Received: by 2002:ac0:bc90:0:0:0:0:0 with SMTP id a16csp898117img; Mon, 18 Mar 2019 17:31:31 -0700 (PDT) X-Google-Smtp-Source: APXvYqyqsExn3l9LYnVqascdVGMdim6oXm7VP4Hu1S6LySNaEmmudO/0FzyCQK79MTwMMSisA7hm X-Received: by 2002:a65:40c5:: with SMTP id u5mr19975724pgp.275.1552955490920; Mon, 18 Mar 2019 17:31:30 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1552955490; cv=none; d=google.com; s=arc-20160816; b=FNWPhGBT0r9tD4Y4E3srqdWCGHHRqGQWv7hlNn1pbiYH79CW/PDyR7GDGCvUTQNxn7 d9u3erkKmH/5O8kFWauTajqcwsgyootXEvrPgPt+TLxoSifA/SrZCOFpcc8Zc1EVvro0 S7GZ2dWcORrio8m7xwJy9eUFE6+MWVW6AZI588FvuG30d8TXhO5s5eqXlpitSZRemvAD FhdyabVzU2rkldebiYjjs/DMtoP2e8JyZLZY9xzx+Nebe9SXJ+5/t3WLJOMvAMrKuIyn 8/cLjNGzmWQg8Nr0i7i0qH3MNC/bF6ILPHRaEx5QYdsAISv2wxRpnl56Dv15vBZUjYVZ Zo8w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:dkim-signature; bh=/ll+wfkPgCAihfYwAbpjE59r2Ng0HLVXKbeuh1xw3Qo=; b=DY3sy4nF5CYVNEatcEeRhv/Q/w1G/ljKAsYazn6y+PydMosY4omjFmS0YckiX2Oe5l SrE7S5IbkBude/+CZ7BiqzN6tmkxTyuvBT+vz3OY5IIpED/ehPiI1WaUp2UIioA1tQRU ATjMR46iRji5YNov0vx09P/h1rPlZTGf5klISqv4ft3treiw0L866nAJAf7OVmhQ09jP cimSIoKu7GCpUuTUbvTmJ5d/0h6i1wTH4PwWqa9iKH2sLeLFBuocUAlChDBUqJSg+k5I UW1HJCMlItCsM/Z16Z3mGWqqpR1Z7G3Fy7fMKH0QFvHr5DVJS1w2IEAlqnX5PpbZVpWq OTuw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=Qxg6Tqxg; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id cm10si11386159plb.295.2019.03.18.17.31.15; Mon, 18 Mar 2019 17:31:30 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@intel-com.20150623.gappssmtp.com header.s=20150623 header.b=Qxg6Tqxg; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726839AbfCSAae (ORCPT + 99 others); Mon, 18 Mar 2019 20:30:34 -0400 Received: from mail-it1-f196.google.com ([209.85.166.196]:36867 "EHLO mail-it1-f196.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726487AbfCSAae (ORCPT ); Mon, 18 Mar 2019 20:30:34 -0400 Received: by mail-it1-f196.google.com with SMTP id z124so24331022itc.2; Mon, 18 Mar 2019 17:30:34 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=intel-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=/ll+wfkPgCAihfYwAbpjE59r2Ng0HLVXKbeuh1xw3Qo=; b=Qxg6TqxgJeCYvIAGo8HPfdAH2out7/jIYue07LhXyev8pyrpLo+qSg/0WyPp/kVR8R 5VNvdCWZD/LvnH5vyNyT4uzj0+EBfvMFL7lgSXvJsGQ7t+3sWRACikaVHvG2FExR+WiM 40bSGBNdzZi5PsV31zXr7/I25L9ugDFtzWtdwWeXrFcV8xrdrQB2W2bBYVPVa1aI9kVF ruEFVAJK682ceUS1F2D3L+j2bJkg8ExzVy/bDP74OLOmiajzljeoQVP32XrWWUDd5Rt7 mhHlhBNgcSFyjXXUslBS8JQ/FLfVjmaKukW69aY9KQFOYXPD5f0BBFcRlyl1yp9osNgi YDWA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=/ll+wfkPgCAihfYwAbpjE59r2Ng0HLVXKbeuh1xw3Qo=; b=LC+mJAqH6et7w66jI/hfY3AokKKrbkvDRHX2PrMyjUMPTIXaIrUkWyhfR5dHaAW8EI hDTV2woYFNmBDZAF7Dr93aarZwOr0zSXk4SEyDIbR2pcW7kDnpsXwhuHhOigQsW9S7Sb IdGizuud6F0i8+qzp7W5b7EyjVgQpj7IByyW5dYvM1H7O0XSyo3TbehsChTu/qrUVYdz qhoMrarj+BomsVXGKelvF6XUi7u4V8mfBfeJJI/EpiJLWev9XJdVEF0wo11PN5gNlznf FruUW1HCmuawfBfi4VHIDy6alQlFv/YKl/YY7AMwlRNn4WJMlwwnbnZd6XKKFogqBH85 yVug== X-Gm-Message-State: APjAAAWSg+5H1c0U8Fc6MkD9O+FYDgBvUXYfFXVo+BojE9mAln/RwHt+ aY4owuJNxXzFyZp/PzJexbjvzpIWWao8Ehj3on+hlsi+nupS5w== X-Received: by 2002:a24:21d5:: with SMTP id e204mr1043379ita.56.1552955433622; Mon, 18 Mar 2019 17:30:33 -0700 (PDT) MIME-Version: 1.0 References: <155295271345.1945351.6465460744078693578.stgit@dwillia2-desk3.amr.corp.intel.com> <1552955080.2785.26.camel@linux.ibm.com> In-Reply-To: <1552955080.2785.26.camel@linux.ibm.com> From: Dan Williams Date: Mon, 18 Mar 2019 17:30:22 -0700 Message-ID: Subject: Re: [PATCH] security/keys/trusted: Allow operation without hardware TPM To: James Bottomley Cc: Jarkko Sakkinen , "linux-nvdimm@lists.01.org" , Roberto Sassu , Linux Kernel Mailing List , Mimi Zohar , David Howells , keyrings@vger.kernel.org Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Mar 18, 2019 at 5:24 PM James Bottomley wrote: > > On Mon, 2019-03-18 at 16:45 -0700, Dan Williams wrote: > > Rather than fail initialization of the trusted.ko module, arrange for > > the module to load, but rely on trusted_instantiate() to fail > > trusted-key operations. > > What actual problem is this fixing? To me it would seem like an > enhancement to make the trusted module fail at load time if there's no > TPM rather than waiting until first use to find out it can never work. > Is there some piece of user code that depends on the successful > insertion of trusted.ko? The module dependency chain relies on it. If that can be broken that would also be an acceptable fix. I found this through the following dependency chain: libnvdimm.ko -> encrypted_keys.ko -> trusted.ko. "key_type_trusted" is the symbol that encrypted_keys needs regardless of whether the tpm is present.