Received: by 2002:ad5:474a:0:0:0:0:0 with SMTP id i10csp4428819imu; Mon, 12 Nov 2018 10:50:31 -0800 (PST) X-Google-Smtp-Source: AJdET5cQDDDf6oBMZMLpVu3LeWcuGV4NMVKpMAOkwSeX9xyLhCBPpAs+EeqrQ+CZxJG6PLZCATFa X-Received: by 2002:a63:495b:: with SMTP id y27mr1822815pgk.32.1542048631022; Mon, 12 Nov 2018 10:50:31 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1542048630; cv=none; d=google.com; s=arc-20160816; b=ffQMOhGWU82v+HsYTXvQJqako8Wbf2tWpaR5wT2O0hNrLni0xouFsPgcYDGbjf4Spk mP2Hzc9ew+VJdZtKLmOUl3sdXRcj98o+oMFv1I3mRKHA+D+vtAVklMfnH3/SEZr3EpFp irebKQnYFrVstTFFL6Dkx9oZuVNFccKp/gxK+M7Ktv2S4TU6cRFruiF2/SJefZoDX//r oM1WzT8SjIvqB6wwXeVc06hHei0tUXzJj3JjJN5i69aLA3L6/iz+4uKzlbT88mmFx2xG iVH9C4PjMcPcLIp0LIk4dsv1en7SNcbMh4JFr9WKEv19NfEY7kCbtqaWYsbVdVskj+vC FHEQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:message-id:content-transfer-encoding :mime-version:references:in-reply-to:date:cc:to:from:subject; bh=pqsuMcDbEz7eyUNGVEyiSHvtF9fT2gKMFnWo0Rtrrs4=; b=WmG0hgqiTsPR9O/zvsPF1keDE6qgSoYRBLTbdrNGsbwvHLyeDDeNidk6Jj8h2iZIlK ruDv2SqJoe0FTy+p6Ih+2SC+4AEJYcjz1/WddUxiDkfdDhngSh8V71Xwn6maMS1E5pbN UVSOw9HE97m1srXFeZcPrFSl5JoWutwku154xlA+p3uYXSaPX0/eV9+QzRQ+GnHyP7at MTrFzk//x79PzRa22yF9vHmF22yVSi5iXNAYTYgZ1MRvy9+5M5lyQFVwZNQ35rnr+1q7 Q82om2xHPAaPrC0Z+d7wUtW19w56Ps7ljOTx6fpazF9vD8hIaLIz0YnlJlN6VqpyUgrz ti9Q== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=ibm.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id a3-v6si16517271pgg.413.2018.11.12.10.50.15; Mon, 12 Nov 2018 10:50:30 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=ibm.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1729394AbeKMEoW (ORCPT + 99 others); Mon, 12 Nov 2018 23:44:22 -0500 Received: from mx0a-001b2d01.pphosted.com ([148.163.156.1]:49602 "EHLO mx0a-001b2d01.pphosted.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727530AbeKMEoW (ORCPT ); Mon, 12 Nov 2018 23:44:22 -0500 Received: from pps.filterd (m0098410.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id wACIhamf076544 for ; Mon, 12 Nov 2018 13:49:53 -0500 Received: from e06smtp01.uk.ibm.com (e06smtp01.uk.ibm.com [195.75.94.97]) by mx0a-001b2d01.pphosted.com with ESMTP id 2nqc4613t4-1 (version=TLSv1.2 cipher=AES256-GCM-SHA384 bits=256 verify=NOT) for ; Mon, 12 Nov 2018 13:49:52 -0500 Received: from localhost by e06smtp01.uk.ibm.com with IBM ESMTP SMTP Gateway: Authorized Use Only! Violators will be prosecuted for from ; Mon, 12 Nov 2018 18:49:50 -0000 Received: from b06cxnps4076.portsmouth.uk.ibm.com (9.149.109.198) by e06smtp01.uk.ibm.com (192.168.101.131) with IBM ESMTP SMTP Gateway: Authorized Use Only! Violators will be prosecuted; (version=TLSv1/SSLv3 cipher=AES256-GCM-SHA384 bits=256/256) Mon, 12 Nov 2018 18:49:48 -0000 Received: from d06av26.portsmouth.uk.ibm.com (d06av26.portsmouth.uk.ibm.com [9.149.105.62]) by b06cxnps4076.portsmouth.uk.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id wACInmhS8716774 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Mon, 12 Nov 2018 18:49:48 GMT Received: from d06av26.portsmouth.uk.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id D8386AE057; Mon, 12 Nov 2018 18:49:47 +0000 (GMT) Received: from d06av26.portsmouth.uk.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 05A65AE045; Mon, 12 Nov 2018 18:49:47 +0000 (GMT) Received: from dhcp-9-31-102-82.watson.ibm.com (unknown [9.31.102.82]) by d06av26.portsmouth.uk.ibm.com (Postfix) with ESMTP; Mon, 12 Nov 2018 18:49:46 +0000 (GMT) Subject: Re: [PATCH 02/11] libnvdimm/security: change clear text nvdimm keys to encrypted keys From: Mimi Zohar To: Dave Jiang , Dan Williams Cc: Mimi Zohar , linux-nvdimm , Linux Kernel Mailing List , keyrings@vger.kernel.org Date: Mon, 12 Nov 2018 13:49:46 -0500 In-Reply-To: References: <154180093865.70506.6858789591063128903.stgit@djiang5-desk3.ch.intel.com> <154180163666.70506.8805433934495072699.stgit@djiang5-desk3.ch.intel.com> <1541957268.3734.53.camel@linux.ibm.com> <1541966975.3734.78.camel@linux.ibm.com> Content-Type: text/plain; charset="UTF-8" X-Mailer: Evolution 3.20.5 (3.20.5-1.fc24) Mime-Version: 1.0 Content-Transfer-Encoding: 7bit X-TM-AS-GCONF: 00 x-cbid: 18111218-4275-0000-0000-000002DFDF31 X-IBM-AV-DETECTION: SAVI=unused REMOTE=unused XFE=unused x-cbparentid: 18111218-4276-0000-0000-000037ECEB5D Message-Id: <1542048586.3769.120.camel@linux.ibm.com> X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:,, definitions=2018-11-12_12:,, signatures=0 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 priorityscore=1501 malwarescore=0 suspectscore=3 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=884 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1807170000 definitions=main-1811120163 Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, 2018-11-12 at 08:42 -0700, Dave Jiang wrote: > How does one generate new encrypted keys with the system masterkey > removed from the keyring? I don't think you can. Mimi