From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1750862AbdAaU40 (ORCPT ); Tue, 31 Jan 2017 15:56:26 -0500 Received: from mx0b-001b2d01.pphosted.com ([148.163.158.5]:40756 "EHLO mx0a-001b2d01.pphosted.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1750737AbdAaUzA (ORCPT ); Tue, 31 Jan 2017 15:55:00 -0500 Subject: Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log To: Jarkko Sakkinen References: <588F09A2.4090502@linux.vnet.ibm.com> <20170131174659.b6njebycqzd5ur6f@intel.com> Cc: Kenneth Goldman , "moderated list:TPM DEVICE DRIVER" , open list , linux-security-module@vger.kernel.org From: Nayna Date: Wed, 1 Feb 2017 00:14:12 +0530 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.6.0 MIME-Version: 1.0 In-Reply-To: <20170131174659.b6njebycqzd5ur6f@intel.com> Content-Type: text/plain; charset=windows-1252; format=flowed Content-Transfer-Encoding: 7bit X-TM-AS-GCONF: 00 X-Content-Scanned: Fidelis XPS MAILER x-cbid: 17013118-0020-0000-0000-00000B3D7918 X-IBM-SpamModules-Scores: X-IBM-SpamModules-Versions: BY=3.00006532; HX=3.00000240; KW=3.00000007; PH=3.00000004; SC=3.00000201; SDB=6.00815325; UDB=6.00398029; IPR=6.00592767; BA=6.00005103; NDR=6.00000001; ZLA=6.00000005; ZF=6.00000009; ZB=6.00000000; ZP=6.00000000; ZH=6.00000000; ZU=6.00000002; MB=3.00014125; XFM=3.00000011; UTC=2017-01-31 18:44:41 X-IBM-AV-DETECTION: SAVI=unused REMOTE=unused XFE=unused x-cbparentid: 17013118-0021-0000-0000-000059B5A8A2 Message-Id: <5890DAFC.9030407@linux.vnet.ibm.com> X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:,, definitions=2017-01-31_08:,, signatures=0 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1612050000 definitions=main-1701310156 Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 01/31/2017 11:16 PM, Jarkko Sakkinen wrote: > On Mon, Jan 30, 2017 at 03:08:42PM +0530, Nayna wrote: >> >>> From: "Ken Goldman" >> > >>> Date: 26-Jan-2017 2:53 AM >>> Subject: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs >>> support,for TPM 2.0 firmware event log >>> To: >> >, >>> >> >, >>> >> > >>> Cc: >>> >>> You do not need to send a new patch set version as long as this >>> one gets peer tested. And it needs to be tested without hacks >>> like plumbing TCPA with TPM 2.0 in QEMU. OF code paths needs to >>> be peer tested to be more specific. >>> >>> For me the code itself looks good but I simply cannot take it in >>> in the current situation. >>> >>> /Jarkko >>> >>> >>> Tested-by: Kenneth Goldman >> > >>> >>> I validated a firmware event log taken from a Power 8 against PCR 0-7 >>> values for the SHA-1 and SHA-256 banks from a Nuvoton TPM 2.0 chip on >>> that same platform. >>> >> >> Thank You Ken. >> >> Jarkko, I hope now these patches can be accepted for 4.11. >> >> Thanks & Regards, >> - Nayna > > I already sent my pull request to 4.11 and even today I found something > fishy. You declared a function local array by using a variable in "tpm: > enhance TPM 2.0 PCR extend to support multiple banks" (max_active_banks > or something). And the event log patches have just passed the review. Yes. I have checked using clang and it has passed the clang.. and I also verified there were no complains during build. What type of problem do you see ? Also, to understand, this is related to multi-bank patchset. I mean how does it affect for event log patchset ? Thanks & Regards, - Nayna > > I've applied them to my tree but I'll only include bug fixes for 4.11 > pull requests. You'll have to wait till' 4.12. > > /Jarkko > From mboxrd@z Thu Jan 1 00:00:00 1970 From: Nayna Subject: Re: Fwd: Re: [PATCH v9 2/2] tpm: add securityfs support, for TPM 2.0 firmware event log Date: Wed, 1 Feb 2017 00:14:12 +0530 Message-ID: <5890DAFC.9030407@linux.vnet.ibm.com> References: <588F09A2.4090502@linux.vnet.ibm.com> <20170131174659.b6njebycqzd5ur6f@intel.com> Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Return-path: In-Reply-To: <20170131174659.b6njebycqzd5ur6f-ral2JQCrhuEAvxtiuMwx3w@public.gmane.org> List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: tpmdd-devel-bounces-5NWGOfrQmneRv+LV9MX5uipxlwaOVQ5f@public.gmane.org To: Jarkko Sakkinen Cc: "moderated list:TPM DEVICE DRIVER" , linux-security-module-u79uwXL29TY76Z2rM5mHXA@public.gmane.org, Kenneth Goldman , open list List-Id: tpmdd-devel@lists.sourceforge.net On 01/31/2017 11:16 PM, Jarkko Sakkinen wrote: > On Mon, Jan 30, 2017 at 03:08:42PM +0530, Nayna wrote: >> >>> From: "Ken Goldman" >> > >>> Date: 26-Jan-2017 2:53 AM >>> Subject: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs >>> support,for TPM 2.0 firmware event log >>> To: >> >, >>> >> >, >>> >> > >>> Cc: >>> >>> You do not need to send a new patch set version as long as this >>> one gets peer tested. And it needs to be tested without hacks >>> like plumbing TCPA with TPM 2.0 in QEMU. OF code paths needs to >>> be peer tested to be more specific. >>> >>> For me the code itself looks good but I simply cannot take it in >>> in the current situation. >>> >>> /Jarkko >>> >>> >>> Tested-by: Kenneth Goldman >> > >>> >>> I validated a firmware event log taken from a Power 8 against PCR 0-7 >>> values for the SHA-1 and SHA-256 banks from a Nuvoton TPM 2.0 chip on >>> that same platform. >>> >> >> Thank You Ken. >> >> Jarkko, I hope now these patches can be accepted for 4.11. >> >> Thanks & Regards, >> - Nayna > > I already sent my pull request to 4.11 and even today I found something > fishy. You declared a function local array by using a variable in "tpm: > enhance TPM 2.0 PCR extend to support multiple banks" (max_active_banks > or something). And the event log patches have just passed the review. Yes. I have checked using clang and it has passed the clang.. and I also verified there were no complains during build. What type of problem do you see ? Also, to understand, this is related to multi-bank patchset. I mean how does it affect for event log patchset ? Thanks & Regards, - Nayna > > I've applied them to my tree but I'll only include bug fixes for 4.11 > pull requests. You'll have to wait till' 4.12. > > /Jarkko > ------------------------------------------------------------------------------ Check out the vibrant tech community on one of the world's most engaging tech sites, SlashDot.org! http://sdm.link/slashdot