Received: by 2002:a25:ab43:0:0:0:0:0 with SMTP id u61csp566753ybi; Thu, 13 Jun 2019 22:59:05 -0700 (PDT) X-Google-Smtp-Source: APXvYqyQeHC8TKZOkkV/CIXI8Kgwl4YEQVnauaB7DFF4wqHO6ZKIDqQY+UURUKv7HU+H0d6N5igj X-Received: by 2002:a62:4d04:: with SMTP id a4mr96614930pfb.177.1560491945031; Thu, 13 Jun 2019 22:59:05 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1560491945; cv=none; d=google.com; s=arc-20160816; b=uV95RRaCiHZVA1aB83B8WrNyE+hc2ul+cxIXGCLeaSdHcI+zEMk0DKJH7HkclkwbR1 HBtQUQ0+IxMTnxx+GumRA9axPiaO85CUuEaQy7j7D8EdwgZsd3EZm71JXhtHySdpbINV XxkoBLems10ie9NqM4z6p7FYdAhJbjSCkNV05f68NfuKIvNptt6vtoo+l4k51K5t6Z1E KmTCksbVps7K8/wYBRlk53Nehh0Tl/uCGlRIivMh5TQ/iVHdDM37B+P6TOoxm7ABHaL+ XxtiqPIg0h3SjDOAZdif5pakBl19wCvOJzycQ3nJDeu/g4RvFy2DUYJqrVcNZ2Pd7vik ilTg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:dkim-signature; bh=QFXNxbR5qtxNXi2nY5hSY49xeuHs2429UMIo2iWWl0g=; b=J6jBoo1JREvlNZDTmyKbfFevEMZ5r2EKRn3O1GsrxoZMeuBELdhBdax2lLXOl+/Khi ryPYF5UN/5TgAlqWbMkQfseQuBXcq3EERgxa9LxzsRdFOiKVsbK/cNBnGc8h0moSTTJ7 RvagRGm8FVSDpyHwa671/NUJYDfDql3v1BXEE+Sim4fZE7MaLTYYFe9xIIWptFYoE+uB bRjUSNKMsivbeL0a7jlqvCm2h0HzzmjIKCHWqmKlbIdLe3Esuk4UZSbP7Kwl0GRvD7oV iEu/f3iaD50uQF/lIzObU1jPqBzAstcVI98Ay84mw7sPktsMB18Sp69okZyvO6Aj3zop fgOQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=hD2rzW6+; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id t186si1459084pfb.19.2019.06.13.22.58.49; Thu, 13 Jun 2019 22:59:05 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=hD2rzW6+; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726164AbfFNF6p (ORCPT + 99 others); Fri, 14 Jun 2019 01:58:45 -0400 Received: from mail-lj1-f194.google.com ([209.85.208.194]:43338 "EHLO mail-lj1-f194.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725993AbfFNF6p (ORCPT ); Fri, 14 Jun 2019 01:58:45 -0400 Received: by mail-lj1-f194.google.com with SMTP id 16so1070259ljv.10 for ; Thu, 13 Jun 2019 22:58:43 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=QFXNxbR5qtxNXi2nY5hSY49xeuHs2429UMIo2iWWl0g=; b=hD2rzW6+JswYVvwbKP+ETgzs+PloQRvs6H+EadUYpU/Oro1P+HHue6bgtuazPDg3gK stuJfFJXi5+gnnWcvhtxSaUN3NgUEt6xiRprMP6iXljZvONiXwrdE3eIhXuN3F65jqvj GDdqmqA4QbwtfVNGWRe5tEbx32S/rr8Z5fQh9bOdjhFyY0JSJuUKOSHoKQcwCLE6dXEF 8H1Ah0D76X6ToKxVMaSjQ6P3BfUoC5IDA1zBe7kuIrdrloFC94pCsg2+UXs3ll7h5odz 2CIf2h8rEBW6fQQpVQ6fPQTVx78raNLKckBefIUx83lDXGiAmD7qaIEG60q0jLmManM3 aAbw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=QFXNxbR5qtxNXi2nY5hSY49xeuHs2429UMIo2iWWl0g=; b=lisu+nlxZCkaZ9l03wpLTqlgmNFl3IzijlpQMtqfaWRYZAjOEe6hej1QtouGwvwq0Q Q3qdOkFfmymd0vm1/psdlT7ZZRjA3gBXFvy+b0TrErGJydMA617N2qhcY/OCzc/3MbGK P3nwC2bBhQoFqH4vt42DWeJOn+sAUGlmWSk4lUaB4UbbDLAQAI8uG6J9Fp+G3SKH10Xo 3jcwl6Pdv7fDRab/oK35z5QyCmOM7/p1g4fH8elQTrfyyH46IyJRuVw1KmmwgVcBVMup h9Q7EVe0YB+4XWws5U3zpDTUZWqsGJCvwgDk4D/7jEqKdauBVlFMqqMfMKuwX1bchyaV PQAg== X-Gm-Message-State: APjAAAWwFwV8xRL33IUGc8UczgiWc5nAIqNbFNR7pa9pfw4AE0X/cEAN QcjaTCj3M03HM3yD93oCYRW8bxPZPD50e7ofV0WOjA== X-Received: by 2002:a2e:9b57:: with SMTP id o23mr1081203ljj.67.1560491923075; Thu, 13 Jun 2019 22:58:43 -0700 (PDT) MIME-Version: 1.0 References: <1560421833-27414-1-git-send-email-sumit.garg@linaro.org> In-Reply-To: From: Sumit Garg Date: Fri, 14 Jun 2019 11:28:31 +0530 Message-ID: Subject: Re: [RFC 0/7] Introduce TEE based Trusted Keys support To: Casey Schaufler Cc: keyrings@vger.kernel.org, linux-integrity@vger.kernel.org, linux-security-module@vger.kernel.org, Jens Wiklander , corbet@lwn.net, dhowells@redhat.com, jejb@linux.ibm.com, Jarkko Sakkinen , zohar@linux.ibm.com, jmorris@namei.org, serge@hallyn.com, Ard Biesheuvel , Daniel Thompson , linux-doc@vger.kernel.org, Linux Kernel Mailing List , tee-dev@lists.linaro.org Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, 13 Jun 2019 at 22:10, Casey Schaufler wrote: > > On 6/13/2019 3:30 AM, Sumit Garg wrote: > > Add support for TEE based trusted keys where TEE provides the functionality > > to seal and unseal trusted keys using hardware unique key. Also, this is > > an alternative in case platform doesn't possess a TPM device. > > > > This series also adds some TEE features like: > > Please expand the acronym TEE on first use. That will > help people who don't work with it on a daily basis > understand what you're going on about. > Sure will take care of this. BTW, its Trusted Execution Environment (TEE). -Sumit > > > > Patch #1, #2 enables support for registered kernel shared memory with TEE. > > > > Patch #3 enables support for private kernel login method required for > > cases like trusted keys where we don't wan't user-space to directly access > > TEE service to retrieve trusted key contents. > > > > Rest of the patches from #4 to #7 adds support for TEE based trusted keys. > > > > This patch-set has been tested with OP-TEE based pseudo TA which can be > > found here [1]. > > > > Looking forward to your valuable feedback/suggestions. > > > > [1] https://github.com/OP-TEE/optee_os/pull/3082 > > > > Sumit Garg (7): > > tee: optee: allow kernel pages to register as shm > > tee: enable support to register kernel memory > > tee: add private login method for kernel clients > > KEYS: trusted: Introduce TEE based Trusted Keys > > KEYS: encrypted: Allow TEE based trusted master keys > > doc: keys: Document usage of TEE based Trusted Keys > > MAINTAINERS: Add entry for TEE based Trusted Keys > > > > Documentation/security/keys/tee-trusted.rst | 93 +++++ > > MAINTAINERS | 9 + > > drivers/tee/optee/call.c | 7 + > > drivers/tee/tee_core.c | 6 + > > drivers/tee/tee_shm.c | 16 +- > > include/keys/tee_trusted.h | 84 ++++ > > include/keys/trusted-type.h | 1 + > > include/linux/tee_drv.h | 1 + > > include/uapi/linux/tee.h | 2 + > > security/keys/Kconfig | 3 + > > security/keys/Makefile | 3 + > > security/keys/encrypted-keys/masterkey_trusted.c | 10 +- > > security/keys/tee_trusted.c | 506 +++++++++++++++++++++++ > > 13 files changed, 737 insertions(+), 4 deletions(-) > > create mode 100644 Documentation/security/keys/tee-trusted.rst > > create mode 100644 include/keys/tee_trusted.h > > create mode 100644 security/keys/tee_trusted.c > >