Re: [PATCH v6 3/6] x86/kexec: Carry forward IMA measurement log on kexec

From: Nageswara R Sastry
Date: Wed Jul 20 2022 - 09:45:08 EST




________________________________________
> From: Stefan Berger <stefanb@xxxxxxxxxxxxx>
> Sent: 07 July 2022 10:50 PM
> To: kexec@xxxxxxxxxxxxxxxxxxx; devicetree@xxxxxxxxxxxxxxx; linux-integrity@xxxxxxxxxxxxxxx; linux-kernel@xxxxxxxxxxxxxxx; linuxppc-dev@xxxxxxxxxxxxxxxx
> Cc: nayna@xxxxxxxxxxxxx; Nageswara R Sastry; mpe@xxxxxxxxxxxxxx; Jonathan McDowell; Borislav Petkov; Mimi Zohar
> Subject: [PATCH v6 3/6] x86/kexec: Carry forward IMA measurement log on kexec

> From: Jonathan McDowell <noodles@xxxxxx>

> On kexec file load, the Integrity Measurement Architecture (IMA)
> subsystem may verify the IMA signature of the kernel and initramfs, and
> measure it. The command line parameters passed to the kernel in the
> kexec call may also be measured by IMA.

> A remote attestation service can verify a TPM quote based on the TPM
> event log, the IMA measurement list and the TPM PCR data. This can
> be achieved only if the IMA measurement log is carried over from the
> current kernel to the next kernel across the kexec call.

> PowerPC and ARM64 both achieve this using device tree with a
> "linux,ima-kexec-buffer" node. x86 platforms generally don't make use of
> device tree, so use the setup_data mechanism to pass the IMA buffer to
> the new kernel.

> Signed-off-by: Jonathan McDowell <noodles@xxxxxx>
> Signed-off-by: Borislav Petkov <bp@xxxxxxx>
> Reviewed-by: Mimi Zohar <zohar@xxxxxxxxxxxxx> # IMA function definitions
> Link: https://lore.kernel.org/r/YmKyvlF3my1yWTvK@noodles-fedora-PC23Y6EG
> ---

Tested-by: Nageswara R Sastry <rnsastry@xxxxxxxxxxxxx>