleTypes := []tpm2.HandleType{tpm2.HandleTypeTransient, tpm2.HandleTypeLoadedSession, tpm2.HandleTypeSavedSession}
494 for _, handleType := range flushHandleTypes {
495 handles, err := tpm2tools.Handles(tpm.device, handleType)
496 if err != nil {
497 return err
498 }
499 for _, handle := range handles {
500 if err := tpm2.FlushContext(tpm.device, handle); err != nil {
501 return err
502 }
503 }
504 }
505 return nil
506}
507
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200508// AttestPlatform performs a PCR quote using the AK and returns the quote and
509// its signature
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100510func AttestPlatform(nonce []byte) ([]byte, []byte, error) {
511 lock.Lock()
512 defer lock.Unlock()
513 if tpm == nil {
514 return []byte{}, []byte{}, ErrNotInitialized
515 }
516 if tpm.akHandleCache == tpmutil.Handle(0) {
517 if err := loadAK(); err != nil {
518 return []byte{}, []byte{}, fmt.Errorf("failed to load AK primary key: %w", err)
519 }
520 }
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200521 // We only care about SHA256 since SHA1 is weak. This is supported on at
522 // least GCE and Intel / AMD fTPM, which is good enough for now. Alg is
523 // null because that would just hash the nonce, which is dumb.
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100524 quote, signature, err := tpm2.Quote(tpm.device, tpm.akHandleCache, "", "", nonce, srtmPCRs,
525 tpm2.AlgNull)
526 if err != nil {
527 return []byte{}, []byte{}, fmt.Errorf("failed to quote PCRs: %w", err)
528 }
529 return quote, signature.RSA.Signature, err
530}
531
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200532// VerifyAttestPlatform verifies a given attestation. You can rely on all data
533// coming back as being from the TPM on which the AK is bound to.
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100534func VerifyAttestPlatform(nonce, akPub, quote, signature []byte) (*tpm2.AttestationData, error) {
535 hash := crypto.SHA256.New()
536 hash.Write(quote)
537
538 akPubData, err := tpm2.DecodePublic(akPub)
539 if err != nil {
540 return nil, fmt.Errorf("invalid AK: %w", err)
541 }
542 akPublicKey, err := akPubData.Key()
543 if err != nil {
544 return nil, fmt.Errorf("invalid AK: %w", err)
545 }
546 akRSAKey, ok := akPublicKey.(*rsa.PublicKey)
547 if !ok {
548 return nil, errors.New("invalid AK: invalid key type")
549 }
550
551 if err := rsa.VerifyPKCS1v15(akRSAKey, crypto.SHA256, hash.Sum(nil), signature); err != nil {
552 return nil, err
553 }
554
555 quoteData, err := tpm2.DecodeAttestationData(quote)
556 if err != nil {
557 return nil, err
558 }
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200559 // quoteData.Magic works together with the TPM's Restricted key attribute.
560 // If this attribute is set (which it needs to be for the AK to be
561 // considered valid) the TPM will not sign external data having this prefix
562 // with such a key. Only data that originates inside the TPM like quotes
563 // and key certifications can have this prefix and sill be signed by a
564 // restricted key. This check is thus vital, otherwise somebody can just
565 // feed the TPM an arbitrary attestation to sign with its AK and this
566 // function will happily accept the forged attestation.
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100567 if quoteData.Magic != tpmGeneratedValue {
568 return nil, errors.New("invalid TPM quote: data marker for internal data not set - forged attestation")
569 }
570 if quoteData.Type != tpm2.TagAttestQuote {
571 return nil, errors.New("invalid TPM qoute: not a TPM quote")
572 }
573 if !bytes.Equal(quoteData.ExtraData, nonce) {
574 return nil, errors.New("invalid TPM quote: wrong nonce")
575 }
576
577 return quoteData, nil
578}
579
580// GetPCRs returns all SRTM PCRs in-order
581func GetPCRs() ([][]byte, error) {
582 lock.Lock()
583 defer lock.Unlock()
584 if tpm == nil {
585 return [][]byte{}, ErrNotInitialized
586 }
587 pcrs := make([][]byte, numSRTMPCRs)
588
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200589 // The TPM can (and most do) return partial results. Let's just retry as
590 // many times as we have PCRs since each read should return at least one
591 // PCR.
Lorenz Brunaa6b7342019-12-12 02:55:02 +0100592readLoop:
593 for i := 0; i < numSRTMPCRs; i++ {
594 sel := tpm2.PCRSelection{Hash: tpm2.AlgSHA256}
595 for pcrN := 0; pcrN < numSRTMPCRs; pcrN++ {
596 if len(pcrs[pcrN]) == 0 {
597 sel.PCRs = append(sel.PCRs, pcrN)
598 }
599 }
600
601 readPCRs, err := tpm2.ReadPCRs(tpm.device, sel)
602 if err != nil {
603 return nil, fmt.Errorf("failed to read PCRs: %w", err)
604 }
605
606 for pcrN, pcr := range readPCRs {
607 pcrs[pcrN] = pcr
608 }
609 for _, pcr := range pcrs {
610 // If at least one PCR is still not read, continue
611 if len(pcr) == 0 {
612 continue readLoop
613 }
614 }
615 break
616 }
617
618 return pcrs, nil
619}
Lorenz Bruna50e8452020-09-09 17:09:27 +0200620
Serge Bazanski216fe7b2021-05-21 18:36:16 +0200621// GetMeasurmentLog returns the binary log of all data hashed into PCRs. The
622// result can be parsed by eventlog. As this library currently doesn't support
623// extending PCRs it just returns the log as supplied by the EFI interface.
Lorenz Bruna50e8452020-09-09 17:09:27 +0200624func GetMeasurementLog() ([]byte, error) {
Lorenz Brun764a2de2021-11-22 16:26:36 +0100625 return os.ReadFile("/sys/kernel/security/tpm0/binary_bios_measurements")
Lorenz Bruna50e8452020-09-09 17:09:27 +0200626}