From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from mga05.intel.com (mga05.intel.com [192.55.52.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ml01.01.org (Postfix) with ESMTPS id 4A7F2211E2C0A for ; Thu, 21 Mar 2019 06:54:57 -0700 (PDT) Date: Thu, 21 Mar 2019 15:54:51 +0200 From: Jarkko Sakkinen Subject: Re: [PATCH] security/keys/trusted: Allow operation without hardware TPM Message-ID: <20190321135451.GD4603@linux.intel.com> References: <155295271345.1945351.6465460744078693578.stgit@dwillia2-desk3.amr.corp.intel.com> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: <155295271345.1945351.6465460744078693578.stgit@dwillia2-desk3.amr.corp.intel.com> List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: linux-nvdimm-bounces@lists.01.org Sender: "Linux-nvdimm" To: Dan Williams Cc: linux-nvdimm@lists.01.org, James Bottomley , Roberto Sassu , linux-kernel@vger.kernel.org, Mimi Zohar , David Howells , keyrings@vger.kernel.org List-ID: On Mon, Mar 18, 2019 at 04:45:13PM -0700, Dan Williams wrote: > Rather than fail initialization of the trusted.ko module, arrange for > the module to load, but rely on trusted_instantiate() to fail > trusted-key operations. > > Fixes: 240730437deb ("KEYS: trusted: explicitly use tpm_chip structure...") > Cc: Roberto Sassu > Cc: Jarkko Sakkinen > Cc: James Bottomley > Cc: Jarkko Sakkinen > Cc: Mimi Zohar > Cc: David Howells > Signed-off-by: Dan Williams It should check for chip in each function that uses TPM now that the code does not rely on default chip. Otherwise, the semantics are kind of inconsistent. /Jarkko _______________________________________________ Linux-nvdimm mailing list Linux-nvdimm@lists.01.org https://lists.01.org/mailman/listinfo/linux-nvdimm From mboxrd@z Thu Jan 1 00:00:00 1970 From: Jarkko Sakkinen Date: Thu, 21 Mar 2019 13:54:51 +0000 Subject: Re: [PATCH] security/keys/trusted: Allow operation without hardware TPM Message-Id: <20190321135451.GD4603@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit List-Id: References: <155295271345.1945351.6465460744078693578.stgit@dwillia2-desk3.amr.corp.intel.com> In-Reply-To: <155295271345.1945351.6465460744078693578.stgit@dwillia2-desk3.amr.corp.intel.com> To: Dan Williams Cc: linux-nvdimm@lists.01.org, James Bottomley , Roberto Sassu , linux-kernel@vger.kernel.org, Mimi Zohar , David Howells , keyrings@vger.kernel.org On Mon, Mar 18, 2019 at 04:45:13PM -0700, Dan Williams wrote: > Rather than fail initialization of the trusted.ko module, arrange for > the module to load, but rely on trusted_instantiate() to fail > trusted-key operations. > > Fixes: 240730437deb ("KEYS: trusted: explicitly use tpm_chip structure...") > Cc: Roberto Sassu > Cc: Jarkko Sakkinen > Cc: James Bottomley > Cc: Jarkko Sakkinen > Cc: Mimi Zohar > Cc: David Howells > Signed-off-by: Dan Williams It should check for chip in each function that uses TPM now that the code does not rely on default chip. Otherwise, the semantics are kind of inconsistent. /Jarkko From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-5.5 required=3.0 tests=HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_PASS,URIBL_BLOCKED,USER_AGENT_MUTT autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id F29C7C43381 for ; Thu, 21 Mar 2019 13:54:59 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id C100A218A5 for ; Thu, 21 Mar 2019 13:54:59 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728297AbfCUNy6 (ORCPT ); Thu, 21 Mar 2019 09:54:58 -0400 Received: from mga11.intel.com ([192.55.52.93]:33817 "EHLO mga11.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728032AbfCUNy5 (ORCPT ); Thu, 21 Mar 2019 09:54:57 -0400 X-Amp-Result: UNKNOWN X-Amp-Original-Verdict: FILE UNKNOWN X-Amp-File-Uploaded: False Received: from fmsmga008.fm.intel.com ([10.253.24.58]) by fmsmga102.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 21 Mar 2019 06:54:56 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.60,253,1549958400"; d="scan'208";a="133518019" Received: from dilu-mobl2.ccr.corp.intel.com (HELO localhost) ([10.249.254.184]) by fmsmga008.fm.intel.com with ESMTP; 21 Mar 2019 06:54:52 -0700 Date: Thu, 21 Mar 2019 15:54:51 +0200 From: Jarkko Sakkinen To: Dan Williams Cc: Roberto Sassu , James Bottomley , Mimi Zohar , David Howells , keyrings@vger.kernel.org, linux-nvdimm@lists.01.org, linux-kernel@vger.kernel.org Subject: Re: [PATCH] security/keys/trusted: Allow operation without hardware TPM Message-ID: <20190321135451.GD4603@linux.intel.com> References: <155295271345.1945351.6465460744078693578.stgit@dwillia2-desk3.amr.corp.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <155295271345.1945351.6465460744078693578.stgit@dwillia2-desk3.amr.corp.intel.com> Organization: Intel Finland Oy - BIC 0357606-4 - Westendinkatu 7, 02160 Espoo User-Agent: Mutt/1.10.1 (2018-07-13) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Mar 18, 2019 at 04:45:13PM -0700, Dan Williams wrote: > Rather than fail initialization of the trusted.ko module, arrange for > the module to load, but rely on trusted_instantiate() to fail > trusted-key operations. > > Fixes: 240730437deb ("KEYS: trusted: explicitly use tpm_chip structure...") > Cc: Roberto Sassu > Cc: Jarkko Sakkinen > Cc: James Bottomley > Cc: Jarkko Sakkinen > Cc: Mimi Zohar > Cc: David Howells > Signed-off-by: Dan Williams It should check for chip in each function that uses TPM now that the code does not rely on default chip. Otherwise, the semantics are kind of inconsistent. /Jarkko