Received: by 2002:ad5:474a:0:0:0:0:0 with SMTP id i10csp6310731imu; Sun, 2 Dec 2018 15:07:02 -0800 (PST) X-Google-Smtp-Source: AFSGD/WwmAekh1c9Fi/3lae0NeHpNeQc7KL5DYdy9uv+JAo6m+QWANkpPPS+IRcKEoxKor+NS4AF X-Received: by 2002:a62:37c3:: with SMTP id e186mr14022238pfa.251.1543792022410; Sun, 02 Dec 2018 15:07:02 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1543792022; cv=none; d=google.com; s=arc-20160816; b=Mzh4OPe5kpC5IcJDRlemL2RQkHhnlTurKDRmBeLgqxwGFT5PDDL36Wxy9SbU5QYK6x dBhiMCloN1eeDS1y03jPilHT1woNsNUsVlITfHd5o54OeFuGTRvsX5EH7y3SlD/9XWAu xC1QeHSUXKX+GPOY7DctKXde8akAbWlp2UmUfKYqgtUbENuZijQ63BNeFvlCj4raN6PN kV0u5aR2A5LUpPRQxgrSWh4c/nK1nxjSHxj7s8CdwcVnZZaBoLYPwVQFL9QpeJM2XC1H 0qeVQji++AOEC2VB93tcw9dtGO9nRs7Jzyi+SKKJoS32YUiG87I1oRLazNCkCKCA+Hiw VGdA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:organization:in-reply-to :content-transfer-encoding:content-disposition:mime-version :references:message-id:subject:cc:to:from:date; bh=vfpHRRFNc9HKRZu2He7k7bNJ0QO3UTIXSQ8oerl5JlE=; b=NC3MgddK0TktRtvXFR8FrphF9zl4Bj9FmGgFE54e6YaqCRU+WwDRwDOm8M1PYTZ/jA lrMjVgMRxdhrWGuo+BfGDUZfM+0OdU+5YJSROkslfTBAvRe3nmjyBsCKySEOBOkqUpiJ ILSKwe20hHyRp41tHWTCt2qZ3mVcPHPlLANT4Wsvq9FIi7WQe2nTzAvyPii+0is1MzfR 0KLIJvGqqwl9VIV2nsp0HsS5l9mqGrej+cNqlMcU+/b08w3hS7FutfCnfGJbHf5b4I8F qjE3jWxnS5Fl1yszBeMu4ugr4xF2iyNPdYY6P/nJP2kY1tQmB/3aht/2m/NWgOtJNRar pLAA== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id g3si11406009pgi.443.2018.12.02.15.06.14; Sun, 02 Dec 2018 15:07:02 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1725797AbeLBXE3 (ORCPT + 99 others); Sun, 2 Dec 2018 18:04:29 -0500 Received: from mga07.intel.com ([134.134.136.100]:64623 "EHLO mga07.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725781AbeLBXE3 (ORCPT ); Sun, 2 Dec 2018 18:04:29 -0500 X-Amp-Result: UNSCANNABLE X-Amp-File-Uploaded: False Received: from fmsmga007.fm.intel.com ([10.253.24.52]) by orsmga105.jf.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 02 Dec 2018 15:04:26 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.56,308,1539673200"; d="scan'208";a="104104321" Received: from trhammer-mobl.amr.corp.intel.com (HELO localhost) ([10.254.49.188]) by fmsmga007.fm.intel.com with ESMTP; 02 Dec 2018 15:04:26 -0800 Date: Sun, 2 Dec 2018 15:04:26 -0800 From: Jarkko Sakkinen To: Mimi Zohar Cc: James Bottomley , Jerry Snitselaar , Stefan Berger , keyrings@vger.kernel.org, linux-integrity@vger.kernel.org, linux-kernel@vger.kernel.org Subject: Re: [PATCH] docs: Extend trusted keys documentation for TPM 2.0 Message-ID: <20181202230426.GA6718@linux.intel.com> References: <20181019101758.1569-1-stefanb@linux.ibm.com> <20181106164603.w46wspmdj5e4slwe@cantor> <1541528254.8568.48.camel@linux.ibm.com> <20181130234507.GA3792@linux.intel.com> <20181130234646.GB3792@linux.intel.com> <1543763436.4216.196.camel@linux.ibm.com> MIME-Version: 1.0 Content-Type: text/plain; charset=iso-8859-1 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: <1543763436.4216.196.camel@linux.ibm.com> Organization: Intel Finland Oy - BIC 0357606-4 - Westendinkatu 7, 02160 Espoo User-Agent: Mutt/1.10.1 (2018-07-13) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Sun, Dec 02, 2018 at 10:10:36AM -0500, Mimi Zohar wrote: > Are you asking about coordinating staging the trusted key patches to > be upstreamed or about moving portions of the encrypted keys code out > of the keyring subsystem? > > I'm not sure there needs to be a separate encrypted-keys pull request. > ?Either they can be upstreamed via the TPM or the integrity subsystem > for now. Nothing that ought to be rushed. I'm speaking about this situation: 1. TPM 1.x trusted keys code is inside keyring subsystem. 2. TPM 2.0 trusted keys code is inside tpm subsystem. We are doing effort to make TPM subsystem more friendly to send custom commands outside (tpm_buf, my unnesting effort in progress, Tomas' clean ups for TPM 1.x code) so I'm more dilated to the 2nd option. /Jarkko