From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.8 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI, MENTIONS_GIT_HOSTING,SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id DCE68C2D0A3 for ; Fri, 6 Nov 2020 09:32:55 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 6658A208FE for ; Fri, 6 Nov 2020 09:32:55 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (2048-bit key) header.d=linaro.org header.i=@linaro.org header.b="PCF3l3Ux" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726610AbgKFJcz (ORCPT ); Fri, 6 Nov 2020 04:32:55 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53610 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725868AbgKFJcy (ORCPT ); Fri, 6 Nov 2020 04:32:54 -0500 Received: from mail-lj1-x242.google.com (mail-lj1-x242.google.com [IPv6:2a00:1450:4864:20::242]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id DBCFBC0613CF for ; Fri, 6 Nov 2020 01:32:53 -0800 (PST) Received: by mail-lj1-x242.google.com with SMTP id v18so688832ljc.3 for ; Fri, 06 Nov 2020 01:32:53 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=0O2pgo+UmfykEgd2uLe7m+qSlQ1nNk7dEj4yrwl58uc=; b=PCF3l3Ux3vXSR5kq06buJzj4g2GvzwIdDnPfwEhAliNGMQHb2EJ8ea6CIuUPQqYO0l MH2/8fMTEw5ILQZPz6XCopiBtBYIfavA0rSo2PS/TtPvNoGLbYyg5+8M11pfBw+XRYo8 zUwHn4AP/U596zU00e5leiBdAVOoqgMkc1BTnHl1/j5VFjIY8N+HPisMfLKA95pZRKVM xyqolq45WIaB2bOJ21n3+EBkkokbPdX9zHpsVFN64JB8Y5jfk9b8osgV4oyXljOQseTm h2+dW1o2oOgqTv1NjsyLLTEKA6nAd6KAW2L6LZUbJc6kPDgfKAIYXnlDsAJB5dHkh7tX GiIA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=0O2pgo+UmfykEgd2uLe7m+qSlQ1nNk7dEj4yrwl58uc=; b=ejnbaQTAYyuzF3bzZB5Iw9BDfisN3yfEPVJOq/HYgKV03rfrkm8PfyJ7Mt7w5aXTfT xP2GDaIcnCOEt+NuJsUpGz2PwbpipjllysqfJ4InafJn3JmZMo4lELAQR7j2sm0+FVr+ ueNasXV5rAYEmwTf6/urgtNRa3PH59mcT/0dMFBA937JncbLChvPrHrV5TEx9X/VeDTo Iqng2O3LlzJujB9sb9D5NvHhJQjvoBhRb01S9jh2ylDfVykK3ldfpFl+oDEGZC9c5MRk PXUo+HVC6e8LfD+A1gffV+pKOeMcCVNsJszjGdrnKkmsMyoP5hxC1vvW9rBipLIsMeH8 kr5g== X-Gm-Message-State: AOAM531bByuWb2qCg5L+srMWeb/4Vsbx+DOSxUNVywZisbNJ62iE7848 JvUSX/fshsHAbQsFNmdmL2bEc+LnIzOmaox5g9WUrQ== X-Google-Smtp-Source: ABdhPJyRRWazWWTTUshMunq0JJz7PYcu9OaGawq4/1rjyTHlsj7AVCjaucCm9rask/L4TdYyqxDT6p+HAgCzzJBgLhs= X-Received: by 2002:a2e:9013:: with SMTP id h19mr405821ljg.4.1604655172333; Fri, 06 Nov 2020 01:32:52 -0800 (PST) MIME-Version: 1.0 References: <1604419306-26105-1-git-send-email-sumit.garg@linaro.org> <20201105050736.GA702944@kernel.org> In-Reply-To: <20201105050736.GA702944@kernel.org> From: Sumit Garg Date: Fri, 6 Nov 2020 15:02:41 +0530 Message-ID: Subject: Re: [PATCH v8 0/4] Introduce TEE based Trusted Keys support To: Jarkko Sakkinen Cc: Jarkko Sakkinen , Mimi Zohar , James Bottomley , David Howells , Jens Wiklander , Jonathan Corbet , James Morris , "Serge E. Hallyn" , Casey Schaufler , Janne Karhunen , Daniel Thompson , Markus Wamser , Luke Hinds , "open list:ASYMMETRIC KEYS" , linux-integrity@vger.kernel.org, "open list:SECURITY SUBSYSTEM" , Linux Doc Mailing List , Linux Kernel Mailing List , linux-arm-kernel , op-tee@lists.trustedfirmware.org Content-Type: text/plain; charset="UTF-8" Precedence: bulk List-ID: X-Mailing-List: keyrings@vger.kernel.org On Thu, 5 Nov 2020 at 10:37, Jarkko Sakkinen wrote: > > On Tue, Nov 03, 2020 at 09:31:42PM +0530, Sumit Garg wrote: > > Add support for TEE based trusted keys where TEE provides the functionality > > to seal and unseal trusted keys using hardware unique key. Also, this is > > an alternative in case platform doesn't possess a TPM device. > > > > This patch-set has been tested with OP-TEE based early TA which is already > > merged in upstream [1]. > > Is the new RPI400 computer a platform that can be used for testing > patch sets like this? I've been looking for a while something ARM64 > based with similar convenience as Intel NUC's, and on the surface > this new RPI product looks great for kernel testing purposes. Here [1] is the list of supported versions of Raspberry Pi in OP-TEE. The easiest approach would be to pick up a supported version or else do an OP-TEE port for an unsupported one (which should involve minimal effort). [1] https://optee.readthedocs.io/en/latest/building/devices/rpi3.html#what-versions-of-raspberry-pi-will-work -Sumit > > /Jarkko > > > > > [1] https://github.com/OP-TEE/optee_os/commit/f86ab8e7e0de869dfa25ca05a37ee070d7e5b86b > > > > Changes in v8: > > 1. Added static calls support instead of indirect calls. > > 2. Documented trusted keys source module parameter. > > 3. Refined patch #1 commit message discription. > > 4. Addressed misc. comments on patch #2. > > 5. Added myself as Trusted Keys co-maintainer instead. > > 6. Rebased to latest tpmdd master. > > > > Changes in v7: > > 1. Added a trusted.source module parameter in order to enforce user's > > choice in case a particular platform posses both TPM and TEE. > > 2. Refine commit description for patch #1. > > > > Changes in v6: > > 1. Revert back to dynamic detection of trust source. > > 2. Drop author mention from trusted_core.c and trusted_tpm1.c files. > > 3. Rebased to latest tpmdd/master. > > > > Changes in v5: > > 1. Drop dynamic detection of trust source and use compile time flags > > instead. > > 2. Rename trusted_common.c -> trusted_core.c. > > 3. Rename callback: cleanup() -> exit(). > > 4. Drop "tk" acronym. > > 5. Other misc. comments. > > 6. Added review tags for patch #3 and #4. > > > > Changes in v4: > > 1. Pushed independent TEE features separately: > > - Part of recent TEE PR: https://lkml.org/lkml/2020/5/4/1062 > > 2. Updated trusted-encrypted doc with TEE as a new trust source. > > 3. Rebased onto latest tpmdd/master. > > > > Changes in v3: > > 1. Update patch #2 to support registration of multiple kernel pages. > > 2. Incoporate dependency patch #4 in this patch-set: > > https://patchwork.kernel.org/patch/11091435/ > > > > Changes in v2: > > 1. Add reviewed-by tags for patch #1 and #2. > > 2. Incorporate comments from Jens for patch #3. > > 3. Switch to use generic trusted keys framework. > > > > Sumit Garg (4): > > KEYS: trusted: Add generic trusted keys framework > > KEYS: trusted: Introduce TEE based Trusted Keys > > doc: trusted-encrypted: updates with TEE as a new trust source > > MAINTAINERS: Add myself as Trusted Keys co-maintainer > > > > Documentation/admin-guide/kernel-parameters.txt | 12 + > > Documentation/security/keys/trusted-encrypted.rst | 203 +++++++++++-- > > MAINTAINERS | 2 + > > include/keys/trusted-type.h | 47 +++ > > include/keys/trusted_tee.h | 55 ++++ > > include/keys/trusted_tpm.h | 17 +- > > security/keys/trusted-keys/Makefile | 2 + > > security/keys/trusted-keys/trusted_core.c | 354 ++++++++++++++++++++++ > > security/keys/trusted-keys/trusted_tee.c | 278 +++++++++++++++++ > > security/keys/trusted-keys/trusted_tpm1.c | 336 ++++---------------- > > 10 files changed, 979 insertions(+), 327 deletions(-) > > create mode 100644 include/keys/trusted_tee.h > > create mode 100644 security/keys/trusted-keys/trusted_core.c > > create mode 100644 security/keys/trusted-keys/trusted_tee.c > > > > -- > > 2.7.4 > > > >