Received: by 2002:a25:ad19:0:0:0:0:0 with SMTP id y25csp6898334ybi; Mon, 8 Jul 2019 10:26:40 -0700 (PDT) X-Google-Smtp-Source: APXvYqzMwJuLGYniF3SuPgiVZBmsB27+t9f49fHvFmosymZSwrQ/SmRU4xeYGWnONfCV/JuuAV78 X-Received: by 2002:a63:f4e:: with SMTP id 14mr25530670pgp.58.1562606800473; Mon, 08 Jul 2019 10:26:40 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1562606800; cv=none; d=google.com; s=arc-20160816; b=Yh/lWqZhsqsjDAMuRgdr+9eBu4dSJF2AAn1jmibyRfcCavmNTvvlvQfBBwcWXPCtQ/ YDmccNMV9wI4EfCw4+7EWoS3OwqWjWQ2Ro2k2h8Ln2M7uxUj1lYK35jp2Ctpi8DajGvp t+OhSD2N4vptjGvsTCiLeKHA9LBh4nTMgPEEyFakyoHRKo+Bu1h9Fmp/2i0RRN96OwTm umAOLmnroD15VFfQGRb2bWPYR3S3LYykaDdHvTHW2BveqpxZPYUzKfT2E43hvdvBf/ma VEfJyR9MXa6ei4aZswXZ8eM6X+z2LaXQxD+HerqtUEYmhbZizeE/kDR5yJxgxYJOvOuB bqRg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:dkim-signature; bh=01ZaodaDx7mKeMsXvB23tTxrXIayVtwHPEPEGKhS98A=; b=xXGEIQuWxdtMBMZKHkhHTguHxXkZEHw49V9HZ215/7Dtsyphs8muP7X/V0z4uqzD1f +0J9zCw5JTG2Pf+NIqFeEeyNGh/5w2A0pW47/6+95mNbBwkVwSsYb4rfJYgB3668K488 yqg8kxuM4oogTWXJs96ZzBBgMEl063zziFi2EyOvDgfA7ZQb6d9GAr/FZOtno2gDGPUG ICcwkZ+ennH1l5g1ZOrwEGUTx+uYiDGSdMYR42Vkohdn5Euuw8EtWBFam7c30S49gywV qgAiSXy55b/QlwNa37Dc/+CiA+oMRG5SCCOuToSeJK9ynfAkNO+1K3yrgjIHpsJRHwrX 5GiQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=LTaOrKl0; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id v16si20258233pfe.39.2019.07.08.10.26.12; Mon, 08 Jul 2019 10:26:40 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=LTaOrKl0; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1730855AbfGHMlx (ORCPT + 99 others); Mon, 8 Jul 2019 08:41:53 -0400 Received: from mail-lf1-f65.google.com ([209.85.167.65]:46858 "EHLO mail-lf1-f65.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727065AbfGHMlx (ORCPT ); Mon, 8 Jul 2019 08:41:53 -0400 Received: by mail-lf1-f65.google.com with SMTP id z15so10799096lfh.13 for ; Mon, 08 Jul 2019 05:41:51 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=01ZaodaDx7mKeMsXvB23tTxrXIayVtwHPEPEGKhS98A=; b=LTaOrKl0vSBgTH3p2sCQOsuKjJdFWmWnutde8wO+ePasoJh4cKjHrhnyXY6PgrHpLK 85c5GiNIeepifFeyVzMroc3IGeQPvYJsPE6GANW/1Jz6ipZTGtmxG3AFWpis6U5nxM0u 9SspHklbe19WcWvyMY9A/cnz9VTq1NQi6rZHvrJPOODA3+sTroEftiODx8+Z4PSbdSD4 JVRSZGHXxPJYU60Nw/oKQHdhX3zqe+HPJGoKm9LfYUsR6VOgOnX1FU9++vR1/7k5B6Sl OqLGlWgWVOugSqujh54KMPW29ELbJauzph1ezjbkSCh758w6oq8hSl80Vsbq8YXvfFGx 5fqg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=01ZaodaDx7mKeMsXvB23tTxrXIayVtwHPEPEGKhS98A=; b=GgMrWYcFwB7zJXL3Utzz8bRQDP79XmLHAmpgLiwqPVxGa/31nQr0K5XBfYV/AluDu7 NMGU8bL34gFDkIRHaB6LAHjw3HNp7dVsPFcUADGNVulUOhYwd9SpL1pKA5YL8p3IdYIl mKJnRXBPxfvrgu/fP2S8j4YFzphw5cU09CM4udrRtanE9eZHWnfLRBC+ZFtZwYCceuU8 MjcSazuCupu+Xj29ibGd+myEwuL/bL9h8YTD7G567PLj6j1t7KwZrFVOMZxEcgMLX3RS so1Bwmyvt5TT/OnGxHWmek8gKM1HSGPSgVZrTpDflT6C6+eG4ByVJ0U8UWMnKgbC4xDL 4GPg== X-Gm-Message-State: APjAAAV/ovoxpaloEC5UA2FDayYwAu6vhVo4mznIi9h3wgaD6yxRFhcG gLVlpXmKQ5RmwHedllkYg9rkNH8tK+tUXcazJYCJqssw X-Received: by 2002:ac2:5c42:: with SMTP id s2mr8772526lfp.61.1562589711198; Mon, 08 Jul 2019 05:41:51 -0700 (PDT) MIME-Version: 1.0 References: <1560421833-27414-1-git-send-email-sumit.garg@linaro.org> In-Reply-To: <1560421833-27414-1-git-send-email-sumit.garg@linaro.org> From: Sumit Garg Date: Mon, 8 Jul 2019 18:11:39 +0530 Message-ID: Subject: Re: [RFC 0/7] Introduce TEE based Trusted Keys support To: Jens Wiklander Cc: corbet@lwn.net, dhowells@redhat.com, jejb@linux.ibm.com, Jarkko Sakkinen , Mimi Zohar , jmorris@namei.org, serge@hallyn.com, Ard Biesheuvel , Daniel Thompson , linux-doc@vger.kernel.org, Linux Kernel Mailing List , tee-dev@lists.linaro.org, keyrings@vger.kernel.org, linux-security-module@vger.kernel.org, linux-integrity@vger.kernel.org Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Hi Jens, On Thu, 13 Jun 2019 at 16:01, Sumit Garg wrote: > > Add support for TEE based trusted keys where TEE provides the functionality > to seal and unseal trusted keys using hardware unique key. Also, this is > an alternative in case platform doesn't possess a TPM device. > > This series also adds some TEE features like: > > Patch #1, #2 enables support for registered kernel shared memory with TEE. > Would you like to pick up Patch #1, #2 separately? I think both these patches add independent functionality and also got reviewed-by tags too. -Sumit > Patch #3 enables support for private kernel login method required for > cases like trusted keys where we don't wan't user-space to directly access > TEE service to retrieve trusted key contents. > > Rest of the patches from #4 to #7 adds support for TEE based trusted keys. > > This patch-set has been tested with OP-TEE based pseudo TA which can be > found here [1]. > > Looking forward to your valuable feedback/suggestions. > > [1] https://github.com/OP-TEE/optee_os/pull/3082 > > Sumit Garg (7): > tee: optee: allow kernel pages to register as shm > tee: enable support to register kernel memory > tee: add private login method for kernel clients > KEYS: trusted: Introduce TEE based Trusted Keys > KEYS: encrypted: Allow TEE based trusted master keys > doc: keys: Document usage of TEE based Trusted Keys > MAINTAINERS: Add entry for TEE based Trusted Keys > > Documentation/security/keys/tee-trusted.rst | 93 +++++ > MAINTAINERS | 9 + > drivers/tee/optee/call.c | 7 + > drivers/tee/tee_core.c | 6 + > drivers/tee/tee_shm.c | 16 +- > include/keys/tee_trusted.h | 84 ++++ > include/keys/trusted-type.h | 1 + > include/linux/tee_drv.h | 1 + > include/uapi/linux/tee.h | 2 + > security/keys/Kconfig | 3 + > security/keys/Makefile | 3 + > security/keys/encrypted-keys/masterkey_trusted.c | 10 +- > security/keys/tee_trusted.c | 506 +++++++++++++++++++++++ > 13 files changed, 737 insertions(+), 4 deletions(-) > create mode 100644 Documentation/security/keys/tee-trusted.rst > create mode 100644 include/keys/tee_trusted.h > create mode 100644 security/keys/tee_trusted.c > > -- > 2.7.4 >