linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
@ 2017-01-25 21:22 Ken Goldman
  2017-01-25 23:06 ` Jarkko Sakkinen
                   ` (2 more replies)
  0 siblings, 3 replies; 21+ messages in thread
From: Ken Goldman @ 2017-01-25 21:22 UTC (permalink / raw)
  To: linux-kernel, linux-security-module, tpmdd-devel

> You do not need to send a new patch set version as long as this
> one gets peer tested. And it needs to be tested without hacks
> like plumbing TCPA with TPM 2.0 in QEMU. OF code paths needs to
> be peer tested to be more specific.
>
> For me the code itself looks good but I simply cannot take it in
> in the current situation.
>
> /Jarkko

Tested-by: Kenneth Goldman <kgold@linux.vnet.ibm.com>

I validated a firmware event log taken from a Power 8 against PCR 0-7 
values for the SHA-1 and SHA-256 banks from a Nuvoton TPM 2.0 chip on 
that same platform.

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-01-25 21:22 [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log Ken Goldman
@ 2017-01-25 23:06 ` Jarkko Sakkinen
       [not found] ` <CALAzByG474T_qSJ0Kry1LiNSsCQAHUagqcqtR_CnpporicZrdg@mail.gmail.com>
  2017-01-31 13:13 ` [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support, for " Jarkko Sakkinen
  2 siblings, 0 replies; 21+ messages in thread
From: Jarkko Sakkinen @ 2017-01-25 23:06 UTC (permalink / raw)
  To: Ken Goldman; +Cc: linux-kernel, linux-security-module, tpmdd-devel

On Wed, Jan 25, 2017 at 04:22:45PM -0500, Ken Goldman wrote:
> > You do not need to send a new patch set version as long as this
> > one gets peer tested. And it needs to be tested without hacks
> > like plumbing TCPA with TPM 2.0 in QEMU. OF code paths needs to
> > be peer tested to be more specific.
> > 
> > For me the code itself looks good but I simply cannot take it in
> > in the current situation.
> > 
> > /Jarkko
> 
> Tested-by: Kenneth Goldman <kgold@linux.vnet.ibm.com>
> 
> I validated a firmware event log taken from a Power 8 against PCR 0-7 values
> for the SHA-1 and SHA-256 banks from a Nuvoton TPM 2.0 chip on that same
> platform.

Thank you! I'll add this to the commit.

/Jarkko

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
       [not found] ` <CALAzByG474T_qSJ0Kry1LiNSsCQAHUagqcqtR_CnpporicZrdg@mail.gmail.com>
@ 2017-01-30  9:38   ` Nayna
  2017-01-30 21:49     ` Jarkko Sakkinen
  2017-01-31 17:46     ` Jarkko Sakkinen
  0 siblings, 2 replies; 21+ messages in thread
From: Nayna @ 2017-01-30  9:38 UTC (permalink / raw)
  To: Kenneth Goldman, Jarkko Sakkinen
  Cc: moderated list:TPM DEVICE DRIVER, open list, linux-security-module


> From: "Ken Goldman" <kgold@linux.vnet.ibm.com
> <mailto:kgold@linux.vnet.ibm.com>>
> Date: 26-Jan-2017 2:53 AM
> Subject: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs
> support,for TPM 2.0 firmware event log
> To: <linux-kernel@vger.kernel.org
> <mailto:linux-kernel@vger.kernel.org>>,
> <linux-security-module@vger.kernel.org
> <mailto:linux-security-module@vger.kernel.org>>,
> <tpmdd-devel@lists.sourceforge.net
> <mailto:tpmdd-devel@lists.sourceforge.net>>
> Cc:
>
>     You do not need to send a new patch set version as long as this
>     one gets peer tested. And it needs to be tested without hacks
>     like plumbing TCPA with TPM 2.0 in QEMU. OF code paths needs to
>     be peer tested to be more specific.
>
>     For me the code itself looks good but I simply cannot take it in
>     in the current situation.
>
>     /Jarkko
>
>
> Tested-by: Kenneth Goldman <kgold@linux.vnet.ibm.com
> <mailto:kgold@linux.vnet.ibm.com>>
>
> I validated a firmware event log taken from a Power 8 against PCR 0-7
> values for the SHA-1 and SHA-256 banks from a Nuvoton TPM 2.0 chip on
> that same platform.
>

Thank You Ken.

Jarkko, I hope now these patches can be accepted for 4.11.

Thanks & Regards,
    - Nayna


> --
> To unsubscribe from this list: send the line "unsubscribe
> linux-security-module" in
> the body of a message to majordomo@vger.kernel.org
> <mailto:majordomo@vger.kernel.org>
> More majordomo info at http://vger.kernel.org/majordomo-info.html
> <http://vger.kernel.org/majordomo-info.html>

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-01-30  9:38   ` Fwd: " Nayna
@ 2017-01-30 21:49     ` Jarkko Sakkinen
  2017-01-31 17:46     ` Jarkko Sakkinen
  1 sibling, 0 replies; 21+ messages in thread
From: Jarkko Sakkinen @ 2017-01-30 21:49 UTC (permalink / raw)
  To: Nayna
  Cc: Kenneth Goldman, moderated list:TPM DEVICE DRIVER, open list,
	linux-security-module

On Mon, Jan 30, 2017 at 03:08:42PM +0530, Nayna wrote:
> 
> > From: "Ken Goldman" <kgold@linux.vnet.ibm.com
> > <mailto:kgold@linux.vnet.ibm.com>>
> > Date: 26-Jan-2017 2:53 AM
> > Subject: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs
> > support,for TPM 2.0 firmware event log
> > To: <linux-kernel@vger.kernel.org
> > <mailto:linux-kernel@vger.kernel.org>>,
> > <linux-security-module@vger.kernel.org
> > <mailto:linux-security-module@vger.kernel.org>>,
> > <tpmdd-devel@lists.sourceforge.net
> > <mailto:tpmdd-devel@lists.sourceforge.net>>
> > Cc:
> > 
> >     You do not need to send a new patch set version as long as this
> >     one gets peer tested. And it needs to be tested without hacks
> >     like plumbing TCPA with TPM 2.0 in QEMU. OF code paths needs to
> >     be peer tested to be more specific.
> > 
> >     For me the code itself looks good but I simply cannot take it in
> >     in the current situation.
> > 
> >     /Jarkko
> > 
> > 
> > Tested-by: Kenneth Goldman <kgold@linux.vnet.ibm.com
> > <mailto:kgold@linux.vnet.ibm.com>>
> > 
> > I validated a firmware event log taken from a Power 8 against PCR 0-7
> > values for the SHA-1 and SHA-256 banks from a Nuvoton TPM 2.0 chip on
> > that same platform.
> > 
> 
> Thank You Ken.
> 
> Jarkko, I hope now these patches can be accepted for 4.11.
> 
> Thanks & Regards,
>    - Nayna

Thanks Ken. I somehow managed to miss that response.

/Jarkko

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support, for TPM 2.0 firmware event log
  2017-01-25 21:22 [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log Ken Goldman
  2017-01-25 23:06 ` Jarkko Sakkinen
       [not found] ` <CALAzByG474T_qSJ0Kry1LiNSsCQAHUagqcqtR_CnpporicZrdg@mail.gmail.com>
@ 2017-01-31 13:13 ` Jarkko Sakkinen
  2 siblings, 0 replies; 21+ messages in thread
From: Jarkko Sakkinen @ 2017-01-31 13:13 UTC (permalink / raw)
  To: Ken Goldman; +Cc: linux-kernel, linux-security-module, tpmdd-devel

On Wed, Jan 25, 2017 at 04:22:45PM -0500, Ken Goldman wrote:
> > You do not need to send a new patch set version as long as this
> > one gets peer tested. And it needs to be tested without hacks
> > like plumbing TCPA with TPM 2.0 in QEMU. OF code paths needs to
> > be peer tested to be more specific.
> >
> > For me the code itself looks good but I simply cannot take it in
> > in the current situation.
> >
> > /Jarkko
> 
> Tested-by: Kenneth Goldman <kgold@linux.vnet.ibm.com>

Thanks. This explains it. I got Naynas response before I got this one.
That's why it went unnoticed.

/Jarkko

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-01-30  9:38   ` Fwd: " Nayna
  2017-01-30 21:49     ` Jarkko Sakkinen
@ 2017-01-31 17:46     ` Jarkko Sakkinen
  2017-01-31 18:44       ` Nayna
  2017-01-31 20:34       ` Jarkko Sakkinen
  1 sibling, 2 replies; 21+ messages in thread
From: Jarkko Sakkinen @ 2017-01-31 17:46 UTC (permalink / raw)
  To: Nayna
  Cc: Kenneth Goldman, moderated list:TPM DEVICE DRIVER, open list,
	linux-security-module

On Mon, Jan 30, 2017 at 03:08:42PM +0530, Nayna wrote:
> 
> > From: "Ken Goldman" <kgold@linux.vnet.ibm.com
> > <mailto:kgold@linux.vnet.ibm.com>>
> > Date: 26-Jan-2017 2:53 AM
> > Subject: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs
> > support,for TPM 2.0 firmware event log
> > To: <linux-kernel@vger.kernel.org
> > <mailto:linux-kernel@vger.kernel.org>>,
> > <linux-security-module@vger.kernel.org
> > <mailto:linux-security-module@vger.kernel.org>>,
> > <tpmdd-devel@lists.sourceforge.net
> > <mailto:tpmdd-devel@lists.sourceforge.net>>
> > Cc:
> > 
> >     You do not need to send a new patch set version as long as this
> >     one gets peer tested. And it needs to be tested without hacks
> >     like plumbing TCPA with TPM 2.0 in QEMU. OF code paths needs to
> >     be peer tested to be more specific.
> > 
> >     For me the code itself looks good but I simply cannot take it in
> >     in the current situation.
> > 
> >     /Jarkko
> > 
> > 
> > Tested-by: Kenneth Goldman <kgold@linux.vnet.ibm.com
> > <mailto:kgold@linux.vnet.ibm.com>>
> > 
> > I validated a firmware event log taken from a Power 8 against PCR 0-7
> > values for the SHA-1 and SHA-256 banks from a Nuvoton TPM 2.0 chip on
> > that same platform.
> > 
> 
> Thank You Ken.
> 
> Jarkko, I hope now these patches can be accepted for 4.11.
> 
> Thanks & Regards,
>    - Nayna

I already sent my pull request to 4.11 and even today I found something
fishy. You declared a function local array by using a variable in "tpm:
enhance TPM 2.0 PCR extend to support multiple banks" (max_active_banks
or something). And the event log patches have just passed the review. 

I've applied them to my tree but I'll only include bug fixes for 4.11
pull requests. You'll have to wait till' 4.12.

/Jarkko

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-01-31 17:46     ` Jarkko Sakkinen
@ 2017-01-31 18:44       ` Nayna
  2017-01-31 20:50         ` Jarkko Sakkinen
  2017-01-31 20:34       ` Jarkko Sakkinen
  1 sibling, 1 reply; 21+ messages in thread
From: Nayna @ 2017-01-31 18:44 UTC (permalink / raw)
  To: Jarkko Sakkinen
  Cc: Kenneth Goldman, moderated list:TPM DEVICE DRIVER, open list,
	linux-security-module



On 01/31/2017 11:16 PM, Jarkko Sakkinen wrote:
> On Mon, Jan 30, 2017 at 03:08:42PM +0530, Nayna wrote:
>>
>>> From: "Ken Goldman" <kgold@linux.vnet.ibm.com
>>> <mailto:kgold@linux.vnet.ibm.com>>
>>> Date: 26-Jan-2017 2:53 AM
>>> Subject: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs
>>> support,for TPM 2.0 firmware event log
>>> To: <linux-kernel@vger.kernel.org
>>> <mailto:linux-kernel@vger.kernel.org>>,
>>> <linux-security-module@vger.kernel.org
>>> <mailto:linux-security-module@vger.kernel.org>>,
>>> <tpmdd-devel@lists.sourceforge.net
>>> <mailto:tpmdd-devel@lists.sourceforge.net>>
>>> Cc:
>>>
>>>      You do not need to send a new patch set version as long as this
>>>      one gets peer tested. And it needs to be tested without hacks
>>>      like plumbing TCPA with TPM 2.0 in QEMU. OF code paths needs to
>>>      be peer tested to be more specific.
>>>
>>>      For me the code itself looks good but I simply cannot take it in
>>>      in the current situation.
>>>
>>>      /Jarkko
>>>
>>>
>>> Tested-by: Kenneth Goldman <kgold@linux.vnet.ibm.com
>>> <mailto:kgold@linux.vnet.ibm.com>>
>>>
>>> I validated a firmware event log taken from a Power 8 against PCR 0-7
>>> values for the SHA-1 and SHA-256 banks from a Nuvoton TPM 2.0 chip on
>>> that same platform.
>>>
>>
>> Thank You Ken.
>>
>> Jarkko, I hope now these patches can be accepted for 4.11.
>>
>> Thanks & Regards,
>>     - Nayna
>
> I already sent my pull request to 4.11 and even today I found something
> fishy. You declared a function local array by using a variable in "tpm:
> enhance TPM 2.0 PCR extend to support multiple banks" (max_active_banks
> or something). And the event log patches have just passed the review.

Yes. I have checked using clang and it has passed the clang.. and I also 
verified there were no complains during build.

What type of problem do you see ?

Also, to understand, this is related to multi-bank patchset. I mean how 
does it affect for event log patchset ?

Thanks & Regards,
    - Nayna

>
> I've applied them to my tree but I'll only include bug fixes for 4.11
> pull requests. You'll have to wait till' 4.12.
>
> /Jarkko
>

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-01-31 17:46     ` Jarkko Sakkinen
  2017-01-31 18:44       ` Nayna
@ 2017-01-31 20:34       ` Jarkko Sakkinen
  2017-01-31 21:46         ` James Morris
  1 sibling, 1 reply; 21+ messages in thread
From: Jarkko Sakkinen @ 2017-01-31 20:34 UTC (permalink / raw)
  To: James Morris
  Cc: Kenneth Goldman, moderated list:TPM DEVICE DRIVER, open list,
	linux-security-module

On Tue, Jan 31, 2017 at 07:46:59PM +0200, Jarkko Sakkinen wrote:
> On Mon, Jan 30, 2017 at 03:08:42PM +0530, Nayna wrote:
> > 
> > > From: "Ken Goldman" <kgold@linux.vnet.ibm.com
> > > <mailto:kgold@linux.vnet.ibm.com>>
> > > Date: 26-Jan-2017 2:53 AM
> > > Subject: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs
> > > support,for TPM 2.0 firmware event log
> > > To: <linux-kernel@vger.kernel.org
> > > <mailto:linux-kernel@vger.kernel.org>>,
> > > <linux-security-module@vger.kernel.org
> > > <mailto:linux-security-module@vger.kernel.org>>,
> > > <tpmdd-devel@lists.sourceforge.net
> > > <mailto:tpmdd-devel@lists.sourceforge.net>>
> > > Cc:
> > > 
> > >     You do not need to send a new patch set version as long as this
> > >     one gets peer tested. And it needs to be tested without hacks
> > >     like plumbing TCPA with TPM 2.0 in QEMU. OF code paths needs to
> > >     be peer tested to be more specific.
> > > 
> > >     For me the code itself looks good but I simply cannot take it in
> > >     in the current situation.
> > > 
> > >     /Jarkko
> > > 
> > > 
> > > Tested-by: Kenneth Goldman <kgold@linux.vnet.ibm.com
> > > <mailto:kgold@linux.vnet.ibm.com>>
> > > 
> > > I validated a firmware event log taken from a Power 8 against PCR 0-7
> > > values for the SHA-1 and SHA-256 banks from a Nuvoton TPM 2.0 chip on
> > > that same platform.
> > > 
> > 
> > Thank You Ken.
> > 
> > Jarkko, I hope now these patches can be accepted for 4.11.
> > 
> > Thanks & Regards,
> >    - Nayna
> 
> I already sent my pull request to 4.11 and even today I found something
> fishy. You declared a function local array by using a variable in "tpm:
> enhance TPM 2.0 PCR extend to support multiple banks" (max_active_banks
> or something). And the event log patches have just passed the review. 
> 
> I've applied them to my tree but I'll only include bug fixes for 4.11
> pull requests. You'll have to wait till' 4.12.

James,

The discussion is about two features:

1. Extension to tpm_pcr_extend() (used by IMA) to extend all PCR banks
   instead of just SHA-1 banks. It is recommended by TCG to do so in
   order to prevent malicious use of PCRs.
2. TPM 2.0 event log with backend support for OF device tree (for
   getting address where you can grab it).

These are required as baseline to implement full TPM 2.0 support for
IMA. The commits are fairly well baked and went through many iterations.
I've tested tpm_pcr_extend() patches. I haven't tested event log patches
but have extensively reviewed them and Ken Goldman has tested them with
POWER hardware.

I don't believe that there is major risk to put them already into 4.11
but it is fairly late so I just want a second opinion before putting
them into pull request.

I have some small scoped bug fixes that I will send to you in any case
(unrelated to this work).

/Jarkko

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-01-31 18:44       ` Nayna
@ 2017-01-31 20:50         ` Jarkko Sakkinen
  2017-02-01  7:31           ` Nayna
  2017-02-01 14:48           ` Jarkko Sakkinen
  0 siblings, 2 replies; 21+ messages in thread
From: Jarkko Sakkinen @ 2017-01-31 20:50 UTC (permalink / raw)
  To: Nayna
  Cc: Kenneth Goldman, moderated list:TPM DEVICE DRIVER, open list,
	linux-security-module

On Wed, Feb 01, 2017 at 12:14:12AM +0530, Nayna wrote:
> > I already sent my pull request to 4.11 and even today I found something
> > fishy. You declared a function local array by using a variable in "tpm:
> > enhance TPM 2.0 PCR extend to support multiple banks" (max_active_banks
> > or something). And the event log patches have just passed the review.
> 
> Yes. I have checked using clang and it has passed the clang.. and I also
> verified there were no complains during build.

What we can deduce from that is that they didn't expose the issue in
question.

I found this by running sparse with make C=2 M=drives/char/tpm

> What type of problem do you see ?

It is disallowed to do stack allocation in the kernel code even if C
standard would allow it. Stack is scarce resource so you need to know
its usage at compile time.

In this case you actually know the allocation because the value is not
changed during the course of the function but it is still bad. Probably
compiler will optimize it out. Still it is not a good practice.

> Also, to understand, this is related to multi-bank patchset. I mean how does
> it affect for event log patchset ?

Well in both cases these have landed fairly late but I asked from James
whether I'll have to postpone these to 4.12.

Usually when I've sent my release pull request I do not want to make any
radical changes to the codebase because they always require extra QA and
thus take extra time.

/Jarkko

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-01-31 20:34       ` Jarkko Sakkinen
@ 2017-01-31 21:46         ` James Morris
  2017-01-31 22:31           ` Jarkko Sakkinen
  2017-01-31 22:31           ` Mimi Zohar
  0 siblings, 2 replies; 21+ messages in thread
From: James Morris @ 2017-01-31 21:46 UTC (permalink / raw)
  To: Jarkko Sakkinen
  Cc: Kenneth Goldman, moderated list:TPM DEVICE DRIVER, open list,
	linux-security-module

On Tue, 31 Jan 2017, Jarkko Sakkinen wrote:

> James,
> 
> The discussion is about two features:
> 
> 1. Extension to tpm_pcr_extend() (used by IMA) to extend all PCR banks
>    instead of just SHA-1 banks. It is recommended by TCG to do so in
>    order to prevent malicious use of PCRs.
> 2. TPM 2.0 event log with backend support for OF device tree (for
>    getting address where you can grab it).
> 
> These are required as baseline to implement full TPM 2.0 support for
> IMA. The commits are fairly well baked and went through many iterations.
> I've tested tpm_pcr_extend() patches. I haven't tested event log patches
> but have extensively reviewed them and Ken Goldman has tested them with
> POWER hardware.
> 
> I don't believe that there is major risk to put them already into 4.11
> but it is fairly late so I just want a second opinion before putting
> them into pull request.
> 

I'll take this for 4.11.  IMA + TPM 2.0 is still developmental and not in 
wide use, afaik.



-- 
James Morris
<jmorris@namei.org>

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-01-31 21:46         ` James Morris
@ 2017-01-31 22:31           ` Jarkko Sakkinen
  2017-01-31 22:31           ` Mimi Zohar
  1 sibling, 0 replies; 21+ messages in thread
From: Jarkko Sakkinen @ 2017-01-31 22:31 UTC (permalink / raw)
  To: James Morris
  Cc: Kenneth Goldman, moderated list:TPM DEVICE DRIVER, open list,
	linux-security-module

On Wed, Feb 01, 2017 at 08:46:32AM +1100, James Morris wrote:
> On Tue, 31 Jan 2017, Jarkko Sakkinen wrote:
> 
> > James,
> > 
> > The discussion is about two features:
> > 
> > 1. Extension to tpm_pcr_extend() (used by IMA) to extend all PCR banks
> >    instead of just SHA-1 banks. It is recommended by TCG to do so in
> >    order to prevent malicious use of PCRs.
> > 2. TPM 2.0 event log with backend support for OF device tree (for
> >    getting address where you can grab it).
> > 
> > These are required as baseline to implement full TPM 2.0 support for
> > IMA. The commits are fairly well baked and went through many iterations.
> > I've tested tpm_pcr_extend() patches. I haven't tested event log patches
> > but have extensively reviewed them and Ken Goldman has tested them with
> > POWER hardware.
> > 
> > I don't believe that there is major risk to put them already into 4.11
> > but it is fairly late so I just want a second opinion before putting
> > them into pull request.
> > 
> 
> I'll take this for 4.11.  IMA + TPM 2.0 is still developmental and not in 
> wide use, afaik.
> 
> 
> 
> -- 
> James Morris
> <jmorris@namei.org>

Great! I'll prepare the pull request tomorrow (it's now 12:30AM in
Finland). Thank you.

/Jarkko

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-01-31 21:46         ` James Morris
  2017-01-31 22:31           ` Jarkko Sakkinen
@ 2017-01-31 22:31           ` Mimi Zohar
  2017-02-01 10:30             ` Jarkko Sakkinen
  1 sibling, 1 reply; 21+ messages in thread
From: Mimi Zohar @ 2017-01-31 22:31 UTC (permalink / raw)
  To: James Morris
  Cc: Jarkko Sakkinen, Kenneth Goldman,
	moderated list:TPM DEVICE DRIVER, open list,
	linux-security-module

On Wed, 2017-02-01 at 08:46 +1100, James Morris wrote:
> On Tue, 31 Jan 2017, Jarkko Sakkinen wrote:
> 
> > James,
> > 
> > The discussion is about two features:
> > 
> > 1. Extension to tpm_pcr_extend() (used by IMA) to extend all PCR banks
> >    instead of just SHA-1 banks. It is recommended by TCG to do so in
> >    order to prevent malicious use of PCRs.
> > 2. TPM 2.0 event log with backend support for OF device tree (for
> >    getting address where you can grab it).
> > 
> > These are required as baseline to implement full TPM 2.0 support for
> > IMA. The commits are fairly well baked and went through many iterations.
> > I've tested tpm_pcr_extend() patches. I haven't tested event log patches
> > but have extensively reviewed them and Ken Goldman has tested them with
> > POWER hardware.
> > 
> > I don't believe that there is major risk to put them already into 4.11
> > but it is fairly late so I just want a second opinion before putting
> > them into pull request.
> > 
> 
> I'll take this for 4.11.  IMA + TPM 2.0 is still developmental and not in 
> wide use, afaik.

Thank you!   FYI, I've been running with them as well.

Mimi

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-01-31 20:50         ` Jarkko Sakkinen
@ 2017-02-01  7:31           ` Nayna
  2017-02-01 18:27             ` Jarkko Sakkinen
  2017-02-01 14:48           ` Jarkko Sakkinen
  1 sibling, 1 reply; 21+ messages in thread
From: Nayna @ 2017-02-01  7:31 UTC (permalink / raw)
  To: Jarkko Sakkinen
  Cc: Kenneth Goldman, moderated list:TPM DEVICE DRIVER, open list,
	linux-security-module



On 02/01/2017 02:20 AM, Jarkko Sakkinen wrote:
> On Wed, Feb 01, 2017 at 12:14:12AM +0530, Nayna wrote:
>>> I already sent my pull request to 4.11 and even today I found something
>>> fishy. You declared a function local array by using a variable in "tpm:
>>> enhance TPM 2.0 PCR extend to support multiple banks" (max_active_banks
>>> or something). And the event log patches have just passed the review.
>>
>> Yes. I have checked using clang and it has passed the clang.. and I also
>> verified there were no complains during build.
>
> What we can deduce from that is that they didn't expose the issue in
> question.
>
> I found this by running sparse with make C=2 M=drives/char/tpm
>
>> What type of problem do you see ?
>
> It is disallowed to do stack allocation in the kernel code even if C
> standard would allow it. Stack is scarce resource so you need to know
> its usage at compile time.
>
> In this case you actually know the allocation because the value is not
> changed during the course of the function but it is still bad. Probably
> compiler will optimize it out. Still it is not a good practice.

Thanks Jarkko for explaining it.

Hmm, do you want me to send a patch for this ?
I think what we want is actually define it just array of size as 7.

>
>> Also, to understand, this is related to multi-bank patchset. I mean how does
>> it affect for event log patchset ?
>
> Well in both cases these have landed fairly late but I asked from James
> whether I'll have to postpone these to 4.12.
>
> Usually when I've sent my release pull request I do not want to make any
> radical changes to the codebase because they always require extra QA and
> thus take extra time.

Thanks again for explaining details.

Thanks & Regards,
    - Nayna

>
> /Jarkko
>

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-01-31 22:31           ` Mimi Zohar
@ 2017-02-01 10:30             ` Jarkko Sakkinen
  2017-02-01 13:49               ` Mimi Zohar
  0 siblings, 1 reply; 21+ messages in thread
From: Jarkko Sakkinen @ 2017-02-01 10:30 UTC (permalink / raw)
  To: Mimi Zohar
  Cc: James Morris, Kenneth Goldman, moderated list:TPM DEVICE DRIVER,
	open list, linux-security-module

On Tue, Jan 31, 2017 at 05:31:50PM -0500, Mimi Zohar wrote:
> On Wed, 2017-02-01 at 08:46 +1100, James Morris wrote:
> > On Tue, 31 Jan 2017, Jarkko Sakkinen wrote:
> > 
> > > James,
> > > 
> > > The discussion is about two features:
> > > 
> > > 1. Extension to tpm_pcr_extend() (used by IMA) to extend all PCR banks
> > >    instead of just SHA-1 banks. It is recommended by TCG to do so in
> > >    order to prevent malicious use of PCRs.
> > > 2. TPM 2.0 event log with backend support for OF device tree (for
> > >    getting address where you can grab it).
> > > 
> > > These are required as baseline to implement full TPM 2.0 support for
> > > IMA. The commits are fairly well baked and went through many iterations.
> > > I've tested tpm_pcr_extend() patches. I haven't tested event log patches
> > > but have extensively reviewed them and Ken Goldman has tested them with
> > > POWER hardware.
> > > 
> > > I don't believe that there is major risk to put them already into 4.11
> > > but it is fairly late so I just want a second opinion before putting
> > > them into pull request.
> > > 
> > 
> > I'll take this for 4.11.  IMA + TPM 2.0 is still developmental and not in 
> > wide use, afaik.
> 
> Thank you!   FYI, I've been running with them as well.
> 
> Mimi

OK, so can I also add your Tested-by to these four commits?

/Jarkko

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-02-01 10:30             ` Jarkko Sakkinen
@ 2017-02-01 13:49               ` Mimi Zohar
  2017-02-01 18:23                 ` Jarkko Sakkinen
  0 siblings, 1 reply; 21+ messages in thread
From: Mimi Zohar @ 2017-02-01 13:49 UTC (permalink / raw)
  To: Jarkko Sakkinen
  Cc: James Morris, Kenneth Goldman, moderated list:TPM DEVICE DRIVER,
	open list, linux-security-module

On Wed, 2017-02-01 at 12:30 +0200, Jarkko Sakkinen wrote:
> On Tue, Jan 31, 2017 at 05:31:50PM -0500, Mimi Zohar wrote:
> > On Wed, 2017-02-01 at 08:46 +1100, James Morris wrote:
> > > On Tue, 31 Jan 2017, Jarkko Sakkinen wrote:
> > > 
> > > > James,
> > > > 
> > > > The discussion is about two features:
> > > > 
> > > > 1. Extension to tpm_pcr_extend() (used by IMA) to extend all PCR banks
> > > >    instead of just SHA-1 banks. It is recommended by TCG to do so in
> > > >    order to prevent malicious use of PCRs.
> > > > 2. TPM 2.0 event log with backend support for OF device tree (for
> > > >    getting address where you can grab it).
> > > > 
> > > > These are required as baseline to implement full TPM 2.0 support for
> > > > IMA. The commits are fairly well baked and went through many iterations.
> > > > I've tested tpm_pcr_extend() patches. I haven't tested event log patches
> > > > but have extensively reviewed them and Ken Goldman has tested them with
> > > > POWER hardware.
> > > > 
> > > > I don't believe that there is major risk to put them already into 4.11
> > > > but it is fairly late so I just want a second opinion before putting
> > > > them into pull request.
> > > > 
> > > 
> > > I'll take this for 4.11.  IMA + TPM 2.0 is still developmental and not in 
> > > wide use, afaik.
> > 
> > Thank you!   FYI, I've been running with them as well.
> > 
> > Mimi
> 
> OK, so can I also add your Tested-by to these four commits?

I provided Ken with the firmware event log, IMA measurement list, and
the PCRs for testing.   Ken's tested-by is fine.  Missing is Stefan's
tested-by - https://sourceforge.net/p/tpmdd/mailman/message/35602588/
I would really appreciate your adding his tested-by.

thanks,

Mimi

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-01-31 20:50         ` Jarkko Sakkinen
  2017-02-01  7:31           ` Nayna
@ 2017-02-01 14:48           ` Jarkko Sakkinen
  2017-02-01 14:54             ` Jarkko Sakkinen
  1 sibling, 1 reply; 21+ messages in thread
From: Jarkko Sakkinen @ 2017-02-01 14:48 UTC (permalink / raw)
  To: Nayna
  Cc: Kenneth Goldman, moderated list:TPM DEVICE DRIVER, open list,
	linux-security-module

On Tue, Jan 31, 2017 at 10:50:06PM +0200, Jarkko Sakkinen wrote:
> On Wed, Feb 01, 2017 at 12:14:12AM +0530, Nayna wrote:
> > > I already sent my pull request to 4.11 and even today I found something
> > > fishy. You declared a function local array by using a variable in "tpm:
> > > enhance TPM 2.0 PCR extend to support multiple banks" (max_active_banks
> > > or something). And the event log patches have just passed the review.
> > 
> > Yes. I have checked using clang and it has passed the clang.. and I also
> > verified there were no complains during build.
> 
> What we can deduce from that is that they didn't expose the issue in
> question.
> 
> I found this by running sparse with make C=2 M=drives/char/tpm
> 
> > What type of problem do you see ?
> 
> It is disallowed to do stack allocation in the kernel code even if C
> standard would allow it. Stack is scarce resource so you need to know
> its usage at compile time.
> 
> In this case you actually know the allocation because the value is not
> changed during the course of the function but it is still bad. Probably
> compiler will optimize it out. Still it is not a good practice.
> 
> > Also, to understand, this is related to multi-bank patchset. I mean how does
> > it affect for event log patchset ?
> 
> Well in both cases these have landed fairly late but I asked from James
> whether I'll have to postpone these to 4.12.
> 
> Usually when I've sent my release pull request I do not want to make any
> radical changes to the codebase because they always require extra QA and
> thus take extra time.

rc = tpm_transmit_cmd(chip, buf.data, tpm_buf_length(&buf), 0, 0,
		      "attempting extend a PCR value");

This should be

rc = tpm_transmit_cmd(chip, buf.data, PAGE_SIZE, 0, 0,
		      "attempting extend a PCR value");

The second parameter is the size of the buffer, not length of the input
data.

I'll update this...

/Jarkko

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-02-01 14:48           ` Jarkko Sakkinen
@ 2017-02-01 14:54             ` Jarkko Sakkinen
  2017-02-01 19:25               ` Nayna
  0 siblings, 1 reply; 21+ messages in thread
From: Jarkko Sakkinen @ 2017-02-01 14:54 UTC (permalink / raw)
  To: Nayna
  Cc: Kenneth Goldman, moderated list:TPM DEVICE DRIVER, open list,
	linux-security-module

On Wed, Feb 01, 2017 at 04:48:37PM +0200, Jarkko Sakkinen wrote:
> On Tue, Jan 31, 2017 at 10:50:06PM +0200, Jarkko Sakkinen wrote:
> > On Wed, Feb 01, 2017 at 12:14:12AM +0530, Nayna wrote:
> > > > I already sent my pull request to 4.11 and even today I found something
> > > > fishy. You declared a function local array by using a variable in "tpm:
> > > > enhance TPM 2.0 PCR extend to support multiple banks" (max_active_banks
> > > > or something). And the event log patches have just passed the review.
> > > 
> > > Yes. I have checked using clang and it has passed the clang.. and I also
> > > verified there were no complains during build.
> > 
> > What we can deduce from that is that they didn't expose the issue in
> > question.
> > 
> > I found this by running sparse with make C=2 M=drives/char/tpm
> > 
> > > What type of problem do you see ?
> > 
> > It is disallowed to do stack allocation in the kernel code even if C
> > standard would allow it. Stack is scarce resource so you need to know
> > its usage at compile time.
> > 
> > In this case you actually know the allocation because the value is not
> > changed during the course of the function but it is still bad. Probably
> > compiler will optimize it out. Still it is not a good practice.
> > 
> > > Also, to understand, this is related to multi-bank patchset. I mean how does
> > > it affect for event log patchset ?
> > 
> > Well in both cases these have landed fairly late but I asked from James
> > whether I'll have to postpone these to 4.12.
> > 
> > Usually when I've sent my release pull request I do not want to make any
> > radical changes to the codebase because they always require extra QA and
> > thus take extra time.
> 
> rc = tpm_transmit_cmd(chip, buf.data, tpm_buf_length(&buf), 0, 0,
> 		      "attempting extend a PCR value");
> 
> This should be
> 
> rc = tpm_transmit_cmd(chip, buf.data, PAGE_SIZE, 0, 0,
> 		      "attempting extend a PCR value");
> 
> The second parameter is the size of the buffer, not length of the input
> data.
> 
> /Jarkko

As a sanity check can you test these commits and see if they still
work for you as I've done now some updates to them? Thanks.

/Jarkko

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-02-01 13:49               ` Mimi Zohar
@ 2017-02-01 18:23                 ` Jarkko Sakkinen
  0 siblings, 0 replies; 21+ messages in thread
From: Jarkko Sakkinen @ 2017-02-01 18:23 UTC (permalink / raw)
  To: Mimi Zohar
  Cc: James Morris, Kenneth Goldman, moderated list:TPM DEVICE DRIVER,
	open list, linux-security-module

On Wed, Feb 01, 2017 at 08:49:30AM -0500, Mimi Zohar wrote:
> On Wed, 2017-02-01 at 12:30 +0200, Jarkko Sakkinen wrote:
> > On Tue, Jan 31, 2017 at 05:31:50PM -0500, Mimi Zohar wrote:
> > > On Wed, 2017-02-01 at 08:46 +1100, James Morris wrote:
> > > > On Tue, 31 Jan 2017, Jarkko Sakkinen wrote:
> > > > 
> > > > > James,
> > > > > 
> > > > > The discussion is about two features:
> > > > > 
> > > > > 1. Extension to tpm_pcr_extend() (used by IMA) to extend all PCR banks
> > > > >    instead of just SHA-1 banks. It is recommended by TCG to do so in
> > > > >    order to prevent malicious use of PCRs.
> > > > > 2. TPM 2.0 event log with backend support for OF device tree (for
> > > > >    getting address where you can grab it).
> > > > > 
> > > > > These are required as baseline to implement full TPM 2.0 support for
> > > > > IMA. The commits are fairly well baked and went through many iterations.
> > > > > I've tested tpm_pcr_extend() patches. I haven't tested event log patches
> > > > > but have extensively reviewed them and Ken Goldman has tested them with
> > > > > POWER hardware.
> > > > > 
> > > > > I don't believe that there is major risk to put them already into 4.11
> > > > > but it is fairly late so I just want a second opinion before putting
> > > > > them into pull request.
> > > > > 
> > > > 
> > > > I'll take this for 4.11.  IMA + TPM 2.0 is still developmental and not in 
> > > > wide use, afaik.
> > > 
> > > Thank you!   FYI, I've been running with them as well.
> > > 
> > > Mimi
> > 
> > OK, so can I also add your Tested-by to these four commits?
> 
> I provided Ken with the firmware event log, IMA measurement list, and
> the PCRs for testing.   Ken's tested-by is fine.  Missing is Stefan's
> tested-by - https://sourceforge.net/p/tpmdd/mailman/message/35602588/
> I would really appreciate your adding his tested-by.
> 
> thanks,
> 
> Mimi

Sure, I'll add it.

/Jarkko

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-02-01  7:31           ` Nayna
@ 2017-02-01 18:27             ` Jarkko Sakkinen
  0 siblings, 0 replies; 21+ messages in thread
From: Jarkko Sakkinen @ 2017-02-01 18:27 UTC (permalink / raw)
  To: Nayna
  Cc: Kenneth Goldman, moderated list:TPM DEVICE DRIVER, open list,
	linux-security-module

On Wed, Feb 01, 2017 at 01:01:06PM +0530, Nayna wrote:
> 
> 
> On 02/01/2017 02:20 AM, Jarkko Sakkinen wrote:
> > On Wed, Feb 01, 2017 at 12:14:12AM +0530, Nayna wrote:
> > > > I already sent my pull request to 4.11 and even today I found something
> > > > fishy. You declared a function local array by using a variable in "tpm:
> > > > enhance TPM 2.0 PCR extend to support multiple banks" (max_active_banks
> > > > or something). And the event log patches have just passed the review.
> > > 
> > > Yes. I have checked using clang and it has passed the clang.. and I also
> > > verified there were no complains during build.
> > 
> > What we can deduce from that is that they didn't expose the issue in
> > question.
> > 
> > I found this by running sparse with make C=2 M=drives/char/tpm
> > 
> > > What type of problem do you see ?
> > 
> > It is disallowed to do stack allocation in the kernel code even if C
> > standard would allow it. Stack is scarce resource so you need to know
> > its usage at compile time.
> > 
> > In this case you actually know the allocation because the value is not
> > changed during the course of the function but it is still bad. Probably
> > compiler will optimize it out. Still it is not a good practice.
> 
> Thanks Jarkko for explaining it.
> 
> Hmm, do you want me to send a patch for this ?
> I think what we want is actually define it just array of size as 7.

No but please test my tree and check that it still works.

/Jarkko

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-02-01 14:54             ` Jarkko Sakkinen
@ 2017-02-01 19:25               ` Nayna
  2017-02-01 19:50                 ` Jarkko Sakkinen
  0 siblings, 1 reply; 21+ messages in thread
From: Nayna @ 2017-02-01 19:25 UTC (permalink / raw)
  To: Jarkko Sakkinen
  Cc: Kenneth Goldman, moderated list:TPM DEVICE DRIVER, open list,
	linux-security-module



On 02/01/2017 08:24 PM, Jarkko Sakkinen wrote:
> On Wed, Feb 01, 2017 at 04:48:37PM +0200, Jarkko Sakkinen wrote:
>> On Tue, Jan 31, 2017 at 10:50:06PM +0200, Jarkko Sakkinen wrote:
>>> On Wed, Feb 01, 2017 at 12:14:12AM +0530, Nayna wrote:
>>>>> I already sent my pull request to 4.11 and even today I found something
>>>>> fishy. You declared a function local array by using a variable in "tpm:
>>>>> enhance TPM 2.0 PCR extend to support multiple banks" (max_active_banks
>>>>> or something). And the event log patches have just passed the review.
>>>>
>>>> Yes. I have checked using clang and it has passed the clang.. and I also
>>>> verified there were no complains during build.
>>>
>>> What we can deduce from that is that they didn't expose the issue in
>>> question.
>>>
>>> I found this by running sparse with make C=2 M=drives/char/tpm
>>>
>>>> What type of problem do you see ?
>>>
>>> It is disallowed to do stack allocation in the kernel code even if C
>>> standard would allow it. Stack is scarce resource so you need to know
>>> its usage at compile time.
>>>
>>> In this case you actually know the allocation because the value is not
>>> changed during the course of the function but it is still bad. Probably
>>> compiler will optimize it out. Still it is not a good practice.
>>>
>>>> Also, to understand, this is related to multi-bank patchset. I mean how does
>>>> it affect for event log patchset ?
>>>
>>> Well in both cases these have landed fairly late but I asked from James
>>> whether I'll have to postpone these to 4.12.
>>>
>>> Usually when I've sent my release pull request I do not want to make any
>>> radical changes to the codebase because they always require extra QA and
>>> thus take extra time.
>>
>> rc = tpm_transmit_cmd(chip, buf.data, tpm_buf_length(&buf), 0, 0,
>> 		      "attempting extend a PCR value");
>>
>> This should be
>>
>> rc = tpm_transmit_cmd(chip, buf.data, PAGE_SIZE, 0, 0,
>> 		      "attempting extend a PCR value");
>>
>> The second parameter is the size of the buffer, not length of the input
>> data.
>>
>> /Jarkko
>
> As a sanity check can you test these commits and see if they still
> work for you as I've done now some updates to them? Thanks.

Thanks Jarkko, yes I tested for both multi-bank patches and event log.
Its working fine.

Thanks & Regards,
    - Nayna

>
> /Jarkko
>

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: Fwd: Re: [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log
  2017-02-01 19:25               ` Nayna
@ 2017-02-01 19:50                 ` Jarkko Sakkinen
  0 siblings, 0 replies; 21+ messages in thread
From: Jarkko Sakkinen @ 2017-02-01 19:50 UTC (permalink / raw)
  To: Nayna
  Cc: Kenneth Goldman, moderated list:TPM DEVICE DRIVER, open list,
	linux-security-module

On Thu, Feb 02, 2017 at 12:55:41AM +0530, Nayna wrote:
> 
> 
> On 02/01/2017 08:24 PM, Jarkko Sakkinen wrote:
> > On Wed, Feb 01, 2017 at 04:48:37PM +0200, Jarkko Sakkinen wrote:
> > > On Tue, Jan 31, 2017 at 10:50:06PM +0200, Jarkko Sakkinen wrote:
> > > > On Wed, Feb 01, 2017 at 12:14:12AM +0530, Nayna wrote:
> > > > > > I already sent my pull request to 4.11 and even today I found something
> > > > > > fishy. You declared a function local array by using a variable in "tpm:
> > > > > > enhance TPM 2.0 PCR extend to support multiple banks" (max_active_banks
> > > > > > or something). And the event log patches have just passed the review.
> > > > > 
> > > > > Yes. I have checked using clang and it has passed the clang.. and I also
> > > > > verified there were no complains during build.
> > > > 
> > > > What we can deduce from that is that they didn't expose the issue in
> > > > question.
> > > > 
> > > > I found this by running sparse with make C=2 M=drives/char/tpm
> > > > 
> > > > > What type of problem do you see ?
> > > > 
> > > > It is disallowed to do stack allocation in the kernel code even if C
> > > > standard would allow it. Stack is scarce resource so you need to know
> > > > its usage at compile time.
> > > > 
> > > > In this case you actually know the allocation because the value is not
> > > > changed during the course of the function but it is still bad. Probably
> > > > compiler will optimize it out. Still it is not a good practice.
> > > > 
> > > > > Also, to understand, this is related to multi-bank patchset. I mean how does
> > > > > it affect for event log patchset ?
> > > > 
> > > > Well in both cases these have landed fairly late but I asked from James
> > > > whether I'll have to postpone these to 4.12.
> > > > 
> > > > Usually when I've sent my release pull request I do not want to make any
> > > > radical changes to the codebase because they always require extra QA and
> > > > thus take extra time.
> > > 
> > > rc = tpm_transmit_cmd(chip, buf.data, tpm_buf_length(&buf), 0, 0,
> > > 		      "attempting extend a PCR value");
> > > 
> > > This should be
> > > 
> > > rc = tpm_transmit_cmd(chip, buf.data, PAGE_SIZE, 0, 0,
> > > 		      "attempting extend a PCR value");
> > > 
> > > The second parameter is the size of the buffer, not length of the input
> > > data.
> > > 
> > > /Jarkko
> > 
> > As a sanity check can you test these commits and see if they still
> > work for you as I've done now some updates to them? Thanks.
> 
> Thanks Jarkko, yes I tested for both multi-bank patches and event log.
> Its working fine.
> 
> Thanks & Regards,
>    - Nayna

OK, good, thanks.

/Jarkko

^ permalink raw reply	[flat|nested] 21+ messages in thread

end of thread, other threads:[~2017-02-01 19:50 UTC | newest]

Thread overview: 21+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2017-01-25 21:22 [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support,for TPM 2.0 firmware event log Ken Goldman
2017-01-25 23:06 ` Jarkko Sakkinen
     [not found] ` <CALAzByG474T_qSJ0Kry1LiNSsCQAHUagqcqtR_CnpporicZrdg@mail.gmail.com>
2017-01-30  9:38   ` Fwd: " Nayna
2017-01-30 21:49     ` Jarkko Sakkinen
2017-01-31 17:46     ` Jarkko Sakkinen
2017-01-31 18:44       ` Nayna
2017-01-31 20:50         ` Jarkko Sakkinen
2017-02-01  7:31           ` Nayna
2017-02-01 18:27             ` Jarkko Sakkinen
2017-02-01 14:48           ` Jarkko Sakkinen
2017-02-01 14:54             ` Jarkko Sakkinen
2017-02-01 19:25               ` Nayna
2017-02-01 19:50                 ` Jarkko Sakkinen
2017-01-31 20:34       ` Jarkko Sakkinen
2017-01-31 21:46         ` James Morris
2017-01-31 22:31           ` Jarkko Sakkinen
2017-01-31 22:31           ` Mimi Zohar
2017-02-01 10:30             ` Jarkko Sakkinen
2017-02-01 13:49               ` Mimi Zohar
2017-02-01 18:23                 ` Jarkko Sakkinen
2017-01-31 13:13 ` [tpmdd-devel] [PATCH v9 2/2] tpm: add securityfs support, for " Jarkko Sakkinen

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).