Received: by 2002:a05:6a10:8c0a:0:0:0:0 with SMTP id go10csp1173074pxb; Thu, 28 Jan 2021 09:37:02 -0800 (PST) X-Google-Smtp-Source: ABdhPJxgxUdeiayavet430KDWtjMCcbD432N+uDUYa0i7PoUrnXrhXLkysLP8pEXzN8Bn98ODuRK X-Received: by 2002:a05:6402:1c0b:: with SMTP id ck11mr715481edb.35.1611855422123; Thu, 28 Jan 2021 09:37:02 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1611855422; cv=none; d=google.com; s=arc-20160816; b=zLnSEc41r7l5TP1gXrjO1p6eFZtWvsCKTgOAm/mRFehFz5nBHQ2ajO6gNzlHiXCvtT YD0gWUbGRe8pugiX3B/ABNdtsixJ6GDisWbfWiRhyudJCcnzS4/xzDsSbHZKnhS1sGVB i0Sgy50MfqHInjk0AbC3Lqws+JuL9EsyA+cB/pcug8kIZhsxYxOLaCZ3dG05q4iEw81q V3bUeK7OXdK8Ih10Q+6DniruEp/k9tc9nAaZ6Z2vFvOmPT2krfegEC6kFYGeIrKso8nH z+Yf4Ksn4wQyRbrQur+DjvMyMS+SXTqDdlHE1LYCKTNqpl5n5b5T/d/Kdfl2vwVQa1oc MWGw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:content-language :mime-version:user-agent:date:message-id:subject:from:cc:to; bh=vjKjKqjUopSHylZuMU6PXvOJxoNRYLH8O486xooIMf4=; b=JWgr2DUbormtXjVxhoX7ioDaSBUSo0e9VOhOdDjATFZCjqH+yX6dLR/lD4sKZcPjOV va+SnjDYQI+tDAPyp1YBSLIlkjopE5ZgtUd+QyvdRspZ7A7AVtdQQT0mIuCwcwxJR3xt aA1HHsmjjzqMIW9x7mO8PYiF4J2i/VKnJY63TX7cp5QH/Sx95vfO16wCQV+RFnEaERhx h32MKOukmORXKY8vV+juzeZa0lcbHf1iaGDRXcz7nAnAB4noCw7HnemJ2YnvP0HoZT5D Ku4cQ0Z5qCjMrO5+mk8awTMxtx93oy7zgjkZ0AiDXK1PiqDgI/5gwt6gHFAHQ8J+PbLe FjIA== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id gw23si2982350ejb.145.2021.01.28.09.36.36; Thu, 28 Jan 2021 09:37:02 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233086AbhA1Rfn (ORCPT + 99 others); Thu, 28 Jan 2021 12:35:43 -0500 Received: from metis.ext.pengutronix.de ([85.220.165.71]:41247 "EHLO metis.ext.pengutronix.de" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233109AbhA1Re5 (ORCPT ); Thu, 28 Jan 2021 12:34:57 -0500 Received: from gallifrey.ext.pengutronix.de ([2001:67c:670:201:5054:ff:fe8d:eefb] helo=[IPv6:::1]) by metis.ext.pengutronix.de with esmtp (Exim 4.92) (envelope-from ) id 1l5B9C-0006Sz-Uk; Thu, 28 Jan 2021 18:31:59 +0100 To: James Bottomley , Jarkko Sakkinen , Mimi Zohar , David Howells , keyrings@vger.kernel.org Cc: linux-integrity@vger.kernel.org, linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org, kernel@pengutronix.de, jlu@pengutronix.de From: Ahmad Fatoum Subject: Migration to trusted keys: sealing user-provided key? Message-ID: <74830d4f-5a76-8ba8-aad0-0d79f7c01af9@pengutronix.de> Date: Thu, 28 Jan 2021 18:31:57 +0100 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.6.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit X-SA-Exim-Connect-IP: 2001:67c:670:201:5054:ff:fe8d:eefb X-SA-Exim-Mail-From: a.fatoum@pengutronix.de X-SA-Exim-Scanned: No (on metis.ext.pengutronix.de); SAEximRunCond expanded to false X-PTX-Original-Recipient: linux-kernel@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Hello, I've been looking into how a migration to using trusted/encrypted keys would look like (particularly with dm-crypt). Currently, it seems the the only way is to re-encrypt the partitions because trusted/encrypted keys always generate their payloads from RNG. If instead there was a key command to initialize a new trusted/encrypted key with a user provided value, users could use whatever mechanism they used beforehand to get a plaintext key and use that to initialize a new trusted/encrypted key. From there on, the key will be like any other trusted/encrypted key and not be disclosed again to userspace. What are your thoughts on this? Would an API like keyctl add trusted dmcrypt-key 'set ' # user-supplied content be acceptable? Cheers, Ahmad -- Pengutronix e.K. | | Steuerwalder Str. 21 | http://www.pengutronix.de/ | 31137 Hildesheim, Germany | Phone: +49-5121-206917-0 | Amtsgericht Hildesheim, HRA 2686 | Fax: +49-5121-206917-5555 |