From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1751847AbdAaRrT (ORCPT ); Tue, 31 Jan 2017 12:47:19 -0500 Received: from mga06.intel.com ([134.134.136.31]:52539 "EHLO mga06.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1751601AbdAaRrE (ORCPT ); Tue, 31 Jan 2017 12:47:04 -0500 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.33,315,1477983600"; d="scan'208";a="59298287" Date: Tue, 31 Jan 2017 19:46:59 +0200 From: Jarkko Sakkinen To: Nayna Cc: Kenneth Goldman , "moderated list:TPM DEVICE DRIVER" , open list , linux-security-module@vger.kernel.org Subject: Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log Message-ID: <20170131174659.b6njebycqzd5ur6f@intel.com> References: <588F09A2.4090502@linux.vnet.ibm.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <588F09A2.4090502@linux.vnet.ibm.com> Organization: Intel Finland Oy - BIC 0357606-4 - Westendinkatu 7, 02160 Espoo User-Agent: Mutt/1.6.2-neo (2016-08-21) Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Jan 30, 2017 at 03:08:42PM +0530, Nayna wrote: > > > From: "Ken Goldman" > > > > Date: 26-Jan-2017 2:53 AM > > Subject: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs > > support,for TPM 2.0 firmware event log > > To: > >, > > > >, > > > > > > Cc: > > > > You do not need to send a new patch set version as long as this > > one gets peer tested. And it needs to be tested without hacks > > like plumbing TCPA with TPM 2.0 in QEMU. OF code paths needs to > > be peer tested to be more specific. > > > > For me the code itself looks good but I simply cannot take it in > > in the current situation. > > > > /Jarkko > > > > > > Tested-by: Kenneth Goldman > > > > > > I validated a firmware event log taken from a Power 8 against PCR 0-7 > > values for the SHA-1 and SHA-256 banks from a Nuvoton TPM 2.0 chip on > > that same platform. > > > > Thank You Ken. > > Jarkko, I hope now these patches can be accepted for 4.11. > > Thanks & Regards, > - Nayna I already sent my pull request to 4.11 and even today I found something fishy. You declared a function local array by using a variable in "tpm: enhance TPM 2.0 PCR extend to support multiple banks" (max_active_banks or something). And the event log patches have just passed the review. I've applied them to my tree but I'll only include bug fixes for 4.11 pull requests. You'll have to wait till' 4.12. /Jarkko From mboxrd@z Thu Jan 1 00:00:00 1970 From: Jarkko Sakkinen Subject: Re: Fwd: Re: [PATCH v9 2/2] tpm: add securityfs support, for TPM 2.0 firmware event log Date: Tue, 31 Jan 2017 19:46:59 +0200 Message-ID: <20170131174659.b6njebycqzd5ur6f@intel.com> References: <588F09A2.4090502@linux.vnet.ibm.com> Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Return-path: Content-Disposition: inline In-Reply-To: <588F09A2.4090502-23VcF4HTsmIX0ybBhKVfKdBPR1lH4CV8@public.gmane.org> List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: tpmdd-devel-bounces-5NWGOfrQmneRv+LV9MX5uipxlwaOVQ5f@public.gmane.org To: Nayna Cc: "moderated list:TPM DEVICE DRIVER" , linux-security-module-u79uwXL29TY76Z2rM5mHXA@public.gmane.org, Kenneth Goldman , open list List-Id: tpmdd-devel@lists.sourceforge.net On Mon, Jan 30, 2017 at 03:08:42PM +0530, Nayna wrote: > > > From: "Ken Goldman" > > > > Date: 26-Jan-2017 2:53 AM > > Subject: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs > > support,for TPM 2.0 firmware event log > > To: > >, > > > >, > > > > > > Cc: > > > > You do not need to send a new patch set version as long as this > > one gets peer tested. And it needs to be tested without hacks > > like plumbing TCPA with TPM 2.0 in QEMU. OF code paths needs to > > be peer tested to be more specific. > > > > For me the code itself looks good but I simply cannot take it in > > in the current situation. > > > > /Jarkko > > > > > > Tested-by: Kenneth Goldman > > > > > > I validated a firmware event log taken from a Power 8 against PCR 0-7 > > values for the SHA-1 and SHA-256 banks from a Nuvoton TPM 2.0 chip on > > that same platform. > > > > Thank You Ken. > > Jarkko, I hope now these patches can be accepted for 4.11. > > Thanks & Regards, > - Nayna I already sent my pull request to 4.11 and even today I found something fishy. You declared a function local array by using a variable in "tpm: enhance TPM 2.0 PCR extend to support multiple banks" (max_active_banks or something). And the event log patches have just passed the review. I've applied them to my tree but I'll only include bug fixes for 4.11 pull requests. You'll have to wait till' 4.12. /Jarkko ------------------------------------------------------------------------------ Check out the vibrant tech community on one of the world's most engaging tech sites, SlashDot.org! http://sdm.link/slashdot