Re: [RFC][PATCH v3 01/10] ima: Introduce hook DIGEST_LIST_CHECK

2024-09-06 Thread Jarkko Sakkinen
On Fri Sep 6, 2024 at 2:22 PM EEST, Roberto Sassu wrote: > On Fri, 2024-09-06 at 12:41 +0300, Jarkko Sakkinen wrote: > > On Thu Sep 5, 2024 at 6:25 PM EEST, Roberto Sassu wrote: > > > From: Roberto Sassu > > > > > > Introduce a new hook to check the integrity

Re: [RFC][PATCH v3 04/10] ima: Add digest_cache_measure/appraise boot-time built-in policies

2024-09-06 Thread Jarkko Sakkinen
On Thu Sep 5, 2024 at 6:25 PM EEST, Roberto Sassu wrote: > From: Roberto Sassu > > Specify the 'digest_cache_measure' boot-time policy with 'ima_policy=' in > the kernel command line to add the following rule at the beginning of the > IMA policy, before other rules: > > measure func=DIGEST_LIST_CH

Re: [RFC][PATCH v3 01/10] ima: Introduce hook DIGEST_LIST_CHECK

2024-09-06 Thread Jarkko Sakkinen
On Thu Sep 5, 2024 at 6:25 PM EEST, Roberto Sassu wrote: > From: Roberto Sassu > > Introduce a new hook to check the integrity of digest lists. "Introduce DIGEST_LIST_CHECK, a new hook..." > > The new hook is invoked during a kernel read with file type "with the file type" > READING_DIGEST LI

Re: [PATCH 2/2] Documentation: tpm_tis

2024-04-13 Thread Jarkko Sakkinen
On Thu Apr 11, 2024 at 1:50 PM EEST, Bagas Sanjaya wrote: > On Tue, Apr 09, 2024 at 10:08:47PM +0300, Jarkko Sakkinen wrote: > > diff --git a/Documentation/security/tpm/tpm_tis.rst > > b/Documentation/security/tpm/tpm_tis.rst > > new file mode 100644 > > index

[PATCH 2/2] Documentation: tpm_tis

2024-04-09 Thread Jarkko Sakkinen
Based recent discussions on LKML, provide preliminary bits of tpm_tis_core dependent drivers. Includes only bare essentials but can be extended later on case by case. This way some people may even want to read it later on. Signed-off-by: Jarkko Sakkinen --- v4: - Extended the text to address

[PATCH 1/2] MAINTAINERS: Update URL's for KEYS/KEYRINGS_INTEGRITY and TPM DEVICE DRIVER

2024-04-09 Thread Jarkko Sakkinen
Add TPM driver test suite URL to the MAINTAINERS files and move the wiki URL to more appropriate location. Link: https://gitlab.com/jarkkojs/linux-tpmdd-test Link: https://kernsec.org/wiki/index.php/Linux_Kernel_Integrity Acked-by: Paul Menzel Signed-off-by: Jarkko Sakkinen --- v2: - Typo fix

[PATCH 0/2] TPM documentation updates

2024-04-09 Thread Jarkko Sakkinen
: Lino Sanfilippo Cc: Mimi Zohar Cc: Peter Huewe Cc: Randy Dunlap Cc: linux-doc@vger.kernel.org Cc: linux-ker...@vger.kernel.org Cc: linux-integr...@vger.kernel.org v1: - Collect the latest versions of patches sent earlier. Jarkko Sakkinen (2): MAINTAINERS: Update URL's for

Re: [PATCH v4] Documentation: tpm_tis

2024-03-23 Thread Jarkko Sakkinen
On Sat Mar 23, 2024 at 8:40 PM EET, Jarkko Sakkinen wrote: > > Would it be worth clarifying here that one of those interfaces is > > defined in the Mobile TPM specification, which also refers to its > > interface as the CRB interface. In the past, this has caused great

Re: [PATCH v4] Documentation: tpm_tis

2024-03-23 Thread Jarkko Sakkinen
On Sat Mar 23, 2024 at 2:39 AM EET, Daniel P. Smith wrote: > Hi Jarkko, > > On 3/22/24 08:35, Jarkko Sakkinen wrote: > > Based recent discussions on LKML, provide preliminary bits of tpm_tis_core > > dependent drivers. Includes only bare essentials but can be extended late

Re: [PATCH v4] Documentation: tpm_tis

2024-03-23 Thread Jarkko Sakkinen
On Sat Mar 23, 2024 at 12:52 AM EET, Jakub Kicinski wrote: > On Fri, 22 Mar 2024 14:35:36 +0200 Jarkko Sakkinen wrote: > > +TCG PTP Specification defines two interface types: FIFO and CRB. The > > former is > > Could be worth spelling out the PTP part here, I'm guessing

[PATCH v4] Documentation: tpm_tis

2024-03-22 Thread Jarkko Sakkinen
Gunthorpe Cc: Peter Huewe Cc: James Bottomley Cc: Alexander Steffen Cc: keyri...@vger.kernel.org Cc: linux-doc@vger.kernel.org Cc: linux-ker...@vger.kernel.org Cc: linux-integr...@vger.kernel.org Cc: Randy Dunlap Signed-off-by: Jarkko Sakkinen --- v4: - Extended the text to address some of

Re: [PATCH v3] Documentation: tpm_tis

2024-03-21 Thread Jarkko Sakkinen
On Thu Mar 21, 2024 at 6:54 PM EET, Jarkko Sakkinen wrote: > On Thu Mar 21, 2024 at 6:43 PM EET, Jarkko Sakkinen wrote: > > Based recent discussions on LKML, provide preliminary bits of tpm_tis_core > > dependent drivers. Includes only bare essentials but can be extended later >

Re: [PATCH v3] Documentation: tpm_tis

2024-03-21 Thread Jarkko Sakkinen
On Thu Mar 21, 2024 at 6:43 PM EET, Jarkko Sakkinen wrote: > Based recent discussions on LKML, provide preliminary bits of tpm_tis_core > dependent drivers. Includes only bare essentials but can be extended later > on case by case. This way some people may even want to read it

[PATCH v3] Documentation: tpm_tis

2024-03-21 Thread Jarkko Sakkinen
Gunthorpe Cc: Peter Huewe Cc: James Bottomley Cc: Alexander Steffen Cc: keyri...@vger.kernel.org Cc: linux-doc@vger.kernel.org Cc: linux-ker...@vger.kernel.org Cc: linux-integr...@vger.kernel.org Reviewed-by: Randy Dunlap Signed-off-by: Jarkko Sakkinen --- v3: - Fixed incorrect buffer size

Re: [PATCH v2] Documentation: tpm_tis

2024-03-21 Thread Jarkko Sakkinen
On Thu Mar 21, 2024 at 6:32 PM EET, Jarkko Sakkinen wrote: > On Thu Mar 21, 2024 at 6:24 PM EET, Jarkko Sakkinen wrote: > > On Thu Mar 21, 2024 at 6:09 PM EET, Stefan Berger wrote: > > > > > > > > > On 3/21/24 11:51, Jarkko Sakkinen wrote: > > > > O

Re: [PATCH v2] Documentation: tpm_tis

2024-03-21 Thread Jarkko Sakkinen
On Thu Mar 21, 2024 at 6:24 PM EET, Jarkko Sakkinen wrote: > On Thu Mar 21, 2024 at 6:09 PM EET, Stefan Berger wrote: > > > > > > On 3/21/24 11:51, Jarkko Sakkinen wrote: > > > On Wed Mar 20, 2024 at 6:15 PM EET, Stefan Berger wrote: > > >> > > &

Re: [PATCH v2] Documentation: tpm_tis

2024-03-21 Thread Jarkko Sakkinen
On Thu Mar 21, 2024 at 6:09 PM EET, Stefan Berger wrote: > > > On 3/21/24 11:51, Jarkko Sakkinen wrote: > > On Wed Mar 20, 2024 at 6:15 PM EET, Stefan Berger wrote: > >> > >> > >> On 3/20/24 04:56, Jarkko Sakkinen wrote: > >>> Based r

Re: [PATCH v2] Documentation: tpm_tis

2024-03-21 Thread Jarkko Sakkinen
On Wed Mar 20, 2024 at 4:27 PM EET, Randy Dunlap wrote: > Hi, > > On 3/20/24 01:56, Jarkko Sakkinen wrote: > > Based recent discussions on LKML, provide preliminary bits of tpm_tis_core > > dependent drivers. Includes only bare essentials but can be extended later > >

Re: [PATCH v2] Documentation: tpm_tis

2024-03-21 Thread Jarkko Sakkinen
On Wed Mar 20, 2024 at 6:15 PM EET, Stefan Berger wrote: > > > On 3/20/24 04:56, Jarkko Sakkinen wrote: > > Based recent discussions on LKML, provide preliminary bits of tpm_tis_core > > dependent drivers. Includes only bare essentials but can be extended later > > on

[PATCH v2] Documentation: tpm_tis

2024-03-20 Thread Jarkko Sakkinen
Gunthorpe Cc: Peter Huewe Cc: James Bottomley Cc: Alexander Steffen Cc: keyri...@vger.kernel.org Cc: linux-doc@vger.kernel.org Cc: linux-ker...@vger.kernel.org Cc: linux-integr...@vger.kernel.org Cc: Randy Dunlap Signed-off-by: Jarkko Sakkinen --- v2: - Fixed errors reported by Randy: https

Re: [PATCH] Documentation: tpm_tis

2024-03-04 Thread Jarkko Sakkinen
On Tue Mar 5, 2024 at 12:53 AM EET, Randy Dunlap wrote: > > > On 3/4/24 13:27, Jarkko Sakkinen wrote: > > Based recent discussions on LKML, provide preliminary bits of tpm_tis_core > > dependent drivers. Includes only bare essentials but can be extended later > > on

Re: [PATCH] Documentation: tpm_tis

2024-03-04 Thread Jarkko Sakkinen
Some remarks below that I noticed after sending this. On Mon Mar 4, 2024 at 11:27 PM EET, Jarkko Sakkinen wrote: > Based recent discussions on LKML, provide preliminary bits of tpm_tis_core s/Based/ Based on/ > dependent drivers. Includes only bare essentials but can be extended later >

[PATCH] Documentation: tpm_tis

2024-03-04 Thread Jarkko Sakkinen
Gunthorpe Cc: Peter Huewe Cc: James Bottomley Cc: Alexander Steffen Cc: keyri...@vger.kernel.org Cc: linux-doc@vger.kernel.org Cc: linux-ker...@vger.kernel.org Cc: linux-integr...@vger.kernel.org Signed-off-by: Jarkko Sakkinen --- Documentation/security/tpm/index.rst | 1 + Documentation

Re: [PATCH v3] tpm/tpm_ftpm_tee: add shutdown call back

2019-10-17 Thread Jarkko Sakkinen
y > Signed-off-by: Pavel Tatashin LGTM Reviewed-by: Jarkko Sakkinen I have no means to test this though. It still needs a tested-by. /Jarkko

Re: [PATCH v2] tpm/tpm_ftpm_tee: add shutdown call back

2019-10-16 Thread Jarkko Sakkinen
On Mon, Oct 14, 2019 at 04:21:35PM -0400, Pavel Tatashin wrote: > add shutdown call back to close existing session with fTPM TA > to support kexec scenario. Sentences start in English with a capital letter :-) > > Signed-off-by: Thirupathaiah Annapureddy > Signed-off-by: Pavel Tatashin > --- >

Re: [PATCH] ftpm: add shutdown call back

2019-10-14 Thread Jarkko Sakkinen
On Fri, Oct 11, 2019 at 10:57:21AM -0400, Pavel Tatashin wrote: > From: thiruan > > add shutdown call back to close existing session with fTPM TA > to support kexec scenario. > > Signed-off-by: Thirupathaiah Annapureddy > Signed-off-by: Pavel Tatashin Use the correct tag in the short summary

Re: [PATCH v8 0/2] fTPM: firmware TPM running in TEE

2019-08-05 Thread Jarkko Sakkinen
On Mon, Aug 05, 2019 at 02:05:18PM -0400, Sasha Levin wrote: > On Mon, Aug 05, 2019 at 12:44:28AM +0300, Jarkko Sakkinen wrote: > > On Thu, Jul 11, 2019 at 11:08:58PM +0300, Jarkko Sakkinen wrote: > > > On Fri, Jul 05, 2019 at 04:47:44PM -0400, Sasha Levin wrote: >

Re: [PATCH v8 0/2] fTPM: firmware TPM running in TEE

2019-08-04 Thread Jarkko Sakkinen
On Thu, Jul 11, 2019 at 11:08:58PM +0300, Jarkko Sakkinen wrote: > On Fri, Jul 05, 2019 at 04:47:44PM -0400, Sasha Levin wrote: > > Changes from v7: > > > > - Address Jarkko's comments. > > > > Sasha Levin (2): > > fTPM: firmware TPM running i

Re: [RFC v2 0/6] Introduce TEE based Trusted Keys support

2019-08-04 Thread Jarkko Sakkinen
On Tue, Jul 30, 2019 at 05:53:34PM +0530, Sumit Garg wrote: > tee: optee: allow kernel pages to register as shm > tee: enable support to register kernel memory > tee: add private login method for kernel clients > KEYS: trusted: Introduce TEE based Trusted Keys > doc: keys: Document usage

Re: [PATCH v4] tpm: Document UEFI event log quirks

2019-08-01 Thread Jarkko Sakkinen
On Wed, Jul 31, 2019 at 01:39:48PM -0600, Jonathan Corbet wrote: > On Fri, 12 Jul 2019 18:44:32 +0300 > Jarkko Sakkinen wrote: > > > There are some weird quirks when it comes to UEFI event log. Provide a > > brief introduction to TPM event log mechanism and describe the qu

Re: [PATCH v8 0/2] fTPM: firmware TPM running in TEE

2019-08-01 Thread Jarkko Sakkinen
On Mon, Jul 15, 2019 at 12:05:25PM +0300, Ilias Apalodimas wrote: > On Fri, Jul 12, 2019 at 06:37:58AM +0300, Jarkko Sakkinen wrote: > > On Thu, Jul 11, 2019 at 11:10:59PM +0300, Ilias Apalodimas wrote: > > > Will report back any issues when we start using it on real hardware

[PATCH v4] tpm: Document UEFI event log quirks

2019-07-12 Thread Jarkko Sakkinen
There are some weird quirks when it comes to UEFI event log. Provide a brief introduction to TPM event log mechanism and describe the quirks and how they can be sorted out. Signed-off-by: Jarkko Sakkinen --- v4: - Unfortanely -> Unfortunately v3: - Add a section for refs and use a bullet list

Re: [PATCH v3] tpm: Document UEFI event log quirks

2019-07-12 Thread Jarkko Sakkinen
On Fri, 2019-07-12 at 07:55 -0700, Randy Dunlap wrote: > +Before calling ExitBootServices() Linux EFI stub copies the event log to > > +a custom configuration table defined by the stub itself. Unfortanely, > > [again:]Unfortunately, Ugh, I'm sor

[PATCH v3] tpm: Document UEFI event log quirks

2019-07-12 Thread Jarkko Sakkinen
There are some weird quirks when it comes to UEFI event log. Provide a brief introduction to TPM event log mechanism and describe the quirks and how they can be sorted out. Signed-off-by: Jarkko Sakkinen --- v3: Add a section and use bullet list for references. Remove (invalid) author info

[PATCH v2] tpm: Document UEFI event log quirks

2019-07-12 Thread Jarkko Sakkinen
There are some weird quirks when it comes to UEFI event log. Provide a brief introduction to TPM event log mechanism and describe the quirks and how they can be sorted out. Signed-off-by: Jarkko Sakkinen --- v2: Fixed one type, adjusted the last paragraph and added the file to index.rst

Re: [PATCH] tpm: Document UEFI event log quirks

2019-07-12 Thread Jarkko Sakkinen
On Mon, Jul 08, 2019 at 01:43:14PM -0700, Matthew Garrett wrote: > On Wed, Jul 3, 2019 at 9:11 AM Jarkko Sakkinen > wrote: > > +Before calling ExitBootServices() Linux EFI stub copies the event log to > > +a custom configuration table defined by the stub itself. Unfortanel

Re: [PATCH v8 0/2] fTPM: firmware TPM running in TEE

2019-07-11 Thread Jarkko Sakkinen
On Thu, Jul 11, 2019 at 11:10:59PM +0300, Ilias Apalodimas wrote: > Will report back any issues when we start using it on real hardware > rather than QEMU > > Thanks > /Ilias That would awesome. PR is far away so there is time to add more tested-by's. Thanks. /Jarkko

Re: [PATCH v8 0/2] fTPM: firmware TPM running in TEE

2019-07-11 Thread Jarkko Sakkinen
On Fri, Jul 05, 2019 at 04:47:44PM -0400, Sasha Levin wrote: > Changes from v7: > > - Address Jarkko's comments. > > Sasha Levin (2): > fTPM: firmware TPM running in TEE > fTPM: add documentation for ftpm driver > > Documentation/security/tpm/index.rst| 1 + > Documentation/secur

Re: [PATCH v8 2/2] fTPM: add documentation for ftpm driver

2019-07-11 Thread Jarkko Sakkinen
On Fri, Jul 05, 2019 at 04:47:46PM -0400, Sasha Levin wrote: > This patch adds basic documentation to describe the new fTPM driver. > > Signed-off-by: Sasha Levin Reviewed-by: Jarkko Sakkinen /Jarkko

Re: [PATCH v8 1/2] fTPM: firmware TPM running in TEE

2019-07-11 Thread Jarkko Sakkinen
by: Sasha Levin > Signed-off-by: Sasha Levin Reviewed-by: Jarkko Sakkinen /Jarkko

Re: [PATCH] tpm: Document UEFI event log quirks

2019-07-08 Thread Jarkko Sakkinen
On Sun, 2019-07-07 at 21:10 -0700, Jordan Hand wrote: > > "Thus, it nees to save the final events table size at the time to the > > custom configuration table so that the TPM driver can later on skip the > > events generated during the preboot time." > > > Yes, that sounds more clear to me. > > T

Re: [PATCH] tpm: Document UEFI event log quirks

2019-07-08 Thread Jarkko Sakkinen
On Sun, 2019-07-07 at 12:33 -0700, Randy Dunlap wrote: > On 7/5/19 3:15 AM, Jarkko Sakkinen wrote: > > On Wed, 2019-07-03 at 09:45 -0700, Randy Dunlap wrote: > > > > +This introduces another problem: nothing guarantees that it is not > > > > +called before the st

Re: [PATCH] tpm: Document UEFI event log quirks

2019-07-05 Thread Jarkko Sakkinen
On Wed, 2019-07-03 at 10:08 -0700, Jordan Hand wrote: > > +This introduces another problem: nothing guarantees that it is not > > +called before the stub gets to run. Thus, it needs to copy the final > > +events table preboot size to the custom configuration table so that > > +kernel offset it late

Re: [PATCH] tpm: Document UEFI event log quirks

2019-07-05 Thread Jarkko Sakkinen
On Wed, 2019-07-03 at 09:45 -0700, Randy Dunlap wrote: > > +This introduces another problem: nothing guarantees that it is not > > +called before the stub gets to run. Thus, it needs to copy the final > > +events table preboot size to the custom configuration table so that > > +kernel offset it lat

Re: [PATCH] tpm: Document UEFI event log quirks

2019-07-05 Thread Jarkko Sakkinen
> +| Authors: > +| Stefan Berger I was looking how the rst formatting went from Stefan's document. This one is authored by me. /Jarkko

Re: [PATCH v7 1/2] fTPM: firmware TPM running in TEE

2019-07-04 Thread Jarkko Sakkinen
On Sat, 2019-06-29 at 11:01 -0400, Sasha Levin wrote: > On Thu, Jun 27, 2019 at 02:31:35AM +0300, Jarkko Sakkinen wrote: > > On Tue, 2019-06-25 at 16:13 -0400, Sasha Levin wrote: > > > +static const uuid_t ftpm_ta_uuid = > > > + UUID_INIT(0xBC50D971, 0xD4C9, 0x42C4, &

[PATCH] tpm: Document UEFI event log quirks

2019-07-03 Thread Jarkko Sakkinen
There are some weird quirks when it comes to UEFI event log. Provide a brief introduction to TPM event log mechanism and describe the quirks and how they can be sorted out. Signed-off-by: Jarkko Sakkinen --- Documentation/security/tpm/tpm-eventlog.rst | 53 + 1 file changed

Re: [PATCH v7 1/2] fTPM: firmware TPM running in TEE

2019-06-27 Thread Jarkko Sakkinen
On Thu, 2019-06-27 at 16:30 +0300, Ilias Apalodimas wrote: > is really useful. I don't have hardware to test this at the moment, but once i > get it, i'll give it a spin. Thank you for responding, really appreciate it. Please note, however, that I already did my v5.3 PR so there is a lot of time

Re: [PATCH v7 1/2] fTPM: firmware TPM running in TEE

2019-06-27 Thread Jarkko Sakkinen
On Thu, 2019-06-27 at 16:17 +0300, Jarkko Sakkinen wrote: > On Wed, 2019-06-26 at 19:56 -0400, Sasha Levin wrote: > > > You've used so much on this so shouldn't this have that somewhat new > > > co-developed-by tag? I'm also wondering can this work at a

Re: [PATCH v7 1/2] fTPM: firmware TPM running in TEE

2019-06-27 Thread Jarkko Sakkinen
On Wed, 2019-06-26 at 19:56 -0400, Sasha Levin wrote: > > You've used so much on this so shouldn't this have that somewhat new > > co-developed-by tag? I'm also wondering can this work at all > > Honestly, I've just been massaging this patch more than "authoring" it. > If you feel strongly about i

Re: [PATCH v7 2/2] fTPM: add documentation for ftpm driver

2019-06-26 Thread Jarkko Sakkinen
On Tue, 2019-06-25 at 16:13 -0400, Sasha Levin wrote: > This patch adds basic documentation to describe the new fTPM driver. > > Signed-off-by: Sasha Levin > --- > Documentation/security/tpm/index.rst| 1 + > Documentation/security/tpm/tpm_ftpm_tee.rst | 31 + > 2 fi

Re: [PATCH v7 1/2] fTPM: firmware TPM running in TEE

2019-06-26 Thread Jarkko Sakkinen
On Tue, 2019-06-25 at 16:13 -0400, Sasha Levin wrote: > This patch adds support for a software-only implementation of a TPM > running in TEE. > > There is extensive documentation of the design here: > https://www.microsoft.com/en-us/research/publication/ftpm-software-implementation-tpm-chip/ > .

Re: On Nitrokey Pro's ECC support

2019-06-26 Thread Jarkko Sakkinen
On 2019-06-26 18:28, Jonathan Corbet wrote: On Wed, 26 Jun 2019 11:21:38 -0400 Konstantin Ryabitsev wrote: >Maybe Konstantin (copied) might be willing to supply an update to the >document to reflect this? Hello: I just sent a patch with updates that reflect ECC capabilities in newer device

On Nitrokey Pro's ECC support

2019-06-26 Thread Jarkko Sakkinen
Hi I was getting myself a smartcard stick and looked for options from [1]. The documentation says that Nitrokey Pro does not support ECC while it actually does [2]. I was already canceling my order when Jan Suhr, the CEO of that company, kindly pointed out to me this. [1] https://www.kernel.org/d

Re: [RFC 6/7] doc: keys: Document usage of TEE based Trusted Keys

2019-06-14 Thread Jarkko Sakkinen
On Fri, Jun 14, 2019 at 11:07:23AM +0530, Sumit Garg wrote: > On Thu, 13 Jun 2019 at 21:04, Jarkko Sakkinen > wrote: > > > > On Thu, Jun 13, 2019 at 04:00:32PM +0530, Sumit Garg wrote: > > > Provide documentation for usage of TEE based Trusted Keys via existing > &

Re: [RFC 6/7] doc: keys: Document usage of TEE based Trusted Keys

2019-06-13 Thread Jarkko Sakkinen
On Thu, Jun 13, 2019 at 04:00:32PM +0530, Sumit Garg wrote: > Provide documentation for usage of TEE based Trusted Keys via existing > user-space "keyctl" utility. Also, document various use-cases. > > Signed-off-by: Sumit Garg Sorry missed this patch. Anyway, I don't think we want multiple trus

Re: [RFC 4/7] KEYS: trusted: Introduce TEE based Trusted Keys

2019-06-13 Thread Jarkko Sakkinen
On Thu, Jun 13, 2019 at 04:00:30PM +0530, Sumit Garg wrote: > Add support for TEE based trusted keys where TEE provides the functionality > to seal and unseal trusted keys using hardware unique key. > > Refer to Documentation/tee.txt for detailed information about TEE. > > Approach taken in this

Re: [RFC 2/7] tee: enable support to register kernel memory

2019-06-13 Thread Jarkko Sakkinen
On Thu, Jun 13, 2019 at 04:00:28PM +0530, Sumit Garg wrote: > Enable support to register kernel memory reference with TEE. This change > will allow TEE bus drivers to register memory references. > > Signed-off-by: Sumit Garg Reviewed-by: Jarkko Sakkinen /Jarkko

Re: [RFC 1/7] tee: optee: allow kernel pages to register as shm

2019-06-13 Thread Jarkko Sakkinen
On Thu, Jun 13, 2019 at 06:17:14PM +0300, Jarkko Sakkinen wrote: > On Thu, Jun 13, 2019 at 06:12:57PM +0300, Jarkko Sakkinen wrote: > > On Thu, Jun 13, 2019 at 04:00:27PM +0530, Sumit Garg wrote: > > > Kernel pages are marked as normal type memory only so allow kernel pages >

Re: [RFC 1/7] tee: optee: allow kernel pages to register as shm

2019-06-13 Thread Jarkko Sakkinen
On Thu, Jun 13, 2019 at 06:12:57PM +0300, Jarkko Sakkinen wrote: > On Thu, Jun 13, 2019 at 04:00:27PM +0530, Sumit Garg wrote: > > Kernel pages are marked as normal type memory only so allow kernel pages > > to be registered as shared memory with OP-TEE. > > > >

Re: [RFC 1/7] tee: optee: allow kernel pages to register as shm

2019-06-13 Thread Jarkko Sakkinen
On Thu, Jun 13, 2019 at 04:00:27PM +0530, Sumit Garg wrote: > Kernel pages are marked as normal type memory only so allow kernel pages > to be registered as shared memory with OP-TEE. > > Signed-off-by: Sumit Garg Just out of pure interest why this was not allowed before? /Jarkko

Re: [PATCH v4 1/2] fTPM: firmware TPM running in TEE

2019-06-05 Thread Jarkko Sakkinen
On Tue, Jun 04, 2019 at 11:45:52AM +0530, Sumit Garg wrote: > Is this well tested? I see this misleading error multiple times as > follows although TEE driver works pretty well. > > Module built with "CONFIG_TCG_FTPM_TEE=y" > > [1.436878] ftpm-tee tpm@0: ftpm_tee_probe:tee_client_open_context

Re: [PATCH v4 0/2] fTPM: firmware TPM running in TEE

2019-06-05 Thread Jarkko Sakkinen
On Mon, Jun 03, 2019 at 05:16:48PM -0400, Sasha Levin wrote: > On Mon, Jun 03, 2019 at 11:28:15PM +0300, Jarkko Sakkinen wrote: > > On Thu, May 30, 2019 at 11:27:56AM -0400, Sasha Levin wrote: > > > Changes since v3: > > > > > > - Address comments by Jarkko S

Re: [PATCH 18/22] docs: security: trusted-encrypted.rst: fix code-block tag

2019-06-03 Thread Jarkko Sakkinen
; quote ends without a blank line; unexpected unindent. > > Signed-off-by: Mauro Carvalho Chehab Acked-by: Jarkko Sakkinen /Jarkko

Re: [PATCH v4 0/2] fTPM: firmware TPM running in TEE

2019-06-03 Thread Jarkko Sakkinen
On Thu, May 30, 2019 at 11:27:56AM -0400, Sasha Levin wrote: > Changes since v3: > > - Address comments by Jarkko Sakkinen > - Address comments by Igor Opaniuk > > Sasha Levin (2): > fTPM: firmware TPM running in TEE > fTPM: add documentation for ftpm driver I thi

Re: [PATCH v3 1/2] ftpm: firmware TPM running in TEE

2019-05-20 Thread Jarkko Sakkinen
On Fri, May 17, 2019 at 09:22:26AM -0400, Sasha Levin wrote: > The whole TEE subsystem is already well documented in our kernel tree > (https://www.kernel.org/doc/Documentation/tee.txt) and beyond. I can add > a reference to the doc here, but I'd rather not add a bunch of TEE > related comments as

Re: [PATCH v3 2/2] ftpm: add documentation for ftpm driver

2019-05-15 Thread Jarkko Sakkinen
On Mon, Apr 15, 2019 at 11:56:36AM -0400, Sasha Levin wrote: > This patch adds basic documentation to describe the new fTPM driver. > > Signed-off-by: Sasha Levin > Signed-off-by: Sasha Levin (Microsoft) > --- > Documentation/security/tpm/index.rst| 1 + > Documentation/security/tpm/tp

Re: [PATCH v3 1/2] ftpm: firmware TPM running in TEE

2019-05-15 Thread Jarkko Sakkinen
On Mon, Apr 15, 2019 at 11:56:35AM -0400, Sasha Levin wrote: > This patch adds support for a software-only implementation of a TPM > running in TEE. > > There is extensive documentation of the design here: > https://www.microsoft.com/en-us/research/publication/ftpm-software-implementation-tpm-chip

Re: [PATCH v17 22/23] x86/sgx: SGX documentation

2018-12-03 Thread Jarkko Sakkinen
On Sun, Dec 02, 2018 at 07:28:55PM -0800, Randy Dunlap wrote: > Hi, > I have more editing comments below. > > > On 11/15/18 5:01 PM, Jarkko Sakkinen wrote: > > Documentation of the features of the Software Guard eXtensions used > > by the Linux kernel and basic desi

Re: [PATCH RFC 00/15] Zero ****s, hugload of hugs <3

2018-11-30 Thread Jarkko Sakkinen
;> On Fri, 30 Nov 2018, Kees Cook wrote: > > >> > > >>> On Fri, Nov 30, 2018 at 11:27 AM Jarkko Sakkinen > > >>> wrote: > > >>>> > > >>>> In order to comply with the CoC, replace with a hug. > > >> > &

Re: [PATCH RFC 00/15] Zero ****s, hugload of hugs <3

2018-11-30 Thread Jarkko Sakkinen
On Fri, Nov 30, 2018 at 02:40:19PM -0800, Jarkko Sakkinen wrote: > Got you... Well I now read the 2nd amendment now through, and yeah, kind > of way I work/function anyway. Ugh, looked up the word from dictionary for something that makes additions to some guidelines because did not kn

Re: [PATCH RFC 00/15] Zero ****s, hugload of hugs <3

2018-11-30 Thread Jarkko Sakkinen
On Fri, Nov 30, 2018 at 02:30:45PM -0800, James Bottomley wrote: > On Fri, 2018-11-30 at 14:26 -0800, Jarkko Sakkinen wrote: > > On Fri, Nov 30, 2018 at 03:14:59PM -0700, Jonathan Corbet wrote: > [...] > > > Have you read Documentation/process/code-of-conduct- > > >

Re: [PATCH RFC 00/15] Zero ****s, hugload of hugs <3

2018-11-30 Thread Jarkko Sakkinen
On Fri, Nov 30, 2018 at 02:26:05PM -0800, Jarkko Sakkinen wrote: > On Fri, Nov 30, 2018 at 03:14:59PM -0700, Jonathan Corbet wrote: > > On Fri, 30 Nov 2018 14:12:19 -0800 > > Jarkko Sakkinen wrote: > > > > > As a maintainer myself (and based on somewhat distu

Re: [PATCH RFC 00/15] Zero ****s, hugload of hugs <3

2018-11-30 Thread Jarkko Sakkinen
On Fri, Nov 30, 2018 at 03:14:59PM -0700, Jonathan Corbet wrote: > On Fri, 30 Nov 2018 14:12:19 -0800 > Jarkko Sakkinen wrote: > > > As a maintainer myself (and based on somewhat disturbed feedback from > > other maintainers) I can only make the conclusion that nobo

Re: [PATCH RFC 00/15] Zero ****s, hugload of hugs <3

2018-11-30 Thread Jarkko Sakkinen
On Fri, Nov 30, 2018 at 01:57:49PM -0800, James Bottomley wrote: > On Fri, 2018-11-30 at 13:44 -0800, Jarkko Sakkinen wrote: > > On Fri, Nov 30, 2018 at 01:01:02PM -0800, James Bottomley wrote: > > > No because use of what some people consider to be bad language > > >

Re: [PATCH RFC 00/15] Zero ****s, hugload of hugs <3

2018-11-30 Thread Jarkko Sakkinen
On Fri, Nov 30, 2018 at 01:48:08PM -0800, David Miller wrote: > From: Jarkko Sakkinen > Date: Fri, 30 Nov 2018 13:44:05 -0800 > > > On Fri, Nov 30, 2018 at 01:01:02PM -0800, James Bottomley wrote: > >> No because use of what some people consider to be bad language isn&#x

Re: [PATCH RFC 00/15] Zero ****s, hugload of hugs <3

2018-11-30 Thread Jarkko Sakkinen
On Fri, Nov 30, 2018 at 01:01:02PM -0800, James Bottomley wrote: > No because use of what some people consider to be bad language isn't > necessarily abusive, offensive or degrading. Our most heavily censored > medium is TV and "fuck" is now considered acceptable in certain > contexts on most chan

Re: [PATCH RFC 00/15] Zero ****s, hugload of hugs <3

2018-11-30 Thread Jarkko Sakkinen
On Fri, Nov 30, 2018 at 12:35:07PM -0800, David Miller wrote: > From: Jens Axboe > Date: Fri, 30 Nov 2018 13:12:26 -0700 > > > On 11/30/18 12:56 PM, Davidlohr Bueso wrote: > >> On Fri, 30 Nov 2018, Kees Cook wrote: > >> > >>> On Fri, Nov 30,

Re: [PATCH RFC 00/15] Zero ****s, hugload of hugs <3

2018-11-30 Thread Jarkko Sakkinen
On Fri, Nov 30, 2018 at 09:31:13PM +0100, Matthias Brugger wrote: > Like John I don't think that the word "fuck" is something we have to ban from > the source code, but I don't care too much. Anyway, please don't change it to > something like heck as it might be difficult for non-english speaker to

Re: [PATCH RFC 00/15] Zero ****s, hugload of hugs <3

2018-11-30 Thread Jarkko Sakkinen
On Fri, Nov 30, 2018 at 09:09:48PM +0100, John Paul Adrian Glaubitz wrote: > Or just leave it as is because we're all grown up and don't freak out > when a piece of text contains the word "fuck". > > I still don't understand why people think that the word "fuck" is what > would keep certain groups

Re: [PATCH RFC 00/15] Zero ****s, hugload of hugs <3

2018-11-30 Thread Jarkko Sakkinen
On Fri, Nov 30, 2018 at 11:40:17AM -0800, Kees Cook wrote: > On Fri, Nov 30, 2018 at 11:27 AM Jarkko Sakkinen > wrote: > > > > In order to comply with the CoC, replace with a hug. > > Heh. I support the replacement of the stronger language, but I find > "hug

Re: [PATCH RFC 00/15] Zero ****s, hugload of hugs <3

2018-11-30 Thread Jarkko Sakkinen
On Fri, Nov 30, 2018 at 11:56:52AM -0800, Davidlohr Bueso wrote: > On Fri, 30 Nov 2018, Kees Cook wrote: > > > On Fri, Nov 30, 2018 at 11:27 AM Jarkko Sakkinen > > wrote: > > > > > > In order to comply with the CoC, replace with a hug. > > I

[PATCH RFC 02/15] Documentation: replace **** with a hug

2018-11-30 Thread Jarkko Sakkinen
In order to comply with the CoC, replace with a hug. Signed-off-by: Jarkko Sakkinen --- Documentation/kernel-hacking/locking.rst | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Documentation/kernel-hacking/locking.rst b/Documentation/kernel-hacking/locking.rst index

Re: [PATCH v17 00/23] Intel SGX1 support

2018-11-16 Thread Jarkko Sakkinen
For unknown reason this never reached any MLs (used the same command line for git send-email as usual). /Jarkko On Fri, Nov 16, 2018 at 03:38:08AM +0200, Jarkko Sakkinen wrote: > Intel(R) SGX is a set of CPU instructions that can be used by applications > to set aside private regions of co

[PATCH v17 22/23] x86/sgx: SGX documentation

2018-11-15 Thread Jarkko Sakkinen
Documentation of the features of the Software Guard eXtensions used by the Linux kernel and basic design choices for the core and driver and functionality. Signed-off-by: Jarkko Sakkinen Co-developed-by: Sean Christopherson Signed-off-by: Sean Christopherson --- Documentation/index.rst

Re: [PATCH v15 23/23] x86/sgx: Driver documentation

2018-11-13 Thread Jarkko Sakkinen
On Thu, Nov 08, 2018 at 09:20:40PM +0200, Jarkko Sakkinen wrote: > On Thu, Nov 08, 2018 at 04:39:42PM +0200, Jarkko Sakkinen wrote: > > On Wed, Nov 07, 2018 at 09:09:37AM -0800, Dave Hansen wrote: > > > On 11/7/18 8:30 AM, Jarkko Sakkinen wrote: > > > >> Doe

Re: [PATCH v15 23/23] x86/sgx: Driver documentation

2018-11-08 Thread Jarkko Sakkinen
On Thu, Nov 08, 2018 at 04:39:42PM +0200, Jarkko Sakkinen wrote: > On Wed, Nov 07, 2018 at 09:09:37AM -0800, Dave Hansen wrote: > > On 11/7/18 8:30 AM, Jarkko Sakkinen wrote: > > >> Does this code run when I type "make kselftest"? If not, I think we > >

Re: [PATCH v15 23/23] x86/sgx: Driver documentation

2018-11-08 Thread Jarkko Sakkinen
On Wed, Nov 07, 2018 at 09:09:37AM -0800, Dave Hansen wrote: > On 11/7/18 8:30 AM, Jarkko Sakkinen wrote: > >> Does this code run when I type "make kselftest"? If not, I think we > >> should rectify that. > > No, it doesn't. It is just my backup for the

Re: [PATCH v15 23/23] x86/sgx: Driver documentation

2018-11-07 Thread Jarkko Sakkinen
On Tue, Nov 06, 2018 at 08:45:37AM -0800, Dave Hansen wrote: > On 11/5/18 9:49 PM, Jarkko Sakkinen wrote: > > On Mon, Nov 05, 2018 at 12:27:11PM -0800, Dave Hansen wrote: > >> The ABI seems entirely undocumented and rather lightly designed, which > >> seems like somethin

[PATCH v16 22/22] x86/sgx: SGX documentation

2018-11-06 Thread Jarkko Sakkinen
Documentation of the features of the Software Guard eXtensions used by the Linux kernel and basic design choices for the core and driver and functionality. Signed-off-by: Jarkko Sakkinen --- Documentation/index.rst | 1 + Documentation/x86/index.rst | 8 ++ Documentation/x86

[PATCH v16 00/22] Intel SGX1 support

2018-11-06 Thread Jarkko Sakkinen
abled. * Removed cruft rdmsr-calls from sgx_set_pubkeyhash_msrs(). * return -ENOMEM in sgx_alloc_page() when VA pages consume too much space * removed unused global sgx_nr_pids * moved sgx_encl_release to sgx_encl.c * return -ERESTARTSYS instead of -EINTR in sgx_encl_init() Jarkko Sakkinen (12): x8

Re: [PATCH v15 23/23] x86/sgx: Driver documentation

2018-11-05 Thread Jarkko Sakkinen
On Mon, Nov 05, 2018 at 12:27:11PM -0800, Dave Hansen wrote: > This patch set establishes an ABI. It basically sets in stone a bunch > of behaviors that the enclave, the kernel, and the out-of-enclave code > must follow. > > There are a bunch of things that the enclave can do to %rsp or %rip, for

Re: [PATCH v15 23/23] x86/sgx: Driver documentation

2018-11-05 Thread Jarkko Sakkinen
On Tue, Nov 06, 2018 at 07:49:11AM +0200, Jarkko Sakkinen wrote: > On Mon, Nov 05, 2018 at 12:27:11PM -0800, Dave Hansen wrote: > > The ABI seems entirely undocumented and rather lightly designed, which > > seems like something we should fix before this is merged. > > ABI

Re: [PATCH v15 23/23] x86/sgx: Driver documentation

2018-11-05 Thread Jarkko Sakkinen
On Mon, Nov 05, 2018 at 12:27:11PM -0800, Dave Hansen wrote: > The ABI seems entirely undocumented and rather lightly designed, which > seems like something we should fix before this is merged. ABI is documented in arch/x86/include/uapi/asm/sgx.h that from which the documentation is included to in

Re: [PATCH v15 23/23] x86/sgx: Driver documentation

2018-11-05 Thread Jarkko Sakkinen
On Sun, Nov 04, 2018 at 10:15:13AM +0200, Mike Rapoport wrote: > On Sat, Nov 03, 2018 at 01:11:22AM +0200, Jarkko Sakkinen wrote: > > Documentation of the features of the Software Guard eXtensions used > > by the Linux kernel and basic design choices for the core and driver > &

[PATCH v15 23/23] x86/sgx: Driver documentation

2018-11-02 Thread Jarkko Sakkinen
Documentation of the features of the Software Guard eXtensions used by the Linux kernel and basic design choices for the core and driver and functionality. Signed-off-by: Jarkko Sakkinen --- Documentation/index.rst | 1 + Documentation/x86/intel_sgx.rst | 185

[PATCH v15 00/23] Intel SGX1

2018-11-02 Thread Jarkko Sakkinen
d global sgx_nr_pids * moved sgx_encl_release to sgx_encl.c * return -ERESTARTSYS instead of -EINTR in sgx_encl_init() Jarkko Sakkinen (12): x86/sgx: Update MAINTAINERS x86/sgx: Define SGX1 and SGX2 ENCLS leafs x86/sgx: Add ENCLS architectural error codes x86/sgx: Add SGX1 and SGX2 architectura

Re: [PATCH v14 19/19] x86/sgx: Driver documentation

2018-10-19 Thread Jarkko Sakkinen
On Thu, 18 Oct 2018, Pavel Machek wrote: Definitely should be refined. Meltdowns approach AFAIK does not work because reads outside the enclave will always have a predefined value (-1) but only if the page is present, which was later exploited in the Foreshadow attack. What about L1tf and http

Re: [PATCH v14 19/19] x86/sgx: Driver documentation

2018-10-17 Thread Jarkko Sakkinen
On Mon, 15 Oct 2018, Pavel Machek wrote: On Tue 2018-09-25 16:06:56, Jarkko Sakkinen wrote: +Intel(R) SGX is a set of CPU instructions that can be used by applications to +set aside private regions of code and data. The code outside the enclave is +disallowed to access the memory inside the

[PATCH v14 19/19] x86/sgx: Driver documentation

2018-09-25 Thread Jarkko Sakkinen
Documentation of the features of the Software Guard eXtensions used by the Linux kernel and basic design choices for the core and driver and functionality. Signed-off-by: Jarkko Sakkinen --- Documentation/index.rst | 1 + Documentation/x86/intel_sgx.rst | 185

  1   2   >