linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64
@ 2020-11-13 19:22 Lakshmi Ramasubramanian
  2020-11-13 19:22 ` [PATCH v9 1/8] powerpc: fix compiler warnings and errors Lakshmi Ramasubramanian
                   ` (8 more replies)
  0 siblings, 9 replies; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-13 19:22 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On kexec file load Integrity Measurement Architecture (IMA) subsystem
may verify the IMA signature of the kernel and initramfs, and measure
it. The command line parameters passed to the kernel in the kexec call
may also be measured by IMA. A remote attestation service can verify
a TPM quote based on the TPM event log, the IMA measurement list, and
the TPM PCR data. This can be achieved only if the IMA measurement log
is carried over from the current kernel to the next kernel across
the kexec call.

powerpc already supports carrying forward the IMA measurement log on
kexec. This patch set adds support for carrying forward the IMA
measurement log on kexec on ARM64. 

This patch set moves the platform independent code defined for powerpc
such that it can be reused for other platforms as well. A chosen node
namely "linux,ima-kexec-buffer" is added to the DTB for ARM64 to hold
the address and the size of the memory reserved to carry
the IMA measurement log.

This patch set has been tested for ARM64 platform using QEMU.
I would like help from the community for testing this change on powerpc.
Thanks.

This patch set is based on
commit af5043c89a8e ("Merge tag 'acpi-5.10-rc4' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm")
in https://github.com/torvalds/linux "master" branch.

Changelog:

v9
  - Moved delete_fdt_mem_rsv() to drivers/of/kexec_fdt.c
  - Defined a new function get_ima_kexec_buffer() in
    drivers/of/ima_kexec.c to replace do_get_kexec_buffer()
  - Changed remove_ima_kexec_buffer() to the original function name
    remove_ima_buffer()
  - Moved remove_ima_buffer() to drivers/of/ima_kexec.c
  - Moved ima_get_kexec_buffer() and ima_free_kexec_buffer()
    to security/integrity/ima/ima_kexec.c

v8:
  - Moved remove_ima_kexec_buffer(), do_get_kexec_buffer(), and
    delete_fdt_mem_rsv() to drivers/of/fdt.c
  - Moved ima_dump_measurement_list() and ima_add_kexec_buffer()
    back to security/integrity/ima/ima_kexec.c

v7:
  - Renamed remove_ima_buffer() to remove_ima_kexec_buffer() and moved
    this function definition to kernel.
  - Moved delete_fdt_mem_rsv() definition to kernel
  - Moved ima_dump_measurement_list() and ima_add_kexec_buffer() to
    a new file namely ima_kexec_fdt.c in IMA

v6:
  - Remove any existing FDT_PROP_IMA_KEXEC_BUFFER property in the device
    tree and also its corresponding memory reservation in the currently
    running kernel.
  - Moved the function remove_ima_buffer() defined for powerpc to IMA
    and renamed the function to ima_remove_kexec_buffer(). Also, moved
    delete_fdt_mem_rsv() from powerpc to IMA.

v5:
  - Merged get_addr_size_cells() and do_get_kexec_buffer() into a single
    function when moving the arch independent code from powerpc to IMA
  - Reverted the change to use FDT functions in powerpc code and added
    back the original code in get_addr_size_cells() and
    do_get_kexec_buffer() for powerpc.
  - Added fdt_add_mem_rsv() for ARM64 to reserve the memory for
    the IMA log buffer during kexec.
  - Fixed the warning reported by kernel test bot for ARM64
    arch_ima_add_kexec_buffer() - moved this function to a new file
    namely arch/arm64/kernel/ima_kexec.c

v4:
  - Submitting the patch series on behalf of the original author
    Prakhar Srivastava <prsriva@linux.microsoft.com>
  - Moved FDT_PROP_IMA_KEXEC_BUFFER ("linux,ima-kexec-buffer") to
    libfdt.h so that it can be shared by multiple platforms.

v3:
Breakup patches further into separate patches.
  - Refactoring non architecture specific code out of powerpc
  - Update powerpc related code to use fdt functions
  - Update IMA buffer read related code to use of functions
  - Add support to store the memory information of the IMA
    measurement logs to be carried forward.
  - Update the property strings to align with documented nodes
    https://github.com/devicetree-org/dt-schema/pull/46

v2:
  Break patches into separate patches.
  - Powerpc related Refactoring
  - Updating the docuemntation for chosen node
  - Updating arm64 to support IMA buffer pass

v1:
  Refactoring carrying over IMA measuremnet logs over Kexec. This patch
    moves the non-architecture specific code out of powerpc and adds to
    security/ima.(Suggested by Thiago)
  Add Documentation regarding the ima-kexec-buffer node in the chosen
    node documentation

v0:
  Add a layer of abstraction to use the memory reserved by device tree
    for ima buffer pass.
  Add support for ima buffer pass using reserved memory for arm64 kexec.
    Update the arch sepcific code path in kexec file load to store the
    ima buffer in the reserved memory. The same reserved memory is read
    on kexec or cold boot.

Lakshmi Ramasubramanian (8):
  powerpc: fix compiler warnings and errors
  powerpc: Move delete_fdt_mem_rsv() to drivers/of
  ima: Define get_ima_kexec_buffer() in drivers/of
  powerpc: Use get_ima_kexec_buffer to get ima kexec buffer
  powerpc: Move remove_ima_buffer() to drivers/of
  powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to
    ima
  arm64: Store IMA log information in kimage used for kexec
  arm64: Add IMA kexec buffer to DTB

 arch/arm64/Kconfig                     |   1 +
 arch/arm64/include/asm/ima.h           |  18 +++++
 arch/arm64/include/asm/kexec.h         |   3 +
 arch/arm64/kernel/Makefile             |   1 +
 arch/arm64/kernel/ima_kexec.c          |  34 ++++++++
 arch/arm64/kernel/machine_kexec_file.c |  18 +++++
 arch/powerpc/include/asm/ima.h         |  11 +--
 arch/powerpc/include/asm/kexec.h       |   1 -
 arch/powerpc/kexec/Makefile            |   7 +-
 arch/powerpc/kexec/file_load.c         |  32 --------
 arch/powerpc/kexec/ima.c               | 106 ++-----------------------
 drivers/of/Makefile                    |   9 +++
 drivers/of/ima_kexec.c                 |  91 +++++++++++++++++++++
 drivers/of/kexec_fdt.c                 |  55 +++++++++++++
 include/linux/kexec.h                  |  24 ++++++
 security/integrity/ima/ima_kexec.c     |  51 ++++++++++++
 16 files changed, 313 insertions(+), 149 deletions(-)
 create mode 100644 arch/arm64/include/asm/ima.h
 create mode 100644 arch/arm64/kernel/ima_kexec.c
 create mode 100644 drivers/of/ima_kexec.c
 create mode 100644 drivers/of/kexec_fdt.c

-- 
2.29.2


^ permalink raw reply	[flat|nested] 23+ messages in thread

* [PATCH v9 1/8] powerpc: fix compiler warnings and errors
  2020-11-13 19:22 [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
@ 2020-11-13 19:22 ` Lakshmi Ramasubramanian
  2020-12-01  3:16   ` Mimi Zohar
  2020-11-13 19:22 ` [PATCH v9 2/8] powerpc: Move delete_fdt_mem_rsv() to drivers/of Lakshmi Ramasubramanian
                   ` (7 subsequent siblings)
  8 siblings, 1 reply; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-13 19:22 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

The function prototype for the functions defined in ima.c for powerpc
are given in the header file ima.h. But this header file is not
included in ima.c resulting in compilation errors such as given below.

arch/powerpc/kexec/ima.c:56:5: error: no previous prototype for 'ima_get_kexec_buffer' [-Werror=missing-prototypes]
   56 | int ima_get_kexec_buffer(void **addr, size_t *size)
      |     ^~~~~~~~~~~~~~~~~~~~

The function parameters for remove_ima_buffer() and
arch_ima_add_kexec_buffer() are not described in the function header
resulting in warnings such as given below.

arch/powerpc/kexec/ima.c:111: warning: Function parameter or member 'fdt' not described in 'remove_ima_buffer'

Include ima.h in ima.c for powerpc. Describe the function parameters for
remove_ima_buffer() and arch_ima_add_kexec_buffer().

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
---
 arch/powerpc/kexec/ima.c | 8 ++++++++
 1 file changed, 8 insertions(+)

diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
index 720e50e490b6..a36c39db4b1a 100644
--- a/arch/powerpc/kexec/ima.c
+++ b/arch/powerpc/kexec/ima.c
@@ -11,6 +11,7 @@
 #include <linux/of.h>
 #include <linux/memblock.h>
 #include <linux/libfdt.h>
+#include <asm/ima.h>
 
 static int get_addr_size_cells(int *addr_cells, int *size_cells)
 {
@@ -103,6 +104,9 @@ int ima_free_kexec_buffer(void)
 /**
  * remove_ima_buffer - remove the IMA buffer property and reservation from @fdt
  *
+ * @fdt: Flattened Device Tree to update
+ * @chosen_node: Offset to the chosen node in the device tree
+ *
  * The IMA measurement buffer is of no use to a subsequent kernel, so we always
  * remove it from the device tree.
  */
@@ -131,6 +135,10 @@ void remove_ima_buffer(void *fdt, int chosen_node)
 /**
  * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
  *
+ * @image: kimage struct to set IMA buffer data
+ * @load_addr: Starting address where IMA buffer is loaded at
+ * @size: Number of bytes in the IMA buffer
+ *
  * Architectures should use this function to pass on the IMA buffer
  * information to the next kernel.
  *
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [PATCH v9 2/8] powerpc: Move delete_fdt_mem_rsv() to drivers/of
  2020-11-13 19:22 [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
  2020-11-13 19:22 ` [PATCH v9 1/8] powerpc: fix compiler warnings and errors Lakshmi Ramasubramanian
@ 2020-11-13 19:22 ` Lakshmi Ramasubramanian
  2020-11-13 19:22 ` [PATCH v9 3/8] ima: Define get_ima_kexec_buffer() in drivers/of Lakshmi Ramasubramanian
                   ` (6 subsequent siblings)
  8 siblings, 0 replies; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-13 19:22 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

delete_fdt_mem_rsv() retrieves the memory reserve map entry, for
the given starting address and size, from the device tree blob, and
removes the entry from the device tree blob. This function is called
to free the resources reserved for the buffer used for carrying forward
the IMA measurement logs on kexec. This function does not have
architecture specific code, but is currently limited to powerpc.

Move delete_fdt_mem_rsv() to "drivers/of/kexec_fdt.c" so that it is
accessible for other architectures as well.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
---
 arch/powerpc/include/asm/kexec.h |  1 -
 arch/powerpc/kexec/file_load.c   | 32 -------------------
 drivers/of/Makefile              |  6 ++++
 drivers/of/kexec_fdt.c           | 55 ++++++++++++++++++++++++++++++++
 include/linux/kexec.h            | 11 +++++++
 5 files changed, 72 insertions(+), 33 deletions(-)
 create mode 100644 drivers/of/kexec_fdt.c

diff --git a/arch/powerpc/include/asm/kexec.h b/arch/powerpc/include/asm/kexec.h
index 55d6ede30c19..7c223031ecdd 100644
--- a/arch/powerpc/include/asm/kexec.h
+++ b/arch/powerpc/include/asm/kexec.h
@@ -126,7 +126,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
 int setup_new_fdt(const struct kimage *image, void *fdt,
 		  unsigned long initrd_load_addr, unsigned long initrd_len,
 		  const char *cmdline);
-int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size);
 
 #ifdef CONFIG_PPC64
 struct kexec_buf;
diff --git a/arch/powerpc/kexec/file_load.c b/arch/powerpc/kexec/file_load.c
index 9a232bc36c8f..9efc98b1e2ae 100644
--- a/arch/powerpc/kexec/file_load.c
+++ b/arch/powerpc/kexec/file_load.c
@@ -109,38 +109,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
 	return 0;
 }
 
-/**
- * delete_fdt_mem_rsv - delete memory reservation with given address and size
- *
- * Return: 0 on success, or negative errno on error.
- */
-int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
-{
-	int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
-
-	for (i = 0; i < num_rsvs; i++) {
-		uint64_t rsv_start, rsv_size;
-
-		ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
-		if (ret) {
-			pr_err("Malformed device tree.\n");
-			return -EINVAL;
-		}
-
-		if (rsv_start == start && rsv_size == size) {
-			ret = fdt_del_mem_rsv(fdt, i);
-			if (ret) {
-				pr_err("Error deleting device tree reservation.\n");
-				return -EINVAL;
-			}
-
-			return 0;
-		}
-	}
-
-	return -ENOENT;
-}
-
 /*
  * setup_new_fdt - modify /chosen and memory reservation for the next kernel
  * @image:		kexec image being loaded.
diff --git a/drivers/of/Makefile b/drivers/of/Makefile
index 6e1e5212f058..5f42aa3bbac6 100644
--- a/drivers/of/Makefile
+++ b/drivers/of/Makefile
@@ -14,4 +14,10 @@ obj-$(CONFIG_OF_RESOLVE)  += resolver.o
 obj-$(CONFIG_OF_OVERLAY) += overlay.o
 obj-$(CONFIG_OF_NUMA) += of_numa.o
 
+ifdef CONFIG_OF_FLATTREE
+ifdef CONFIG_KEXEC_FILE
+obj-y += kexec_fdt.o
+endif
+endif
+
 obj-$(CONFIG_OF_UNITTEST) += unittest-data/
diff --git a/drivers/of/kexec_fdt.c b/drivers/of/kexec_fdt.c
new file mode 100644
index 000000000000..995d0ad22d0f
--- /dev/null
+++ b/drivers/of/kexec_fdt.c
@@ -0,0 +1,55 @@
+// SPDX-License-Identifier: GPL-2.0+
+/*
+ * Copyright (C) 2020 Microsoft Corporation
+ *
+ * Author: Lakshmi Ramasubramanian (nramas@linux.microsoft.com)
+ *
+ * File: kexec_fdt.c
+ *	Defines functions to handle memory reservation for buffers
+ *	used to carry data across kexec system call.
+ */
+
+#define pr_fmt(fmt)	"OF: kexec-fdt: " fmt
+
+#include <linux/slab.h>
+#include <linux/kexec.h>
+#include <linux/of_fdt.h>
+#include <linux/libfdt.h>
+
+/**
+ * delete_fdt_mem_rsv - delete memory reservation with given address and size
+ *
+ * @fdt: Flattened Device Tree to update
+ * @start: Starting address of the reservation to delete
+ * @size: Size of the reservation to delete
+ *
+ * Return: 0 on success, or negative errno on error.
+ */
+int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
+{
+	int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
+
+	for (i = 0; i < num_rsvs; i++) {
+		uint64_t rsv_start, rsv_size;
+
+		ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
+		if (ret) {
+			pr_err("Malformed device tree.\n");
+			return -EINVAL;
+		}
+
+		if (rsv_start == start && rsv_size == size) {
+			ret = fdt_del_mem_rsv(fdt, i);
+			if (ret) {
+				pr_err("Error deleting device tree reservation.\n");
+				return -EINVAL;
+			}
+
+			pr_debug("Freed reserved memory at %lu of size %lu\n",
+				 start, size);
+			return 0;
+		}
+	}
+
+	return -ENOENT;
+}
diff --git a/include/linux/kexec.h b/include/linux/kexec.h
index 9e93bef52968..4ce09ccf2628 100644
--- a/include/linux/kexec.h
+++ b/include/linux/kexec.h
@@ -407,6 +407,17 @@ static inline int kexec_crash_loaded(void) { return 0; }
 #define kexec_in_progress false
 #endif /* CONFIG_KEXEC_CORE */
 
+#if defined(CONFIG_OF_FLATTREE) && defined(CONFIG_KEXEC_FILE)
+extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
+			      unsigned long size);
+#else
+static inline int delete_fdt_mem_rsv(void *fdt, unsigned long start,
+				     unsigned long size)
+{
+	return 0;
+}
+#endif /* CONFIG_OF_FLATTREE && CONFIG_KEXEC_FILE */
+
 #endif /* !defined(__ASSEBMLY__) */
 
 #endif /* LINUX_KEXEC_H */
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [PATCH v9 3/8] ima: Define get_ima_kexec_buffer() in drivers/of
  2020-11-13 19:22 [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
  2020-11-13 19:22 ` [PATCH v9 1/8] powerpc: fix compiler warnings and errors Lakshmi Ramasubramanian
  2020-11-13 19:22 ` [PATCH v9 2/8] powerpc: Move delete_fdt_mem_rsv() to drivers/of Lakshmi Ramasubramanian
@ 2020-11-13 19:22 ` Lakshmi Ramasubramanian
  2020-12-01 11:37   ` Mimi Zohar
  2020-11-13 19:22 ` [PATCH v9 4/8] powerpc: Use get_ima_kexec_buffer to get ima kexec buffer Lakshmi Ramasubramanian
                   ` (5 subsequent siblings)
  8 siblings, 1 reply; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-13 19:22 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

The function do_get_kexec_buffer(), defined in arch/powerpc/kexec/ima.c,
retrieves the address and size of the given property from the device
tree blob. This function does not have architecture specific code, but is
currently limited to powerpc. This function correctly handles a device
tree property that is a child node of the root node, but not anything
other than the immediate root child nodes.

Define an architecture independent function, namely
get_ima_kexec_buffer(), in "drivers/of/ima_kexec.c". This function
retrieves the chosen node, namely "linux,ima-kexec-buffer", from
the device tree, and returns the address and size of the buffer used
for carrying forward the IMA measurement log across kexec system call.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
---
 drivers/of/Makefile    |  3 ++
 drivers/of/ima_kexec.c | 65 ++++++++++++++++++++++++++++++++++++++++++
 include/linux/kexec.h  | 11 +++++++
 3 files changed, 79 insertions(+)
 create mode 100644 drivers/of/ima_kexec.c

diff --git a/drivers/of/Makefile b/drivers/of/Makefile
index 5f42aa3bbac6..5b4af994fed0 100644
--- a/drivers/of/Makefile
+++ b/drivers/of/Makefile
@@ -18,6 +18,9 @@ ifdef CONFIG_OF_FLATTREE
 ifdef CONFIG_KEXEC_FILE
 obj-y += kexec_fdt.o
 endif
+ifdef CONFIG_HAVE_IMA_KEXEC
+obj-y += ima_kexec.o
+endif
 endif
 
 obj-$(CONFIG_OF_UNITTEST) += unittest-data/
diff --git a/drivers/of/ima_kexec.c b/drivers/of/ima_kexec.c
new file mode 100644
index 000000000000..9c14777404f2
--- /dev/null
+++ b/drivers/of/ima_kexec.c
@@ -0,0 +1,65 @@
+// SPDX-License-Identifier: GPL-2.0+
+/*
+ * Copyright (C) 2020 Microsoft Corporation
+ *
+ * Author: Lakshmi Ramasubramanian (nramas@linux.microsoft.com)
+ *
+ * File: ima_kexec.c
+ *	Defines functions to handle IMA measurement list across
+ *	kexec system call.
+ */
+
+#define pr_fmt(fmt)	"OF: ima-kexec: " fmt
+
+#include <linux/kernel.h>
+#include <linux/memblock.h>
+#include <linux/of.h>
+#include <linux/of_fdt.h>
+#include <linux/sizes.h>
+#include <linux/string.h>
+#include <linux/errno.h>
+#include <linux/libfdt.h>
+#include <linux/kexec.h>
+
+/**
+ * get_ima_kexec_buffer - Get address and size of IMA kexec buffer
+ *
+ * @fdt: Flattened Device Tree
+ * @chosen_node: Offset of chosen node in the FDT
+ * @addr: Return address of the node
+ * @size: Return size of the node
+ */
+int get_ima_kexec_buffer(void *fdt, int chosen_node,
+			 unsigned long *addr, size_t *size)
+{
+	const void *prop;
+	int addr_cells, size_cells, prop_len;
+	struct device_node *root;
+
+	root = of_find_node_by_path("/");
+	if (!root)
+		return -EINVAL;
+
+	addr_cells = of_n_addr_cells(root);
+	size_cells = of_n_size_cells(root);
+
+	of_node_put(root);
+
+	if (fdt)
+		prop = fdt_getprop(fdt, chosen_node,
+				   "linux,ima-kexec-buffer", &prop_len);
+	else
+		prop = of_get_property(of_chosen,
+				       "linux,ima-kexec-buffer", &prop_len);
+
+	if (!prop)
+		return -ENOENT;
+
+	if (prop_len < 4 * (addr_cells + size_cells))
+		return -EINVAL;
+
+	*addr = of_read_number(prop, addr_cells);
+	*size = of_read_number(prop + 4 * addr_cells, size_cells);
+
+	return 0;
+}
diff --git a/include/linux/kexec.h b/include/linux/kexec.h
index 4ce09ccf2628..a4f248caa483 100644
--- a/include/linux/kexec.h
+++ b/include/linux/kexec.h
@@ -407,6 +407,17 @@ static inline int kexec_crash_loaded(void) { return 0; }
 #define kexec_in_progress false
 #endif /* CONFIG_KEXEC_CORE */
 
+#if defined(CONFIG_OF_FLATTREE) && defined(CONFIG_HAVE_IMA_KEXEC)
+extern int get_ima_kexec_buffer(void *fdt, int chosen_node,
+				unsigned long *addr, size_t *size);
+#else
+static inline int get_ima_kexec_buffer(void *fdt, int chosen_node,
+				       unsigned long *addr, size_t *size)
+{
+	return -EOPNOTSUPP;
+}
+#endif /* CONFIG_OF_FLATTREE && CONFIG_HAVE_IMA_KEXEC */
+
 #if defined(CONFIG_OF_FLATTREE) && defined(CONFIG_KEXEC_FILE)
 extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
 			      unsigned long size);
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [PATCH v9 4/8] powerpc: Use get_ima_kexec_buffer to get ima kexec buffer
  2020-11-13 19:22 [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
                   ` (2 preceding siblings ...)
  2020-11-13 19:22 ` [PATCH v9 3/8] ima: Define get_ima_kexec_buffer() in drivers/of Lakshmi Ramasubramanian
@ 2020-11-13 19:22 ` Lakshmi Ramasubramanian
  2020-11-13 19:22 ` [PATCH v9 5/8] powerpc: Move remove_ima_buffer() to drivers/of Lakshmi Ramasubramanian
                   ` (4 subsequent siblings)
  8 siblings, 0 replies; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-13 19:22 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

do_get_kexec_buffer() is called by ima_get_kexec_buffer(),
ima_free_kexec_buffer, and remove_ima_buffer() to retrieve the address
and size of the buffer used for carrying forward the IMA measurement log
across kexec system call. This function correctly handles a device
tree property that is a child node of the root node, but not anything
other than the immediate root child nodes.

Use the architecture independent function get_ima_kexec_buffer(),
defined in "drivers/of/ima_kexec.c", to get the address and size of
the IMA measurement log buffer from the device tree.
Remove do_get_kexec_buffer() since it is not used anymore.

With the above change the static function get_addr_size_cells() in 
arch/powerpc/kexec/ima.c is used only by setup_ima_buffer(), which
is defined when the kernel config CONFIG_IMA_KEXEC is enabled.
Move get_addr_size_cells() under CONFIG_IMA_KEXEC.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
---
 arch/powerpc/kexec/ima.c | 72 ++++++++++++----------------------------
 1 file changed, 22 insertions(+), 50 deletions(-)

diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
index a36c39db4b1a..df491fab5d4b 100644
--- a/arch/powerpc/kexec/ima.c
+++ b/arch/powerpc/kexec/ima.c
@@ -13,40 +13,6 @@
 #include <linux/libfdt.h>
 #include <asm/ima.h>
 
-static int get_addr_size_cells(int *addr_cells, int *size_cells)
-{
-	struct device_node *root;
-
-	root = of_find_node_by_path("/");
-	if (!root)
-		return -EINVAL;
-
-	*addr_cells = of_n_addr_cells(root);
-	*size_cells = of_n_size_cells(root);
-
-	of_node_put(root);
-
-	return 0;
-}
-
-static int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
-			       size_t *size)
-{
-	int ret, addr_cells, size_cells;
-
-	ret = get_addr_size_cells(&addr_cells, &size_cells);
-	if (ret)
-		return ret;
-
-	if (len < 4 * (addr_cells + size_cells))
-		return -ENOENT;
-
-	*addr = of_read_number(prop, addr_cells);
-	*size = of_read_number(prop + 4 * addr_cells, size_cells);
-
-	return 0;
-}
-
 /**
  * ima_get_kexec_buffer - get IMA buffer from the previous kernel
  * @addr:	On successful return, set to point to the buffer contents.
@@ -56,16 +22,11 @@ static int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
  */
 int ima_get_kexec_buffer(void **addr, size_t *size)
 {
-	int ret, len;
+	int ret;
 	unsigned long tmp_addr;
 	size_t tmp_size;
-	const void *prop;
 
-	prop = of_get_property(of_chosen, "linux,ima-kexec-buffer", &len);
-	if (!prop)
-		return -ENOENT;
-
-	ret = do_get_kexec_buffer(prop, len, &tmp_addr, &tmp_size);
+	ret = get_ima_kexec_buffer(NULL, 0, &tmp_addr, &tmp_size);
 	if (ret)
 		return ret;
 
@@ -89,7 +50,7 @@ int ima_free_kexec_buffer(void)
 	if (!prop)
 		return -ENOENT;
 
-	ret = do_get_kexec_buffer(prop->value, prop->length, &addr, &size);
+	ret = get_ima_kexec_buffer(NULL, 0, &addr, &size);
 	if (ret)
 		return ret;
 
@@ -98,7 +59,6 @@ int ima_free_kexec_buffer(void)
 		return ret;
 
 	return memblock_free(addr, size);
-
 }
 
 /**
@@ -112,19 +72,15 @@ int ima_free_kexec_buffer(void)
  */
 void remove_ima_buffer(void *fdt, int chosen_node)
 {
-	int ret, len;
+	int ret;
 	unsigned long addr;
 	size_t size;
-	const void *prop;
 
-	prop = fdt_getprop(fdt, chosen_node, "linux,ima-kexec-buffer", &len);
-	if (!prop)
+	ret = get_ima_kexec_buffer(fdt, chosen_node, &addr, &size);
+	if (ret)
 		return;
 
-	ret = do_get_kexec_buffer(prop, len, &addr, &size);
 	fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
-	if (ret)
-		return;
 
 	ret = delete_fdt_mem_rsv(fdt, addr, size);
 	if (!ret)
@@ -132,6 +88,22 @@ void remove_ima_buffer(void *fdt, int chosen_node)
 }
 
 #ifdef CONFIG_IMA_KEXEC
+static int get_addr_size_cells(int *addr_cells, int *size_cells)
+{
+	struct device_node *root;
+
+	root = of_find_node_by_path("/");
+	if (!root)
+		return -EINVAL;
+
+	*addr_cells = of_n_addr_cells(root);
+	*size_cells = of_n_size_cells(root);
+
+	of_node_put(root);
+
+	return 0;
+}
+
 /**
  * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
  *
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [PATCH v9 5/8] powerpc: Move remove_ima_buffer() to drivers/of
  2020-11-13 19:22 [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
                   ` (3 preceding siblings ...)
  2020-11-13 19:22 ` [PATCH v9 4/8] powerpc: Use get_ima_kexec_buffer to get ima kexec buffer Lakshmi Ramasubramanian
@ 2020-11-13 19:22 ` Lakshmi Ramasubramanian
  2020-11-13 19:22 ` [PATCH v9 6/8] powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima Lakshmi Ramasubramanian
                   ` (3 subsequent siblings)
  8 siblings, 0 replies; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-13 19:22 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

remove_ima_buffer() removes the chosen node, namely
"linux,ima-kexec-buffer", from the device tree and frees the memory
reserved for carrying forward the IMA measurement logs on kexec.
This function does not have architecture specific code, but is currently
limited to powerpc.

Move remove_ima_buffer() to "drivers/of/ima_kexec.c" so that it is
accessible for other architectures as well.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
---
 arch/powerpc/include/asm/ima.h |  8 ++------
 arch/powerpc/kexec/ima.c       | 26 --------------------------
 drivers/of/ima_kexec.c         | 26 ++++++++++++++++++++++++++
 include/linux/kexec.h          |  2 ++
 4 files changed, 30 insertions(+), 32 deletions(-)

diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
index ead488cf3981..a2fc71bc3b23 100644
--- a/arch/powerpc/include/asm/ima.h
+++ b/arch/powerpc/include/asm/ima.h
@@ -2,17 +2,13 @@
 #ifndef _ASM_POWERPC_IMA_H
 #define _ASM_POWERPC_IMA_H
 
+#include <linux/kexec.h>
+
 struct kimage;
 
 int ima_get_kexec_buffer(void **addr, size_t *size);
 int ima_free_kexec_buffer(void);
 
-#ifdef CONFIG_IMA
-void remove_ima_buffer(void *fdt, int chosen_node);
-#else
-static inline void remove_ima_buffer(void *fdt, int chosen_node) {}
-#endif
-
 #ifdef CONFIG_IMA_KEXEC
 int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
 			      size_t size);
diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
index df491fab5d4b..baa95d1a8304 100644
--- a/arch/powerpc/kexec/ima.c
+++ b/arch/powerpc/kexec/ima.c
@@ -61,32 +61,6 @@ int ima_free_kexec_buffer(void)
 	return memblock_free(addr, size);
 }
 
-/**
- * remove_ima_buffer - remove the IMA buffer property and reservation from @fdt
- *
- * @fdt: Flattened Device Tree to update
- * @chosen_node: Offset to the chosen node in the device tree
- *
- * The IMA measurement buffer is of no use to a subsequent kernel, so we always
- * remove it from the device tree.
- */
-void remove_ima_buffer(void *fdt, int chosen_node)
-{
-	int ret;
-	unsigned long addr;
-	size_t size;
-
-	ret = get_ima_kexec_buffer(fdt, chosen_node, &addr, &size);
-	if (ret)
-		return;
-
-	fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
-
-	ret = delete_fdt_mem_rsv(fdt, addr, size);
-	if (!ret)
-		pr_debug("Removed old IMA buffer reservation.\n");
-}
-
 #ifdef CONFIG_IMA_KEXEC
 static int get_addr_size_cells(int *addr_cells, int *size_cells)
 {
diff --git a/drivers/of/ima_kexec.c b/drivers/of/ima_kexec.c
index 9c14777404f2..a063a8b4dcb4 100644
--- a/drivers/of/ima_kexec.c
+++ b/drivers/of/ima_kexec.c
@@ -63,3 +63,29 @@ int get_ima_kexec_buffer(void *fdt, int chosen_node,
 
 	return 0;
 }
+
+/**
+ * remove_ima_buffer - remove the IMA buffer property and reservation from @fdt
+ *
+ * @fdt: Flattened Device Tree to update
+ * @chosen_node: Offset to the chosen node in the device tree
+ *
+ * The IMA measurement buffer is of no use to a subsequent kernel, so we always
+ * remove it from the device tree.
+ */
+void remove_ima_buffer(void *fdt, int chosen_node)
+{
+	int ret;
+	unsigned long addr;
+	size_t size;
+
+	ret = get_ima_kexec_buffer(fdt, chosen_node, &addr, &size);
+	if (ret)
+		return;
+
+	fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
+
+	ret = delete_fdt_mem_rsv(fdt, addr, size);
+	if (!ret)
+		pr_debug("Removed old IMA buffer reservation.\n");
+}
diff --git a/include/linux/kexec.h b/include/linux/kexec.h
index a4f248caa483..152e5a56bb35 100644
--- a/include/linux/kexec.h
+++ b/include/linux/kexec.h
@@ -410,12 +410,14 @@ static inline int kexec_crash_loaded(void) { return 0; }
 #if defined(CONFIG_OF_FLATTREE) && defined(CONFIG_HAVE_IMA_KEXEC)
 extern int get_ima_kexec_buffer(void *fdt, int chosen_node,
 				unsigned long *addr, size_t *size);
+extern void remove_ima_buffer(void *fdt, int chosen_node);
 #else
 static inline int get_ima_kexec_buffer(void *fdt, int chosen_node,
 				       unsigned long *addr, size_t *size)
 {
 	return -EOPNOTSUPP;
 }
+static inline void remove_ima_buffer(void *fdt, int chosen_node) {}
 #endif /* CONFIG_OF_FLATTREE && CONFIG_HAVE_IMA_KEXEC */
 
 #if defined(CONFIG_OF_FLATTREE) && defined(CONFIG_KEXEC_FILE)
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [PATCH v9 6/8] powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima
  2020-11-13 19:22 [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
                   ` (4 preceding siblings ...)
  2020-11-13 19:22 ` [PATCH v9 5/8] powerpc: Move remove_ima_buffer() to drivers/of Lakshmi Ramasubramanian
@ 2020-11-13 19:22 ` Lakshmi Ramasubramanian
  2020-12-01 11:38   ` Mimi Zohar
  2020-11-13 19:22 ` [PATCH v9 7/8] arm64: Store IMA log information in kimage used for kexec Lakshmi Ramasubramanian
                   ` (2 subsequent siblings)
  8 siblings, 1 reply; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-13 19:22 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

ima_get_kexec_buffer() retrieves the address and size of the buffer
used for carrying forward the IMA measurement logs on kexec from
the device tree.

ima_free_kexec_buffer() removes the chosen node namely
"linux,ima-kexec-buffer" from the device tree, and frees the buffer
used for carrying forward the IMA measurement logs on kexec.

These functions do not have architecture specific code, but are
currently limited to powerpc.

Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima_kexec.c
in IMA so that they are accessible for other architectures as well.

With the above change the functions in arch/powerpc/kexec/ima.c are
defined only when the kernel config CONFIG_IMA_KEXEC is enabled.
Update the Makefile to build arch/powerpc/kexec/ima.c only when
CONFIG_IMA_KEXEC is enabled and remove "#ifdef CONFIG_IMA_KEXEC"
in arch/powerpc/kexec/ima.c.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
---
 arch/powerpc/include/asm/ima.h     |  3 --
 arch/powerpc/kexec/Makefile        |  7 +---
 arch/powerpc/kexec/ima.c           | 50 -----------------------------
 security/integrity/ima/ima_kexec.c | 51 ++++++++++++++++++++++++++++++
 4 files changed, 52 insertions(+), 59 deletions(-)

diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
index a2fc71bc3b23..d8444d27f0d8 100644
--- a/arch/powerpc/include/asm/ima.h
+++ b/arch/powerpc/include/asm/ima.h
@@ -6,9 +6,6 @@
 
 struct kimage;
 
-int ima_get_kexec_buffer(void **addr, size_t *size);
-int ima_free_kexec_buffer(void);
-
 #ifdef CONFIG_IMA_KEXEC
 int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
 			      size_t size);
diff --git a/arch/powerpc/kexec/Makefile b/arch/powerpc/kexec/Makefile
index 4aff6846c772..f54a9dbff4c8 100644
--- a/arch/powerpc/kexec/Makefile
+++ b/arch/powerpc/kexec/Makefile
@@ -9,12 +9,7 @@ obj-$(CONFIG_PPC32)		+= relocate_32.o
 
 obj-$(CONFIG_KEXEC_FILE)	+= file_load.o ranges.o file_load_$(BITS).o elf_$(BITS).o
 
-ifdef CONFIG_HAVE_IMA_KEXEC
-ifdef CONFIG_IMA
-obj-y				+= ima.o
-endif
-endif
-
+obj-$(CONFIG_IMA_KEXEC)		+= ima.o
 
 # Disable GCOV, KCOV & sanitizers in odd or sensitive code
 GCOV_PROFILE_core_$(BITS).o := n
diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
index baa95d1a8304..6a96ed0a90e8 100644
--- a/arch/powerpc/kexec/ima.c
+++ b/arch/powerpc/kexec/ima.c
@@ -13,55 +13,6 @@
 #include <linux/libfdt.h>
 #include <asm/ima.h>
 
-/**
- * ima_get_kexec_buffer - get IMA buffer from the previous kernel
- * @addr:	On successful return, set to point to the buffer contents.
- * @size:	On successful return, set to the buffer size.
- *
- * Return: 0 on success, negative errno on error.
- */
-int ima_get_kexec_buffer(void **addr, size_t *size)
-{
-	int ret;
-	unsigned long tmp_addr;
-	size_t tmp_size;
-
-	ret = get_ima_kexec_buffer(NULL, 0, &tmp_addr, &tmp_size);
-	if (ret)
-		return ret;
-
-	*addr = __va(tmp_addr);
-	*size = tmp_size;
-
-	return 0;
-}
-
-/**
- * ima_free_kexec_buffer - free memory used by the IMA buffer
- */
-int ima_free_kexec_buffer(void)
-{
-	int ret;
-	unsigned long addr;
-	size_t size;
-	struct property *prop;
-
-	prop = of_find_property(of_chosen, "linux,ima-kexec-buffer", NULL);
-	if (!prop)
-		return -ENOENT;
-
-	ret = get_ima_kexec_buffer(NULL, 0, &addr, &size);
-	if (ret)
-		return ret;
-
-	ret = of_remove_property(of_chosen, prop);
-	if (ret)
-		return ret;
-
-	return memblock_free(addr, size);
-}
-
-#ifdef CONFIG_IMA_KEXEC
 static int get_addr_size_cells(int *addr_cells, int *size_cells)
 {
 	struct device_node *root;
@@ -170,4 +121,3 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
 
 	return 0;
 }
-#endif /* CONFIG_IMA_KEXEC */
diff --git a/security/integrity/ima/ima_kexec.c b/security/integrity/ima/ima_kexec.c
index 121de3e04af2..3f0fa2673dd3 100644
--- a/security/integrity/ima/ima_kexec.c
+++ b/security/integrity/ima/ima_kexec.c
@@ -9,9 +9,60 @@
 
 #include <linux/seq_file.h>
 #include <linux/vmalloc.h>
+#include <linux/memblock.h>
+#include <linux/of.h>
 #include <linux/kexec.h>
+#include <linux/ima.h>
 #include "ima.h"
 
+/**
+ * ima_get_kexec_buffer - get IMA buffer from the previous kernel
+ * @addr:	On successful return, set to point to the buffer contents.
+ * @size:	On successful return, set to the buffer size.
+ *
+ * Return: 0 on success, negative errno on error.
+ */
+static int ima_get_kexec_buffer(void **addr, size_t *size)
+{
+	int ret;
+	unsigned long tmp_addr;
+	size_t tmp_size;
+
+	ret = get_ima_kexec_buffer(NULL, 0, &tmp_addr, &tmp_size);
+	if (ret)
+		return ret;
+
+	*addr = __va(tmp_addr);
+	*size = tmp_size;
+
+	return 0;
+}
+
+/**
+ * ima_free_kexec_buffer - free memory used by the IMA buffer
+ */
+static int ima_free_kexec_buffer(void)
+{
+	int ret;
+	unsigned long addr;
+	size_t size;
+	struct property *prop;
+
+	prop = of_find_property(of_chosen, "linux,ima-kexec-buffer", NULL);
+	if (!prop)
+		return -ENOENT;
+
+	ret = get_ima_kexec_buffer(NULL, 0, &addr, &size);
+	if (ret)
+		return ret;
+
+	ret = of_remove_property(of_chosen, prop);
+	if (ret)
+		return ret;
+
+	return memblock_free(addr, size);
+}
+
 #ifdef CONFIG_IMA_KEXEC
 static int ima_dump_measurement_list(unsigned long *buffer_size, void **buffer,
 				     unsigned long segment_size)
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [PATCH v9 7/8] arm64: Store IMA log information in kimage used for kexec
  2020-11-13 19:22 [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
                   ` (5 preceding siblings ...)
  2020-11-13 19:22 ` [PATCH v9 6/8] powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima Lakshmi Ramasubramanian
@ 2020-11-13 19:22 ` Lakshmi Ramasubramanian
  2020-12-01 11:39   ` Mimi Zohar
  2020-11-13 19:22 ` [PATCH v9 8/8] arm64: Add IMA kexec buffer to DTB Lakshmi Ramasubramanian
  2020-11-21 13:57 ` [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64 Rob Herring
  8 siblings, 1 reply; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-13 19:22 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

Address and size of the buffer containing the IMA measurement log need
to be passed from the current kernel to the next kernel on kexec.

Add address and size fields to "struct kimage_arch" for ARM64 platform
to hold the address and size of the IMA measurement log buffer.
Define an architecture specific function for ARM64 namely
arch_ima_add_kexec_buffer() that will set the address and size of
the current kernel's IMA buffer to be passed to the next kernel on kexec.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>
---
 arch/arm64/include/asm/ima.h   | 18 ++++++++++++++++++
 arch/arm64/include/asm/kexec.h |  3 +++
 arch/arm64/kernel/Makefile     |  1 +
 arch/arm64/kernel/ima_kexec.c  | 34 ++++++++++++++++++++++++++++++++++
 4 files changed, 56 insertions(+)
 create mode 100644 arch/arm64/include/asm/ima.h
 create mode 100644 arch/arm64/kernel/ima_kexec.c

diff --git a/arch/arm64/include/asm/ima.h b/arch/arm64/include/asm/ima.h
new file mode 100644
index 000000000000..507fc94ddaba
--- /dev/null
+++ b/arch/arm64/include/asm/ima.h
@@ -0,0 +1,18 @@
+/* SPDX-License-Identifier: GPL-2.0-or-later */
+/*
+ * Copyright (C) 2019 Microsoft Corporation
+ *
+ * Author: Prakhar Srivastava <prsriva@linux.microsoft.com>
+ *
+ */
+#ifndef _ASM_ARCH_IMA_H
+#define _ASM_ARCH_IMA_H
+
+struct kimage;
+
+#ifdef CONFIG_IMA_KEXEC
+int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
+			      size_t size);
+#endif /* CONFIG_IMA_KEXEC */
+
+#endif /* _ASM_ARCH_IMA_H */
diff --git a/arch/arm64/include/asm/kexec.h b/arch/arm64/include/asm/kexec.h
index d24b527e8c00..7bd60c185ad3 100644
--- a/arch/arm64/include/asm/kexec.h
+++ b/arch/arm64/include/asm/kexec.h
@@ -100,6 +100,9 @@ struct kimage_arch {
 	void *elf_headers;
 	unsigned long elf_headers_mem;
 	unsigned long elf_headers_sz;
+
+	phys_addr_t ima_buffer_addr;
+	size_t ima_buffer_size;
 };
 
 extern const struct kexec_file_ops kexec_image_ops;
diff --git a/arch/arm64/kernel/Makefile b/arch/arm64/kernel/Makefile
index bbaf0bc4ad60..1cddf55fb601 100644
--- a/arch/arm64/kernel/Makefile
+++ b/arch/arm64/kernel/Makefile
@@ -60,6 +60,7 @@ obj-$(CONFIG_ARM_SDE_INTERFACE)		+= sdei.o
 obj-$(CONFIG_ARM64_PTR_AUTH)		+= pointer_auth.o
 obj-$(CONFIG_SHADOW_CALL_STACK)		+= scs.o
 obj-$(CONFIG_ARM64_MTE)			+= mte.o
+obj-$(CONFIG_IMA_KEXEC)			+= ima_kexec.o
 
 obj-y					+= vdso/ probes/
 obj-$(CONFIG_COMPAT_VDSO)		+= vdso32/
diff --git a/arch/arm64/kernel/ima_kexec.c b/arch/arm64/kernel/ima_kexec.c
new file mode 100644
index 000000000000..1847f1230710
--- /dev/null
+++ b/arch/arm64/kernel/ima_kexec.c
@@ -0,0 +1,34 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (C) 2019 Microsoft Corporation
+ *
+ * Author: Prakhar Srivastava <prsriva@linux.microsoft.com>
+ *
+ * File: ima_kexec.c
+ *       Defines IMA kexec functions.
+ */
+
+#include <linux/kernel.h>
+#include <linux/kexec.h>
+#include <linux/types.h>
+#include <asm/ima.h>
+
+/**
+ * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
+ *
+ * @image: kimage structure to set ima buffer information in for kexec
+ * @load_addr: Start address of the IMA buffer
+ * @size: size of the IMA buffer
+ *
+ * Architectures should use this function to pass on the IMA buffer
+ * information to the next kernel.
+ *
+ * Return: 0 on success, negative errno on error.
+ */
+int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
+			      size_t size)
+{
+	image->arch.ima_buffer_addr = load_addr;
+	image->arch.ima_buffer_size = size;
+	return 0;
+}
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* [PATCH v9 8/8] arm64: Add IMA kexec buffer to DTB
  2020-11-13 19:22 [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
                   ` (6 preceding siblings ...)
  2020-11-13 19:22 ` [PATCH v9 7/8] arm64: Store IMA log information in kimage used for kexec Lakshmi Ramasubramanian
@ 2020-11-13 19:22 ` Lakshmi Ramasubramanian
  2020-11-21 13:57 ` [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64 Rob Herring
  8 siblings, 0 replies; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-13 19:22 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

Any existing "linux,ima-kexec-buffer" property in the device tree
needs to be removed and its corresponding memory reservation in
the currently running kernel needs to be freed.

The address and size of the current kernel's IMA measurement log need
to be added to the device tree's IMA kexec buffer node and memory for
the buffer needs to be reserved for the log to be carried over to
the next kernel on the kexec call.

Remove any existing "linux,ima-kexec-buffer" property in the device
tree and free the corresponding memory reservation in the currently
running kernel.

Add "linux,ima-kexec-buffer" property to the device tree and reserve
the memory for storing the IMA log that needs to be passed from
the current kernel to the next one.

Update CONFIG_KEXEC_FILE to select CONFIG_HAVE_IMA_KEXEC to indicate
that the IMA measurement log information is present in the device tree
for ARM64.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>
---
 arch/arm64/Kconfig                     |  1 +
 arch/arm64/kernel/machine_kexec_file.c | 18 ++++++++++++++++++
 2 files changed, 19 insertions(+)

diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
index 1515f6f153a0..bcca4a467eda 100644
--- a/arch/arm64/Kconfig
+++ b/arch/arm64/Kconfig
@@ -1094,6 +1094,7 @@ config KEXEC
 config KEXEC_FILE
 	bool "kexec file based system call"
 	select KEXEC_CORE
+	select HAVE_IMA_KEXEC
 	help
 	  This is new version of kexec system call. This system call is
 	  file based and takes file descriptors as system call argument
diff --git a/arch/arm64/kernel/machine_kexec_file.c b/arch/arm64/kernel/machine_kexec_file.c
index 03210f644790..0a492bab29ae 100644
--- a/arch/arm64/kernel/machine_kexec_file.c
+++ b/arch/arm64/kernel/machine_kexec_file.c
@@ -21,6 +21,7 @@
 #include <linux/string.h>
 #include <linux/types.h>
 #include <linux/vmalloc.h>
+#include <linux/ima.h>
 #include <asm/byteorder.h>
 
 /* relevant device tree properties */
@@ -62,6 +63,8 @@ static int setup_dtb(struct kimage *image,
 
 	off = ret;
 
+	remove_ima_buffer(dtb, ret);
+
 	ret = fdt_delprop(dtb, off, FDT_PROP_KEXEC_ELFHDR);
 	if (ret && ret != -FDT_ERR_NOTFOUND)
 		goto out;
@@ -136,6 +139,21 @@ static int setup_dtb(struct kimage *image,
 				FDT_PROP_KASLR_SEED);
 	}
 
+	/* add ima-kexec-buffer */
+	if (image->arch.ima_buffer_size > 0) {
+		ret = fdt_appendprop_addrrange(dtb, 0, off,
+				"linux,ima-kexec-buffer",
+				image->arch.ima_buffer_addr,
+				image->arch.ima_buffer_size);
+		if (ret)
+			return (ret == -FDT_ERR_NOSPACE ? -ENOMEM : -EINVAL);
+
+		ret = fdt_add_mem_rsv(dtb, image->arch.ima_buffer_addr,
+				      image->arch.ima_buffer_size);
+		if (ret)
+			goto out;
+	}
+
 	/* add rng-seed */
 	if (rng_is_initialized()) {
 		void *rng_seed;
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 23+ messages in thread

* Re: [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64
  2020-11-13 19:22 [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
                   ` (7 preceding siblings ...)
  2020-11-13 19:22 ` [PATCH v9 8/8] arm64: Add IMA kexec buffer to DTB Lakshmi Ramasubramanian
@ 2020-11-21 13:57 ` Rob Herring
  2020-11-21 14:38   ` Lakshmi Ramasubramanian
  8 siblings, 1 reply; 23+ messages in thread
From: Rob Herring @ 2020-11-21 13:57 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: zohar, bauerman, gregkh, james.morse, catalin.marinas, sashal,
	will, mpe, benh, paulus, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib

On Fri, Nov 13, 2020 at 11:22:35AM -0800, Lakshmi Ramasubramanian wrote:
> On kexec file load Integrity Measurement Architecture (IMA) subsystem
> may verify the IMA signature of the kernel and initramfs, and measure
> it. The command line parameters passed to the kernel in the kexec call
> may also be measured by IMA. A remote attestation service can verify
> a TPM quote based on the TPM event log, the IMA measurement list, and
> the TPM PCR data. This can be achieved only if the IMA measurement log
> is carried over from the current kernel to the next kernel across
> the kexec call.
> 
> powerpc already supports carrying forward the IMA measurement log on
> kexec. This patch set adds support for carrying forward the IMA
> measurement log on kexec on ARM64. 
> 
> This patch set moves the platform independent code defined for powerpc
> such that it can be reused for other platforms as well. A chosen node
> namely "linux,ima-kexec-buffer" is added to the DTB for ARM64 to hold
> the address and the size of the memory reserved to carry
> the IMA measurement log.
> 
> This patch set has been tested for ARM64 platform using QEMU.
> I would like help from the community for testing this change on powerpc.
> Thanks.

As I mentioned previously, please move the kexec code to drivers/of/. Or 
at least put the infrastructure in place so we're not defining public 
IMA functions and then making them static later.
 
> This patch set is based on
> commit af5043c89a8e ("Merge tag 'acpi-5.10-rc4' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm")
> in https://github.com/torvalds/linux "master" branch.
> 
> Changelog:
> 
> v9
>   - Moved delete_fdt_mem_rsv() to drivers/of/kexec_fdt.c
>   - Defined a new function get_ima_kexec_buffer() in
>     drivers/of/ima_kexec.c to replace do_get_kexec_buffer()
>   - Changed remove_ima_kexec_buffer() to the original function name
>     remove_ima_buffer()
>   - Moved remove_ima_buffer() to drivers/of/ima_kexec.c
>   - Moved ima_get_kexec_buffer() and ima_free_kexec_buffer()
>     to security/integrity/ima/ima_kexec.c
> 
> v8:
>   - Moved remove_ima_kexec_buffer(), do_get_kexec_buffer(), and
>     delete_fdt_mem_rsv() to drivers/of/fdt.c
>   - Moved ima_dump_measurement_list() and ima_add_kexec_buffer()
>     back to security/integrity/ima/ima_kexec.c
> 
> v7:
>   - Renamed remove_ima_buffer() to remove_ima_kexec_buffer() and moved
>     this function definition to kernel.
>   - Moved delete_fdt_mem_rsv() definition to kernel
>   - Moved ima_dump_measurement_list() and ima_add_kexec_buffer() to
>     a new file namely ima_kexec_fdt.c in IMA
> 
> v6:
>   - Remove any existing FDT_PROP_IMA_KEXEC_BUFFER property in the device
>     tree and also its corresponding memory reservation in the currently
>     running kernel.
>   - Moved the function remove_ima_buffer() defined for powerpc to IMA
>     and renamed the function to ima_remove_kexec_buffer(). Also, moved
>     delete_fdt_mem_rsv() from powerpc to IMA.
> 
> v5:
>   - Merged get_addr_size_cells() and do_get_kexec_buffer() into a single
>     function when moving the arch independent code from powerpc to IMA
>   - Reverted the change to use FDT functions in powerpc code and added
>     back the original code in get_addr_size_cells() and
>     do_get_kexec_buffer() for powerpc.
>   - Added fdt_add_mem_rsv() for ARM64 to reserve the memory for
>     the IMA log buffer during kexec.
>   - Fixed the warning reported by kernel test bot for ARM64
>     arch_ima_add_kexec_buffer() - moved this function to a new file
>     namely arch/arm64/kernel/ima_kexec.c
> 
> v4:
>   - Submitting the patch series on behalf of the original author
>     Prakhar Srivastava <prsriva@linux.microsoft.com>
>   - Moved FDT_PROP_IMA_KEXEC_BUFFER ("linux,ima-kexec-buffer") to
>     libfdt.h so that it can be shared by multiple platforms.
> 
> v3:
> Breakup patches further into separate patches.
>   - Refactoring non architecture specific code out of powerpc
>   - Update powerpc related code to use fdt functions
>   - Update IMA buffer read related code to use of functions
>   - Add support to store the memory information of the IMA
>     measurement logs to be carried forward.
>   - Update the property strings to align with documented nodes
>     https://github.com/devicetree-org/dt-schema/pull/46
> 
> v2:
>   Break patches into separate patches.
>   - Powerpc related Refactoring
>   - Updating the docuemntation for chosen node
>   - Updating arm64 to support IMA buffer pass
> 
> v1:
>   Refactoring carrying over IMA measuremnet logs over Kexec. This patch
>     moves the non-architecture specific code out of powerpc and adds to
>     security/ima.(Suggested by Thiago)
>   Add Documentation regarding the ima-kexec-buffer node in the chosen
>     node documentation
> 
> v0:
>   Add a layer of abstraction to use the memory reserved by device tree
>     for ima buffer pass.
>   Add support for ima buffer pass using reserved memory for arm64 kexec.
>     Update the arch sepcific code path in kexec file load to store the
>     ima buffer in the reserved memory. The same reserved memory is read
>     on kexec or cold boot.
> 
> Lakshmi Ramasubramanian (8):
>   powerpc: fix compiler warnings and errors
>   powerpc: Move delete_fdt_mem_rsv() to drivers/of
>   ima: Define get_ima_kexec_buffer() in drivers/of
>   powerpc: Use get_ima_kexec_buffer to get ima kexec buffer
>   powerpc: Move remove_ima_buffer() to drivers/of
>   powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to
>     ima
>   arm64: Store IMA log information in kimage used for kexec
>   arm64: Add IMA kexec buffer to DTB
> 
>  arch/arm64/Kconfig                     |   1 +
>  arch/arm64/include/asm/ima.h           |  18 +++++
>  arch/arm64/include/asm/kexec.h         |   3 +
>  arch/arm64/kernel/Makefile             |   1 +
>  arch/arm64/kernel/ima_kexec.c          |  34 ++++++++
>  arch/arm64/kernel/machine_kexec_file.c |  18 +++++
>  arch/powerpc/include/asm/ima.h         |  11 +--
>  arch/powerpc/include/asm/kexec.h       |   1 -
>  arch/powerpc/kexec/Makefile            |   7 +-
>  arch/powerpc/kexec/file_load.c         |  32 --------
>  arch/powerpc/kexec/ima.c               | 106 ++-----------------------
>  drivers/of/Makefile                    |   9 +++

>  drivers/of/ima_kexec.c                 |  91 +++++++++++++++++++++
>  drivers/of/kexec_fdt.c                 |  55 +++++++++++++

Does this need to be 2 files? Just kexec.c?

>  include/linux/kexec.h                  |  24 ++++++
>  security/integrity/ima/ima_kexec.c     |  51 ++++++++++++
>  16 files changed, 313 insertions(+), 149 deletions(-)
>  create mode 100644 arch/arm64/include/asm/ima.h
>  create mode 100644 arch/arm64/kernel/ima_kexec.c
>  create mode 100644 drivers/of/ima_kexec.c
>  create mode 100644 drivers/of/kexec_fdt.c
> 
> -- 
> 2.29.2
> 

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64
  2020-11-21 13:57 ` [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64 Rob Herring
@ 2020-11-21 14:38   ` Lakshmi Ramasubramanian
  2020-11-21 19:47     ` Lakshmi Ramasubramanian
  2020-12-01 11:34     ` Mimi Zohar
  0 siblings, 2 replies; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-21 14:38 UTC (permalink / raw)
  To: Rob Herring
  Cc: zohar, bauerman, gregkh, james.morse, catalin.marinas, sashal,
	will, mpe, benh, paulus, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib

On 11/21/20 5:57 AM, Rob Herring wrote:
> On Fri, Nov 13, 2020 at 11:22:35AM -0800, Lakshmi Ramasubramanian wrote:
>> On kexec file load Integrity Measurement Architecture (IMA) subsystem
>> may verify the IMA signature of the kernel and initramfs, and measure
>> it. The command line parameters passed to the kernel in the kexec call
>> may also be measured by IMA. A remote attestation service can verify
>> a TPM quote based on the TPM event log, the IMA measurement list, and
>> the TPM PCR data. This can be achieved only if the IMA measurement log
>> is carried over from the current kernel to the next kernel across
>> the kexec call.
>>
>> powerpc already supports carrying forward the IMA measurement log on
>> kexec. This patch set adds support for carrying forward the IMA
>> measurement log on kexec on ARM64.
>>
>> This patch set moves the platform independent code defined for powerpc
>> such that it can be reused for other platforms as well. A chosen node
>> namely "linux,ima-kexec-buffer" is added to the DTB for ARM64 to hold
>> the address and the size of the memory reserved to carry
>> the IMA measurement log.
>>
>> This patch set has been tested for ARM64 platform using QEMU.
>> I would like help from the community for testing this change on powerpc.
>> Thanks.
> 
> As I mentioned previously, please move the kexec code to drivers/of/. Or
> at least put the infrastructure in place so we're not defining public
> IMA functions and then making them static later.

I am not sure I am following you. Could you please clarify -
In this patch series, per your suggestion, I have moved the architecture 
independent kexec code to "drivers/of".

	=> drivers/of/ima_kexec.c
	=> drivers/of/kexec_fdt.c

Please let me know if I missed something.

>   
>> This patch set is based on
>> commit af5043c89a8e ("Merge tag 'acpi-5.10-rc4' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm")
>> in https://github.com/torvalds/linux "master" branch.
>>
>> Changelog:
>>
>> v9
>>    - Moved delete_fdt_mem_rsv() to drivers/of/kexec_fdt.c
>>    - Defined a new function get_ima_kexec_buffer() in
>>      drivers/of/ima_kexec.c to replace do_get_kexec_buffer()
>>    - Changed remove_ima_kexec_buffer() to the original function name
>>      remove_ima_buffer()
>>    - Moved remove_ima_buffer() to drivers/of/ima_kexec.c
>>    - Moved ima_get_kexec_buffer() and ima_free_kexec_buffer()
>>      to security/integrity/ima/ima_kexec.c
>>
>> v8:
>>    - Moved remove_ima_kexec_buffer(), do_get_kexec_buffer(), and
>>      delete_fdt_mem_rsv() to drivers/of/fdt.c
>>    - Moved ima_dump_measurement_list() and ima_add_kexec_buffer()
>>      back to security/integrity/ima/ima_kexec.c
>>
>> v7:
>>    - Renamed remove_ima_buffer() to remove_ima_kexec_buffer() and moved
>>      this function definition to kernel.
>>    - Moved delete_fdt_mem_rsv() definition to kernel
>>    - Moved ima_dump_measurement_list() and ima_add_kexec_buffer() to
>>      a new file namely ima_kexec_fdt.c in IMA
>>
>> v6:
>>    - Remove any existing FDT_PROP_IMA_KEXEC_BUFFER property in the device
>>      tree and also its corresponding memory reservation in the currently
>>      running kernel.
>>    - Moved the function remove_ima_buffer() defined for powerpc to IMA
>>      and renamed the function to ima_remove_kexec_buffer(). Also, moved
>>      delete_fdt_mem_rsv() from powerpc to IMA.
>>
>> v5:
>>    - Merged get_addr_size_cells() and do_get_kexec_buffer() into a single
>>      function when moving the arch independent code from powerpc to IMA
>>    - Reverted the change to use FDT functions in powerpc code and added
>>      back the original code in get_addr_size_cells() and
>>      do_get_kexec_buffer() for powerpc.
>>    - Added fdt_add_mem_rsv() for ARM64 to reserve the memory for
>>      the IMA log buffer during kexec.
>>    - Fixed the warning reported by kernel test bot for ARM64
>>      arch_ima_add_kexec_buffer() - moved this function to a new file
>>      namely arch/arm64/kernel/ima_kexec.c
>>
>> v4:
>>    - Submitting the patch series on behalf of the original author
>>      Prakhar Srivastava <prsriva@linux.microsoft.com>
>>    - Moved FDT_PROP_IMA_KEXEC_BUFFER ("linux,ima-kexec-buffer") to
>>      libfdt.h so that it can be shared by multiple platforms.
>>
>> v3:
>> Breakup patches further into separate patches.
>>    - Refactoring non architecture specific code out of powerpc
>>    - Update powerpc related code to use fdt functions
>>    - Update IMA buffer read related code to use of functions
>>    - Add support to store the memory information of the IMA
>>      measurement logs to be carried forward.
>>    - Update the property strings to align with documented nodes
>>      https://github.com/devicetree-org/dt-schema/pull/46
>>
>> v2:
>>    Break patches into separate patches.
>>    - Powerpc related Refactoring
>>    - Updating the docuemntation for chosen node
>>    - Updating arm64 to support IMA buffer pass
>>
>> v1:
>>    Refactoring carrying over IMA measuremnet logs over Kexec. This patch
>>      moves the non-architecture specific code out of powerpc and adds to
>>      security/ima.(Suggested by Thiago)
>>    Add Documentation regarding the ima-kexec-buffer node in the chosen
>>      node documentation
>>
>> v0:
>>    Add a layer of abstraction to use the memory reserved by device tree
>>      for ima buffer pass.
>>    Add support for ima buffer pass using reserved memory for arm64 kexec.
>>      Update the arch sepcific code path in kexec file load to store the
>>      ima buffer in the reserved memory. The same reserved memory is read
>>      on kexec or cold boot.
>>
>> Lakshmi Ramasubramanian (8):
>>    powerpc: fix compiler warnings and errors
>>    powerpc: Move delete_fdt_mem_rsv() to drivers/of
>>    ima: Define get_ima_kexec_buffer() in drivers/of
>>    powerpc: Use get_ima_kexec_buffer to get ima kexec buffer
>>    powerpc: Move remove_ima_buffer() to drivers/of
>>    powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to
>>      ima
>>    arm64: Store IMA log information in kimage used for kexec
>>    arm64: Add IMA kexec buffer to DTB
>>
>>   arch/arm64/Kconfig                     |   1 +
>>   arch/arm64/include/asm/ima.h           |  18 +++++
>>   arch/arm64/include/asm/kexec.h         |   3 +
>>   arch/arm64/kernel/Makefile             |   1 +
>>   arch/arm64/kernel/ima_kexec.c          |  34 ++++++++
>>   arch/arm64/kernel/machine_kexec_file.c |  18 +++++
>>   arch/powerpc/include/asm/ima.h         |  11 +--
>>   arch/powerpc/include/asm/kexec.h       |   1 -
>>   arch/powerpc/kexec/Makefile            |   7 +-
>>   arch/powerpc/kexec/file_load.c         |  32 --------
>>   arch/powerpc/kexec/ima.c               | 106 ++-----------------------
>>   drivers/of/Makefile                    |   9 +++
> 
>>   drivers/of/ima_kexec.c                 |  91 +++++++++++++++++++++
>>   drivers/of/kexec_fdt.c                 |  55 +++++++++++++
> 
> Does this need to be 2 files? Just kexec.c?

Since the functions defined in "ima_kexec.c" and "kexec_fdt.c" are 
enabled on 2 different kernel CONFIGs, keeping them in 2 files enables 
us to avoid using "#ifdef" in C files.

thanks,
  -lakshmi

> 
>>   include/linux/kexec.h                  |  24 ++++++
>>   security/integrity/ima/ima_kexec.c     |  51 ++++++++++++
>>   16 files changed, 313 insertions(+), 149 deletions(-)
>>   create mode 100644 arch/arm64/include/asm/ima.h
>>   create mode 100644 arch/arm64/kernel/ima_kexec.c
>>   create mode 100644 drivers/of/ima_kexec.c
>>   create mode 100644 drivers/of/kexec_fdt.c
>>
>> -- 
>> 2.29.2
>>


^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64
  2020-11-21 14:38   ` Lakshmi Ramasubramanian
@ 2020-11-21 19:47     ` Lakshmi Ramasubramanian
  2020-12-01 11:34     ` Mimi Zohar
  1 sibling, 0 replies; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-11-21 19:47 UTC (permalink / raw)
  To: Rob Herring
  Cc: zohar, bauerman, gregkh, james.morse, catalin.marinas, sashal,
	will, mpe, benh, paulus, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib

On 11/21/20 6:38 AM, Lakshmi Ramasubramanian wrote:
> On 11/21/20 5:57 AM, Rob Herring wrote:
>> On Fri, Nov 13, 2020 at 11:22:35AM -0800, Lakshmi Ramasubramanian wrote:
>>> On kexec file load Integrity Measurement Architecture (IMA) subsystem
>>> may verify the IMA signature of the kernel and initramfs, and measure
>>> it. The command line parameters passed to the kernel in the kexec call
>>> may also be measured by IMA. A remote attestation service can verify
>>> a TPM quote based on the TPM event log, the IMA measurement list, and
>>> the TPM PCR data. This can be achieved only if the IMA measurement log
>>> is carried over from the current kernel to the next kernel across
>>> the kexec call.
>>>
>>> powerpc already supports carrying forward the IMA measurement log on
>>> kexec. This patch set adds support for carrying forward the IMA
>>> measurement log on kexec on ARM64.
>>>
>>> This patch set moves the platform independent code defined for powerpc
>>> such that it can be reused for other platforms as well. A chosen node
>>> namely "linux,ima-kexec-buffer" is added to the DTB for ARM64 to hold
>>> the address and the size of the memory reserved to carry
>>> the IMA measurement log.
>>>
>>> This patch set has been tested for ARM64 platform using QEMU.
>>> I would like help from the community for testing this change on powerpc.
>>> Thanks.
>>
>> As I mentioned previously, please move the kexec code to drivers/of/. Or
>> at least put the infrastructure in place so we're not defining public
>> IMA functions and then making them static later.
> 
> I am not sure I am following you. Could you please clarify -
> In this patch series, per your suggestion, I have moved the architecture 
> independent kexec code to "drivers/of".
> 
>      => drivers/of/ima_kexec.c
>      => drivers/of/kexec_fdt.c
> 
> Please let me know if I missed something.

The following two arch independent kexec functions are required only 
when CONFIG_IMA is enabled. So I moved them under security/integrity/ima

	=> ima_get_kexec_buffer()
	=> ima_free_kexec_buffer()

But the other arch independent kexec functions have been moved to 
drivers/of.

I am not sure if you wanted ima_get_kexec_buffer() and 
ima_free_kexec_buffer() to also be moved to "drivers/of". Please clarify.

thanks,
  -lakshmi

>>> This patch set is based on
>>> commit af5043c89a8e ("Merge tag 'acpi-5.10-rc4' of 
>>> git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm")
>>> in https://github.com/torvalds/linux "master" branch.
>>>
>>> Changelog:
>>>
>>> v9
>>>    - Moved delete_fdt_mem_rsv() to drivers/of/kexec_fdt.c
>>>    - Defined a new function get_ima_kexec_buffer() in
>>>      drivers/of/ima_kexec.c to replace do_get_kexec_buffer()
>>>    - Changed remove_ima_kexec_buffer() to the original function name
>>>      remove_ima_buffer()
>>>    - Moved remove_ima_buffer() to drivers/of/ima_kexec.c
>>>    - Moved ima_get_kexec_buffer() and ima_free_kexec_buffer()
>>>      to security/integrity/ima/ima_kexec.c
>>>
>>> v8:
>>>    - Moved remove_ima_kexec_buffer(), do_get_kexec_buffer(), and
>>>      delete_fdt_mem_rsv() to drivers/of/fdt.c
>>>    - Moved ima_dump_measurement_list() and ima_add_kexec_buffer()
>>>      back to security/integrity/ima/ima_kexec.c
>>>
>>> v7:
>>>    - Renamed remove_ima_buffer() to remove_ima_kexec_buffer() and moved
>>>      this function definition to kernel.
>>>    - Moved delete_fdt_mem_rsv() definition to kernel
>>>    - Moved ima_dump_measurement_list() and ima_add_kexec_buffer() to
>>>      a new file namely ima_kexec_fdt.c in IMA
>>>
>>> v6:
>>>    - Remove any existing FDT_PROP_IMA_KEXEC_BUFFER property in the 
>>> device
>>>      tree and also its corresponding memory reservation in the currently
>>>      running kernel.
>>>    - Moved the function remove_ima_buffer() defined for powerpc to IMA
>>>      and renamed the function to ima_remove_kexec_buffer(). Also, moved
>>>      delete_fdt_mem_rsv() from powerpc to IMA.
>>>
>>> v5:
>>>    - Merged get_addr_size_cells() and do_get_kexec_buffer() into a 
>>> single
>>>      function when moving the arch independent code from powerpc to IMA
>>>    - Reverted the change to use FDT functions in powerpc code and added
>>>      back the original code in get_addr_size_cells() and
>>>      do_get_kexec_buffer() for powerpc.
>>>    - Added fdt_add_mem_rsv() for ARM64 to reserve the memory for
>>>      the IMA log buffer during kexec.
>>>    - Fixed the warning reported by kernel test bot for ARM64
>>>      arch_ima_add_kexec_buffer() - moved this function to a new file
>>>      namely arch/arm64/kernel/ima_kexec.c
>>>
>>> v4:
>>>    - Submitting the patch series on behalf of the original author
>>>      Prakhar Srivastava <prsriva@linux.microsoft.com>
>>>    - Moved FDT_PROP_IMA_KEXEC_BUFFER ("linux,ima-kexec-buffer") to
>>>      libfdt.h so that it can be shared by multiple platforms.
>>>
>>> v3:
>>> Breakup patches further into separate patches.
>>>    - Refactoring non architecture specific code out of powerpc
>>>    - Update powerpc related code to use fdt functions
>>>    - Update IMA buffer read related code to use of functions
>>>    - Add support to store the memory information of the IMA
>>>      measurement logs to be carried forward.
>>>    - Update the property strings to align with documented nodes
>>>      https://github.com/devicetree-org/dt-schema/pull/46
>>>
>>> v2:
>>>    Break patches into separate patches.
>>>    - Powerpc related Refactoring
>>>    - Updating the docuemntation for chosen node
>>>    - Updating arm64 to support IMA buffer pass
>>>
>>> v1:
>>>    Refactoring carrying over IMA measuremnet logs over Kexec. This patch
>>>      moves the non-architecture specific code out of powerpc and adds to
>>>      security/ima.(Suggested by Thiago)
>>>    Add Documentation regarding the ima-kexec-buffer node in the chosen
>>>      node documentation
>>>
>>> v0:
>>>    Add a layer of abstraction to use the memory reserved by device tree
>>>      for ima buffer pass.
>>>    Add support for ima buffer pass using reserved memory for arm64 
>>> kexec.
>>>      Update the arch sepcific code path in kexec file load to store the
>>>      ima buffer in the reserved memory. The same reserved memory is read
>>>      on kexec or cold boot.
>>>
>>> Lakshmi Ramasubramanian (8):
>>>    powerpc: fix compiler warnings and errors
>>>    powerpc: Move delete_fdt_mem_rsv() to drivers/of
>>>    ima: Define get_ima_kexec_buffer() in drivers/of
>>>    powerpc: Use get_ima_kexec_buffer to get ima kexec buffer
>>>    powerpc: Move remove_ima_buffer() to drivers/of
>>>    powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to
>>>      ima
>>>    arm64: Store IMA log information in kimage used for kexec
>>>    arm64: Add IMA kexec buffer to DTB
>>>
>>>   arch/arm64/Kconfig                     |   1 +
>>>   arch/arm64/include/asm/ima.h           |  18 +++++
>>>   arch/arm64/include/asm/kexec.h         |   3 +
>>>   arch/arm64/kernel/Makefile             |   1 +
>>>   arch/arm64/kernel/ima_kexec.c          |  34 ++++++++
>>>   arch/arm64/kernel/machine_kexec_file.c |  18 +++++
>>>   arch/powerpc/include/asm/ima.h         |  11 +--
>>>   arch/powerpc/include/asm/kexec.h       |   1 -
>>>   arch/powerpc/kexec/Makefile            |   7 +-
>>>   arch/powerpc/kexec/file_load.c         |  32 --------
>>>   arch/powerpc/kexec/ima.c               | 106 ++-----------------------
>>>   drivers/of/Makefile                    |   9 +++
>>
>>>   drivers/of/ima_kexec.c                 |  91 +++++++++++++++++++++
>>>   drivers/of/kexec_fdt.c                 |  55 +++++++++++++
>>
>> Does this need to be 2 files? Just kexec.c?
> 
> Since the functions defined in "ima_kexec.c" and "kexec_fdt.c" are 
> enabled on 2 different kernel CONFIGs, keeping them in 2 files enables 
> us to avoid using "#ifdef" in C files.
> 
> thanks,
>   -lakshmi
> 
>>
>>>   include/linux/kexec.h                  |  24 ++++++
>>>   security/integrity/ima/ima_kexec.c     |  51 ++++++++++++
>>>   16 files changed, 313 insertions(+), 149 deletions(-)
>>>   create mode 100644 arch/arm64/include/asm/ima.h
>>>   create mode 100644 arch/arm64/kernel/ima_kexec.c
>>>   create mode 100644 drivers/of/ima_kexec.c
>>>   create mode 100644 drivers/of/kexec_fdt.c
>>>
>>> -- 
>>> 2.29.2
>>>


^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PATCH v9 1/8] powerpc: fix compiler warnings and errors
  2020-11-13 19:22 ` [PATCH v9 1/8] powerpc: fix compiler warnings and errors Lakshmi Ramasubramanian
@ 2020-12-01  3:16   ` Mimi Zohar
  0 siblings, 0 replies; 23+ messages in thread
From: Mimi Zohar @ 2020-12-01  3:16 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian, bauerman, robh, gregkh, james.morse,
	catalin.marinas, sashal, will, mpe, benh, paulus, robh+dt,
	frowand.list, vincenzo.frascino, mark.rutland, dmitry.kasatkin,
	jmorris, serge, pasha.tatashin, allison, kstewart,
	takahiro.akashi, tglx, masahiroy, bhsharma, mbrugger, hsinyi,
	tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

Hi Lakshmi,

On Fri, 2020-11-13 at 11:22 -0800, Lakshmi Ramasubramanian wrote:
> The function prototype for the functions defined in ima.c for powerpc
> are given in the header file ima.h. But this header file is not
> included in ima.c resulting in compilation errors such as given below.
> 
> arch/powerpc/kexec/ima.c:56:5: error: no previous prototype for 'ima_get_kexec_buffer' [-Werror=missing-prototypes]
>    56 | int ima_get_kexec_buffer(void **addr, size_t *size)
>       |     ^~~~~~~~~~~~~~~~~~~~
> 
> The function parameters for remove_ima_buffer() and
> arch_ima_add_kexec_buffer() are not described in the function header
> resulting in warnings such as given below.
> 
> arch/powerpc/kexec/ima.c:111: warning: Function parameter or member 'fdt' not described in 'remove_ima_buffer'
> 
> Include ima.h in ima.c for powerpc. Describe the function parameters for
> remove_ima_buffer() and arch_ima_add_kexec_buffer().
> 
> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>

thanks,

Reviewed-by:  Mimi Zohar <zohar@linux.ibm.com>


^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64
  2020-11-21 14:38   ` Lakshmi Ramasubramanian
  2020-11-21 19:47     ` Lakshmi Ramasubramanian
@ 2020-12-01 11:34     ` Mimi Zohar
  2020-12-01 19:10       ` Lakshmi Ramasubramanian
  1 sibling, 1 reply; 23+ messages in thread
From: Mimi Zohar @ 2020-12-01 11:34 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian, Rob Herring
  Cc: bauerman, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, frowand.list, vincenzo.frascino, mark.rutland,
	dmitry.kasatkin, jmorris, serge, pasha.tatashin, allison,
	kstewart, takahiro.akashi, tglx, masahiroy, bhsharma, mbrugger,
	hsinyi, tao.li, christophe.leroy, linux-integrity, linux-kernel,
	devicetree, prsriva, balajib

On Sat, 2020-11-21 at 06:38 -0800, Lakshmi Ramasubramanian wrote:
> On 11/21/20 5:57 AM, Rob Herring wrote:
> > On Fri, Nov 13, 2020 at 11:22:35AM -0800, Lakshmi Ramasubramanian wrote:

> >>   arch/powerpc/include/asm/kexec.h       |   1 -
> >>   arch/powerpc/kexec/Makefile            |   7 +-
> >>   arch/powerpc/kexec/file_load.c         |  32 --------
> >>   arch/powerpc/kexec/ima.c               | 106 ++-----------------------
> >>   drivers/of/Makefile                    |   9 +++
> > 
> >>   drivers/of/ima_kexec.c                 |  91 +++++++++++++++++++++
> >>   drivers/of/kexec_fdt.c                 |  55 +++++++++++++
> > 
> > Does this need to be 2 files? Just kexec.c?
> 
> Since the functions defined in "ima_kexec.c" and "kexec_fdt.c" are 
> enabled on 2 different kernel CONFIGs, keeping them in 2 files enables 
> us to avoid using "#ifdef" in C files.

Normally that is true, but just as all of the kexec related functions
are co-located in ima/ima_kexec.c, co-locating all of the kexec related
functions in drivers/of makes sense.  

thanks,

Mimi


^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PATCH v9 3/8] ima: Define get_ima_kexec_buffer() in drivers/of
  2020-11-13 19:22 ` [PATCH v9 3/8] ima: Define get_ima_kexec_buffer() in drivers/of Lakshmi Ramasubramanian
@ 2020-12-01 11:37   ` Mimi Zohar
  2020-12-01 19:01     ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 23+ messages in thread
From: Mimi Zohar @ 2020-12-01 11:37 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian, bauerman, robh, gregkh, james.morse,
	catalin.marinas, sashal, will, mpe, benh, paulus, robh+dt,
	frowand.list, vincenzo.frascino, mark.rutland, dmitry.kasatkin,
	jmorris, serge, pasha.tatashin, allison, kstewart,
	takahiro.akashi, tglx, masahiroy, bhsharma, mbrugger, hsinyi,
	tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On Fri, 2020-11-13 at 11:22 -0800, Lakshmi Ramasubramanian wrote:
> The function do_get_kexec_buffer(), defined in arch/powerpc/kexec/ima.c,
> retrieves the address and size of the given property from the device
> tree blob. This function does not have architecture specific code, but is
> currently limited to powerpc. This function correctly handles a device
> tree property that is a child node of the root node, but not anything
> other than the immediate root child nodes.
> 
> Define an architecture independent function, namely
> get_ima_kexec_buffer(), in "drivers/of/ima_kexec.c". This function
> retrieves the chosen node, namely "linux,ima-kexec-buffer", from

Please remove the word "namely", here, and throughout the patch sets.

> the device tree, and returns the address and size of the buffer used
> for carrying forward the IMA measurement log across kexec system call.

get_ima_kexec_buffer() inlines the existing do_get_kexec_buffer() and 
get_addr_size_cells() functions, leaving a local copy of
get_addr_size_cells().   Duplicating code isn't a good idea.

thanks,

Mimi


^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PATCH v9 6/8] powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima
  2020-11-13 19:22 ` [PATCH v9 6/8] powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima Lakshmi Ramasubramanian
@ 2020-12-01 11:38   ` Mimi Zohar
  2020-12-01 19:05     ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 23+ messages in thread
From: Mimi Zohar @ 2020-12-01 11:38 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian, bauerman, robh, gregkh, james.morse,
	catalin.marinas, sashal, will, mpe, benh, paulus, robh+dt,
	frowand.list, vincenzo.frascino, mark.rutland, dmitry.kasatkin,
	jmorris, serge, pasha.tatashin, allison, kstewart,
	takahiro.akashi, tglx, masahiroy, bhsharma, mbrugger, hsinyi,
	tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

Hi Lakshmi,

On Fri, 2020-11-13 at 11:22 -0800, Lakshmi Ramasubramanian wrote:
> ima_get_kexec_buffer() retrieves the address and size of the buffer
> used for carrying forward the IMA measurement logs on kexec from
> the device tree.
> 
> ima_free_kexec_buffer() removes the chosen node namely
> "linux,ima-kexec-buffer" from the device tree, and frees the buffer
> used for carrying forward the IMA measurement logs on kexec.
> 
> These functions do not have architecture specific code, but are
> currently limited to powerpc.
> 
> Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima_kexec.c
> in IMA so that they are accessible for other architectures as well.

This sentence flows from the previous line.  No need for separate
paragraphs here.  

> 
> With the above change the functions in arch/powerpc/kexec/ima.c are
> defined only when the kernel config CONFIG_IMA_KEXEC is enabled.
> Update the Makefile to build arch/powerpc/kexec/ima.c only when
> CONFIG_IMA_KEXEC is enabled and remove "#ifdef CONFIG_IMA_KEXEC"
> in arch/powerpc/kexec/ima.c.
> 
> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>

After making the two changes,

Reviewed-by: Mimi Zohar <zohar@linux.ibm.com>


> diff --git a/security/integrity/ima/ima_kexec.c b/security/integrity/ima/ima_kexec.c
> index 121de3e04af2..3f0fa2673dd3 100644
> --- a/security/integrity/ima/ima_kexec.c
> +++ b/security/integrity/ima/ima_kexec.c
> @@ -9,9 +9,60 @@
>  
>  #include <linux/seq_file.h>
>  #include <linux/vmalloc.h>
> +#include <linux/memblock.h>
> +#include <linux/of.h>
>  #include <linux/kexec.h>
> +#include <linux/ima.h>
>  #include "ima.h"
>  
> +/**
> + * ima_get_kexec_buffer - get IMA buffer from the previous kernel
> + * @addr:	On successful return, set to point to the buffer contents.
> + * @size:	On successful return, set to the buffer size.
> + *
> + * Return: 0 on success, negative errno on error.
> + */
> +static int ima_get_kexec_buffer(void **addr, size_t *size)
> +{
> +	int ret;
> +	unsigned long tmp_addr;
> +	size_t tmp_size;
> +
> +	ret = get_ima_kexec_buffer(NULL, 0, &tmp_addr, &tmp_size);
> +	if (ret)
> +		return ret;
> +
> +	*addr = __va(tmp_addr);
> +	*size = tmp_size;
> +
> +	return 0;
> +}
> +
> +/**
> + * ima_free_kexec_buffer - free memory used by the IMA buffer
> + */
> +static int ima_free_kexec_buffer(void)
> +{
> +	int ret;
> +	unsigned long addr;
> +	size_t size;
> +	struct property *prop;
> +
> +	prop = of_find_property(of_chosen, "linux,ima-kexec-buffer", NULL);
> +	if (!prop)
> +		return -ENOENT;
> +
> +	ret = get_ima_kexec_buffer(NULL, 0, &addr, &size);
> +	if (ret)
> +		return ret;
> +
> +	ret = of_remove_property(of_chosen, prop);
> +	if (ret)
> +		return ret;
> +
> +	return memblock_free(addr, size);
> +}
> +

Please move these functions, after the ifdef below, before the function
where they're used.

Mimi

>  #ifdef CONFIG_IMA_KEXEC
>  static int ima_dump_measurement_list(unsigned long *buffer_size, void **buffer,
>  				     unsigned long segment_size)



^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PATCH v9 7/8] arm64: Store IMA log information in kimage used for kexec
  2020-11-13 19:22 ` [PATCH v9 7/8] arm64: Store IMA log information in kimage used for kexec Lakshmi Ramasubramanian
@ 2020-12-01 11:39   ` Mimi Zohar
  2020-12-01 19:08     ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 23+ messages in thread
From: Mimi Zohar @ 2020-12-01 11:39 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian, bauerman, robh, gregkh, james.morse,
	catalin.marinas, sashal, will, mpe, benh, paulus, robh+dt,
	frowand.list, vincenzo.frascino, mark.rutland, dmitry.kasatkin,
	jmorris, serge, pasha.tatashin, allison, kstewart,
	takahiro.akashi, tglx, masahiroy, bhsharma, mbrugger, hsinyi,
	tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On Fri, 2020-11-13 at 11:22 -0800, Lakshmi Ramasubramanian wrote:
> Address and size of the buffer containing the IMA measurement log need
> to be passed from the current kernel to the next kernel on kexec.
> 
> Add address and size fields to "struct kimage_arch" for ARM64 platform
> to hold the address and size of the IMA measurement log buffer.
> Define an architecture specific function for ARM64 namely
> arch_ima_add_kexec_buffer() that will set the address and size of
> the current kernel's IMA buffer to be passed to the next kernel on kexec.
> 
> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>
> ---
>  arch/arm64/include/asm/ima.h   | 18 ++++++++++++++++++
>  arch/arm64/include/asm/kexec.h |  3 +++
>  arch/arm64/kernel/Makefile     |  1 +
>  arch/arm64/kernel/ima_kexec.c  | 34 ++++++++++++++++++++++++++++++++++
>  4 files changed, 56 insertions(+)
>  create mode 100644 arch/arm64/include/asm/ima.h
>  create mode 100644 arch/arm64/kernel/ima_kexec.c
> 
> diff --git a/arch/arm64/include/asm/ima.h b/arch/arm64/include/asm/ima.h
> new file mode 100644
> index 000000000000..507fc94ddaba
> --- /dev/null
> +++ b/arch/arm64/include/asm/ima.h
> @@ -0,0 +1,18 @@
> +/* SPDX-License-Identifier: GPL-2.0-or-later */
> +/*
> + * Copyright (C) 2019 Microsoft Corporation
> + *
> + * Author: Prakhar Srivastava <prsriva@linux.microsoft.com>
> + *
> + */
> +#ifndef _ASM_ARCH_IMA_H
> +#define _ASM_ARCH_IMA_H
> +
> +struct kimage;
> +
> +#ifdef CONFIG_IMA_KEXEC
> +int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
> +			      size_t size);
> +#endif /* CONFIG_IMA_KEXEC */
> +
> +#endif /* _ASM_ARCH_IMA_H */
> diff --git a/arch/arm64/include/asm/kexec.h b/arch/arm64/include/asm/kexec.h
> index d24b527e8c00..7bd60c185ad3 100644
> --- a/arch/arm64/include/asm/kexec.h
> +++ b/arch/arm64/include/asm/kexec.h
> @@ -100,6 +100,9 @@ struct kimage_arch {
>  	void *elf_headers;
>  	unsigned long elf_headers_mem;
>  	unsigned long elf_headers_sz;
> +
> +	phys_addr_t ima_buffer_addr;
> +	size_t ima_buffer_size;
>  };

Any reason these definitions are not conditionally defined based on
CONFIG_IMA_KEXEC, like on powerpc?

> 
> diff --git a/arch/arm64/kernel/ima_kexec.c b/arch/arm64/kernel/ima_kexec.c
> new file mode 100644
> index 000000000000..1847f1230710
> --- /dev/null
> +++ b/arch/arm64/kernel/ima_kexec.c
> @@ -0,0 +1,34 @@
> +// SPDX-License-Identifier: GPL-2.0-or-later
> +/*
> + * Copyright (C) 2019 Microsoft Corporation
> + *
> + * Author: Prakhar Srivastava <prsriva@linux.microsoft.com>
> + *
> + * File: ima_kexec.c
> + *       Defines IMA kexec functions.
> + */
> +
> +#include <linux/kernel.h>
> +#include <linux/kexec.h>
> +#include <linux/types.h>
> +#include <asm/ima.h>
> +
> +/**
> + * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
> + *
> + * @image: kimage structure to set ima buffer information in for kexec
> + * @load_addr: Start address of the IMA buffer
> + * @size: size of the IMA buffer
> + *
> + * Architectures should use this function to pass on the IMA buffer
> + * information to the next kernel.
> + *
> + * Return: 0 on success, negative errno on error.
> + */
> +int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
> +			      size_t size)
> +{
> +	image->arch.ima_buffer_addr = load_addr;
> +	image->arch.ima_buffer_size = size;
> +	return 0;
> +}

This is exactly the same as the powerpc version.  Couldn't there be a
common version of this as well?

Mimi




^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PATCH v9 3/8] ima: Define get_ima_kexec_buffer() in drivers/of
  2020-12-01 11:37   ` Mimi Zohar
@ 2020-12-01 19:01     ` Lakshmi Ramasubramanian
  0 siblings, 0 replies; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-01 19:01 UTC (permalink / raw)
  To: Mimi Zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On 12/1/20 3:37 AM, Mimi Zohar wrote:
> On Fri, 2020-11-13 at 11:22 -0800, Lakshmi Ramasubramanian wrote:
>> The function do_get_kexec_buffer(), defined in arch/powerpc/kexec/ima.c,
>> retrieves the address and size of the given property from the device
>> tree blob. This function does not have architecture specific code, but is
>> currently limited to powerpc. This function correctly handles a device
>> tree property that is a child node of the root node, but not anything
>> other than the immediate root child nodes.
>>
>> Define an architecture independent function, namely
>> get_ima_kexec_buffer(), in "drivers/of/ima_kexec.c". This function
>> retrieves the chosen node, namely "linux,ima-kexec-buffer", from
> 
> Please remove the word "namely", here, and throughout the patch sets.
> 
>> the device tree, and returns the address and size of the buffer used
>> for carrying forward the IMA measurement log across kexec system call.
> 
> get_ima_kexec_buffer() inlines the existing do_get_kexec_buffer() and
> get_addr_size_cells() functions, leaving a local copy of
> get_addr_size_cells().   Duplicating code isn't a good idea.
> 

I'll move get_addr_size_cells() also to drivers/of/ima_kexec.c

thanks,
  -lakshmi



^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PATCH v9 6/8] powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima
  2020-12-01 11:38   ` Mimi Zohar
@ 2020-12-01 19:05     ` Lakshmi Ramasubramanian
  0 siblings, 0 replies; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-01 19:05 UTC (permalink / raw)
  To: Mimi Zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On 12/1/20 3:38 AM, Mimi Zohar wrote:
> Hi Lakshmi,
> 
> On Fri, 2020-11-13 at 11:22 -0800, Lakshmi Ramasubramanian wrote:
>> ima_get_kexec_buffer() retrieves the address and size of the buffer
>> used for carrying forward the IMA measurement logs on kexec from
>> the device tree.
>>
>> ima_free_kexec_buffer() removes the chosen node namely
>> "linux,ima-kexec-buffer" from the device tree, and frees the buffer
>> used for carrying forward the IMA measurement logs on kexec.
>>
>> These functions do not have architecture specific code, but are
>> currently limited to powerpc.
>>
>> Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima_kexec.c
>> in IMA so that they are accessible for other architectures as well.
> 
> This sentence flows from the previous line.  No need for separate
> paragraphs here.

Sure - will update Mimi.

>>
>> With the above change the functions in arch/powerpc/kexec/ima.c are
>> defined only when the kernel config CONFIG_IMA_KEXEC is enabled.
>> Update the Makefile to build arch/powerpc/kexec/ima.c only when
>> CONFIG_IMA_KEXEC is enabled and remove "#ifdef CONFIG_IMA_KEXEC"
>> in arch/powerpc/kexec/ima.c.
>>
>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> 
> After making the two changes,
> 
> Reviewed-by: Mimi Zohar <zohar@linux.ibm.com>
> 
> 
>> diff --git a/security/integrity/ima/ima_kexec.c b/security/integrity/ima/ima_kexec.c
>> index 121de3e04af2..3f0fa2673dd3 100644
>> --- a/security/integrity/ima/ima_kexec.c
>> +++ b/security/integrity/ima/ima_kexec.c
>> @@ -9,9 +9,60 @@
>>   
>>   #include <linux/seq_file.h>
>>   #include <linux/vmalloc.h>
>> +#include <linux/memblock.h>
>> +#include <linux/of.h>
>>   #include <linux/kexec.h>
>> +#include <linux/ima.h>
>>   #include "ima.h"
>>   
>> +/**
>> + * ima_get_kexec_buffer - get IMA buffer from the previous kernel
>> + * @addr:	On successful return, set to point to the buffer contents.
>> + * @size:	On successful return, set to the buffer size.
>> + *
>> + * Return: 0 on success, negative errno on error.
>> + */
>> +static int ima_get_kexec_buffer(void **addr, size_t *size)
>> +{
>> +	int ret;
>> +	unsigned long tmp_addr;
>> +	size_t tmp_size;
>> +
>> +	ret = get_ima_kexec_buffer(NULL, 0, &tmp_addr, &tmp_size);
>> +	if (ret)
>> +		return ret;
>> +
>> +	*addr = __va(tmp_addr);
>> +	*size = tmp_size;
>> +
>> +	return 0;
>> +}
>> +
>> +/**
>> + * ima_free_kexec_buffer - free memory used by the IMA buffer
>> + */
>> +static int ima_free_kexec_buffer(void)
>> +{
>> +	int ret;
>> +	unsigned long addr;
>> +	size_t size;
>> +	struct property *prop;
>> +
>> +	prop = of_find_property(of_chosen, "linux,ima-kexec-buffer", NULL);
>> +	if (!prop)
>> +		return -ENOENT;
>> +
>> +	ret = get_ima_kexec_buffer(NULL, 0, &addr, &size);
>> +	if (ret)
>> +		return ret;
>> +
>> +	ret = of_remove_property(of_chosen, prop);
>> +	if (ret)
>> +		return ret;
>> +
>> +	return memblock_free(addr, size);
>> +}
>> +
> 
> Please move these functions, after the ifdef below, before the function
> where they're used.

Will make the above change.

thanks,
  -lakshmi

> 
>>   #ifdef CONFIG_IMA_KEXEC
>>   static int ima_dump_measurement_list(unsigned long *buffer_size, void **buffer,
>>   				     unsigned long segment_size)
> 


^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PATCH v9 7/8] arm64: Store IMA log information in kimage used for kexec
  2020-12-01 11:39   ` Mimi Zohar
@ 2020-12-01 19:08     ` Lakshmi Ramasubramanian
  0 siblings, 0 replies; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-01 19:08 UTC (permalink / raw)
  To: Mimi Zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On 12/1/20 3:39 AM, Mimi Zohar wrote:
> On Fri, 2020-11-13 at 11:22 -0800, Lakshmi Ramasubramanian wrote:
>> Address and size of the buffer containing the IMA measurement log need
>> to be passed from the current kernel to the next kernel on kexec.
>>
>> Add address and size fields to "struct kimage_arch" for ARM64 platform
>> to hold the address and size of the IMA measurement log buffer.
>> Define an architecture specific function for ARM64 namely
>> arch_ima_add_kexec_buffer() that will set the address and size of
>> the current kernel's IMA buffer to be passed to the next kernel on kexec.
>>
>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
>> Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>
>> ---
>>   arch/arm64/include/asm/ima.h   | 18 ++++++++++++++++++
>>   arch/arm64/include/asm/kexec.h |  3 +++
>>   arch/arm64/kernel/Makefile     |  1 +
>>   arch/arm64/kernel/ima_kexec.c  | 34 ++++++++++++++++++++++++++++++++++
>>   4 files changed, 56 insertions(+)
>>   create mode 100644 arch/arm64/include/asm/ima.h
>>   create mode 100644 arch/arm64/kernel/ima_kexec.c
>>
>> diff --git a/arch/arm64/include/asm/ima.h b/arch/arm64/include/asm/ima.h
>> new file mode 100644
>> index 000000000000..507fc94ddaba
>> --- /dev/null
>> +++ b/arch/arm64/include/asm/ima.h
>> @@ -0,0 +1,18 @@
>> +/* SPDX-License-Identifier: GPL-2.0-or-later */
>> +/*
>> + * Copyright (C) 2019 Microsoft Corporation
>> + *
>> + * Author: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> + *
>> + */
>> +#ifndef _ASM_ARCH_IMA_H
>> +#define _ASM_ARCH_IMA_H
>> +
>> +struct kimage;
>> +
>> +#ifdef CONFIG_IMA_KEXEC
>> +int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
>> +			      size_t size);
>> +#endif /* CONFIG_IMA_KEXEC */
>> +
>> +#endif /* _ASM_ARCH_IMA_H */
>> diff --git a/arch/arm64/include/asm/kexec.h b/arch/arm64/include/asm/kexec.h
>> index d24b527e8c00..7bd60c185ad3 100644
>> --- a/arch/arm64/include/asm/kexec.h
>> +++ b/arch/arm64/include/asm/kexec.h
>> @@ -100,6 +100,9 @@ struct kimage_arch {
>>   	void *elf_headers;
>>   	unsigned long elf_headers_mem;
>>   	unsigned long elf_headers_sz;
>> +
>> +	phys_addr_t ima_buffer_addr;
>> +	size_t ima_buffer_size;
>>   };
> 
> Any reason these definitions are not conditionally defined based on
> CONFIG_IMA_KEXEC, like on powerpc?

I'll define ima buffer related fields conditionally (CONFIG_IMA_KEXEC).

> 
>>
>> diff --git a/arch/arm64/kernel/ima_kexec.c b/arch/arm64/kernel/ima_kexec.c
>> new file mode 100644
>> index 000000000000..1847f1230710
>> --- /dev/null
>> +++ b/arch/arm64/kernel/ima_kexec.c
>> @@ -0,0 +1,34 @@
>> +// SPDX-License-Identifier: GPL-2.0-or-later
>> +/*
>> + * Copyright (C) 2019 Microsoft Corporation
>> + *
>> + * Author: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> + *
>> + * File: ima_kexec.c
>> + *       Defines IMA kexec functions.
>> + */
>> +
>> +#include <linux/kernel.h>
>> +#include <linux/kexec.h>
>> +#include <linux/types.h>
>> +#include <asm/ima.h>
>> +
>> +/**
>> + * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
>> + *
>> + * @image: kimage structure to set ima buffer information in for kexec
>> + * @load_addr: Start address of the IMA buffer
>> + * @size: size of the IMA buffer
>> + *
>> + * Architectures should use this function to pass on the IMA buffer
>> + * information to the next kernel.
>> + *
>> + * Return: 0 on success, negative errno on error.
>> + */
>> +int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
>> +			      size_t size)
>> +{
>> +	image->arch.ima_buffer_addr = load_addr;
>> +	image->arch.ima_buffer_size = size;
>> +	return 0;
>> +}
> 
> This is exactly the same as the powerpc version.  Couldn't there be a
> common version of this as well?

I think it can be moved to a common version. I'll make that change.

thanks,
  -lakshmi



^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64
  2020-12-01 11:34     ` Mimi Zohar
@ 2020-12-01 19:10       ` Lakshmi Ramasubramanian
  2020-12-01 19:15         ` Mimi Zohar
  0 siblings, 1 reply; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-01 19:10 UTC (permalink / raw)
  To: Mimi Zohar, Rob Herring
  Cc: bauerman, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, frowand.list, vincenzo.frascino, mark.rutland,
	dmitry.kasatkin, jmorris, serge, pasha.tatashin, allison,
	kstewart, takahiro.akashi, tglx, masahiroy, bhsharma, mbrugger,
	hsinyi, tao.li, christophe.leroy, linux-integrity, linux-kernel,
	devicetree, prsriva, balajib

On 12/1/20 3:34 AM, Mimi Zohar wrote:
> On Sat, 2020-11-21 at 06:38 -0800, Lakshmi Ramasubramanian wrote:
>> On 11/21/20 5:57 AM, Rob Herring wrote:
>>> On Fri, Nov 13, 2020 at 11:22:35AM -0800, Lakshmi Ramasubramanian wrote:
> 
>>>>    arch/powerpc/include/asm/kexec.h       |   1 -
>>>>    arch/powerpc/kexec/Makefile            |   7 +-
>>>>    arch/powerpc/kexec/file_load.c         |  32 --------
>>>>    arch/powerpc/kexec/ima.c               | 106 ++-----------------------
>>>>    drivers/of/Makefile                    |   9 +++
>>>
>>>>    drivers/of/ima_kexec.c                 |  91 +++++++++++++++++++++
>>>>    drivers/of/kexec_fdt.c                 |  55 +++++++++++++
>>>
>>> Does this need to be 2 files? Just kexec.c?
>>
>> Since the functions defined in "ima_kexec.c" and "kexec_fdt.c" are
>> enabled on 2 different kernel CONFIGs, keeping them in 2 files enables
>> us to avoid using "#ifdef" in C files.
> 
> Normally that is true, but just as all of the kexec related functions
> are co-located in ima/ima_kexec.c, co-locating all of the kexec related
> functions in drivers/of makes sense.
> 

Sounds good - i'll make the change.
Instead of "#ifdef" will use "IS_ENABLED" macro, and define the kexec 
related functions in drivers/of/ima_kexec.c

thanks,
  -lakshmi


^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64
  2020-12-01 19:10       ` Lakshmi Ramasubramanian
@ 2020-12-01 19:15         ` Mimi Zohar
  2020-12-02  2:25           ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 23+ messages in thread
From: Mimi Zohar @ 2020-12-01 19:15 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian, Rob Herring
  Cc: bauerman, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, frowand.list, vincenzo.frascino, mark.rutland,
	dmitry.kasatkin, jmorris, serge, pasha.tatashin, allison,
	kstewart, takahiro.akashi, tglx, masahiroy, bhsharma, mbrugger,
	hsinyi, tao.li, christophe.leroy, linux-integrity, linux-kernel,
	devicetree, prsriva, balajib

On Tue, 2020-12-01 at 11:10 -0800, Lakshmi Ramasubramanian wrote:
> On 12/1/20 3:34 AM, Mimi Zohar wrote:
> > On Sat, 2020-11-21 at 06:38 -0800, Lakshmi Ramasubramanian wrote:
> >> On 11/21/20 5:57 AM, Rob Herring wrote:
> >>> On Fri, Nov 13, 2020 at 11:22:35AM -0800, Lakshmi Ramasubramanian wrote:
> > 
> >>>>    arch/powerpc/include/asm/kexec.h       |   1 -
> >>>>    arch/powerpc/kexec/Makefile            |   7 +-
> >>>>    arch/powerpc/kexec/file_load.c         |  32 --------
> >>>>    arch/powerpc/kexec/ima.c               | 106 ++-----------------------
> >>>>    drivers/of/Makefile                    |   9 +++
> >>>
> >>>>    drivers/of/ima_kexec.c                 |  91 +++++++++++++++++++++
> >>>>    drivers/of/kexec_fdt.c                 |  55 +++++++++++++
> >>>
> >>> Does this need to be 2 files? Just kexec.c?
> >>
> >> Since the functions defined in "ima_kexec.c" and "kexec_fdt.c" are
> >> enabled on 2 different kernel CONFIGs, keeping them in 2 files enables
> >> us to avoid using "#ifdef" in C files.
> > 
> > Normally that is true, but just as all of the kexec related functions
> > are co-located in ima/ima_kexec.c, co-locating all of the kexec related
> > functions in drivers/of makes sense.
> > 
> 
> Sounds good - i'll make the change.
> Instead of "#ifdef" will use "IS_ENABLED" macro, and define the kexec 
> related functions in drivers/of/ima_kexec.c

Perhaps name the file kexec.c, as Rob suggested.

Mimi


^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64
  2020-12-01 19:15         ` Mimi Zohar
@ 2020-12-02  2:25           ` Lakshmi Ramasubramanian
  0 siblings, 0 replies; 23+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-02  2:25 UTC (permalink / raw)
  To: Mimi Zohar, Rob Herring
  Cc: bauerman, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, frowand.list, vincenzo.frascino, mark.rutland,
	dmitry.kasatkin, jmorris, serge, pasha.tatashin, allison,
	kstewart, takahiro.akashi, tglx, masahiroy, bhsharma, mbrugger,
	hsinyi, tao.li, christophe.leroy, linux-integrity, linux-kernel,
	devicetree, prsriva, balajib

On 12/1/20 11:15 AM, Mimi Zohar wrote:
> On Tue, 2020-12-01 at 11:10 -0800, Lakshmi Ramasubramanian wrote:
>> On 12/1/20 3:34 AM, Mimi Zohar wrote:
>>> On Sat, 2020-11-21 at 06:38 -0800, Lakshmi Ramasubramanian wrote:
>>>> On 11/21/20 5:57 AM, Rob Herring wrote:
>>>>> On Fri, Nov 13, 2020 at 11:22:35AM -0800, Lakshmi Ramasubramanian wrote:
>>>
>>>>>>     arch/powerpc/include/asm/kexec.h       |   1 -
>>>>>>     arch/powerpc/kexec/Makefile            |   7 +-
>>>>>>     arch/powerpc/kexec/file_load.c         |  32 --------
>>>>>>     arch/powerpc/kexec/ima.c               | 106 ++-----------------------
>>>>>>     drivers/of/Makefile                    |   9 +++
>>>>>
>>>>>>     drivers/of/ima_kexec.c                 |  91 +++++++++++++++++++++
>>>>>>     drivers/of/kexec_fdt.c                 |  55 +++++++++++++
>>>>>
>>>>> Does this need to be 2 files? Just kexec.c?
>>>>
>>>> Since the functions defined in "ima_kexec.c" and "kexec_fdt.c" are
>>>> enabled on 2 different kernel CONFIGs, keeping them in 2 files enables
>>>> us to avoid using "#ifdef" in C files.
>>>
>>> Normally that is true, but just as all of the kexec related functions
>>> are co-located in ima/ima_kexec.c, co-locating all of the kexec related
>>> functions in drivers/of makes sense.
>>>
>>
>> Sounds good - i'll make the change.
>> Instead of "#ifdef" will use "IS_ENABLED" macro, and define the kexec
>> related functions in drivers/of/ima_kexec.c
> 
> Perhaps name the file kexec.c, as Rob suggested.
> 

Will do.

thanks,
  -lakshmi



^ permalink raw reply	[flat|nested] 23+ messages in thread

end of thread, other threads:[~2020-12-02  2:26 UTC | newest]

Thread overview: 23+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-11-13 19:22 [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
2020-11-13 19:22 ` [PATCH v9 1/8] powerpc: fix compiler warnings and errors Lakshmi Ramasubramanian
2020-12-01  3:16   ` Mimi Zohar
2020-11-13 19:22 ` [PATCH v9 2/8] powerpc: Move delete_fdt_mem_rsv() to drivers/of Lakshmi Ramasubramanian
2020-11-13 19:22 ` [PATCH v9 3/8] ima: Define get_ima_kexec_buffer() in drivers/of Lakshmi Ramasubramanian
2020-12-01 11:37   ` Mimi Zohar
2020-12-01 19:01     ` Lakshmi Ramasubramanian
2020-11-13 19:22 ` [PATCH v9 4/8] powerpc: Use get_ima_kexec_buffer to get ima kexec buffer Lakshmi Ramasubramanian
2020-11-13 19:22 ` [PATCH v9 5/8] powerpc: Move remove_ima_buffer() to drivers/of Lakshmi Ramasubramanian
2020-11-13 19:22 ` [PATCH v9 6/8] powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima Lakshmi Ramasubramanian
2020-12-01 11:38   ` Mimi Zohar
2020-12-01 19:05     ` Lakshmi Ramasubramanian
2020-11-13 19:22 ` [PATCH v9 7/8] arm64: Store IMA log information in kimage used for kexec Lakshmi Ramasubramanian
2020-12-01 11:39   ` Mimi Zohar
2020-12-01 19:08     ` Lakshmi Ramasubramanian
2020-11-13 19:22 ` [PATCH v9 8/8] arm64: Add IMA kexec buffer to DTB Lakshmi Ramasubramanian
2020-11-21 13:57 ` [PATCH v9 0/8] Carry forward IMA measurement log on kexec on ARM64 Rob Herring
2020-11-21 14:38   ` Lakshmi Ramasubramanian
2020-11-21 19:47     ` Lakshmi Ramasubramanian
2020-12-01 11:34     ` Mimi Zohar
2020-12-01 19:10       ` Lakshmi Ramasubramanian
2020-12-01 19:15         ` Mimi Zohar
2020-12-02  2:25           ` Lakshmi Ramasubramanian

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).