linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v8 0/4] Carry forward IMA measurement log on kexec on ARM64
@ 2020-10-30 17:44 Lakshmi Ramasubramanian
  2020-10-30 17:44 ` [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of Lakshmi Ramasubramanian
                   ` (4 more replies)
  0 siblings, 5 replies; 19+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-10-30 17:44 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On kexec file load Integrity Measurement Architecture (IMA) subsystem
may verify the IMA signature of the kernel and initramfs, and measure
it. The command line parameters passed to the kernel in the kexec call
may also be measured by IMA. A remote attestation service can verify
the measurement through the IMA log and the TPM PCR data. This can be
achieved only if the IMA measurement log is carried over from
the current kernel to the next kernel across the kexec call.
However in the current implementation the IMA measurement logs are not
carried over on ARM64 platforms. Therefore a remote attestation service
cannot verify the authenticity of the running kernel on ARM64 platforms
when the kernel is updated through the kexec system call.

This patch series adds support for carrying forward the IMA measurement
log on kexec on ARM64. powerpc already supports carrying forward
the IMA measurement log on kexec.

This series refactors the platform independent code defined for powerpc
such that it can be reused for ARM64 as well. A chosen node namely
"linux,ima-kexec-buffer" is added to the DTB for ARM64 to hold
the address and the size of the memory reserved to carry
the IMA measurement log.

This patch series has been tested for ARM64 platform using QEMU.
I would like help from the community for testing this change on powerpc.
Thanks.

This patch series is based on
commit 598a597636f8 ("Merge tag 'afs-fixes-20201029' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs")
in https://github.com/torvalds/linux "master" branch.

Changelog:

v8:
  - Moved remove_ima_kexec_buffer(), do_get_kexec_buffer(), and
    delete_fdt_mem_rsv() to drivers/of/fdt.c
  - Moved ima_dump_measurement_list() and ima_add_kexec_buffer()
    back to security/integrity/ima/ima_kexec.c

v7:
  - Renamed remove_ima_buffer() to remove_ima_kexec_buffer() and moved
    this function definition to kernel.
  - Moved delete_fdt_mem_rsv() definition to kernel
  - Moved ima_dump_measurement_list() and ima_add_kexec_buffer() to
    a new file namely ima_kexec_fdt.c in IMA

v6:
  - Remove any existing FDT_PROP_IMA_KEXEC_BUFFER property in the device
    tree and also its corresponding memory reservation in the currently
    running kernel.
  - Moved the function remove_ima_buffer() defined for powerpc to IMA
    and renamed the function to ima_remove_kexec_buffer(). Also, moved
    delete_fdt_mem_rsv() from powerpc to IMA.

v5:
  - Merged get_addr_size_cells() and do_get_kexec_buffer() into a single
    function when moving the arch independent code from powerpc to IMA
  - Reverted the change to use FDT functions in powerpc code and added
    back the original code in get_addr_size_cells() and
    do_get_kexec_buffer() for powerpc.
  - Added fdt_add_mem_rsv() for ARM64 to reserve the memory for
    the IMA log buffer during kexec.
  - Fixed the warning reported by kernel test bot for ARM64
    arch_ima_add_kexec_buffer() - moved this function to a new file
    namely arch/arm64/kernel/ima_kexec.c

v4:
  - Submitting the patch series on behalf of the original author
    Prakhar Srivastava <prsriva@linux.microsoft.com>
  - Moved FDT_PROP_IMA_KEXEC_BUFFER ("linux,ima-kexec-buffer") to
    libfdt.h so that it can be shared by multiple platforms.

v3:
Breakup patches further into separate patches.
  - Refactoring non architecture specific code out of powerpc
  - Update powerpc related code to use fdt functions
  - Update IMA buffer read related code to use of functions
  - Add support to store the memory information of the IMA
    measurement logs to be carried forward.
  - Update the property strings to align with documented nodes
    https://github.com/devicetree-org/dt-schema/pull/46

v2:
  Break patches into separate patches.
  - Powerpc related Refactoring
  - Updating the docuemntation for chosen node
  - Updating arm64 to support IMA buffer pass

v1:
  Refactoring carrying over IMA measuremnet logs over Kexec. This patch
    moves the non-architecture specific code out of powerpc and adds to
    security/ima.(Suggested by Thiago)
  Add Documentation regarding the ima-kexec-buffer node in the chosen
    node documentation

v0:
  Add a layer of abstraction to use the memory reserved by device tree
    for ima buffer pass.
  Add support for ima buffer pass using reserved memory for arm64 kexec.
    Update the arch sepcific code path in kexec file load to store the
    ima buffer in the reserved memory. The same reserved memory is read
    on kexec or cold boot.

Lakshmi Ramasubramanian (4):
  powerpc: Refactor kexec functions to move arch independent code to
    drivers/of
  powerpc: Refactor kexec functions to move arch independent code to ima
  arm64: Store IMA log information in kimage used for kexec
  arm64: Add IMA kexec buffer to DTB

 arch/arm64/Kconfig                     |   1 +
 arch/arm64/include/asm/ima.h           |  18 ++++
 arch/arm64/include/asm/kexec.h         |   3 +
 arch/arm64/kernel/Makefile             |   1 +
 arch/arm64/kernel/ima_kexec.c          |  34 ++++++++
 arch/arm64/kernel/machine_kexec_file.c |  18 ++++
 arch/powerpc/include/asm/ima.h         |  13 +--
 arch/powerpc/include/asm/kexec.h       |   1 -
 arch/powerpc/kexec/Makefile            |   7 +-
 arch/powerpc/kexec/file_load.c         |  33 +-------
 arch/powerpc/kexec/ima.c               | 111 ++-----------------------
 drivers/of/fdt.c                       | 110 ++++++++++++++++++++++++
 include/linux/kexec.h                  |  24 ++++++
 include/linux/libfdt.h                 |   3 +
 security/integrity/ima/ima_kexec.c     |  57 +++++++++++++
 15 files changed, 282 insertions(+), 152 deletions(-)
 create mode 100644 arch/arm64/include/asm/ima.h
 create mode 100644 arch/arm64/kernel/ima_kexec.c

-- 
2.29.0


^ permalink raw reply	[flat|nested] 19+ messages in thread

* [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of
  2020-10-30 17:44 [PATCH v8 0/4] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
@ 2020-10-30 17:44 ` Lakshmi Ramasubramanian
  2020-11-03 14:55   ` Mimi Zohar
  2020-11-04 22:28   ` Rob Herring
  2020-10-30 17:44 ` [PATCH v8 2/4] powerpc: Refactor kexec functions to move arch independent code to ima Lakshmi Ramasubramanian
                   ` (3 subsequent siblings)
  4 siblings, 2 replies; 19+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-10-30 17:44 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

The functions remove_ima_buffer() and delete_fdt_mem_rsv() that handle
carrying forward the IMA measurement logs on kexec for powerpc do not
have architecture specific code, but they are currently defined for
powerpc only.

remove_ima_buffer() and delete_fdt_mem_rsv() are used to remove
the IMA log entry from the device tree and free the memory reserved
for the log. These functions need to be defined even if the current
kernel does not support carrying forward IMA log across kexec since
the previous kernel could have supported that and therefore the current
kernel needs to free the allocation.

Rename remove_ima_buffer() to remove_ima_kexec_buffer().
Define remove_ima_kexec_buffer() and delete_fdt_mem_rsv() in
drivers/of/fdt.c. A later patch in this series will use these functions
to free the allocation, if any, made by the previous kernel for ARM64.

Define FDT_PROP_IMA_KEXEC_BUFFER for the chosen node, namely
"linux,ima-kexec-buffer", that is added to the DTB to hold
the address and the size of the memory reserved to carry
the IMA measurement log.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
Reported-by: kernel test robot <lkp@intel.com> error: kernel/kexec_file_fdt.c:30: undefined reference to `fdt_num_mem_rsv'
---
 arch/powerpc/include/asm/ima.h   |  10 +--
 arch/powerpc/include/asm/kexec.h |   1 -
 arch/powerpc/kexec/file_load.c   |  33 +---------
 arch/powerpc/kexec/ima.c         |  55 +++-------------
 drivers/of/fdt.c                 | 110 +++++++++++++++++++++++++++++++
 include/linux/kexec.h            |  24 +++++++
 include/linux/libfdt.h           |   3 +
 7 files changed, 149 insertions(+), 87 deletions(-)

diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
index ead488cf3981..6355a85a3289 100644
--- a/arch/powerpc/include/asm/ima.h
+++ b/arch/powerpc/include/asm/ima.h
@@ -2,17 +2,13 @@
 #ifndef _ASM_POWERPC_IMA_H
 #define _ASM_POWERPC_IMA_H
 
+#include <linux/kexec.h>
+
 struct kimage;
 
 int ima_get_kexec_buffer(void **addr, size_t *size);
 int ima_free_kexec_buffer(void);
 
-#ifdef CONFIG_IMA
-void remove_ima_buffer(void *fdt, int chosen_node);
-#else
-static inline void remove_ima_buffer(void *fdt, int chosen_node) {}
-#endif
-
 #ifdef CONFIG_IMA_KEXEC
 int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
 			      size_t size);
@@ -22,7 +18,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node);
 static inline int setup_ima_buffer(const struct kimage *image, void *fdt,
 				   int chosen_node)
 {
-	remove_ima_buffer(fdt, chosen_node);
+	remove_ima_kexec_buffer(fdt, chosen_node);
 	return 0;
 }
 #endif /* CONFIG_IMA_KEXEC */
diff --git a/arch/powerpc/include/asm/kexec.h b/arch/powerpc/include/asm/kexec.h
index 55d6ede30c19..7c223031ecdd 100644
--- a/arch/powerpc/include/asm/kexec.h
+++ b/arch/powerpc/include/asm/kexec.h
@@ -126,7 +126,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
 int setup_new_fdt(const struct kimage *image, void *fdt,
 		  unsigned long initrd_load_addr, unsigned long initrd_len,
 		  const char *cmdline);
-int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size);
 
 #ifdef CONFIG_PPC64
 struct kexec_buf;
diff --git a/arch/powerpc/kexec/file_load.c b/arch/powerpc/kexec/file_load.c
index 9a232bc36c8f..7a17655c530e 100644
--- a/arch/powerpc/kexec/file_load.c
+++ b/arch/powerpc/kexec/file_load.c
@@ -18,6 +18,7 @@
 #include <linux/kexec.h>
 #include <linux/of_fdt.h>
 #include <linux/libfdt.h>
+#include <linux/kexec.h>
 #include <asm/setup.h>
 #include <asm/ima.h>
 
@@ -109,38 +110,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
 	return 0;
 }
 
-/**
- * delete_fdt_mem_rsv - delete memory reservation with given address and size
- *
- * Return: 0 on success, or negative errno on error.
- */
-int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
-{
-	int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
-
-	for (i = 0; i < num_rsvs; i++) {
-		uint64_t rsv_start, rsv_size;
-
-		ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
-		if (ret) {
-			pr_err("Malformed device tree.\n");
-			return -EINVAL;
-		}
-
-		if (rsv_start == start && rsv_size == size) {
-			ret = fdt_del_mem_rsv(fdt, i);
-			if (ret) {
-				pr_err("Error deleting device tree reservation.\n");
-				return -EINVAL;
-			}
-
-			return 0;
-		}
-	}
-
-	return -ENOENT;
-}
-
 /*
  * setup_new_fdt - modify /chosen and memory reservation for the next kernel
  * @image:		kexec image being loaded.
diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
index 720e50e490b6..2b790230ea15 100644
--- a/arch/powerpc/kexec/ima.c
+++ b/arch/powerpc/kexec/ima.c
@@ -11,6 +11,8 @@
 #include <linux/of.h>
 #include <linux/memblock.h>
 #include <linux/libfdt.h>
+#include <linux/ima.h>
+#include <asm/ima.h>
 
 static int get_addr_size_cells(int *addr_cells, int *size_cells)
 {
@@ -28,24 +30,6 @@ static int get_addr_size_cells(int *addr_cells, int *size_cells)
 	return 0;
 }
 
-static int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
-			       size_t *size)
-{
-	int ret, addr_cells, size_cells;
-
-	ret = get_addr_size_cells(&addr_cells, &size_cells);
-	if (ret)
-		return ret;
-
-	if (len < 4 * (addr_cells + size_cells))
-		return -ENOENT;
-
-	*addr = of_read_number(prop, addr_cells);
-	*size = of_read_number(prop + 4 * addr_cells, size_cells);
-
-	return 0;
-}
-
 /**
  * ima_get_kexec_buffer - get IMA buffer from the previous kernel
  * @addr:	On successful return, set to point to the buffer contents.
@@ -100,37 +84,14 @@ int ima_free_kexec_buffer(void)
 
 }
 
-/**
- * remove_ima_buffer - remove the IMA buffer property and reservation from @fdt
- *
- * The IMA measurement buffer is of no use to a subsequent kernel, so we always
- * remove it from the device tree.
- */
-void remove_ima_buffer(void *fdt, int chosen_node)
-{
-	int ret, len;
-	unsigned long addr;
-	size_t size;
-	const void *prop;
-
-	prop = fdt_getprop(fdt, chosen_node, "linux,ima-kexec-buffer", &len);
-	if (!prop)
-		return;
-
-	ret = do_get_kexec_buffer(prop, len, &addr, &size);
-	fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
-	if (ret)
-		return;
-
-	ret = delete_fdt_mem_rsv(fdt, addr, size);
-	if (!ret)
-		pr_debug("Removed old IMA buffer reservation.\n");
-}
-
 #ifdef CONFIG_IMA_KEXEC
 /**
  * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
  *
+ * @image: kimage struct to set IMA buffer data
+ * @load_addr: Starting address where IMA buffer is loaded at
+ * @size: Number of bytes in the IMA buffer
+ *
  * Architectures should use this function to pass on the IMA buffer
  * information to the next kernel.
  *
@@ -179,7 +140,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
 	int ret, addr_cells, size_cells, entry_size;
 	u8 value[16];
 
-	remove_ima_buffer(fdt, chosen_node);
+	remove_ima_kexec_buffer(fdt, chosen_node);
 	if (!image->arch.ima_buffer_size)
 		return 0;
 
@@ -201,7 +162,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
 	if (ret)
 		return ret;
 
-	ret = fdt_setprop(fdt, chosen_node, "linux,ima-kexec-buffer", value,
+	ret = fdt_setprop(fdt, chosen_node, FDT_PROP_IMA_KEXEC_BUFFER, value,
 			  entry_size);
 	if (ret < 0)
 		return -EINVAL;
diff --git a/drivers/of/fdt.c b/drivers/of/fdt.c
index 4602e467ca8b..d2e6f8ce0e42 100644
--- a/drivers/of/fdt.c
+++ b/drivers/of/fdt.c
@@ -25,6 +25,7 @@
 #include <linux/serial_core.h>
 #include <linux/sysfs.h>
 #include <linux/random.h>
+#include <linux/kexec.h>
 
 #include <asm/setup.h>  /* for COMMAND_LINE_SIZE */
 #include <asm/page.h>
@@ -1289,4 +1290,113 @@ static int __init of_fdt_raw_init(void)
 late_initcall(of_fdt_raw_init);
 #endif
 
+#ifdef CONFIG_HAVE_IMA_KEXEC
+/**
+ * do_get_kexec_buffer - Get address and size of IMA kexec buffer
+ *
+ * @prop: IMA kexec buffer node in the device tree
+ * @len: Size of the given device tree node property
+ * @addr: Return address of the node
+ * @size: Return size of the node
+ */
+int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
+			size_t *size)
+{
+	int addr_cells, size_cells;
+	struct device_node *root;
+
+	root = of_find_node_by_path("/");
+	if (!root)
+		return -EINVAL;
+
+	addr_cells = of_n_addr_cells(root);
+	size_cells = of_n_size_cells(root);
+
+	of_node_put(root);
+
+	if (len < 4 * (addr_cells + size_cells))
+		return -ENOENT;
+
+	*addr = of_read_number(prop, addr_cells);
+	*size = of_read_number(prop + 4 * addr_cells, size_cells);
+
+	return 0;
+}
+
+/**
+ * remove_ima_kexec_buffer - remove the IMA buffer property and
+ *			     reservation from @fdt
+ *
+ * @fdt: Flattened Device Tree to update
+ * @chosen_node: Offset to the chosen node in the device tree
+ *
+ * The IMA measurement buffer is of no use to a subsequent kernel,
+ * so we always remove it from the device tree.
+ */
+void remove_ima_kexec_buffer(void *fdt, int chosen_node)
+{
+	int ret, len;
+	unsigned long addr;
+	size_t size;
+	const void *prop;
+
+	prop = fdt_getprop(fdt, chosen_node, FDT_PROP_IMA_KEXEC_BUFFER, &len);
+	if (!prop) {
+		pr_debug("Unable to find the ima kexec buffer node\n");
+		return;
+	}
+
+	ret = do_get_kexec_buffer(prop, len, &addr, &size);
+	fdt_delprop(fdt, chosen_node, FDT_PROP_IMA_KEXEC_BUFFER);
+	if (ret) {
+		pr_err("Unable to delete the ima kexec buffer node\n");
+		return;
+	}
+
+	ret = delete_fdt_mem_rsv(fdt, addr, size);
+	if (!ret)
+		pr_debug("Removed old IMA buffer reservation.\n");
+}
+#endif /* CONFIG_HAVE_IMA_KEXEC */
+
+#ifdef CONFIG_KEXEC_FILE
+/**
+ * delete_fdt_mem_rsv - delete memory reservation with given address and size
+ *
+ * @fdt: Flattened Device Tree to update
+ * @start: Starting address of the reservation to delete
+ * @size: Size of the reservation to delete
+ *
+ * Return: 0 on success, or negative errno on error.
+ */
+int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
+{
+	int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
+
+	for (i = 0; i < num_rsvs; i++) {
+		uint64_t rsv_start, rsv_size;
+
+		ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
+		if (ret) {
+			pr_err("Malformed device tree.\n");
+			return -EINVAL;
+		}
+
+		if (rsv_start == start && rsv_size == size) {
+			ret = fdt_del_mem_rsv(fdt, i);
+			if (ret) {
+				pr_err("Error deleting device tree reservation.\n");
+				return -EINVAL;
+			}
+
+			pr_debug("Freed reserved memory at %lu of size %lu\n",
+				 start, size);
+			return 0;
+		}
+	}
+
+	return -ENOENT;
+}
+#endif /* CONFIG_KEXEC_FILE */
+
 #endif /* CONFIG_OF_EARLY_FLATTREE */
diff --git a/include/linux/kexec.h b/include/linux/kexec.h
index 9e93bef52968..6c6c6791a7ba 100644
--- a/include/linux/kexec.h
+++ b/include/linux/kexec.h
@@ -407,6 +407,30 @@ static inline int kexec_crash_loaded(void) { return 0; }
 #define kexec_in_progress false
 #endif /* CONFIG_KEXEC_CORE */
 
+#if defined(CONFIG_OF_EARLY_FLATTREE) && defined(CONFIG_HAVE_IMA_KEXEC)
+extern void remove_ima_kexec_buffer(void *fdt, int chosen_node);
+extern int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
+			       size_t *size);
+#else
+static inline void remove_ima_kexec_buffer(void *fdt, int chosen_node) {}
+static inline int do_get_kexec_buffer(const void *prop, int len,
+				      unsigned long *addr, size_t *size)
+{
+	return -EOPNOTSUPP;
+}
+#endif /* CONFIG_OF_EARLY_FLATTREE && CONFIG_HAVE_IMA_KEXEC */
+
+#if defined(CONFIG_OF_EARLY_FLATTREE) && defined(CONFIG_KEXEC_FILE)
+extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
+			      unsigned long size);
+#else
+static inline int delete_fdt_mem_rsv(void *fdt, unsigned long start,
+				     unsigned long size)
+{
+	return 0;
+}
+#endif /* CONFIG_OF_EARLY_FLATTREE && CONFIG_KEXEC_FILE */
+
 #endif /* !defined(__ASSEBMLY__) */
 
 #endif /* LINUX_KEXEC_H */
diff --git a/include/linux/libfdt.h b/include/linux/libfdt.h
index 90ed4ebfa692..75fb40aa013b 100644
--- a/include/linux/libfdt.h
+++ b/include/linux/libfdt.h
@@ -5,4 +5,7 @@
 #include <linux/libfdt_env.h>
 #include "../../scripts/dtc/libfdt/libfdt.h"
 
+/* Common device tree properties */
+#define FDT_PROP_IMA_KEXEC_BUFFER	"linux,ima-kexec-buffer"
+
 #endif /* _INCLUDE_LIBFDT_H_ */
-- 
2.29.0


^ permalink raw reply related	[flat|nested] 19+ messages in thread

* [PATCH v8 2/4] powerpc: Refactor kexec functions to move arch independent code to ima
  2020-10-30 17:44 [PATCH v8 0/4] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
  2020-10-30 17:44 ` [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of Lakshmi Ramasubramanian
@ 2020-10-30 17:44 ` Lakshmi Ramasubramanian
  2020-11-03 14:55   ` Mimi Zohar
  2020-10-30 17:44 ` [PATCH v8 3/4] arm64: Store IMA log information in kimage used for kexec Lakshmi Ramasubramanian
                   ` (2 subsequent siblings)
  4 siblings, 1 reply; 19+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-10-30 17:44 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

The functions ima_get_kexec_buffer() and ima_free_kexec_buffer(),
that handle carrying forward the IMA measurement logs on kexec for
powerpc do not have architecture specific code, but they are currently
defined for powerpc only.

Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to IMA
subsystem. A later patch in this series will use these functions for
carrying forward the IMA measurement log for ARM64.

With the above refactoring arch/powerpc/kexec/ima.c contains only
functions used when CONFIG_IMA_KEXEC is enabled. Update Makefile
in arch/powerpc/kexec to include arch/powerpc/kexec/ima.c only
when CONFIG_IMA_KEXEC is enabled.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
---
 arch/powerpc/include/asm/ima.h     |  3 --
 arch/powerpc/kexec/Makefile        |  7 +---
 arch/powerpc/kexec/ima.c           | 56 -----------------------------
 security/integrity/ima/ima_kexec.c | 57 ++++++++++++++++++++++++++++++
 4 files changed, 58 insertions(+), 65 deletions(-)

diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
index 6355a85a3289..8975f5e0cab8 100644
--- a/arch/powerpc/include/asm/ima.h
+++ b/arch/powerpc/include/asm/ima.h
@@ -6,9 +6,6 @@
 
 struct kimage;
 
-int ima_get_kexec_buffer(void **addr, size_t *size);
-int ima_free_kexec_buffer(void);
-
 #ifdef CONFIG_IMA_KEXEC
 int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
 			      size_t size);
diff --git a/arch/powerpc/kexec/Makefile b/arch/powerpc/kexec/Makefile
index 4aff6846c772..f54a9dbff4c8 100644
--- a/arch/powerpc/kexec/Makefile
+++ b/arch/powerpc/kexec/Makefile
@@ -9,12 +9,7 @@ obj-$(CONFIG_PPC32)		+= relocate_32.o
 
 obj-$(CONFIG_KEXEC_FILE)	+= file_load.o ranges.o file_load_$(BITS).o elf_$(BITS).o
 
-ifdef CONFIG_HAVE_IMA_KEXEC
-ifdef CONFIG_IMA
-obj-y				+= ima.o
-endif
-endif
-
+obj-$(CONFIG_IMA_KEXEC)		+= ima.o
 
 # Disable GCOV, KCOV & sanitizers in odd or sensitive code
 GCOV_PROFILE_core_$(BITS).o := n
diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
index 2b790230ea15..4fadd8d16891 100644
--- a/arch/powerpc/kexec/ima.c
+++ b/arch/powerpc/kexec/ima.c
@@ -30,61 +30,6 @@ static int get_addr_size_cells(int *addr_cells, int *size_cells)
 	return 0;
 }
 
-/**
- * ima_get_kexec_buffer - get IMA buffer from the previous kernel
- * @addr:	On successful return, set to point to the buffer contents.
- * @size:	On successful return, set to the buffer size.
- *
- * Return: 0 on success, negative errno on error.
- */
-int ima_get_kexec_buffer(void **addr, size_t *size)
-{
-	int ret, len;
-	unsigned long tmp_addr;
-	size_t tmp_size;
-	const void *prop;
-
-	prop = of_get_property(of_chosen, "linux,ima-kexec-buffer", &len);
-	if (!prop)
-		return -ENOENT;
-
-	ret = do_get_kexec_buffer(prop, len, &tmp_addr, &tmp_size);
-	if (ret)
-		return ret;
-
-	*addr = __va(tmp_addr);
-	*size = tmp_size;
-
-	return 0;
-}
-
-/**
- * ima_free_kexec_buffer - free memory used by the IMA buffer
- */
-int ima_free_kexec_buffer(void)
-{
-	int ret;
-	unsigned long addr;
-	size_t size;
-	struct property *prop;
-
-	prop = of_find_property(of_chosen, "linux,ima-kexec-buffer", NULL);
-	if (!prop)
-		return -ENOENT;
-
-	ret = do_get_kexec_buffer(prop->value, prop->length, &addr, &size);
-	if (ret)
-		return ret;
-
-	ret = of_remove_property(of_chosen, prop);
-	if (ret)
-		return ret;
-
-	return memblock_free(addr, size);
-
-}
-
-#ifdef CONFIG_IMA_KEXEC
 /**
  * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
  *
@@ -177,4 +122,3 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
 
 	return 0;
 }
-#endif /* CONFIG_IMA_KEXEC */
diff --git a/security/integrity/ima/ima_kexec.c b/security/integrity/ima/ima_kexec.c
index 121de3e04af2..24be285ec558 100644
--- a/security/integrity/ima/ima_kexec.c
+++ b/security/integrity/ima/ima_kexec.c
@@ -10,8 +10,65 @@
 #include <linux/seq_file.h>
 #include <linux/vmalloc.h>
 #include <linux/kexec.h>
+#include <linux/of.h>
+#include <linux/memblock.h>
+#include <linux/libfdt.h>
+#include <linux/ima.h>
 #include "ima.h"
 
+/**
+ * ima_get_kexec_buffer - get IMA buffer from the previous kernel
+ * @addr:	On successful return, set to point to the buffer contents.
+ * @size:	On successful return, set to the buffer size.
+ *
+ * Return: 0 on success, negative errno on error.
+ */
+static int ima_get_kexec_buffer(void **addr, size_t *size)
+{
+	int ret, len;
+	unsigned long tmp_addr;
+	size_t tmp_size;
+	const void *prop;
+
+	prop = of_get_property(of_chosen, FDT_PROP_IMA_KEXEC_BUFFER, &len);
+	if (!prop)
+		return -ENOENT;
+
+	ret = do_get_kexec_buffer(prop, len, &tmp_addr, &tmp_size);
+	if (ret)
+		return ret;
+
+	*addr = __va(tmp_addr);
+	*size = tmp_size;
+	return 0;
+}
+
+/**
+ * ima_free_kexec_buffer - free memory used by the IMA buffer
+ */
+static int ima_free_kexec_buffer(void)
+{
+	int ret;
+	unsigned long addr;
+	size_t size;
+	struct property *prop;
+
+	prop = of_find_property(of_chosen, FDT_PROP_IMA_KEXEC_BUFFER, NULL);
+	if (!prop)
+		return -ENOENT;
+
+	ret = do_get_kexec_buffer(prop->value, prop->length, &addr, &size);
+	if (ret)
+		return ret;
+
+	ret = of_remove_property(of_chosen, prop);
+	if (ret)
+		return ret;
+
+	return memblock_free(addr, size);
+}
+
+
 #ifdef CONFIG_IMA_KEXEC
 static int ima_dump_measurement_list(unsigned long *buffer_size, void **buffer,
 				     unsigned long segment_size)
-- 
2.29.0


^ permalink raw reply related	[flat|nested] 19+ messages in thread

* [PATCH v8 3/4] arm64: Store IMA log information in kimage used for kexec
  2020-10-30 17:44 [PATCH v8 0/4] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
  2020-10-30 17:44 ` [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of Lakshmi Ramasubramanian
  2020-10-30 17:44 ` [PATCH v8 2/4] powerpc: Refactor kexec functions to move arch independent code to ima Lakshmi Ramasubramanian
@ 2020-10-30 17:44 ` Lakshmi Ramasubramanian
  2020-10-30 17:44 ` [PATCH v8 4/4] arm64: Add IMA kexec buffer to DTB Lakshmi Ramasubramanian
  2020-11-03 15:18 ` [PATCH v8 0/4] Carry forward IMA measurement log on kexec on ARM64 Mimi Zohar
  4 siblings, 0 replies; 19+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-10-30 17:44 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

Address and size of the buffer containing the IMA measurement log need
to be passed from the current kernel to the next kernel on kexec.

Add address and size fields to "struct kimage_arch" for ARM64 platform
to hold the address and size of the IMA measurement log buffer.
Define an architecture specific function for ARM64 namely
arch_ima_add_kexec_buffer() that will set the address and size of
the current kernel's IMA buffer to be passed to the next kernel on kexec.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>
---
 arch/arm64/include/asm/ima.h   | 18 ++++++++++++++++++
 arch/arm64/include/asm/kexec.h |  3 +++
 arch/arm64/kernel/Makefile     |  1 +
 arch/arm64/kernel/ima_kexec.c  | 34 ++++++++++++++++++++++++++++++++++
 4 files changed, 56 insertions(+)
 create mode 100644 arch/arm64/include/asm/ima.h
 create mode 100644 arch/arm64/kernel/ima_kexec.c

diff --git a/arch/arm64/include/asm/ima.h b/arch/arm64/include/asm/ima.h
new file mode 100644
index 000000000000..507fc94ddaba
--- /dev/null
+++ b/arch/arm64/include/asm/ima.h
@@ -0,0 +1,18 @@
+/* SPDX-License-Identifier: GPL-2.0-or-later */
+/*
+ * Copyright (C) 2019 Microsoft Corporation
+ *
+ * Author: Prakhar Srivastava <prsriva@linux.microsoft.com>
+ *
+ */
+#ifndef _ASM_ARCH_IMA_H
+#define _ASM_ARCH_IMA_H
+
+struct kimage;
+
+#ifdef CONFIG_IMA_KEXEC
+int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
+			      size_t size);
+#endif /* CONFIG_IMA_KEXEC */
+
+#endif /* _ASM_ARCH_IMA_H */
diff --git a/arch/arm64/include/asm/kexec.h b/arch/arm64/include/asm/kexec.h
index d24b527e8c00..7bd60c185ad3 100644
--- a/arch/arm64/include/asm/kexec.h
+++ b/arch/arm64/include/asm/kexec.h
@@ -100,6 +100,9 @@ struct kimage_arch {
 	void *elf_headers;
 	unsigned long elf_headers_mem;
 	unsigned long elf_headers_sz;
+
+	phys_addr_t ima_buffer_addr;
+	size_t ima_buffer_size;
 };
 
 extern const struct kexec_file_ops kexec_image_ops;
diff --git a/arch/arm64/kernel/Makefile b/arch/arm64/kernel/Makefile
index bbaf0bc4ad60..1cddf55fb601 100644
--- a/arch/arm64/kernel/Makefile
+++ b/arch/arm64/kernel/Makefile
@@ -60,6 +60,7 @@ obj-$(CONFIG_ARM_SDE_INTERFACE)		+= sdei.o
 obj-$(CONFIG_ARM64_PTR_AUTH)		+= pointer_auth.o
 obj-$(CONFIG_SHADOW_CALL_STACK)		+= scs.o
 obj-$(CONFIG_ARM64_MTE)			+= mte.o
+obj-$(CONFIG_IMA_KEXEC)			+= ima_kexec.o
 
 obj-y					+= vdso/ probes/
 obj-$(CONFIG_COMPAT_VDSO)		+= vdso32/
diff --git a/arch/arm64/kernel/ima_kexec.c b/arch/arm64/kernel/ima_kexec.c
new file mode 100644
index 000000000000..1847f1230710
--- /dev/null
+++ b/arch/arm64/kernel/ima_kexec.c
@@ -0,0 +1,34 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (C) 2019 Microsoft Corporation
+ *
+ * Author: Prakhar Srivastava <prsriva@linux.microsoft.com>
+ *
+ * File: ima_kexec.c
+ *       Defines IMA kexec functions.
+ */
+
+#include <linux/kernel.h>
+#include <linux/kexec.h>
+#include <linux/types.h>
+#include <asm/ima.h>
+
+/**
+ * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
+ *
+ * @image: kimage structure to set ima buffer information in for kexec
+ * @load_addr: Start address of the IMA buffer
+ * @size: size of the IMA buffer
+ *
+ * Architectures should use this function to pass on the IMA buffer
+ * information to the next kernel.
+ *
+ * Return: 0 on success, negative errno on error.
+ */
+int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
+			      size_t size)
+{
+	image->arch.ima_buffer_addr = load_addr;
+	image->arch.ima_buffer_size = size;
+	return 0;
+}
-- 
2.29.0


^ permalink raw reply related	[flat|nested] 19+ messages in thread

* [PATCH v8 4/4] arm64: Add IMA kexec buffer to DTB
  2020-10-30 17:44 [PATCH v8 0/4] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
                   ` (2 preceding siblings ...)
  2020-10-30 17:44 ` [PATCH v8 3/4] arm64: Store IMA log information in kimage used for kexec Lakshmi Ramasubramanian
@ 2020-10-30 17:44 ` Lakshmi Ramasubramanian
  2020-11-03 15:18 ` [PATCH v8 0/4] Carry forward IMA measurement log on kexec on ARM64 Mimi Zohar
  4 siblings, 0 replies; 19+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-10-30 17:44 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

Any existing FDT_PROP_IMA_KEXEC_BUFFER property in the device tree
needs to be removed and its corresponding memory reservation in
the currently running kernel needs to be freed.

The address and size of the current kernel's IMA measurement log need
to be added to the device tree's IMA kexec buffer node and memory for
the buffer needs to be reserved for the log to be carried over to
the next kernel on the kexec call.

Remove any existing FDT_PROP_IMA_KEXEC_BUFFER property in the device
tree and free the corresponding memory reservation in the currently
running kernel. Add FDT_PROP_IMA_KEXEC_BUFFER property to the device
tree and reserve the memory for storing the IMA log that needs to be
passed from the current kernel to the next one.

Update CONFIG_KEXEC_FILE to select CONFIG_HAVE_IMA_KEXEC to indicate
that the IMA measurement log information is present in the device tree
for ARM64.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>
---
 arch/arm64/Kconfig                     |  1 +
 arch/arm64/kernel/machine_kexec_file.c | 18 ++++++++++++++++++
 2 files changed, 19 insertions(+)

diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
index f858c352f72a..8c6c3fe85694 100644
--- a/arch/arm64/Kconfig
+++ b/arch/arm64/Kconfig
@@ -1074,6 +1074,7 @@ config KEXEC
 config KEXEC_FILE
 	bool "kexec file based system call"
 	select KEXEC_CORE
+	select HAVE_IMA_KEXEC
 	help
 	  This is new version of kexec system call. This system call is
 	  file based and takes file descriptors as system call argument
diff --git a/arch/arm64/kernel/machine_kexec_file.c b/arch/arm64/kernel/machine_kexec_file.c
index 5b0e67b93cdc..4082489358d5 100644
--- a/arch/arm64/kernel/machine_kexec_file.c
+++ b/arch/arm64/kernel/machine_kexec_file.c
@@ -21,6 +21,7 @@
 #include <linux/string.h>
 #include <linux/types.h>
 #include <linux/vmalloc.h>
+#include <linux/ima.h>
 #include <asm/byteorder.h>
 
 /* relevant device tree properties */
@@ -62,6 +63,8 @@ static int setup_dtb(struct kimage *image,
 
 	off = ret;
 
+	remove_ima_kexec_buffer(dtb, ret);
+
 	ret = fdt_delprop(dtb, off, FDT_PROP_KEXEC_ELFHDR);
 	if (ret && ret != -FDT_ERR_NOTFOUND)
 		goto out;
@@ -136,6 +139,21 @@ static int setup_dtb(struct kimage *image,
 				FDT_PROP_KASLR_SEED);
 	}
 
+	/* add ima-kexec-buffer */
+	if (image->arch.ima_buffer_size > 0) {
+		ret = fdt_appendprop_addrrange(dtb, 0, off,
+				FDT_PROP_IMA_KEXEC_BUFFER,
+				image->arch.ima_buffer_addr,
+				image->arch.ima_buffer_size);
+		if (ret)
+			return (ret == -FDT_ERR_NOSPACE ? -ENOMEM : -EINVAL);
+
+		ret = fdt_add_mem_rsv(dtb, image->arch.ima_buffer_addr,
+				      image->arch.ima_buffer_size);
+		if (ret)
+			goto out;
+	}
+
 	/* add rng-seed */
 	if (rng_is_initialized()) {
 		void *rng_seed;
-- 
2.29.0


^ permalink raw reply related	[flat|nested] 19+ messages in thread

* Re: [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of
  2020-10-30 17:44 ` [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of Lakshmi Ramasubramanian
@ 2020-11-03 14:55   ` Mimi Zohar
  2020-11-03 19:15     ` Lakshmi Ramasubramanian
  2020-11-04 22:28   ` Rob Herring
  1 sibling, 1 reply; 19+ messages in thread
From: Mimi Zohar @ 2020-11-03 14:55 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian, bauerman, robh, gregkh, james.morse,
	catalin.marinas, sashal, will, mpe, benh, paulus, robh+dt,
	frowand.list, vincenzo.frascino, mark.rutland, dmitry.kasatkin,
	jmorris, serge, pasha.tatashin, allison, kstewart,
	takahiro.akashi, tglx, masahiroy, bhsharma, mbrugger, hsinyi,
	tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

Hi Lakshmi,

On Fri, 2020-10-30 at 10:44 -0700, Lakshmi Ramasubramanian wrote:
> The functions remove_ima_buffer() and delete_fdt_mem_rsv() that handle
> carrying forward the IMA measurement logs on kexec for powerpc do not
> have architecture specific code, but they are currently defined for
> powerpc only.

^ ... logs on kexec, do not have architecture specific code, but are
currently limited to powerpc.

> 
> remove_ima_buffer() and delete_fdt_mem_rsv() are used to remove
> the IMA log entry from the device tree and free the memory reserved
> for the log. These functions need to be defined even if the current
> kernel does not support carrying forward IMA log across kexec since
> the previous kernel could have supported that and therefore the current
> kernel needs to free the allocation.

The first paragraph describes these function as "handle carrying
forward the IMA measurement logs on kexec", while this paragraph says
"are used to remove the IMA log entry".  Consider listing all of the
functions being moved in the first paragrah, then "handle carrying
forward" could be expanded to "carrying ... and removing".

> 
> Rename remove_ima_buffer() to remove_ima_kexec_buffer().
> Define remove_ima_kexec_buffer() and delete_fdt_mem_rsv() in
> drivers/of/fdt.c. A later patch in this series will use these functions
> to free the allocation, if any, made by the previous kernel for ARM64.

- ^Define -> Move
- Three functions are being moved, but only two are listed. 
"do_get_kexec_buffer" is not mentioned.
- Don't refer to a later patch, but explain the purpose here.  For
example, "Move ... , making them accessible to other archs."

> 
> Define FDT_PROP_IMA_KEXEC_BUFFER for the chosen node, namely
> "linux,ima-kexec-buffer", that is added to the DTB to hold
> the address and the size of the memory reserved to carry
> the IMA measurement log.

The above two paragraphs describe renaming a function and defining a
chosen node.  These two preparatory changes should be made,
independently of each other, prior to this patch.  This patch should be
limited to moving code, with the subject line truncated to "move arch
independent code to drivers/of".

thanks,

Mimi


^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH v8 2/4] powerpc: Refactor kexec functions to move arch independent code to ima
  2020-10-30 17:44 ` [PATCH v8 2/4] powerpc: Refactor kexec functions to move arch independent code to ima Lakshmi Ramasubramanian
@ 2020-11-03 14:55   ` Mimi Zohar
  2020-11-03 19:23     ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 19+ messages in thread
From: Mimi Zohar @ 2020-11-03 14:55 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian, bauerman, robh, gregkh, james.morse,
	catalin.marinas, sashal, will, mpe, benh, paulus, robh+dt,
	frowand.list, vincenzo.frascino, mark.rutland, dmitry.kasatkin,
	jmorris, serge, pasha.tatashin, allison, kstewart,
	takahiro.akashi, tglx, masahiroy, bhsharma, mbrugger, hsinyi,
	tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

Hi Lakshmi,

On Fri, 2020-10-30 at 10:44 -0700, Lakshmi Ramasubramanian wrote:
> The functions ima_get_kexec_buffer() and ima_free_kexec_buffer(),
> that handle carrying forward the IMA measurement logs on kexec for
> powerpc do not have architecture specific code, but they are currently
> defined for powerpc only.
> 
> Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to IMA
> subsystem. A later patch in this series will use these functions for
> carrying forward the IMA measurement log for ARM64.
> 
> With the above refactoring arch/powerpc/kexec/ima.c contains only
> functions used when CONFIG_IMA_KEXEC is enabled. Update Makefile
> in arch/powerpc/kexec to include arch/powerpc/kexec/ima.c only
> when CONFIG_IMA_KEXEC is enabled.
> 
> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>

Similar comments to 1/4.
-  Last line of first paragraph can be rephrased like " ... on kexec,
do not contain architecture specific code, but are currently limited to
powerpc."
-  This patch should be limited to moving existing functions.  
Truncate the Subject line to "Move arch independent IMA kexec functions
to ima_kexec.c."
- Don't refer to a later patch, but explain the purpose here.  For
example, "Move ... , making them accessible to other archs."
- The definition of "FDT_PROP_IMA_KEXEC_BUFFER" should be made as a
separate, prepartory patch, prior to the existing 1/4.  The resulting
code being moved in this patch (and similarly for 1/4) will be exactly
the same as the code being deleted.

thanks,

Mimi


^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH v8 0/4] Carry forward IMA measurement log on kexec on ARM64
  2020-10-30 17:44 [PATCH v8 0/4] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
                   ` (3 preceding siblings ...)
  2020-10-30 17:44 ` [PATCH v8 4/4] arm64: Add IMA kexec buffer to DTB Lakshmi Ramasubramanian
@ 2020-11-03 15:18 ` Mimi Zohar
  2020-11-03 19:26   ` Lakshmi Ramasubramanian
  4 siblings, 1 reply; 19+ messages in thread
From: Mimi Zohar @ 2020-11-03 15:18 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian, bauerman, robh, gregkh, james.morse,
	catalin.marinas, sashal, will, mpe, benh, paulus, robh+dt,
	frowand.list, vincenzo.frascino, mark.rutland, dmitry.kasatkin,
	jmorris, serge, pasha.tatashin, allison, kstewart,
	takahiro.akashi, tglx, masahiroy, bhsharma, mbrugger, hsinyi,
	tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On Fri, 2020-10-30 at 10:44 -0700, Lakshmi Ramasubramanian wrote:
> On kexec file load Integrity Measurement Architecture (IMA) subsystem
> may verify the IMA signature of the kernel and initramfs, and measure
> it. The command line parameters passed to the kernel in the kexec call
> may also be measured by IMA. A remote attestation service can verify
> the measurement through the IMA log and the TPM PCR data. This can be
> achieved only if the IMA measurement log is carried over from
> the current kernel to the next kernel across the kexec call.

Nice, but you might want to tweak it a bit.  This is just a suggestion.
"A remote attestation service can verify a TPM quote based on the TPM
event log, the IMA measurement list, and the TPM PCR data".

> However in the current implementation the IMA measurement logs are not
> carried over on ARM64 platforms. Therefore a remote attestation service
> cannot verify the authenticity of the running kernel on ARM64 platforms
> when the kernel is updated through the kexec system call.

The paragraphs above and below are redundant.  The first paragraph
already explained why carrying the measurement across kexec is needed. 
Perhaps drop the above paragraph.

> This patch series adds support for carrying forward the IMA measurement
> log on kexec on ARM64. powerpc already supports carrying forward
> the IMA measurement log on kexec.

And invert these sentences, starting the paragraph with "Powerpc
already" and ending with ARM64.

> 
> This series refactors the platform independent code defined for powerpc
> such that it can be reused for ARM64 as well. A chosen node namely
> "linux,ima-kexec-buffer" is added to the DTB for ARM64 to hold
> the address and the size of the memory reserved to carry
> the IMA measurement log.

^This patch set moves ..."

Thanks,

Mimi

> 
> This patch series has been tested for ARM64 platform using QEMU.
> I would like help from the community for testing this change on powerpc.
> Thanks.
> 
> This patch series is based on
> commit 598a597636f8 ("Merge tag 'afs-fixes-20201029' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs")
> in https://github.com/torvalds/linux "master" branch.



^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of
  2020-11-03 14:55   ` Mimi Zohar
@ 2020-11-03 19:15     ` Lakshmi Ramasubramanian
  2020-11-03 19:59       ` Mimi Zohar
  0 siblings, 1 reply; 19+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-03 19:15 UTC (permalink / raw)
  To: Mimi Zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On 11/3/20 6:55 AM, Mimi Zohar wrote:

Hi Mimi,

Thanks for reviewing the patches.

> On Fri, 2020-10-30 at 10:44 -0700, Lakshmi Ramasubramanian wrote:
>> The functions remove_ima_buffer() and delete_fdt_mem_rsv() that handle
>> carrying forward the IMA measurement logs on kexec for powerpc do not
>> have architecture specific code, but they are currently defined for
>> powerpc only.
> 
> ^ ... logs on kexec, do not have architecture specific code, but are
> currently limited to powerpc.
Will make this change.

> 
>>
>> remove_ima_buffer() and delete_fdt_mem_rsv() are used to remove
>> the IMA log entry from the device tree and free the memory reserved
>> for the log. These functions need to be defined even if the current
>> kernel does not support carrying forward IMA log across kexec since
>> the previous kernel could have supported that and therefore the current
>> kernel needs to free the allocation.
> 
> The first paragraph describes these function as "handle carrying
> forward the IMA measurement logs on kexec", while this paragraph says
> "are used to remove the IMA log entry".  Consider listing all of the
> functions being moved in the first paragrah, then "handle carrying
> forward" could be expanded to "carrying ... and removing".
Sure.

> 
>>
>> Rename remove_ima_buffer() to remove_ima_kexec_buffer().
>> Define remove_ima_kexec_buffer() and delete_fdt_mem_rsv() in
>> drivers/of/fdt.c. A later patch in this series will use these functions
>> to free the allocation, if any, made by the previous kernel for ARM64.
> 
> - ^Define -> Move
> - Three functions are being moved, but only two are listed.
> "do_get_kexec_buffer" is not mentioned.
> - Don't refer to a later patch, but explain the purpose here.  For
> example, "Move ... , making them accessible to other archs."
Sure.

> 
>>
>> Define FDT_PROP_IMA_KEXEC_BUFFER for the chosen node, namely
>> "linux,ima-kexec-buffer", that is added to the DTB to hold
>> the address and the size of the memory reserved to carry
>> the IMA measurement log.
> 
> The above two paragraphs describe renaming a function and defining a
> chosen node.  These two preparatory changes should be made,
> independently of each other, prior to this patch.  This patch should be
> limited to moving code, with the subject line truncated to "move arch
> independent code to drivers/of".
> 

Just to be clear -

Split this patch into 3 parts as listed below:

PATCH #1: Rename remove_ima_buffer() to remove_ima_kexec_buffer()
PATCH #2: Define the chosen node
PATCH #3: Move the functions to drivers/of/fdt.c

Sure - I'll make the above changes and update patch descriptions 
accordingly.

thanks,
  -lakshmi



^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH v8 2/4] powerpc: Refactor kexec functions to move arch independent code to ima
  2020-11-03 14:55   ` Mimi Zohar
@ 2020-11-03 19:23     ` Lakshmi Ramasubramanian
  2020-11-03 19:50       ` Mimi Zohar
  0 siblings, 1 reply; 19+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-03 19:23 UTC (permalink / raw)
  To: Mimi Zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On 11/3/20 6:55 AM, Mimi Zohar wrote:

Hi Mimi,

> 
> On Fri, 2020-10-30 at 10:44 -0700, Lakshmi Ramasubramanian wrote:
>> The functions ima_get_kexec_buffer() and ima_free_kexec_buffer(),
>> that handle carrying forward the IMA measurement logs on kexec for
>> powerpc do not have architecture specific code, but they are currently
>> defined for powerpc only.
>>
>> Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to IMA
>> subsystem. A later patch in this series will use these functions for
>> carrying forward the IMA measurement log for ARM64.
>>
>> With the above refactoring arch/powerpc/kexec/ima.c contains only
>> functions used when CONFIG_IMA_KEXEC is enabled. Update Makefile
>> in arch/powerpc/kexec to include arch/powerpc/kexec/ima.c only
>> when CONFIG_IMA_KEXEC is enabled.
>>
>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> 
> Similar comments to 1/4.
> -  Last line of first paragraph can be rephrased like " ... on kexec,
> do not contain architecture specific code, but are currently limited to
> powerpc."
Sure.

> -  This patch should be limited to moving existing functions.
> Truncate the Subject line to "Move arch independent IMA kexec functions
> to ima_kexec.c."
Will do.

> - Don't refer to a later patch, but explain the purpose here.  For
> example, "Move ... , making them accessible to other archs."
Sure.

> - The definition of "FDT_PROP_IMA_KEXEC_BUFFER" should be made as a
> separate, prepartory patch, prior to the existing 1/4.  The resulting
> code being moved in this patch (and similarly for 1/4) will be exactly
> the same as the code being deleted.

Definition of FDT_PROP_IMA_KEXEC_BUFFER will be made as a preparatory 
patch as you'd mentioned in the comments for [PATCH 1/4].

Will split [PATCH 2/4] as listed below:

PATCH #1: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to 
IMA, along with deleting them in arch/powerpc/kexec/ima.c

PATCH #2: Update arch/powerpc/kexec/Makefile and
           arch/powerpc/kexec/ima.c
           to compile when CONFIG_IMA_KEXEC is defined.

thanks,
  -lakshmi

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH v8 0/4] Carry forward IMA measurement log on kexec on ARM64
  2020-11-03 15:18 ` [PATCH v8 0/4] Carry forward IMA measurement log on kexec on ARM64 Mimi Zohar
@ 2020-11-03 19:26   ` Lakshmi Ramasubramanian
  0 siblings, 0 replies; 19+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-03 19:26 UTC (permalink / raw)
  To: Mimi Zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On 11/3/20 7:18 AM, Mimi Zohar wrote:

Hi Mimi,

> On Fri, 2020-10-30 at 10:44 -0700, Lakshmi Ramasubramanian wrote:
>> On kexec file load Integrity Measurement Architecture (IMA) subsystem
>> may verify the IMA signature of the kernel and initramfs, and measure
>> it. The command line parameters passed to the kernel in the kexec call
>> may also be measured by IMA. A remote attestation service can verify
>> the measurement through the IMA log and the TPM PCR data. This can be
>> achieved only if the IMA measurement log is carried over from
>> the current kernel to the next kernel across the kexec call.
> 
> Nice, but you might want to tweak it a bit.  This is just a suggestion.
> "A remote attestation service can verify a TPM quote based on the TPM
> event log, the IMA measurement list, and the TPM PCR data".
Sure - will make this change.

> 
>> However in the current implementation the IMA measurement logs are not
>> carried over on ARM64 platforms. Therefore a remote attestation service
>> cannot verify the authenticity of the running kernel on ARM64 platforms
>> when the kernel is updated through the kexec system call.
> 
> The paragraphs above and below are redundant.  The first paragraph
> already explained why carrying the measurement across kexec is needed.
> Perhaps drop the above paragraph.
Sure.

> 
>> This patch series adds support for carrying forward the IMA measurement
>> log on kexec on ARM64. powerpc already supports carrying forward
>> the IMA measurement log on kexec.
> 
> And invert these sentences, starting the paragraph with "Powerpc
> already" and ending with ARM64.
Sure.

> 
>>
>> This series refactors the platform independent code defined for powerpc
>> such that it can be reused for ARM64 as well. A chosen node namely
>> "linux,ima-kexec-buffer" is added to the DTB for ARM64 to hold
>> the address and the size of the memory reserved to carry
>> the IMA measurement log.
> 
> ^This patch set moves ..."
Sure - will make this change.

Thanks again for reviewing the patches. Will post the updated patch set 
shortly.

  -lakshmi

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH v8 2/4] powerpc: Refactor kexec functions to move arch independent code to ima
  2020-11-03 19:23     ` Lakshmi Ramasubramanian
@ 2020-11-03 19:50       ` Mimi Zohar
  2020-11-03 20:05         ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 19+ messages in thread
From: Mimi Zohar @ 2020-11-03 19:50 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian, bauerman, robh, gregkh, james.morse,
	catalin.marinas, sashal, will, mpe, benh, paulus, robh+dt,
	frowand.list, vincenzo.frascino, mark.rutland, dmitry.kasatkin,
	jmorris, serge, pasha.tatashin, allison, kstewart,
	takahiro.akashi, tglx, masahiroy, bhsharma, mbrugger, hsinyi,
	tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On Tue, 2020-11-03 at 11:23 -0800, Lakshmi Ramasubramanian wrote:
> On 11/3/20 6:55 AM, Mimi Zohar wrote:
> 
> Hi Mimi,
> 
> > 
> > On Fri, 2020-10-30 at 10:44 -0700, Lakshmi Ramasubramanian wrote:
> >> The functions ima_get_kexec_buffer() and ima_free_kexec_buffer(),
> >> that handle carrying forward the IMA measurement logs on kexec for
> >> powerpc do not have architecture specific code, but they are currently
> >> defined for powerpc only.
> >>
> >> Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to IMA
> >> subsystem. A later patch in this series will use these functions for
> >> carrying forward the IMA measurement log for ARM64.
> >>
> >> With the above refactoring arch/powerpc/kexec/ima.c contains only
> >> functions used when CONFIG_IMA_KEXEC is enabled. Update Makefile
> >> in arch/powerpc/kexec to include arch/powerpc/kexec/ima.c only
> >> when CONFIG_IMA_KEXEC is enabled.
> >>
> >> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> >> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> >> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> > 
> > Similar comments to 1/4.
> > -  Last line of first paragraph can be rephrased like " ... on kexec,
> > do not contain architecture specific code, but are currently limited to
> > powerpc."
> Sure.
> 
> > -  This patch should be limited to moving existing functions.
> > Truncate the Subject line to "Move arch independent IMA kexec functions
> > to ima_kexec.c."
> Will do.
> 
> > - Don't refer to a later patch, but explain the purpose here.  For
> > example, "Move ... , making them accessible to other archs."
> Sure.
> 
> > - The definition of "FDT_PROP_IMA_KEXEC_BUFFER" should be made as a
> > separate, prepartory patch, prior to the existing 1/4.  The resulting
> > code being moved in this patch (and similarly for 1/4) will be exactly
> > the same as the code being deleted.
> 
> Definition of FDT_PROP_IMA_KEXEC_BUFFER will be made as a preparatory 
> patch as you'd mentioned in the comments for [PATCH 1/4].
> 
> Will split [PATCH 2/4] as listed below:
> 
> PATCH #1: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to 
> IMA, along with deleting them in arch/powerpc/kexec/ima.c

No, other than the comments above, this patch is fine.  It moves
ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima_kexec.c.

Mimi



^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of
  2020-11-03 19:15     ` Lakshmi Ramasubramanian
@ 2020-11-03 19:59       ` Mimi Zohar
  2020-11-03 20:07         ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 19+ messages in thread
From: Mimi Zohar @ 2020-11-03 19:59 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian, bauerman, robh, gregkh, james.morse,
	catalin.marinas, sashal, will, mpe, benh, paulus, robh+dt,
	frowand.list, vincenzo.frascino, mark.rutland, dmitry.kasatkin,
	jmorris, serge, pasha.tatashin, allison, kstewart,
	takahiro.akashi, tglx, masahiroy, bhsharma, mbrugger, hsinyi,
	tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On Tue, 2020-11-03 at 11:15 -0800, Lakshmi Ramasubramanian wrote:
> On 11/3/20 6:55 AM, Mimi Zohar wrote:
> 
> Hi Mimi,
> 
> Thanks for reviewing the patches.
> 
> > On Fri, 2020-10-30 at 10:44 -0700, Lakshmi Ramasubramanian wrote:
> >> The functions remove_ima_buffer() and delete_fdt_mem_rsv() that handle
> >> carrying forward the IMA measurement logs on kexec for powerpc do not
> >> have architecture specific code, but they are currently defined for
> >> powerpc only.
> > 
> > ^ ... logs on kexec, do not have architecture specific code, but are
> > currently limited to powerpc.
> Will make this change.
> 
> > 
> >>
> >> remove_ima_buffer() and delete_fdt_mem_rsv() are used to remove
> >> the IMA log entry from the device tree and free the memory reserved
> >> for the log. These functions need to be defined even if the current
> >> kernel does not support carrying forward IMA log across kexec since
> >> the previous kernel could have supported that and therefore the current
> >> kernel needs to free the allocation.
> > 
> > The first paragraph describes these function as "handle carrying
> > forward the IMA measurement logs on kexec", while this paragraph says
> > "are used to remove the IMA log entry".  Consider listing all of the
> > functions being moved in the first paragrah, then "handle carrying
> > forward" could be expanded to "carrying ... and removing".
> Sure.

Sorry, even with naming do_get_kexec_buffer(), the measurement list
isn't being carried across kexec.   Please adjust the wording.

> 
> > 
> >>
> >> Rename remove_ima_buffer() to remove_ima_kexec_buffer().
> >> Define remove_ima_kexec_buffer() and delete_fdt_mem_rsv() in
> >> drivers/of/fdt.c. A later patch in this series will use these functions
> >> to free the allocation, if any, made by the previous kernel for ARM64.
> > 
> > - ^Define -> Move
> > - Three functions are being moved, but only two are listed.
> > "do_get_kexec_buffer" is not mentioned.
> > - Don't refer to a later patch, but explain the purpose here.  For
> > example, "Move ... , making them accessible to other archs."
> Sure.
> 
> > 
> >>
> >> Define FDT_PROP_IMA_KEXEC_BUFFER for the chosen node, namely
> >> "linux,ima-kexec-buffer", that is added to the DTB to hold
> >> the address and the size of the memory reserved to carry
> >> the IMA measurement log.
> > 
> > The above two paragraphs describe renaming a function and defining a
> > chosen node.  These two preparatory changes should be made,
> > independently of each other, prior to this patch.  This patch should be
> > limited to moving code, with the subject line truncated to "move arch
> > independent code to drivers/of".
> > 
> 
> Just to be clear -
> 
> Split this patch into 3 parts as listed below:
> 
> PATCH #1: Rename remove_ima_buffer() to remove_ima_kexec_buffer()
> PATCH #2: Define the chosen node
> PATCH #3: Move the functions to drivers/of/fdt.c

yes, thanks.

Mimi

> 
> Sure - I'll make the above changes and update patch descriptions 
> accordingly.


^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH v8 2/4] powerpc: Refactor kexec functions to move arch independent code to ima
  2020-11-03 19:50       ` Mimi Zohar
@ 2020-11-03 20:05         ` Lakshmi Ramasubramanian
  0 siblings, 0 replies; 19+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-03 20:05 UTC (permalink / raw)
  To: Mimi Zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On 11/3/20 11:50 AM, Mimi Zohar wrote:
> On Tue, 2020-11-03 at 11:23 -0800, Lakshmi Ramasubramanian wrote:
>> On 11/3/20 6:55 AM, Mimi Zohar wrote:
>>
>> Hi Mimi,
>>
>>>
>>> On Fri, 2020-10-30 at 10:44 -0700, Lakshmi Ramasubramanian wrote:
>>>> The functions ima_get_kexec_buffer() and ima_free_kexec_buffer(),
>>>> that handle carrying forward the IMA measurement logs on kexec for
>>>> powerpc do not have architecture specific code, but they are currently
>>>> defined for powerpc only.
>>>>
>>>> Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to IMA
>>>> subsystem. A later patch in this series will use these functions for
>>>> carrying forward the IMA measurement log for ARM64.
>>>>
>>>> With the above refactoring arch/powerpc/kexec/ima.c contains only
>>>> functions used when CONFIG_IMA_KEXEC is enabled. Update Makefile
>>>> in arch/powerpc/kexec to include arch/powerpc/kexec/ima.c only
>>>> when CONFIG_IMA_KEXEC is enabled.
>>>>
>>>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>>>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>>>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
>>>
>>> Similar comments to 1/4.
>>> -  Last line of first paragraph can be rephrased like " ... on kexec,
>>> do not contain architecture specific code, but are currently limited to
>>> powerpc."
>> Sure.
>>
>>> -  This patch should be limited to moving existing functions.
>>> Truncate the Subject line to "Move arch independent IMA kexec functions
>>> to ima_kexec.c."
>> Will do.
>>
>>> - Don't refer to a later patch, but explain the purpose here.  For
>>> example, "Move ... , making them accessible to other archs."
>> Sure.
>>
>>> - The definition of "FDT_PROP_IMA_KEXEC_BUFFER" should be made as a
>>> separate, prepartory patch, prior to the existing 1/4.  The resulting
>>> code being moved in this patch (and similarly for 1/4) will be exactly
>>> the same as the code being deleted.
>>
>> Definition of FDT_PROP_IMA_KEXEC_BUFFER will be made as a preparatory
>> patch as you'd mentioned in the comments for [PATCH 1/4].
>>
>> Will split [PATCH 2/4] as listed below:
>>
>> PATCH #1: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to
>> IMA, along with deleting them in arch/powerpc/kexec/ima.c
> 
> No, other than the comments above, this patch is fine.  It moves
> ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima_kexec.c.
> 

Ok - I will do the updates in the patch description only and keep the 
code changes as is. Thanks for clarifying.

  -lakshmi



^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of
  2020-11-03 19:59       ` Mimi Zohar
@ 2020-11-03 20:07         ` Lakshmi Ramasubramanian
  0 siblings, 0 replies; 19+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-03 20:07 UTC (permalink / raw)
  To: Mimi Zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On 11/3/20 11:59 AM, Mimi Zohar wrote:
> On Tue, 2020-11-03 at 11:15 -0800, Lakshmi Ramasubramanian wrote:
>> On 11/3/20 6:55 AM, Mimi Zohar wrote:
>>
>> Hi Mimi,
>>
>> Thanks for reviewing the patches.
>>
>>> On Fri, 2020-10-30 at 10:44 -0700, Lakshmi Ramasubramanian wrote:
>>>> The functions remove_ima_buffer() and delete_fdt_mem_rsv() that handle
>>>> carrying forward the IMA measurement logs on kexec for powerpc do not
>>>> have architecture specific code, but they are currently defined for
>>>> powerpc only.
>>>
>>> ^ ... logs on kexec, do not have architecture specific code, but are
>>> currently limited to powerpc.
>> Will make this change.
>>
>>>
>>>>
>>>> remove_ima_buffer() and delete_fdt_mem_rsv() are used to remove
>>>> the IMA log entry from the device tree and free the memory reserved
>>>> for the log. These functions need to be defined even if the current
>>>> kernel does not support carrying forward IMA log across kexec since
>>>> the previous kernel could have supported that and therefore the current
>>>> kernel needs to free the allocation.
>>>
>>> The first paragraph describes these function as "handle carrying
>>> forward the IMA measurement logs on kexec", while this paragraph says
>>> "are used to remove the IMA log entry".  Consider listing all of the
>>> functions being moved in the first paragrah, then "handle carrying
>>> forward" could be expanded to "carrying ... and removing".
>> Sure.
> 
> Sorry, even with naming do_get_kexec_buffer(), the measurement list
> isn't being carried across kexec.   Please adjust the wording.
Sure - will update.

> 
>>
>>>
>>>>
>>>> Rename remove_ima_buffer() to remove_ima_kexec_buffer().
>>>> Define remove_ima_kexec_buffer() and delete_fdt_mem_rsv() in
>>>> drivers/of/fdt.c. A later patch in this series will use these functions
>>>> to free the allocation, if any, made by the previous kernel for ARM64.
>>>
>>> - ^Define -> Move
>>> - Three functions are being moved, but only two are listed.
>>> "do_get_kexec_buffer" is not mentioned.
>>> - Don't refer to a later patch, but explain the purpose here.  For
>>> example, "Move ... , making them accessible to other archs."
>> Sure.
>>
>>>
>>>>
>>>> Define FDT_PROP_IMA_KEXEC_BUFFER for the chosen node, namely
>>>> "linux,ima-kexec-buffer", that is added to the DTB to hold
>>>> the address and the size of the memory reserved to carry
>>>> the IMA measurement log.
>>>
>>> The above two paragraphs describe renaming a function and defining a
>>> chosen node.  These two preparatory changes should be made,
>>> independently of each other, prior to this patch.  This patch should be
>>> limited to moving code, with the subject line truncated to "move arch
>>> independent code to drivers/of".
>>>
>>
>> Just to be clear -
>>
>> Split this patch into 3 parts as listed below:
>>
>> PATCH #1: Rename remove_ima_buffer() to remove_ima_kexec_buffer()
>> PATCH #2: Define the chosen node
>> PATCH #3: Move the functions to drivers/of/fdt.c
> 
> yes, thanks.

thanks,
  -lakshmi



^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of
  2020-10-30 17:44 ` [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of Lakshmi Ramasubramanian
  2020-11-03 14:55   ` Mimi Zohar
@ 2020-11-04 22:28   ` Rob Herring
  2020-11-05  0:46     ` Lakshmi Ramasubramanian
  1 sibling, 1 reply; 19+ messages in thread
From: Rob Herring @ 2020-11-04 22:28 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: zohar, bauerman, gregkh, james.morse, catalin.marinas, sashal,
	will, mpe, benh, paulus, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib

On Fri, Oct 30, 2020 at 10:44:26AM -0700, Lakshmi Ramasubramanian wrote:
> The functions remove_ima_buffer() and delete_fdt_mem_rsv() that handle
> carrying forward the IMA measurement logs on kexec for powerpc do not
> have architecture specific code, but they are currently defined for
> powerpc only.
> 
> remove_ima_buffer() and delete_fdt_mem_rsv() are used to remove
> the IMA log entry from the device tree and free the memory reserved
> for the log. These functions need to be defined even if the current
> kernel does not support carrying forward IMA log across kexec since
> the previous kernel could have supported that and therefore the current
> kernel needs to free the allocation.
> 
> Rename remove_ima_buffer() to remove_ima_kexec_buffer().
> Define remove_ima_kexec_buffer() and delete_fdt_mem_rsv() in
> drivers/of/fdt.c. A later patch in this series will use these functions
> to free the allocation, if any, made by the previous kernel for ARM64.
> 
> Define FDT_PROP_IMA_KEXEC_BUFFER for the chosen node, namely
> "linux,ima-kexec-buffer", that is added to the DTB to hold
> the address and the size of the memory reserved to carry
> the IMA measurement log.
> 
> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> Reported-by: kernel test robot <lkp@intel.com> error: kernel/kexec_file_fdt.c:30: undefined reference to `fdt_num_mem_rsv'

This should be added for a commit fixing the reported problem. 0-day 
didn't report what this patch implements.

> ---
>  arch/powerpc/include/asm/ima.h   |  10 +--
>  arch/powerpc/include/asm/kexec.h |   1 -
>  arch/powerpc/kexec/file_load.c   |  33 +---------
>  arch/powerpc/kexec/ima.c         |  55 +++-------------
>  drivers/of/fdt.c                 | 110 +++++++++++++++++++++++++++++++
>  include/linux/kexec.h            |  24 +++++++
>  include/linux/libfdt.h           |   3 +
>  7 files changed, 149 insertions(+), 87 deletions(-)
> 
> diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
> index ead488cf3981..6355a85a3289 100644
> --- a/arch/powerpc/include/asm/ima.h
> +++ b/arch/powerpc/include/asm/ima.h
> @@ -2,17 +2,13 @@
>  #ifndef _ASM_POWERPC_IMA_H
>  #define _ASM_POWERPC_IMA_H
>  
> +#include <linux/kexec.h>
> +
>  struct kimage;
>  
>  int ima_get_kexec_buffer(void **addr, size_t *size);
>  int ima_free_kexec_buffer(void);
>  
> -#ifdef CONFIG_IMA
> -void remove_ima_buffer(void *fdt, int chosen_node);
> -#else
> -static inline void remove_ima_buffer(void *fdt, int chosen_node) {}
> -#endif
> -
>  #ifdef CONFIG_IMA_KEXEC
>  int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
>  			      size_t size);
> @@ -22,7 +18,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node);
>  static inline int setup_ima_buffer(const struct kimage *image, void *fdt,
>  				   int chosen_node)
>  {
> -	remove_ima_buffer(fdt, chosen_node);
> +	remove_ima_kexec_buffer(fdt, chosen_node);
>  	return 0;
>  }
>  #endif /* CONFIG_IMA_KEXEC */
> diff --git a/arch/powerpc/include/asm/kexec.h b/arch/powerpc/include/asm/kexec.h
> index 55d6ede30c19..7c223031ecdd 100644
> --- a/arch/powerpc/include/asm/kexec.h
> +++ b/arch/powerpc/include/asm/kexec.h
> @@ -126,7 +126,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
>  int setup_new_fdt(const struct kimage *image, void *fdt,
>  		  unsigned long initrd_load_addr, unsigned long initrd_len,
>  		  const char *cmdline);
> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size);
>  
>  #ifdef CONFIG_PPC64
>  struct kexec_buf;
> diff --git a/arch/powerpc/kexec/file_load.c b/arch/powerpc/kexec/file_load.c
> index 9a232bc36c8f..7a17655c530e 100644
> --- a/arch/powerpc/kexec/file_load.c
> +++ b/arch/powerpc/kexec/file_load.c
> @@ -18,6 +18,7 @@
>  #include <linux/kexec.h>
>  #include <linux/of_fdt.h>
>  #include <linux/libfdt.h>
> +#include <linux/kexec.h>
>  #include <asm/setup.h>
>  #include <asm/ima.h>
>  
> @@ -109,38 +110,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
>  	return 0;
>  }
>  
> -/**
> - * delete_fdt_mem_rsv - delete memory reservation with given address and size
> - *
> - * Return: 0 on success, or negative errno on error.
> - */
> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
> -{
> -	int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
> -
> -	for (i = 0; i < num_rsvs; i++) {
> -		uint64_t rsv_start, rsv_size;
> -
> -		ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
> -		if (ret) {
> -			pr_err("Malformed device tree.\n");
> -			return -EINVAL;
> -		}
> -
> -		if (rsv_start == start && rsv_size == size) {
> -			ret = fdt_del_mem_rsv(fdt, i);
> -			if (ret) {
> -				pr_err("Error deleting device tree reservation.\n");
> -				return -EINVAL;
> -			}
> -
> -			return 0;
> -		}
> -	}
> -
> -	return -ENOENT;
> -}
> -
>  /*
>   * setup_new_fdt - modify /chosen and memory reservation for the next kernel
>   * @image:		kexec image being loaded.
> diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
> index 720e50e490b6..2b790230ea15 100644
> --- a/arch/powerpc/kexec/ima.c
> +++ b/arch/powerpc/kexec/ima.c
> @@ -11,6 +11,8 @@
>  #include <linux/of.h>
>  #include <linux/memblock.h>
>  #include <linux/libfdt.h>
> +#include <linux/ima.h>
> +#include <asm/ima.h>
>  
>  static int get_addr_size_cells(int *addr_cells, int *size_cells)
>  {
> @@ -28,24 +30,6 @@ static int get_addr_size_cells(int *addr_cells, int *size_cells)
>  	return 0;
>  }
>  
> -static int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
> -			       size_t *size)
> -{
> -	int ret, addr_cells, size_cells;
> -
> -	ret = get_addr_size_cells(&addr_cells, &size_cells);
> -	if (ret)
> -		return ret;
> -
> -	if (len < 4 * (addr_cells + size_cells))
> -		return -ENOENT;
> -
> -	*addr = of_read_number(prop, addr_cells);
> -	*size = of_read_number(prop + 4 * addr_cells, size_cells);
> -
> -	return 0;
> -}
> -
>  /**
>   * ima_get_kexec_buffer - get IMA buffer from the previous kernel
>   * @addr:	On successful return, set to point to the buffer contents.
> @@ -100,37 +84,14 @@ int ima_free_kexec_buffer(void)
>  
>  }
>  
> -/**
> - * remove_ima_buffer - remove the IMA buffer property and reservation from @fdt
> - *
> - * The IMA measurement buffer is of no use to a subsequent kernel, so we always
> - * remove it from the device tree.
> - */
> -void remove_ima_buffer(void *fdt, int chosen_node)
> -{
> -	int ret, len;
> -	unsigned long addr;
> -	size_t size;
> -	const void *prop;
> -
> -	prop = fdt_getprop(fdt, chosen_node, "linux,ima-kexec-buffer", &len);
> -	if (!prop)
> -		return;
> -
> -	ret = do_get_kexec_buffer(prop, len, &addr, &size);
> -	fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
> -	if (ret)
> -		return;
> -
> -	ret = delete_fdt_mem_rsv(fdt, addr, size);
> -	if (!ret)
> -		pr_debug("Removed old IMA buffer reservation.\n");
> -}
> -
>  #ifdef CONFIG_IMA_KEXEC
>  /**
>   * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
>   *
> + * @image: kimage struct to set IMA buffer data
> + * @load_addr: Starting address where IMA buffer is loaded at
> + * @size: Number of bytes in the IMA buffer
> + *
>   * Architectures should use this function to pass on the IMA buffer
>   * information to the next kernel.
>   *
> @@ -179,7 +140,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
>  	int ret, addr_cells, size_cells, entry_size;
>  	u8 value[16];
>  
> -	remove_ima_buffer(fdt, chosen_node);
> +	remove_ima_kexec_buffer(fdt, chosen_node);
>  	if (!image->arch.ima_buffer_size)
>  		return 0;
>  
> @@ -201,7 +162,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
>  	if (ret)
>  		return ret;
>  
> -	ret = fdt_setprop(fdt, chosen_node, "linux,ima-kexec-buffer", value,
> +	ret = fdt_setprop(fdt, chosen_node, FDT_PROP_IMA_KEXEC_BUFFER, value,
>  			  entry_size);
>  	if (ret < 0)
>  		return -EINVAL;
> diff --git a/drivers/of/fdt.c b/drivers/of/fdt.c
> index 4602e467ca8b..d2e6f8ce0e42 100644
> --- a/drivers/of/fdt.c
> +++ b/drivers/of/fdt.c
> @@ -25,6 +25,7 @@
>  #include <linux/serial_core.h>
>  #include <linux/sysfs.h>
>  #include <linux/random.h>
> +#include <linux/kexec.h>
>  
>  #include <asm/setup.h>  /* for COMMAND_LINE_SIZE */
>  #include <asm/page.h>
> @@ -1289,4 +1290,113 @@ static int __init of_fdt_raw_init(void)
>  late_initcall(of_fdt_raw_init);
>  #endif
>  
> +#ifdef CONFIG_HAVE_IMA_KEXEC

Can we avoid #ifdef and use IS_ENABLED() within the functions?

> +/**
> + * do_get_kexec_buffer - Get address and size of IMA kexec buffer
> + *
> + * @prop: IMA kexec buffer node in the device tree
> + * @len: Size of the given device tree node property
> + * @addr: Return address of the node
> + * @size: Return size of the node
> + */
> +int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
> +			size_t *size)
> +{
> +	int addr_cells, size_cells;
> +	struct device_node *root;
> +
> +	root = of_find_node_by_path("/");

The code in fdt.c operates on flat trees. This is an unflattened tree.

> +	if (!root)
> +		return -EINVAL;
> +
> +	addr_cells = of_n_addr_cells(root);
> +	size_cells = of_n_size_cells(root);
> +
> +	of_node_put(root);
> +
> +	if (len < 4 * (addr_cells + size_cells))
> +		return -ENOENT;
> +
> +	*addr = of_read_number(prop, addr_cells);
> +	*size = of_read_number(prop + 4 * addr_cells, size_cells);

There's nothing in this function specific to 'kexec buffer'.

This interface is kind of broken. 'prop' could come from anywhere in 
the tree, but we always read the root address and size cells. Those only 
apply to immediate child node properties. And anything other than 
immediate root child nodes, there needs to be address translation.

> +
> +	return 0;
> +}
> +
> +/**
> + * remove_ima_kexec_buffer - remove the IMA buffer property and
> + *			     reservation from @fdt

IIRC, kerneldoc requires this to be one line.

> + *
> + * @fdt: Flattened Device Tree to update
> + * @chosen_node: Offset to the chosen node in the device tree
> + *
> + * The IMA measurement buffer is of no use to a subsequent kernel,
> + * so we always remove it from the device tree.
> + */
> +void remove_ima_kexec_buffer(void *fdt, int chosen_node)
> +{

Can't this go in some common kexec code?

> +	int ret, len;
> +	unsigned long addr;
> +	size_t size;
> +	const void *prop;
> +
> +	prop = fdt_getprop(fdt, chosen_node, FDT_PROP_IMA_KEXEC_BUFFER, &len);
> +	if (!prop) {
> +		pr_debug("Unable to find the ima kexec buffer node\n");
> +		return;
> +	}
> +
> +	ret = do_get_kexec_buffer(prop, len, &addr, &size);
> +	fdt_delprop(fdt, chosen_node, FDT_PROP_IMA_KEXEC_BUFFER);
> +	if (ret) {
> +		pr_err("Unable to delete the ima kexec buffer node\n");
> +		return;
> +	}
> +
> +	ret = delete_fdt_mem_rsv(fdt, addr, size);
> +	if (!ret)
> +		pr_debug("Removed old IMA buffer reservation.\n");
> +}
> +#endif /* CONFIG_HAVE_IMA_KEXEC */
> +
> +#ifdef CONFIG_KEXEC_FILE
> +/**
> + * delete_fdt_mem_rsv - delete memory reservation with given address and size
> + *
> + * @fdt: Flattened Device Tree to update
> + * @start: Starting address of the reservation to delete
> + * @size: Size of the reservation to delete
> + *
> + * Return: 0 on success, or negative errno on error.
> + */
> +int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
> +{
> +	int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
> +
> +	for (i = 0; i < num_rsvs; i++) {
> +		uint64_t rsv_start, rsv_size;
> +
> +		ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
> +		if (ret) {
> +			pr_err("Malformed device tree.\n");
> +			return -EINVAL;
> +		}
> +
> +		if (rsv_start == start && rsv_size == size) {
> +			ret = fdt_del_mem_rsv(fdt, i);
> +			if (ret) {
> +				pr_err("Error deleting device tree reservation.\n");
> +				return -EINVAL;
> +			}
> +
> +			pr_debug("Freed reserved memory at %lu of size %lu\n",
> +				 start, size);
> +			return 0;
> +		}
> +	}
> +
> +	return -ENOENT;
> +}
> +#endif /* CONFIG_KEXEC_FILE */
> +
>  #endif /* CONFIG_OF_EARLY_FLATTREE */
> diff --git a/include/linux/kexec.h b/include/linux/kexec.h
> index 9e93bef52968..6c6c6791a7ba 100644
> --- a/include/linux/kexec.h
> +++ b/include/linux/kexec.h
> @@ -407,6 +407,30 @@ static inline int kexec_crash_loaded(void) { return 0; }
>  #define kexec_in_progress false
>  #endif /* CONFIG_KEXEC_CORE */
>  
> +#if defined(CONFIG_OF_EARLY_FLATTREE) && defined(CONFIG_HAVE_IMA_KEXEC)

CONFIG_OF_EARLY_FLATTREE is wrong because that's all early boot (i.e. 
init section) functions.

If these functions are implemented in fdt.c, then this is the wrong 
header. But it's the implementation that should move.

> +extern void remove_ima_kexec_buffer(void *fdt, int chosen_node);
> +extern int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
> +			       size_t *size);
> +#else
> +static inline void remove_ima_kexec_buffer(void *fdt, int chosen_node) {}
> +static inline int do_get_kexec_buffer(const void *prop, int len,
> +				      unsigned long *addr, size_t *size)
> +{
> +	return -EOPNOTSUPP;
> +}
> +#endif /* CONFIG_OF_EARLY_FLATTREE && CONFIG_HAVE_IMA_KEXEC */
> +
> +#if defined(CONFIG_OF_EARLY_FLATTREE) && defined(CONFIG_KEXEC_FILE)
> +extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
> +			      unsigned long size);
> +#else
> +static inline int delete_fdt_mem_rsv(void *fdt, unsigned long start,
> +				     unsigned long size)
> +{
> +	return 0;
> +}
> +#endif /* CONFIG_OF_EARLY_FLATTREE && CONFIG_KEXEC_FILE */
> +
>  #endif /* !defined(__ASSEBMLY__) */
>  
>  #endif /* LINUX_KEXEC_H */
> diff --git a/include/linux/libfdt.h b/include/linux/libfdt.h
> index 90ed4ebfa692..75fb40aa013b 100644
> --- a/include/linux/libfdt.h
> +++ b/include/linux/libfdt.h
> @@ -5,4 +5,7 @@
>  #include <linux/libfdt_env.h>
>  #include "../../scripts/dtc/libfdt/libfdt.h"
>  
> +/* Common device tree properties */
> +#define FDT_PROP_IMA_KEXEC_BUFFER	"linux,ima-kexec-buffer"

This is not part of libfdt. We generally don't do defines for DT 
strings.

> +
>  #endif /* _INCLUDE_LIBFDT_H_ */
> -- 
> 2.29.0
> 

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of
  2020-11-04 22:28   ` Rob Herring
@ 2020-11-05  0:46     ` Lakshmi Ramasubramanian
  2020-11-05 14:38       ` Rob Herring
  0 siblings, 1 reply; 19+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-05  0:46 UTC (permalink / raw)
  To: Rob Herring
  Cc: zohar, bauerman, gregkh, james.morse, catalin.marinas, sashal,
	will, mpe, benh, paulus, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib

On 11/4/20 2:28 PM, Rob Herring wrote:

Hi Rob,

Thanks for reviewing the patch.

> On Fri, Oct 30, 2020 at 10:44:26AM -0700, Lakshmi Ramasubramanian wrote:
>> The functions remove_ima_buffer() and delete_fdt_mem_rsv() that handle
>> carrying forward the IMA measurement logs on kexec for powerpc do not
>> have architecture specific code, but they are currently defined for
>> powerpc only.
>>
>> remove_ima_buffer() and delete_fdt_mem_rsv() are used to remove
>> the IMA log entry from the device tree and free the memory reserved
>> for the log. These functions need to be defined even if the current
>> kernel does not support carrying forward IMA log across kexec since
>> the previous kernel could have supported that and therefore the current
>> kernel needs to free the allocation.
>>
>> Rename remove_ima_buffer() to remove_ima_kexec_buffer().
>> Define remove_ima_kexec_buffer() and delete_fdt_mem_rsv() in
>> drivers/of/fdt.c. A later patch in this series will use these functions
>> to free the allocation, if any, made by the previous kernel for ARM64.
>>
>> Define FDT_PROP_IMA_KEXEC_BUFFER for the chosen node, namely
>> "linux,ima-kexec-buffer", that is added to the DTB to hold
>> the address and the size of the memory reserved to carry
>> the IMA measurement log.
>>
>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
>> Reported-by: kernel test robot <lkp@intel.com> error: kernel/kexec_file_fdt.c:30: undefined reference to `fdt_num_mem_rsv'
> 
> This should be added for a commit fixing the reported problem. 0-day
> didn't report what this patch implements.
I'll remove that in the updated patch I'll post.

> 
>> ---
>>   arch/powerpc/include/asm/ima.h   |  10 +--
>>   arch/powerpc/include/asm/kexec.h |   1 -
>>   arch/powerpc/kexec/file_load.c   |  33 +---------
>>   arch/powerpc/kexec/ima.c         |  55 +++-------------
>>   drivers/of/fdt.c                 | 110 +++++++++++++++++++++++++++++++
>>   include/linux/kexec.h            |  24 +++++++
>>   include/linux/libfdt.h           |   3 +
>>   7 files changed, 149 insertions(+), 87 deletions(-)
>>
>> diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
>> index ead488cf3981..6355a85a3289 100644
>> --- a/arch/powerpc/include/asm/ima.h
>> +++ b/arch/powerpc/include/asm/ima.h
>> @@ -2,17 +2,13 @@
>>   #ifndef _ASM_POWERPC_IMA_H
>>   #define _ASM_POWERPC_IMA_H
>>   
>> +#include <linux/kexec.h>
>> +
>>   struct kimage;
>>   
>>   int ima_get_kexec_buffer(void **addr, size_t *size);
>>   int ima_free_kexec_buffer(void);
>>   
>> -#ifdef CONFIG_IMA
>> -void remove_ima_buffer(void *fdt, int chosen_node);
>> -#else
>> -static inline void remove_ima_buffer(void *fdt, int chosen_node) {}
>> -#endif
>> -
>>   #ifdef CONFIG_IMA_KEXEC
>>   int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
>>   			      size_t size);
>> @@ -22,7 +18,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node);
>>   static inline int setup_ima_buffer(const struct kimage *image, void *fdt,
>>   				   int chosen_node)
>>   {
>> -	remove_ima_buffer(fdt, chosen_node);
>> +	remove_ima_kexec_buffer(fdt, chosen_node);
>>   	return 0;
>>   }
>>   #endif /* CONFIG_IMA_KEXEC */
>> diff --git a/arch/powerpc/include/asm/kexec.h b/arch/powerpc/include/asm/kexec.h
>> index 55d6ede30c19..7c223031ecdd 100644
>> --- a/arch/powerpc/include/asm/kexec.h
>> +++ b/arch/powerpc/include/asm/kexec.h
>> @@ -126,7 +126,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
>>   int setup_new_fdt(const struct kimage *image, void *fdt,
>>   		  unsigned long initrd_load_addr, unsigned long initrd_len,
>>   		  const char *cmdline);
>> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size);
>>   
>>   #ifdef CONFIG_PPC64
>>   struct kexec_buf;
>> diff --git a/arch/powerpc/kexec/file_load.c b/arch/powerpc/kexec/file_load.c
>> index 9a232bc36c8f..7a17655c530e 100644
>> --- a/arch/powerpc/kexec/file_load.c
>> +++ b/arch/powerpc/kexec/file_load.c
>> @@ -18,6 +18,7 @@
>>   #include <linux/kexec.h>
>>   #include <linux/of_fdt.h>
>>   #include <linux/libfdt.h>
>> +#include <linux/kexec.h>
>>   #include <asm/setup.h>
>>   #include <asm/ima.h>
>>   
>> @@ -109,38 +110,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
>>   	return 0;
>>   }
>>   
>> -/**
>> - * delete_fdt_mem_rsv - delete memory reservation with given address and size
>> - *
>> - * Return: 0 on success, or negative errno on error.
>> - */
>> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
>> -{
>> -	int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
>> -
>> -	for (i = 0; i < num_rsvs; i++) {
>> -		uint64_t rsv_start, rsv_size;
>> -
>> -		ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
>> -		if (ret) {
>> -			pr_err("Malformed device tree.\n");
>> -			return -EINVAL;
>> -		}
>> -
>> -		if (rsv_start == start && rsv_size == size) {
>> -			ret = fdt_del_mem_rsv(fdt, i);
>> -			if (ret) {
>> -				pr_err("Error deleting device tree reservation.\n");
>> -				return -EINVAL;
>> -			}
>> -
>> -			return 0;
>> -		}
>> -	}
>> -
>> -	return -ENOENT;
>> -}
>> -
>>   /*
>>    * setup_new_fdt - modify /chosen and memory reservation for the next kernel
>>    * @image:		kexec image being loaded.
>> diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
>> index 720e50e490b6..2b790230ea15 100644
>> --- a/arch/powerpc/kexec/ima.c
>> +++ b/arch/powerpc/kexec/ima.c
>> @@ -11,6 +11,8 @@
>>   #include <linux/of.h>
>>   #include <linux/memblock.h>
>>   #include <linux/libfdt.h>
>> +#include <linux/ima.h>
>> +#include <asm/ima.h>
>>   
>>   static int get_addr_size_cells(int *addr_cells, int *size_cells)
>>   {
>> @@ -28,24 +30,6 @@ static int get_addr_size_cells(int *addr_cells, int *size_cells)
>>   	return 0;
>>   }
>>   
>> -static int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
>> -			       size_t *size)
>> -{
>> -	int ret, addr_cells, size_cells;
>> -
>> -	ret = get_addr_size_cells(&addr_cells, &size_cells);
>> -	if (ret)
>> -		return ret;
>> -
>> -	if (len < 4 * (addr_cells + size_cells))
>> -		return -ENOENT;
>> -
>> -	*addr = of_read_number(prop, addr_cells);
>> -	*size = of_read_number(prop + 4 * addr_cells, size_cells);
>> -
>> -	return 0;
>> -}
>> -
>>   /**
>>    * ima_get_kexec_buffer - get IMA buffer from the previous kernel
>>    * @addr:	On successful return, set to point to the buffer contents.
>> @@ -100,37 +84,14 @@ int ima_free_kexec_buffer(void)
>>   
>>   }
>>   
>> -/**
>> - * remove_ima_buffer - remove the IMA buffer property and reservation from @fdt
>> - *
>> - * The IMA measurement buffer is of no use to a subsequent kernel, so we always
>> - * remove it from the device tree.
>> - */
>> -void remove_ima_buffer(void *fdt, int chosen_node)
>> -{
>> -	int ret, len;
>> -	unsigned long addr;
>> -	size_t size;
>> -	const void *prop;
>> -
>> -	prop = fdt_getprop(fdt, chosen_node, "linux,ima-kexec-buffer", &len);
>> -	if (!prop)
>> -		return;
>> -
>> -	ret = do_get_kexec_buffer(prop, len, &addr, &size);
>> -	fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
>> -	if (ret)
>> -		return;
>> -
>> -	ret = delete_fdt_mem_rsv(fdt, addr, size);
>> -	if (!ret)
>> -		pr_debug("Removed old IMA buffer reservation.\n");
>> -}
>> -
>>   #ifdef CONFIG_IMA_KEXEC
>>   /**
>>    * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
>>    *
>> + * @image: kimage struct to set IMA buffer data
>> + * @load_addr: Starting address where IMA buffer is loaded at
>> + * @size: Number of bytes in the IMA buffer
>> + *
>>    * Architectures should use this function to pass on the IMA buffer
>>    * information to the next kernel.
>>    *
>> @@ -179,7 +140,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
>>   	int ret, addr_cells, size_cells, entry_size;
>>   	u8 value[16];
>>   
>> -	remove_ima_buffer(fdt, chosen_node);
>> +	remove_ima_kexec_buffer(fdt, chosen_node);
>>   	if (!image->arch.ima_buffer_size)
>>   		return 0;
>>   
>> @@ -201,7 +162,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
>>   	if (ret)
>>   		return ret;
>>   
>> -	ret = fdt_setprop(fdt, chosen_node, "linux,ima-kexec-buffer", value,
>> +	ret = fdt_setprop(fdt, chosen_node, FDT_PROP_IMA_KEXEC_BUFFER, value,
>>   			  entry_size);
>>   	if (ret < 0)
>>   		return -EINVAL;
>> diff --git a/drivers/of/fdt.c b/drivers/of/fdt.c
>> index 4602e467ca8b..d2e6f8ce0e42 100644
>> --- a/drivers/of/fdt.c
>> +++ b/drivers/of/fdt.c
>> @@ -25,6 +25,7 @@
>>   #include <linux/serial_core.h>
>>   #include <linux/sysfs.h>
>>   #include <linux/random.h>
>> +#include <linux/kexec.h>
>>   
>>   #include <asm/setup.h>  /* for COMMAND_LINE_SIZE */
>>   #include <asm/page.h>
>> @@ -1289,4 +1290,113 @@ static int __init of_fdt_raw_init(void)
>>   late_initcall(of_fdt_raw_init);
>>   #endif
>>   
>> +#ifdef CONFIG_HAVE_IMA_KEXEC
> 
> Can we avoid #ifdef and use IS_ENABLED() within the functions?
I can use IS_ENABLED() or move the functions to another C file and 
conditionally build based on the CONFIG.

> 
>> +/**
>> + * do_get_kexec_buffer - Get address and size of IMA kexec buffer
>> + *
>> + * @prop: IMA kexec buffer node in the device tree
>> + * @len: Size of the given device tree node property
>> + * @addr: Return address of the node
>> + * @size: Return size of the node
>> + */
>> +int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
>> +			size_t *size)
>> +{
>> +	int addr_cells, size_cells;
>> +	struct device_node *root;
>> +
>> +	root = of_find_node_by_path("/");
> 
> The code in fdt.c operates on flat trees. This is an unflattened tree.

Would it be better if I move these functions to a new C file under 
"drivers/of"?

> 
>> +	if (!root)
>> +		return -EINVAL;
>> +
>> +	addr_cells = of_n_addr_cells(root);
>> +	size_cells = of_n_size_cells(root);
>> +
>> +	of_node_put(root);
>> +
>> +	if (len < 4 * (addr_cells + size_cells))
>> +		return -ENOENT;
>> +
>> +	*addr = of_read_number(prop, addr_cells);
>> +	*size = of_read_number(prop + 4 * addr_cells, size_cells);
> 
> There's nothing in this function specific to 'kexec buffer'.
> 
> This interface is kind of broken. 'prop' could come from anywhere in
> the tree, but we always read the root address and size cells. Those only
> apply to immediate child node properties. And anything other than
> immediate root child nodes, there needs to be address translation.
> 

I moved this function from arch/powerpc/kexec/ima.c to here so that it 
can be shared by ARM64 as well. Below is one of the usage of 
do_get_kexec_buffer().

         prop = of_get_property(of_chosen, "linux,ima-kexec-buffer", &len);
         if (!prop)
                 return -ENOENT;

         ret = do_get_kexec_buffer(prop, len, &tmp_addr, &tmp_size);

Is there a way to detect if the 'prop' is an immediate root child node 
or not so that we can handle it appropriately in this interface function?

>> +
>> +	return 0;
>> +}
>> +
>> +/**
>> + * remove_ima_kexec_buffer - remove the IMA buffer property and
>> + *			     reservation from @fdt
> 
> IIRC, kerneldoc requires this to be one line.
I'll upate.

> 
>> + *
>> + * @fdt: Flattened Device Tree to update
>> + * @chosen_node: Offset to the chosen node in the device tree
>> + *
>> + * The IMA measurement buffer is of no use to a subsequent kernel,
>> + * so we always remove it from the device tree.
>> + */
>> +void remove_ima_kexec_buffer(void *fdt, int chosen_node)
>> +{
> 
> Can't this go in some common kexec code?

I'd considered moving this to "kernel", but Thiago suggested 
"drivers/of" is a better place. If you have suggestions for a better 
place, please let me know.

Note that this function needs to be available even when CONFIG_IMA is 
not enabled. So I can't move it to "security/integrity/ima".

> 
>> +	int ret, len;
>> +	unsigned long addr;
>> +	size_t size;
>> +	const void *prop;
>> +
>> +	prop = fdt_getprop(fdt, chosen_node, FDT_PROP_IMA_KEXEC_BUFFER, &len);
>> +	if (!prop) {
>> +		pr_debug("Unable to find the ima kexec buffer node\n");
>> +		return;
>> +	}
>> +
>> +	ret = do_get_kexec_buffer(prop, len, &addr, &size);
>> +	fdt_delprop(fdt, chosen_node, FDT_PROP_IMA_KEXEC_BUFFER);
>> +	if (ret) {
>> +		pr_err("Unable to delete the ima kexec buffer node\n");
>> +		return;
>> +	}
>> +
>> +	ret = delete_fdt_mem_rsv(fdt, addr, size);
>> +	if (!ret)
>> +		pr_debug("Removed old IMA buffer reservation.\n");
>> +}
>> +#endif /* CONFIG_HAVE_IMA_KEXEC */
>> +
>> +#ifdef CONFIG_KEXEC_FILE
>> +/**
>> + * delete_fdt_mem_rsv - delete memory reservation with given address and size
>> + *
>> + * @fdt: Flattened Device Tree to update
>> + * @start: Starting address of the reservation to delete
>> + * @size: Size of the reservation to delete
>> + *
>> + * Return: 0 on success, or negative errno on error.
>> + */
>> +int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
>> +{
>> +	int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
>> +
>> +	for (i = 0; i < num_rsvs; i++) {
>> +		uint64_t rsv_start, rsv_size;
>> +
>> +		ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
>> +		if (ret) {
>> +			pr_err("Malformed device tree.\n");
>> +			return -EINVAL;
>> +		}
>> +
>> +		if (rsv_start == start && rsv_size == size) {
>> +			ret = fdt_del_mem_rsv(fdt, i);
>> +			if (ret) {
>> +				pr_err("Error deleting device tree reservation.\n");
>> +				return -EINVAL;
>> +			}
>> +
>> +			pr_debug("Freed reserved memory at %lu of size %lu\n",
>> +				 start, size);
>> +			return 0;
>> +		}
>> +	}
>> +
>> +	return -ENOENT;
>> +}
>> +#endif /* CONFIG_KEXEC_FILE */
>> +
>>   #endif /* CONFIG_OF_EARLY_FLATTREE */
>> diff --git a/include/linux/kexec.h b/include/linux/kexec.h
>> index 9e93bef52968..6c6c6791a7ba 100644
>> --- a/include/linux/kexec.h
>> +++ b/include/linux/kexec.h
>> @@ -407,6 +407,30 @@ static inline int kexec_crash_loaded(void) { return 0; }
>>   #define kexec_in_progress false
>>   #endif /* CONFIG_KEXEC_CORE */
>>   
>> +#if defined(CONFIG_OF_EARLY_FLATTREE) && defined(CONFIG_HAVE_IMA_KEXEC)
> 
> CONFIG_OF_EARLY_FLATTREE is wrong because that's all early boot (i.e.
> init section) functions.
> 
> If these functions are implemented in fdt.c, then this is the wrong
> header. But it's the implementation that should move.

If you think defining these functions in "drivers/of" is okay, I'll move 
them to a new C file in OF.

Would CONFIG_OF_FLATTREE be a better one to enable these ima kexec 
functions? "of_" and "fdt_" are the functions called by these ima kexec 
functions.

> 
>> +extern void remove_ima_kexec_buffer(void *fdt, int chosen_node);
>> +extern int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
>> +			       size_t *size);
>> +#else
>> +static inline void remove_ima_kexec_buffer(void *fdt, int chosen_node) {}
>> +static inline int do_get_kexec_buffer(const void *prop, int len,
>> +				      unsigned long *addr, size_t *size)
>> +{
>> +	return -EOPNOTSUPP;
>> +}
>> +#endif /* CONFIG_OF_EARLY_FLATTREE && CONFIG_HAVE_IMA_KEXEC */
>> +
>> +#if defined(CONFIG_OF_EARLY_FLATTREE) && defined(CONFIG_KEXEC_FILE)
>> +extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
>> +			      unsigned long size);
>> +#else
>> +static inline int delete_fdt_mem_rsv(void *fdt, unsigned long start,
>> +				     unsigned long size)
>> +{
>> +	return 0;
>> +}
>> +#endif /* CONFIG_OF_EARLY_FLATTREE && CONFIG_KEXEC_FILE */
>> +
>>   #endif /* !defined(__ASSEBMLY__) */
>>   
>>   #endif /* LINUX_KEXEC_H */
>> diff --git a/include/linux/libfdt.h b/include/linux/libfdt.h
>> index 90ed4ebfa692..75fb40aa013b 100644
>> --- a/include/linux/libfdt.h
>> +++ b/include/linux/libfdt.h
>> @@ -5,4 +5,7 @@
>>   #include <linux/libfdt_env.h>
>>   #include "../../scripts/dtc/libfdt/libfdt.h"
>>   
>> +/* Common device tree properties */
>> +#define FDT_PROP_IMA_KEXEC_BUFFER	"linux,ima-kexec-buffer"
> 
> This is not part of libfdt. We generally don't do defines for DT
> strings.
Should I create a new header file for this or would you suggest using an 
existing one?

thanks,
  -lakshmi

> 
>> +
>>   #endif /* _INCLUDE_LIBFDT_H_ */
>> -- 
>> 2.29.0
>>


^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of
  2020-11-05  0:46     ` Lakshmi Ramasubramanian
@ 2020-11-05 14:38       ` Rob Herring
  2020-11-05 21:54         ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 19+ messages in thread
From: Rob Herring @ 2020-11-05 14:38 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: Mimi Zohar, Thiago Jung Bauermann, Greg Kroah-Hartman,
	James Morse, Catalin Marinas, Sasha Levin, Will Deacon,
	Michael Ellerman, Benjamin Herrenschmidt, Paul Mackerras,
	Frank Rowand, vincenzo.frascino, Mark Rutland, dmitry.kasatkin,
	James Morris, Serge E. Hallyn, Pavel Tatashin, Allison Randal,
	Kate Stewart, AKASHI, Takahiro, Thomas Gleixner, Masahiro Yamada,
	Bhupesh Sharma, Matthias Brugger, Hsin-Yi Wang, tao.li,
	Christophe Leroy, linux-integrity, linux-kernel, devicetree,
	Prakhar Srivastava, balajib

On Wed, Nov 4, 2020 at 6:46 PM Lakshmi Ramasubramanian
<nramas@linux.microsoft.com> wrote:
>
> On 11/4/20 2:28 PM, Rob Herring wrote:
>
> Hi Rob,
>
> Thanks for reviewing the patch.
>
> > On Fri, Oct 30, 2020 at 10:44:26AM -0700, Lakshmi Ramasubramanian wrote:
> >> The functions remove_ima_buffer() and delete_fdt_mem_rsv() that handle
> >> carrying forward the IMA measurement logs on kexec for powerpc do not
> >> have architecture specific code, but they are currently defined for
> >> powerpc only.
> >>
> >> remove_ima_buffer() and delete_fdt_mem_rsv() are used to remove
> >> the IMA log entry from the device tree and free the memory reserved
> >> for the log. These functions need to be defined even if the current
> >> kernel does not support carrying forward IMA log across kexec since
> >> the previous kernel could have supported that and therefore the current
> >> kernel needs to free the allocation.
> >>
> >> Rename remove_ima_buffer() to remove_ima_kexec_buffer().
> >> Define remove_ima_kexec_buffer() and delete_fdt_mem_rsv() in
> >> drivers/of/fdt.c. A later patch in this series will use these functions
> >> to free the allocation, if any, made by the previous kernel for ARM64.
> >>
> >> Define FDT_PROP_IMA_KEXEC_BUFFER for the chosen node, namely
> >> "linux,ima-kexec-buffer", that is added to the DTB to hold
> >> the address and the size of the memory reserved to carry
> >> the IMA measurement log.
> >>
> >> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> >> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> >> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> >> Reported-by: kernel test robot <lkp@intel.com> error: kernel/kexec_file_fdt.c:30: undefined reference to `fdt_num_mem_rsv'
> >
> > This should be added for a commit fixing the reported problem. 0-day
> > didn't report what this patch implements.
> I'll remove that in the updated patch I'll post.
>
> >
> >> ---
> >>   arch/powerpc/include/asm/ima.h   |  10 +--
> >>   arch/powerpc/include/asm/kexec.h |   1 -
> >>   arch/powerpc/kexec/file_load.c   |  33 +---------
> >>   arch/powerpc/kexec/ima.c         |  55 +++-------------
> >>   drivers/of/fdt.c                 | 110 +++++++++++++++++++++++++++++++
> >>   include/linux/kexec.h            |  24 +++++++
> >>   include/linux/libfdt.h           |   3 +
> >>   7 files changed, 149 insertions(+), 87 deletions(-)
> >>
> >> diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
> >> index ead488cf3981..6355a85a3289 100644
> >> --- a/arch/powerpc/include/asm/ima.h
> >> +++ b/arch/powerpc/include/asm/ima.h
> >> @@ -2,17 +2,13 @@
> >>   #ifndef _ASM_POWERPC_IMA_H
> >>   #define _ASM_POWERPC_IMA_H
> >>
> >> +#include <linux/kexec.h>
> >> +
> >>   struct kimage;
> >>
> >>   int ima_get_kexec_buffer(void **addr, size_t *size);
> >>   int ima_free_kexec_buffer(void);
> >>
> >> -#ifdef CONFIG_IMA
> >> -void remove_ima_buffer(void *fdt, int chosen_node);
> >> -#else
> >> -static inline void remove_ima_buffer(void *fdt, int chosen_node) {}
> >> -#endif
> >> -
> >>   #ifdef CONFIG_IMA_KEXEC
> >>   int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
> >>                            size_t size);
> >> @@ -22,7 +18,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node);
> >>   static inline int setup_ima_buffer(const struct kimage *image, void *fdt,
> >>                                 int chosen_node)
> >>   {
> >> -    remove_ima_buffer(fdt, chosen_node);
> >> +    remove_ima_kexec_buffer(fdt, chosen_node);
> >>      return 0;
> >>   }
> >>   #endif /* CONFIG_IMA_KEXEC */
> >> diff --git a/arch/powerpc/include/asm/kexec.h b/arch/powerpc/include/asm/kexec.h
> >> index 55d6ede30c19..7c223031ecdd 100644
> >> --- a/arch/powerpc/include/asm/kexec.h
> >> +++ b/arch/powerpc/include/asm/kexec.h
> >> @@ -126,7 +126,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
> >>   int setup_new_fdt(const struct kimage *image, void *fdt,
> >>                unsigned long initrd_load_addr, unsigned long initrd_len,
> >>                const char *cmdline);
> >> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size);
> >>
> >>   #ifdef CONFIG_PPC64
> >>   struct kexec_buf;
> >> diff --git a/arch/powerpc/kexec/file_load.c b/arch/powerpc/kexec/file_load.c
> >> index 9a232bc36c8f..7a17655c530e 100644
> >> --- a/arch/powerpc/kexec/file_load.c
> >> +++ b/arch/powerpc/kexec/file_load.c
> >> @@ -18,6 +18,7 @@
> >>   #include <linux/kexec.h>
> >>   #include <linux/of_fdt.h>
> >>   #include <linux/libfdt.h>
> >> +#include <linux/kexec.h>
> >>   #include <asm/setup.h>
> >>   #include <asm/ima.h>
> >>
> >> @@ -109,38 +110,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
> >>      return 0;
> >>   }
> >>
> >> -/**
> >> - * delete_fdt_mem_rsv - delete memory reservation with given address and size
> >> - *
> >> - * Return: 0 on success, or negative errno on error.
> >> - */
> >> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
> >> -{
> >> -    int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
> >> -
> >> -    for (i = 0; i < num_rsvs; i++) {
> >> -            uint64_t rsv_start, rsv_size;
> >> -
> >> -            ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
> >> -            if (ret) {
> >> -                    pr_err("Malformed device tree.\n");
> >> -                    return -EINVAL;
> >> -            }
> >> -
> >> -            if (rsv_start == start && rsv_size == size) {
> >> -                    ret = fdt_del_mem_rsv(fdt, i);
> >> -                    if (ret) {
> >> -                            pr_err("Error deleting device tree reservation.\n");
> >> -                            return -EINVAL;
> >> -                    }
> >> -
> >> -                    return 0;
> >> -            }
> >> -    }
> >> -
> >> -    return -ENOENT;
> >> -}
> >> -
> >>   /*
> >>    * setup_new_fdt - modify /chosen and memory reservation for the next kernel
> >>    * @image:         kexec image being loaded.
> >> diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
> >> index 720e50e490b6..2b790230ea15 100644
> >> --- a/arch/powerpc/kexec/ima.c
> >> +++ b/arch/powerpc/kexec/ima.c
> >> @@ -11,6 +11,8 @@
> >>   #include <linux/of.h>
> >>   #include <linux/memblock.h>
> >>   #include <linux/libfdt.h>
> >> +#include <linux/ima.h>
> >> +#include <asm/ima.h>
> >>
> >>   static int get_addr_size_cells(int *addr_cells, int *size_cells)
> >>   {
> >> @@ -28,24 +30,6 @@ static int get_addr_size_cells(int *addr_cells, int *size_cells)
> >>      return 0;
> >>   }
> >>
> >> -static int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
> >> -                           size_t *size)
> >> -{
> >> -    int ret, addr_cells, size_cells;
> >> -
> >> -    ret = get_addr_size_cells(&addr_cells, &size_cells);
> >> -    if (ret)
> >> -            return ret;
> >> -
> >> -    if (len < 4 * (addr_cells + size_cells))
> >> -            return -ENOENT;
> >> -
> >> -    *addr = of_read_number(prop, addr_cells);
> >> -    *size = of_read_number(prop + 4 * addr_cells, size_cells);
> >> -
> >> -    return 0;
> >> -}
> >> -
> >>   /**
> >>    * ima_get_kexec_buffer - get IMA buffer from the previous kernel
> >>    * @addr:  On successful return, set to point to the buffer contents.
> >> @@ -100,37 +84,14 @@ int ima_free_kexec_buffer(void)
> >>
> >>   }
> >>
> >> -/**
> >> - * remove_ima_buffer - remove the IMA buffer property and reservation from @fdt
> >> - *
> >> - * The IMA measurement buffer is of no use to a subsequent kernel, so we always
> >> - * remove it from the device tree.
> >> - */
> >> -void remove_ima_buffer(void *fdt, int chosen_node)
> >> -{
> >> -    int ret, len;
> >> -    unsigned long addr;
> >> -    size_t size;
> >> -    const void *prop;
> >> -
> >> -    prop = fdt_getprop(fdt, chosen_node, "linux,ima-kexec-buffer", &len);
> >> -    if (!prop)
> >> -            return;
> >> -
> >> -    ret = do_get_kexec_buffer(prop, len, &addr, &size);
> >> -    fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
> >> -    if (ret)
> >> -            return;
> >> -
> >> -    ret = delete_fdt_mem_rsv(fdt, addr, size);
> >> -    if (!ret)
> >> -            pr_debug("Removed old IMA buffer reservation.\n");
> >> -}
> >> -
> >>   #ifdef CONFIG_IMA_KEXEC
> >>   /**
> >>    * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
> >>    *
> >> + * @image: kimage struct to set IMA buffer data
> >> + * @load_addr: Starting address where IMA buffer is loaded at
> >> + * @size: Number of bytes in the IMA buffer
> >> + *
> >>    * Architectures should use this function to pass on the IMA buffer
> >>    * information to the next kernel.
> >>    *
> >> @@ -179,7 +140,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
> >>      int ret, addr_cells, size_cells, entry_size;
> >>      u8 value[16];
> >>
> >> -    remove_ima_buffer(fdt, chosen_node);
> >> +    remove_ima_kexec_buffer(fdt, chosen_node);
> >>      if (!image->arch.ima_buffer_size)
> >>              return 0;
> >>
> >> @@ -201,7 +162,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
> >>      if (ret)
> >>              return ret;
> >>
> >> -    ret = fdt_setprop(fdt, chosen_node, "linux,ima-kexec-buffer", value,
> >> +    ret = fdt_setprop(fdt, chosen_node, FDT_PROP_IMA_KEXEC_BUFFER, value,
> >>                        entry_size);
> >>      if (ret < 0)
> >>              return -EINVAL;
> >> diff --git a/drivers/of/fdt.c b/drivers/of/fdt.c
> >> index 4602e467ca8b..d2e6f8ce0e42 100644
> >> --- a/drivers/of/fdt.c
> >> +++ b/drivers/of/fdt.c
> >> @@ -25,6 +25,7 @@
> >>   #include <linux/serial_core.h>
> >>   #include <linux/sysfs.h>
> >>   #include <linux/random.h>
> >> +#include <linux/kexec.h>
> >>
> >>   #include <asm/setup.h>  /* for COMMAND_LINE_SIZE */
> >>   #include <asm/page.h>
> >> @@ -1289,4 +1290,113 @@ static int __init of_fdt_raw_init(void)
> >>   late_initcall(of_fdt_raw_init);
> >>   #endif
> >>
> >> +#ifdef CONFIG_HAVE_IMA_KEXEC
> >
> > Can we avoid #ifdef and use IS_ENABLED() within the functions?
> I can use IS_ENABLED() or move the functions to another C file and
> conditionally build based on the CONFIG.
>
> >
> >> +/**
> >> + * do_get_kexec_buffer - Get address and size of IMA kexec buffer
> >> + *
> >> + * @prop: IMA kexec buffer node in the device tree
> >> + * @len: Size of the given device tree node property
> >> + * @addr: Return address of the node
> >> + * @size: Return size of the node
> >> + */
> >> +int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
> >> +                    size_t *size)
> >> +{
> >> +    int addr_cells, size_cells;
> >> +    struct device_node *root;
> >> +
> >> +    root = of_find_node_by_path("/");
> >
> > The code in fdt.c operates on flat trees. This is an unflattened tree.
>
> Would it be better if I move these functions to a new C file under
> "drivers/of"?
>
> >
> >> +    if (!root)
> >> +            return -EINVAL;
> >> +
> >> +    addr_cells = of_n_addr_cells(root);
> >> +    size_cells = of_n_size_cells(root);
> >> +
> >> +    of_node_put(root);
> >> +
> >> +    if (len < 4 * (addr_cells + size_cells))
> >> +            return -ENOENT;
> >> +
> >> +    *addr = of_read_number(prop, addr_cells);
> >> +    *size = of_read_number(prop + 4 * addr_cells, size_cells);
> >
> > There's nothing in this function specific to 'kexec buffer'.
> >
> > This interface is kind of broken. 'prop' could come from anywhere in
> > the tree, but we always read the root address and size cells. Those only
> > apply to immediate child node properties. And anything other than
> > immediate root child nodes, there needs to be address translation.
> >
>
> I moved this function from arch/powerpc/kexec/ima.c to here so that it
> can be shared by ARM64 as well. Below is one of the usage of
> do_get_kexec_buffer().
>
>          prop = of_get_property(of_chosen, "linux,ima-kexec-buffer", &len);
>          if (!prop)
>                  return -ENOENT;
>
>          ret = do_get_kexec_buffer(prop, len, &tmp_addr, &tmp_size);
>
> Is there a way to detect if the 'prop' is an immediate root child node
> or not so that we can handle it appropriately in this interface function?

Just don't split up the function.

> >> +
> >> +    return 0;
> >> +}
> >> +
> >> +/**
> >> + * remove_ima_kexec_buffer - remove the IMA buffer property and
> >> + *                       reservation from @fdt
> >
> > IIRC, kerneldoc requires this to be one line.
> I'll upate.
>
> >
> >> + *
> >> + * @fdt: Flattened Device Tree to update
> >> + * @chosen_node: Offset to the chosen node in the device tree
> >> + *
> >> + * The IMA measurement buffer is of no use to a subsequent kernel,
> >> + * so we always remove it from the device tree.
> >> + */
> >> +void remove_ima_kexec_buffer(void *fdt, int chosen_node)
> >> +{
> >
> > Can't this go in some common kexec code?
>
> I'd considered moving this to "kernel", but Thiago suggested
> "drivers/of" is a better place. If you have suggestions for a better
> place, please let me know.

Humm, I guess drivers/of/ is fine, but it should be its own file.
Also, there's nothing arch specific about handling bootargs, initrd,
etc., so create a common function to handle all that. You can probably
include allocating and copying the new fdt as part of that. Powerpc
does kmalloc and arm64 does vmalloc for the new fdt. Is that a
necessary difference?

Then the IMA handling can all be private to the new file?

>
> Note that this function needs to be available even when CONFIG_IMA is
> not enabled. So I can't move it to "security/integrity/ima".
>
> >> +    int ret, len;
> >> +    unsigned long addr;
> >> +    size_t size;
> >> +    const void *prop;
> >> +
> >> +    prop = fdt_getprop(fdt, chosen_node, FDT_PROP_IMA_KEXEC_BUFFER, &len);
> >> +    if (!prop) {
> >> +            pr_debug("Unable to find the ima kexec buffer node\n");
> >> +            return;
> >> +    }
> >> +
> >> +    ret = do_get_kexec_buffer(prop, len, &addr, &size);
> >> +    fdt_delprop(fdt, chosen_node, FDT_PROP_IMA_KEXEC_BUFFER);
> >> +    if (ret) {
> >> +            pr_err("Unable to delete the ima kexec buffer node\n");
> >> +            return;
> >> +    }
> >> +
> >> +    ret = delete_fdt_mem_rsv(fdt, addr, size);
> >> +    if (!ret)
> >> +            pr_debug("Removed old IMA buffer reservation.\n");
> >> +}
> >> +#endif /* CONFIG_HAVE_IMA_KEXEC */
> >> +
> >> +#ifdef CONFIG_KEXEC_FILE
> >> +/**
> >> + * delete_fdt_mem_rsv - delete memory reservation with given address and size
> >> + *
> >> + * @fdt: Flattened Device Tree to update
> >> + * @start: Starting address of the reservation to delete
> >> + * @size: Size of the reservation to delete
> >> + *
> >> + * Return: 0 on success, or negative errno on error.
> >> + */
> >> +int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
> >> +{
> >> +    int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
> >> +
> >> +    for (i = 0; i < num_rsvs; i++) {
> >> +            uint64_t rsv_start, rsv_size;
> >> +
> >> +            ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
> >> +            if (ret) {
> >> +                    pr_err("Malformed device tree.\n");
> >> +                    return -EINVAL;
> >> +            }
> >> +
> >> +            if (rsv_start == start && rsv_size == size) {
> >> +                    ret = fdt_del_mem_rsv(fdt, i);
> >> +                    if (ret) {
> >> +                            pr_err("Error deleting device tree reservation.\n");
> >> +                            return -EINVAL;
> >> +                    }
> >> +
> >> +                    pr_debug("Freed reserved memory at %lu of size %lu\n",
> >> +                             start, size);
> >> +                    return 0;
> >> +            }
> >> +    }
> >> +
> >> +    return -ENOENT;
> >> +}
> >> +#endif /* CONFIG_KEXEC_FILE */
> >> +
> >>   #endif /* CONFIG_OF_EARLY_FLATTREE */
> >> diff --git a/include/linux/kexec.h b/include/linux/kexec.h
> >> index 9e93bef52968..6c6c6791a7ba 100644
> >> --- a/include/linux/kexec.h
> >> +++ b/include/linux/kexec.h
> >> @@ -407,6 +407,30 @@ static inline int kexec_crash_loaded(void) { return 0; }
> >>   #define kexec_in_progress false
> >>   #endif /* CONFIG_KEXEC_CORE */
> >>
> >> +#if defined(CONFIG_OF_EARLY_FLATTREE) && defined(CONFIG_HAVE_IMA_KEXEC)
> >
> > CONFIG_OF_EARLY_FLATTREE is wrong because that's all early boot (i.e.
> > init section) functions.
> >
> > If these functions are implemented in fdt.c, then this is the wrong
> > header. But it's the implementation that should move.
>
> If you think defining these functions in "drivers/of" is okay, I'll move
> them to a new C file in OF.
>
> Would CONFIG_OF_FLATTREE be a better one to enable these ima kexec
> functions? "of_" and "fdt_" are the functions called by these ima kexec
> functions.

Yes.

>
> >
> >> +extern void remove_ima_kexec_buffer(void *fdt, int chosen_node);
> >> +extern int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
> >> +                           size_t *size);
> >> +#else
> >> +static inline void remove_ima_kexec_buffer(void *fdt, int chosen_node) {}
> >> +static inline int do_get_kexec_buffer(const void *prop, int len,
> >> +                                  unsigned long *addr, size_t *size)
> >> +{
> >> +    return -EOPNOTSUPP;
> >> +}
> >> +#endif /* CONFIG_OF_EARLY_FLATTREE && CONFIG_HAVE_IMA_KEXEC */
> >> +
> >> +#if defined(CONFIG_OF_EARLY_FLATTREE) && defined(CONFIG_KEXEC_FILE)
> >> +extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
> >> +                          unsigned long size);
> >> +#else
> >> +static inline int delete_fdt_mem_rsv(void *fdt, unsigned long start,
> >> +                                 unsigned long size)
> >> +{
> >> +    return 0;
> >> +}
> >> +#endif /* CONFIG_OF_EARLY_FLATTREE && CONFIG_KEXEC_FILE */
> >> +
> >>   #endif /* !defined(__ASSEBMLY__) */
> >>
> >>   #endif /* LINUX_KEXEC_H */
> >> diff --git a/include/linux/libfdt.h b/include/linux/libfdt.h
> >> index 90ed4ebfa692..75fb40aa013b 100644
> >> --- a/include/linux/libfdt.h
> >> +++ b/include/linux/libfdt.h
> >> @@ -5,4 +5,7 @@
> >>   #include <linux/libfdt_env.h>
> >>   #include "../../scripts/dtc/libfdt/libfdt.h"
> >>
> >> +/* Common device tree properties */
> >> +#define FDT_PROP_IMA_KEXEC_BUFFER   "linux,ima-kexec-buffer"
> >
> > This is not part of libfdt. We generally don't do defines for DT
> > strings.
> Should I create a new header file for this or would you suggest using an
> existing one?

I'm suggesting no define at all. The string is already descriptive, so
what do you gain with the define name? Nothing.

Rob

^ permalink raw reply	[flat|nested] 19+ messages in thread

* Re: [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of
  2020-11-05 14:38       ` Rob Herring
@ 2020-11-05 21:54         ` Lakshmi Ramasubramanian
  0 siblings, 0 replies; 19+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-05 21:54 UTC (permalink / raw)
  To: Rob Herring
  Cc: Mimi Zohar, Thiago Jung Bauermann, Greg Kroah-Hartman,
	James Morse, Catalin Marinas, Sasha Levin, Will Deacon,
	Michael Ellerman, Benjamin Herrenschmidt, Paul Mackerras,
	Frank Rowand, vincenzo.frascino, Mark Rutland, dmitry.kasatkin,
	James Morris, Serge E. Hallyn, Pavel Tatashin, Allison Randal,
	Kate Stewart, AKASHI, Takahiro, Thomas Gleixner, Masahiro Yamada,
	Bhupesh Sharma, Matthias Brugger, Hsin-Yi Wang, tao.li,
	Christophe Leroy, linux-integrity, linux-kernel, devicetree,
	Prakhar Srivastava, balajib

On 11/5/20 6:38 AM, Rob Herring wrote:

> On Wed, Nov 4, 2020 at 6:46 PM Lakshmi Ramasubramanian
> <nramas@linux.microsoft.com> wrote:
>>
>> On 11/4/20 2:28 PM, Rob Herring wrote:
>>
>> Hi Rob,
>>
>> Thanks for reviewing the patch.
>>
>>> On Fri, Oct 30, 2020 at 10:44:26AM -0700, Lakshmi Ramasubramanian wrote:
>>>> The functions remove_ima_buffer() and delete_fdt_mem_rsv() that handle
>>>> carrying forward the IMA measurement logs on kexec for powerpc do not
>>>> have architecture specific code, but they are currently defined for
>>>> powerpc only.
>>>>
>>>> remove_ima_buffer() and delete_fdt_mem_rsv() are used to remove
>>>> the IMA log entry from the device tree and free the memory reserved
>>>> for the log. These functions need to be defined even if the current
>>>> kernel does not support carrying forward IMA log across kexec since
>>>> the previous kernel could have supported that and therefore the current
>>>> kernel needs to free the allocation.
>>>>
>>>> Rename remove_ima_buffer() to remove_ima_kexec_buffer().
>>>> Define remove_ima_kexec_buffer() and delete_fdt_mem_rsv() in
>>>> drivers/of/fdt.c. A later patch in this series will use these functions
>>>> to free the allocation, if any, made by the previous kernel for ARM64.
>>>>
>>>> Define FDT_PROP_IMA_KEXEC_BUFFER for the chosen node, namely
>>>> "linux,ima-kexec-buffer", that is added to the DTB to hold
>>>> the address and the size of the memory reserved to carry
>>>> the IMA measurement log.
>>>>
>>>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>>>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>>>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
>>>> Reported-by: kernel test robot <lkp@intel.com> error: kernel/kexec_file_fdt.c:30: undefined reference to `fdt_num_mem_rsv'
>>>
>>> This should be added for a commit fixing the reported problem. 0-day
>>> didn't report what this patch implements.
>> I'll remove that in the updated patch I'll post.
>>
>>>
>>>> ---
>>>>    arch/powerpc/include/asm/ima.h   |  10 +--
>>>>    arch/powerpc/include/asm/kexec.h |   1 -
>>>>    arch/powerpc/kexec/file_load.c   |  33 +---------
>>>>    arch/powerpc/kexec/ima.c         |  55 +++-------------
>>>>    drivers/of/fdt.c                 | 110 +++++++++++++++++++++++++++++++
>>>>    include/linux/kexec.h            |  24 +++++++
>>>>    include/linux/libfdt.h           |   3 +
>>>>    7 files changed, 149 insertions(+), 87 deletions(-)
>>>>
>>>> diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
>>>> index ead488cf3981..6355a85a3289 100644
>>>> --- a/arch/powerpc/include/asm/ima.h
>>>> +++ b/arch/powerpc/include/asm/ima.h
>>>> @@ -2,17 +2,13 @@
>>>>    #ifndef _ASM_POWERPC_IMA_H
>>>>    #define _ASM_POWERPC_IMA_H
>>>>
>>>> +#include <linux/kexec.h>
>>>> +
>>>>    struct kimage;
>>>>
>>>>    int ima_get_kexec_buffer(void **addr, size_t *size);
>>>>    int ima_free_kexec_buffer(void);
>>>>
>>>> -#ifdef CONFIG_IMA
>>>> -void remove_ima_buffer(void *fdt, int chosen_node);
>>>> -#else
>>>> -static inline void remove_ima_buffer(void *fdt, int chosen_node) {}
>>>> -#endif
>>>> -
>>>>    #ifdef CONFIG_IMA_KEXEC
>>>>    int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
>>>>                             size_t size);
>>>> @@ -22,7 +18,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node);
>>>>    static inline int setup_ima_buffer(const struct kimage *image, void *fdt,
>>>>                                  int chosen_node)
>>>>    {
>>>> -    remove_ima_buffer(fdt, chosen_node);
>>>> +    remove_ima_kexec_buffer(fdt, chosen_node);
>>>>       return 0;
>>>>    }
>>>>    #endif /* CONFIG_IMA_KEXEC */
>>>> diff --git a/arch/powerpc/include/asm/kexec.h b/arch/powerpc/include/asm/kexec.h
>>>> index 55d6ede30c19..7c223031ecdd 100644
>>>> --- a/arch/powerpc/include/asm/kexec.h
>>>> +++ b/arch/powerpc/include/asm/kexec.h
>>>> @@ -126,7 +126,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
>>>>    int setup_new_fdt(const struct kimage *image, void *fdt,
>>>>                 unsigned long initrd_load_addr, unsigned long initrd_len,
>>>>                 const char *cmdline);
>>>> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size);
>>>>
>>>>    #ifdef CONFIG_PPC64
>>>>    struct kexec_buf;
>>>> diff --git a/arch/powerpc/kexec/file_load.c b/arch/powerpc/kexec/file_load.c
>>>> index 9a232bc36c8f..7a17655c530e 100644
>>>> --- a/arch/powerpc/kexec/file_load.c
>>>> +++ b/arch/powerpc/kexec/file_load.c
>>>> @@ -18,6 +18,7 @@
>>>>    #include <linux/kexec.h>
>>>>    #include <linux/of_fdt.h>
>>>>    #include <linux/libfdt.h>
>>>> +#include <linux/kexec.h>
>>>>    #include <asm/setup.h>
>>>>    #include <asm/ima.h>
>>>>
>>>> @@ -109,38 +110,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
>>>>       return 0;
>>>>    }
>>>>
>>>> -/**
>>>> - * delete_fdt_mem_rsv - delete memory reservation with given address and size
>>>> - *
>>>> - * Return: 0 on success, or negative errno on error.
>>>> - */
>>>> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
>>>> -{
>>>> -    int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
>>>> -
>>>> -    for (i = 0; i < num_rsvs; i++) {
>>>> -            uint64_t rsv_start, rsv_size;
>>>> -
>>>> -            ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
>>>> -            if (ret) {
>>>> -                    pr_err("Malformed device tree.\n");
>>>> -                    return -EINVAL;
>>>> -            }
>>>> -
>>>> -            if (rsv_start == start && rsv_size == size) {
>>>> -                    ret = fdt_del_mem_rsv(fdt, i);
>>>> -                    if (ret) {
>>>> -                            pr_err("Error deleting device tree reservation.\n");
>>>> -                            return -EINVAL;
>>>> -                    }
>>>> -
>>>> -                    return 0;
>>>> -            }
>>>> -    }
>>>> -
>>>> -    return -ENOENT;
>>>> -}
>>>> -
>>>>    /*
>>>>     * setup_new_fdt - modify /chosen and memory reservation for the next kernel
>>>>     * @image:         kexec image being loaded.
>>>> diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
>>>> index 720e50e490b6..2b790230ea15 100644
>>>> --- a/arch/powerpc/kexec/ima.c
>>>> +++ b/arch/powerpc/kexec/ima.c
>>>> @@ -11,6 +11,8 @@
>>>>    #include <linux/of.h>
>>>>    #include <linux/memblock.h>
>>>>    #include <linux/libfdt.h>
>>>> +#include <linux/ima.h>
>>>> +#include <asm/ima.h>
>>>>
>>>>    static int get_addr_size_cells(int *addr_cells, int *size_cells)
>>>>    {
>>>> @@ -28,24 +30,6 @@ static int get_addr_size_cells(int *addr_cells, int *size_cells)
>>>>       return 0;
>>>>    }
>>>>
>>>> -static int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
>>>> -                           size_t *size)
>>>> -{
>>>> -    int ret, addr_cells, size_cells;
>>>> -
>>>> -    ret = get_addr_size_cells(&addr_cells, &size_cells);
>>>> -    if (ret)
>>>> -            return ret;
>>>> -
>>>> -    if (len < 4 * (addr_cells + size_cells))
>>>> -            return -ENOENT;
>>>> -
>>>> -    *addr = of_read_number(prop, addr_cells);
>>>> -    *size = of_read_number(prop + 4 * addr_cells, size_cells);
>>>> -
>>>> -    return 0;
>>>> -}
>>>> -
>>>>    /**
>>>>     * ima_get_kexec_buffer - get IMA buffer from the previous kernel
>>>>     * @addr:  On successful return, set to point to the buffer contents.
>>>> @@ -100,37 +84,14 @@ int ima_free_kexec_buffer(void)
>>>>
>>>>    }
>>>>
>>>> -/**
>>>> - * remove_ima_buffer - remove the IMA buffer property and reservation from @fdt
>>>> - *
>>>> - * The IMA measurement buffer is of no use to a subsequent kernel, so we always
>>>> - * remove it from the device tree.
>>>> - */
>>>> -void remove_ima_buffer(void *fdt, int chosen_node)
>>>> -{
>>>> -    int ret, len;
>>>> -    unsigned long addr;
>>>> -    size_t size;
>>>> -    const void *prop;
>>>> -
>>>> -    prop = fdt_getprop(fdt, chosen_node, "linux,ima-kexec-buffer", &len);
>>>> -    if (!prop)
>>>> -            return;
>>>> -
>>>> -    ret = do_get_kexec_buffer(prop, len, &addr, &size);
>>>> -    fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
>>>> -    if (ret)
>>>> -            return;
>>>> -
>>>> -    ret = delete_fdt_mem_rsv(fdt, addr, size);
>>>> -    if (!ret)
>>>> -            pr_debug("Removed old IMA buffer reservation.\n");
>>>> -}
>>>> -
>>>>    #ifdef CONFIG_IMA_KEXEC
>>>>    /**
>>>>     * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
>>>>     *
>>>> + * @image: kimage struct to set IMA buffer data
>>>> + * @load_addr: Starting address where IMA buffer is loaded at
>>>> + * @size: Number of bytes in the IMA buffer
>>>> + *
>>>>     * Architectures should use this function to pass on the IMA buffer
>>>>     * information to the next kernel.
>>>>     *
>>>> @@ -179,7 +140,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
>>>>       int ret, addr_cells, size_cells, entry_size;
>>>>       u8 value[16];
>>>>
>>>> -    remove_ima_buffer(fdt, chosen_node);
>>>> +    remove_ima_kexec_buffer(fdt, chosen_node);
>>>>       if (!image->arch.ima_buffer_size)
>>>>               return 0;
>>>>
>>>> @@ -201,7 +162,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
>>>>       if (ret)
>>>>               return ret;
>>>>
>>>> -    ret = fdt_setprop(fdt, chosen_node, "linux,ima-kexec-buffer", value,
>>>> +    ret = fdt_setprop(fdt, chosen_node, FDT_PROP_IMA_KEXEC_BUFFER, value,
>>>>                         entry_size);
>>>>       if (ret < 0)
>>>>               return -EINVAL;
>>>> diff --git a/drivers/of/fdt.c b/drivers/of/fdt.c
>>>> index 4602e467ca8b..d2e6f8ce0e42 100644
>>>> --- a/drivers/of/fdt.c
>>>> +++ b/drivers/of/fdt.c
>>>> @@ -25,6 +25,7 @@
>>>>    #include <linux/serial_core.h>
>>>>    #include <linux/sysfs.h>
>>>>    #include <linux/random.h>
>>>> +#include <linux/kexec.h>
>>>>
>>>>    #include <asm/setup.h>  /* for COMMAND_LINE_SIZE */
>>>>    #include <asm/page.h>
>>>> @@ -1289,4 +1290,113 @@ static int __init of_fdt_raw_init(void)
>>>>    late_initcall(of_fdt_raw_init);
>>>>    #endif
>>>>
>>>> +#ifdef CONFIG_HAVE_IMA_KEXEC
>>>
>>> Can we avoid #ifdef and use IS_ENABLED() within the functions?
>> I can use IS_ENABLED() or move the functions to another C file and
>> conditionally build based on the CONFIG.
>>
>>>
>>>> +/**
>>>> + * do_get_kexec_buffer - Get address and size of IMA kexec buffer
>>>> + *
>>>> + * @prop: IMA kexec buffer node in the device tree
>>>> + * @len: Size of the given device tree node property
>>>> + * @addr: Return address of the node
>>>> + * @size: Return size of the node
>>>> + */
>>>> +int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
>>>> +                    size_t *size)
>>>> +{
>>>> +    int addr_cells, size_cells;
>>>> +    struct device_node *root;
>>>> +
>>>> +    root = of_find_node_by_path("/");
>>>
>>> The code in fdt.c operates on flat trees. This is an unflattened tree.
>>
>> Would it be better if I move these functions to a new C file under
>> "drivers/of"?
>>
>>>
>>>> +    if (!root)
>>>> +            return -EINVAL;
>>>> +
>>>> +    addr_cells = of_n_addr_cells(root);
>>>> +    size_cells = of_n_size_cells(root);
>>>> +
>>>> +    of_node_put(root);
>>>> +
>>>> +    if (len < 4 * (addr_cells + size_cells))
>>>> +            return -ENOENT;
>>>> +
>>>> +    *addr = of_read_number(prop, addr_cells);
>>>> +    *size = of_read_number(prop + 4 * addr_cells, size_cells);
>>>
>>> There's nothing in this function specific to 'kexec buffer'.
>>>
>>> This interface is kind of broken. 'prop' could come from anywhere in
>>> the tree, but we always read the root address and size cells. Those only
>>> apply to immediate child node properties. And anything other than
>>> immediate root child nodes, there needs to be address translation.
>>>
>>
>> I moved this function from arch/powerpc/kexec/ima.c to here so that it
>> can be shared by ARM64 as well. Below is one of the usage of
>> do_get_kexec_buffer().
>>
>>           prop = of_get_property(of_chosen, "linux,ima-kexec-buffer", &len);
>>           if (!prop)
>>                   return -ENOENT;
>>
>>           ret = do_get_kexec_buffer(prop, len, &tmp_addr, &tmp_size);
>>
>> Is there a way to detect if the 'prop' is an immediate root child node
>> or not so that we can handle it appropriately in this interface function?
> 
> Just don't split up the function.
ok

> 
>>>> +
>>>> +    return 0;
>>>> +}
>>>> +
>>>> +/**
>>>> + * remove_ima_kexec_buffer - remove the IMA buffer property and
>>>> + *                       reservation from @fdt
>>>
>>> IIRC, kerneldoc requires this to be one line.
>> I'll upate.
>>
>>>
>>>> + *
>>>> + * @fdt: Flattened Device Tree to update
>>>> + * @chosen_node: Offset to the chosen node in the device tree
>>>> + *
>>>> + * The IMA measurement buffer is of no use to a subsequent kernel,
>>>> + * so we always remove it from the device tree.
>>>> + */
>>>> +void remove_ima_kexec_buffer(void *fdt, int chosen_node)
>>>> +{
>>>
>>> Can't this go in some common kexec code?
>>
>> I'd considered moving this to "kernel", but Thiago suggested
>> "drivers/of" is a better place. If you have suggestions for a better
>> place, please let me know.
> 
> Humm, I guess drivers/of/ is fine, but it should be its own file.
> Also, there's nothing arch specific about handling bootargs, initrd,
> etc., so create a common function to handle all that. You can probably
> include allocating and copying the new fdt as part of that. Powerpc
> does kmalloc and arm64 does vmalloc for the new fdt. Is that a
> necessary difference?
> 

Agreed - I also think there's nothing arch specific about handling 
bootargs, initrd, etc. But refactoring the code that handles the above 
would be a much bigger change.

Would it be fine if we do it in two or more steps (to minimize 
regression risks)?

  #1 - move minimal functions/code to add support for ima buffer on 
kexec for ARM64 (addressed in this patch series)

  #2+ - refactor further to move more arch independent code to common 
functions in the next set of patche series.

> Then the IMA handling can all be private to the new file?
> 
>>
>> Note that this function needs to be available even when CONFIG_IMA is
>> not enabled. So I can't move it to "security/integrity/ima".
>>
>>>> +    int ret, len;
>>>> +    unsigned long addr;
>>>> +    size_t size;
>>>> +    const void *prop;
>>>> +
>>>> +    prop = fdt_getprop(fdt, chosen_node, FDT_PROP_IMA_KEXEC_BUFFER, &len);
>>>> +    if (!prop) {
>>>> +            pr_debug("Unable to find the ima kexec buffer node\n");
>>>> +            return;
>>>> +    }
>>>> +
>>>> +    ret = do_get_kexec_buffer(prop, len, &addr, &size);
>>>> +    fdt_delprop(fdt, chosen_node, FDT_PROP_IMA_KEXEC_BUFFER);
>>>> +    if (ret) {
>>>> +            pr_err("Unable to delete the ima kexec buffer node\n");
>>>> +            return;
>>>> +    }
>>>> +
>>>> +    ret = delete_fdt_mem_rsv(fdt, addr, size);
>>>> +    if (!ret)
>>>> +            pr_debug("Removed old IMA buffer reservation.\n");
>>>> +}
>>>> +#endif /* CONFIG_HAVE_IMA_KEXEC */
>>>> +
>>>> +#ifdef CONFIG_KEXEC_FILE
>>>> +/**
>>>> + * delete_fdt_mem_rsv - delete memory reservation with given address and size
>>>> + *
>>>> + * @fdt: Flattened Device Tree to update
>>>> + * @start: Starting address of the reservation to delete
>>>> + * @size: Size of the reservation to delete
>>>> + *
>>>> + * Return: 0 on success, or negative errno on error.
>>>> + */
>>>> +int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
>>>> +{
>>>> +    int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
>>>> +
>>>> +    for (i = 0; i < num_rsvs; i++) {
>>>> +            uint64_t rsv_start, rsv_size;
>>>> +
>>>> +            ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
>>>> +            if (ret) {
>>>> +                    pr_err("Malformed device tree.\n");
>>>> +                    return -EINVAL;
>>>> +            }
>>>> +
>>>> +            if (rsv_start == start && rsv_size == size) {
>>>> +                    ret = fdt_del_mem_rsv(fdt, i);
>>>> +                    if (ret) {
>>>> +                            pr_err("Error deleting device tree reservation.\n");
>>>> +                            return -EINVAL;
>>>> +                    }
>>>> +
>>>> +                    pr_debug("Freed reserved memory at %lu of size %lu\n",
>>>> +                             start, size);
>>>> +                    return 0;
>>>> +            }
>>>> +    }
>>>> +
>>>> +    return -ENOENT;
>>>> +}
>>>> +#endif /* CONFIG_KEXEC_FILE */
>>>> +
>>>>    #endif /* CONFIG_OF_EARLY_FLATTREE */
>>>> diff --git a/include/linux/kexec.h b/include/linux/kexec.h
>>>> index 9e93bef52968..6c6c6791a7ba 100644
>>>> --- a/include/linux/kexec.h
>>>> +++ b/include/linux/kexec.h
>>>> @@ -407,6 +407,30 @@ static inline int kexec_crash_loaded(void) { return 0; }
>>>>    #define kexec_in_progress false
>>>>    #endif /* CONFIG_KEXEC_CORE */
>>>>
>>>> +#if defined(CONFIG_OF_EARLY_FLATTREE) && defined(CONFIG_HAVE_IMA_KEXEC)
>>>
>>> CONFIG_OF_EARLY_FLATTREE is wrong because that's all early boot (i.e.
>>> init section) functions.
>>>
>>> If these functions are implemented in fdt.c, then this is the wrong
>>> header. But it's the implementation that should move.
>>
>> If you think defining these functions in "drivers/of" is okay, I'll move
>> them to a new C file in OF.
>>
>> Would CONFIG_OF_FLATTREE be a better one to enable these ima kexec
>> functions? "of_" and "fdt_" are the functions called by these ima kexec
>> functions.
> 
> Yes.
Thanks - I will use CONFIG_OF_FLATTREE to handle this change.

> 
>>
>>>
>>>> +extern void remove_ima_kexec_buffer(void *fdt, int chosen_node);
>>>> +extern int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
>>>> +                           size_t *size);
>>>> +#else
>>>> +static inline void remove_ima_kexec_buffer(void *fdt, int chosen_node) {}
>>>> +static inline int do_get_kexec_buffer(const void *prop, int len,
>>>> +                                  unsigned long *addr, size_t *size)
>>>> +{
>>>> +    return -EOPNOTSUPP;
>>>> +}
>>>> +#endif /* CONFIG_OF_EARLY_FLATTREE && CONFIG_HAVE_IMA_KEXEC */
>>>> +
>>>> +#if defined(CONFIG_OF_EARLY_FLATTREE) && defined(CONFIG_KEXEC_FILE)
>>>> +extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
>>>> +                          unsigned long size);
>>>> +#else
>>>> +static inline int delete_fdt_mem_rsv(void *fdt, unsigned long start,
>>>> +                                 unsigned long size)
>>>> +{
>>>> +    return 0;
>>>> +}
>>>> +#endif /* CONFIG_OF_EARLY_FLATTREE && CONFIG_KEXEC_FILE */
>>>> +
>>>>    #endif /* !defined(__ASSEBMLY__) */
>>>>
>>>>    #endif /* LINUX_KEXEC_H */
>>>> diff --git a/include/linux/libfdt.h b/include/linux/libfdt.h
>>>> index 90ed4ebfa692..75fb40aa013b 100644
>>>> --- a/include/linux/libfdt.h
>>>> +++ b/include/linux/libfdt.h
>>>> @@ -5,4 +5,7 @@
>>>>    #include <linux/libfdt_env.h>
>>>>    #include "../../scripts/dtc/libfdt/libfdt.h"
>>>>
>>>> +/* Common device tree properties */
>>>> +#define FDT_PROP_IMA_KEXEC_BUFFER   "linux,ima-kexec-buffer"
>>>
>>> This is not part of libfdt. We generally don't do defines for DT
>>> strings.
>> Should I create a new header file for this or would you suggest using an
>> existing one?
> 
> I'm suggesting no define at all. The string is already descriptive, so
> what do you gain with the define name? Nothing.
> 

Sure - I will remove the #define and use "linux,ima-kexec-buffer" directly.

  -lakshmi



^ permalink raw reply	[flat|nested] 19+ messages in thread

end of thread, other threads:[~2020-11-05 21:54 UTC | newest]

Thread overview: 19+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-10-30 17:44 [PATCH v8 0/4] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
2020-10-30 17:44 ` [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of Lakshmi Ramasubramanian
2020-11-03 14:55   ` Mimi Zohar
2020-11-03 19:15     ` Lakshmi Ramasubramanian
2020-11-03 19:59       ` Mimi Zohar
2020-11-03 20:07         ` Lakshmi Ramasubramanian
2020-11-04 22:28   ` Rob Herring
2020-11-05  0:46     ` Lakshmi Ramasubramanian
2020-11-05 14:38       ` Rob Herring
2020-11-05 21:54         ` Lakshmi Ramasubramanian
2020-10-30 17:44 ` [PATCH v8 2/4] powerpc: Refactor kexec functions to move arch independent code to ima Lakshmi Ramasubramanian
2020-11-03 14:55   ` Mimi Zohar
2020-11-03 19:23     ` Lakshmi Ramasubramanian
2020-11-03 19:50       ` Mimi Zohar
2020-11-03 20:05         ` Lakshmi Ramasubramanian
2020-10-30 17:44 ` [PATCH v8 3/4] arm64: Store IMA log information in kimage used for kexec Lakshmi Ramasubramanian
2020-10-30 17:44 ` [PATCH v8 4/4] arm64: Add IMA kexec buffer to DTB Lakshmi Ramasubramanian
2020-11-03 15:18 ` [PATCH v8 0/4] Carry forward IMA measurement log on kexec on ARM64 Mimi Zohar
2020-11-03 19:26   ` Lakshmi Ramasubramanian

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).