Received: by 2002:ac0:a5a6:0:0:0:0:0 with SMTP id m35-v6csp1654964imm; Wed, 26 Sep 2018 23:51:17 -0700 (PDT) X-Google-Smtp-Source: ACcGV61ZMjmzwv5edse0qpLEQ8/YoCRXCHInyf+FVqSqm1pf5dnaklOpJirbnqEEOdnfGm0Zda1D X-Received: by 2002:a63:9a42:: with SMTP id e2-v6mr8873284pgo.263.1538031077164; Wed, 26 Sep 2018 23:51:17 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1538031077; cv=none; d=google.com; s=arc-20160816; b=zuVXiX8BMI990LGQyNqA/mEk0uVN6MwG14+AmF2RnzNF8u8GVemMHQ5csqBPUO5Og4 BKmRifQ+W4bs35SNvLokbp3xH/rLoIRRj8Ruf5lyw6wmjVysR7+NTKntRL3yHNIHlnSW 8toNodBxWxkiraXax6hhbnKoax5Xa/mC41jS6K9dcmnb9VZjLyL7WEAskSX0S5KSiChp mZpJivsR5UqlOcKBBGfmHheqhDvsschidv7aKtRWkHr/JJdSCa+D1acLeY2Dnd3Q8Fov v2IxMCFo2ShgLBqowB+csbO2s5Y3JnMdMkDyAOweGDe34mTdDrlYBhtL33eQ2wSr86hk Q/JA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding :content-language:in-reply-to:mime-version:user-agent:date :message-id:from:references:cc:to:subject; bh=5o04um4Sblgc1kL4HDcnOyG4tMGs0PsKvUBOGZAJHPA=; b=GKpq1/8TXbOmZSIEhQNhF+88KosOiKI2dPyAJ7gx1miAdB7EaSA8jD8hrs99uc3so9 vQj2UXWuCjjU3IKfxXgC1/ppNxPDoOx7tdClfqt9LF0jVoxK+yyOCUO0M6/FlkEQJ9IO OqFfwME3DLh+x1mI9DtRARSzqX3HSQVLL9BwQJj9f9jTsfWcVSJ5iEL6LMiKUYV2Iaht uIJ4MN6zrvq/IDtw4HwfTviCnFcOqCm9TtAq80pUaIfU0tTXLFLESeM4NBl+Jjol9NyV nMPw5UHIaOTHZC597uETuvFLYCmcN3cTL1rXezmPpBhCU+YSrz9bx6NTaO46sbnnefhD tfqQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id p9-v6si1313876pll.298.2018.09.26.23.51.01; Wed, 26 Sep 2018 23:51:17 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727262AbeI0NHG (ORCPT + 99 others); Thu, 27 Sep 2018 09:07:06 -0400 Received: from lhrrgout.huawei.com ([185.176.76.210]:2087 "EHLO huawei.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1726760AbeI0NHG (ORCPT ); Thu, 27 Sep 2018 09:07:06 -0400 Received: from LHREML713-CAH.china.huawei.com (unknown [172.18.7.107]) by Forcepoint Email with ESMTP id 455FCB8FD94D1; Thu, 27 Sep 2018 07:50:19 +0100 (IST) Received: from [10.204.65.145] (10.204.65.145) by smtpsuk.huawei.com (10.201.108.36) with Microsoft SMTP Server (TLS) id 14.3.399.0; Thu, 27 Sep 2018 07:50:19 +0100 Subject: Re: [PATCH v2, RESEND 0/3] tpm: retrieve digest size of unknown algorithms from TPM To: Mimi Zohar , CC: , , , David Safford References: <20180917093820.20500-1-roberto.sassu@huawei.com> <1537972840.3459.6.camel@linux.ibm.com> <1537985014.3459.24.camel@linux.ibm.com> From: Roberto Sassu Message-ID: <8bbff5b1-f4ba-4e38-57fc-05d9ddabea5c@huawei.com> Date: Thu, 27 Sep 2018 08:50:14 +0200 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.9.1 MIME-Version: 1.0 In-Reply-To: <1537985014.3459.24.camel@linux.ibm.com> Content-Type: text/plain; charset="utf-8"; format=flowed Content-Language: en-US Content-Transfer-Encoding: 8bit X-Originating-IP: [10.204.65.145] X-CFilter-Loop: Reflected Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 9/26/2018 8:03 PM, Mimi Zohar wrote: > On Wed, 2018-09-26 at 10:40 -0400, Mimi Zohar wrote: >> On Mon, 2018-09-17 at 11:38 +0200, Roberto Sassu wrote: >>> Resending to maintainer with correct mailing lists in CC. >>> >>> The TPM driver currently relies on the crypto subsystem to determine the >>> digest size of supported TPM algorithms. In the future, TPM vendors might >>> implement new algorithms in their chips, and those algorithms might not >>> be supported by the crypto subsystem. >>> >>> Usually, vendors provide patches for the new hardware, and likely >>> the crypto subsystem will be updated before the new algorithm is >>> introduced. However, old kernels might be updated later, after patches >>> are included in the mainline kernel. This would leave the opportunity >>> for attackers to misuse PCRs, as PCR banks with an unknown algorithm >>> are not extended. >>> >>> This patch set provides a long term solution for this issue. If a TPM >>> algorithm is not known by the crypto subsystem, the TPM driver retrieves >>> the digest size from the TPM with a PCR read. All the PCR banks are >>> extended, even if the algorithm is not yet supported by the crypto >>> subsystem. >> >> Other than checking the digest size before copying the pcrread buffer, >> the patches look good.  Please add my Ack on all 3 patches. >> >> (New address) Acked-by: Mimi Zohar > > I've reviewed, and am currently running with these patches. > > Even if the IMA changes were in a separate patch, we wouldn't be able > to break up the patch set anyway.  Jarkko, I'd appreciate your > carrying the entire patch set. > > Roberto, a similar change needs to be made for tpm_pcr_extend.  Are > you planning on posting those changes as well? Yes, I was planning to send the patch after this patch set is accepted. Roberto