Received: by 2002:a05:6a10:16a7:0:0:0:0 with SMTP id gp39csp1130784pxb; Fri, 6 Nov 2020 01:35:32 -0800 (PST) X-Google-Smtp-Source: ABdhPJyyRx0hKbZtLSQ7jRMlBX0K1eg8gC+VDrpr2IUiz4QgpCrWJtGtokcAkBdQE+GsR4lvi2ek X-Received: by 2002:a17:906:738a:: with SMTP id f10mr1213614ejl.236.1604655332409; Fri, 06 Nov 2020 01:35:32 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1604655332; cv=none; d=google.com; s=arc-20160816; b=X01WfSHdFcRy+RcG8l6M9n2r5QnOXfCy7BeOo7Du+OmeAQ/Tetn4QKD33s3E0FQpwD xQlIcmrMTse7O2ty5iSMqGcf/j/zoEJriB+CVrfx/fzgbfIzOXL2jdK7dBZV7If1Mj75 AXAJIDdeTXkt+D4n9pmEcJj7Qd6fNwLRZF5KaOIsIinI0BOnWNIC/mJalBvwKNF9Wln7 xpvAGudU93z/3b6EUXEQW7qXQiEL2OpW92N/9QZt/v4LG8qob7W5psUDQMaFBkVn5WrZ KvUulFY1Yjk3y+CZf3+WJQKum7iI5L0+b2VFGTw53S5msX5mQplVLenQd/1onLaxA2HQ XKxw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:dkim-signature; bh=0O2pgo+UmfykEgd2uLe7m+qSlQ1nNk7dEj4yrwl58uc=; b=NRahS79w20+ZYoEWhWclw8fXgJEhKPgzd2IP9o0WawGFRXKDTkbpaqPQuRvsSi3TX7 v9YDgVZ/kNRwmv/UVOxsBzT/K7epuTYsUzmRXA3RQ3rHY7jP74e7ajszSDfXZKdzqEtH d4mZVm8GbKo5SsW4ldU1ySIaKmsaYM2yVPNeak7XUovdqsx6n+JlFe+RH2fBIgVByVrL lI/AOss/GxBebuWAj9vR9d2XFoDcpHWbtiUHB6sHQnOLuvsQKDmoshVb+csLKaDAkKov qAImfF1hwUmAx129ALQehOnkoUdjPenr9O4r3AZ5YLputzcKrDvqq3k64wlBUdc0DrpF uRKw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=PCF3l3Ux; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id t10si447504eju.536.2020.11.06.01.35.09; Fri, 06 Nov 2020 01:35:32 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=PCF3l3Ux; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726713AbgKFJcz (ORCPT + 99 others); Fri, 6 Nov 2020 04:32:55 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53614 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726422AbgKFJcy (ORCPT ); Fri, 6 Nov 2020 04:32:54 -0500 Received: from mail-lj1-x244.google.com (mail-lj1-x244.google.com [IPv6:2a00:1450:4864:20::244]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id EBC32C0613D3 for ; Fri, 6 Nov 2020 01:32:53 -0800 (PST) Received: by mail-lj1-x244.google.com with SMTP id v19so681707lji.5 for ; Fri, 06 Nov 2020 01:32:53 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=0O2pgo+UmfykEgd2uLe7m+qSlQ1nNk7dEj4yrwl58uc=; b=PCF3l3Ux3vXSR5kq06buJzj4g2GvzwIdDnPfwEhAliNGMQHb2EJ8ea6CIuUPQqYO0l MH2/8fMTEw5ILQZPz6XCopiBtBYIfavA0rSo2PS/TtPvNoGLbYyg5+8M11pfBw+XRYo8 zUwHn4AP/U596zU00e5leiBdAVOoqgMkc1BTnHl1/j5VFjIY8N+HPisMfLKA95pZRKVM xyqolq45WIaB2bOJ21n3+EBkkokbPdX9zHpsVFN64JB8Y5jfk9b8osgV4oyXljOQseTm h2+dW1o2oOgqTv1NjsyLLTEKA6nAd6KAW2L6LZUbJc6kPDgfKAIYXnlDsAJB5dHkh7tX GiIA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=0O2pgo+UmfykEgd2uLe7m+qSlQ1nNk7dEj4yrwl58uc=; b=Q0gURUD79vcDvjnmj/i2COPBl2hyX7ezGGtH+cbDs2kvkbqm97vvPjoY5v8MO+8tI8 VpiQAJgdnHP8jlKDd2NZ193fWsbSflrdUGC6gY42e5hiQvmm1qah78vqpxbAGJmp3/ci Xy9tW3a+JtUWx2W0KiXaLwfiMmlP3wj9rs1o9qXSLoFFqCqfsvYvmdLPCrW04xyqaZsF wnDmJ2tnNrf7k3RQLhDJOZKj/81+i2tBjz/HE1PZz3KHDa1SuxQGWI1Tdg4sjYGb7EiB SRLI7CZWof8wIHUdI8LAqGZGd2lmN+AOUiI00mtyCazp5o8XLUv+C3SJEfLoM/auxM1X 9N7g== X-Gm-Message-State: AOAM532iuq4SduhHR3zzS9CRwYp97onqtJ4oUgWUGMVLBy6FXVZD9Bzz OW57YQ6FBJ+fyIuXY0tNJ/GXCq/8sndXoe832KoJFA== X-Received: by 2002:a2e:9013:: with SMTP id h19mr405821ljg.4.1604655172333; Fri, 06 Nov 2020 01:32:52 -0800 (PST) MIME-Version: 1.0 References: <1604419306-26105-1-git-send-email-sumit.garg@linaro.org> <20201105050736.GA702944@kernel.org> In-Reply-To: <20201105050736.GA702944@kernel.org> From: Sumit Garg Date: Fri, 6 Nov 2020 15:02:41 +0530 Message-ID: Subject: Re: [PATCH v8 0/4] Introduce TEE based Trusted Keys support To: Jarkko Sakkinen Cc: Jarkko Sakkinen , Mimi Zohar , James Bottomley , David Howells , Jens Wiklander , Jonathan Corbet , James Morris , "Serge E. Hallyn" , Casey Schaufler , Janne Karhunen , Daniel Thompson , Markus Wamser , Luke Hinds , "open list:ASYMMETRIC KEYS" , linux-integrity@vger.kernel.org, "open list:SECURITY SUBSYSTEM" , Linux Doc Mailing List , Linux Kernel Mailing List , linux-arm-kernel , op-tee@lists.trustedfirmware.org Content-Type: text/plain; charset="UTF-8" Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, 5 Nov 2020 at 10:37, Jarkko Sakkinen wrote: > > On Tue, Nov 03, 2020 at 09:31:42PM +0530, Sumit Garg wrote: > > Add support for TEE based trusted keys where TEE provides the functionality > > to seal and unseal trusted keys using hardware unique key. Also, this is > > an alternative in case platform doesn't possess a TPM device. > > > > This patch-set has been tested with OP-TEE based early TA which is already > > merged in upstream [1]. > > Is the new RPI400 computer a platform that can be used for testing > patch sets like this? I've been looking for a while something ARM64 > based with similar convenience as Intel NUC's, and on the surface > this new RPI product looks great for kernel testing purposes. Here [1] is the list of supported versions of Raspberry Pi in OP-TEE. The easiest approach would be to pick up a supported version or else do an OP-TEE port for an unsupported one (which should involve minimal effort). [1] https://optee.readthedocs.io/en/latest/building/devices/rpi3.html#what-versions-of-raspberry-pi-will-work -Sumit > > /Jarkko > > > > > [1] https://github.com/OP-TEE/optee_os/commit/f86ab8e7e0de869dfa25ca05a37ee070d7e5b86b > > > > Changes in v8: > > 1. Added static calls support instead of indirect calls. > > 2. Documented trusted keys source module parameter. > > 3. Refined patch #1 commit message discription. > > 4. Addressed misc. comments on patch #2. > > 5. Added myself as Trusted Keys co-maintainer instead. > > 6. Rebased to latest tpmdd master. > > > > Changes in v7: > > 1. Added a trusted.source module parameter in order to enforce user's > > choice in case a particular platform posses both TPM and TEE. > > 2. Refine commit description for patch #1. > > > > Changes in v6: > > 1. Revert back to dynamic detection of trust source. > > 2. Drop author mention from trusted_core.c and trusted_tpm1.c files. > > 3. Rebased to latest tpmdd/master. > > > > Changes in v5: > > 1. Drop dynamic detection of trust source and use compile time flags > > instead. > > 2. Rename trusted_common.c -> trusted_core.c. > > 3. Rename callback: cleanup() -> exit(). > > 4. Drop "tk" acronym. > > 5. Other misc. comments. > > 6. Added review tags for patch #3 and #4. > > > > Changes in v4: > > 1. Pushed independent TEE features separately: > > - Part of recent TEE PR: https://lkml.org/lkml/2020/5/4/1062 > > 2. Updated trusted-encrypted doc with TEE as a new trust source. > > 3. Rebased onto latest tpmdd/master. > > > > Changes in v3: > > 1. Update patch #2 to support registration of multiple kernel pages. > > 2. Incoporate dependency patch #4 in this patch-set: > > https://patchwork.kernel.org/patch/11091435/ > > > > Changes in v2: > > 1. Add reviewed-by tags for patch #1 and #2. > > 2. Incorporate comments from Jens for patch #3. > > 3. Switch to use generic trusted keys framework. > > > > Sumit Garg (4): > > KEYS: trusted: Add generic trusted keys framework > > KEYS: trusted: Introduce TEE based Trusted Keys > > doc: trusted-encrypted: updates with TEE as a new trust source > > MAINTAINERS: Add myself as Trusted Keys co-maintainer > > > > Documentation/admin-guide/kernel-parameters.txt | 12 + > > Documentation/security/keys/trusted-encrypted.rst | 203 +++++++++++-- > > MAINTAINERS | 2 + > > include/keys/trusted-type.h | 47 +++ > > include/keys/trusted_tee.h | 55 ++++ > > include/keys/trusted_tpm.h | 17 +- > > security/keys/trusted-keys/Makefile | 2 + > > security/keys/trusted-keys/trusted_core.c | 354 ++++++++++++++++++++++ > > security/keys/trusted-keys/trusted_tee.c | 278 +++++++++++++++++ > > security/keys/trusted-keys/trusted_tpm1.c | 336 ++++---------------- > > 10 files changed, 979 insertions(+), 327 deletions(-) > > create mode 100644 include/keys/trusted_tee.h > > create mode 100644 security/keys/trusted-keys/trusted_core.c > > create mode 100644 security/keys/trusted-keys/trusted_tee.c > > > > -- > > 2.7.4 > > > >