David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 1 | <!-- |
David Brown | aac7111 | 2020-02-03 16:13:42 -0700 | [diff] [blame] | 2 | - SPDX-License-Identifier: Apache-2.0 |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 3 | |
David Vincze | e574f2d | 2020-07-10 11:42:03 +0200 | [diff] [blame] | 4 | - Copyright (c) 2017-2020 Linaro LTD |
David Brown | aac7111 | 2020-02-03 16:13:42 -0700 | [diff] [blame] | 5 | - Copyright (c) 2017-2019 JUUL Labs |
Salome Thirot | 0f64197 | 2021-05-14 11:19:55 +0100 | [diff] [blame] | 6 | - Copyright (c) 2019-2021 Arm Limited |
David Brown | aac7111 | 2020-02-03 16:13:42 -0700 | [diff] [blame] | 7 | |
| 8 | - Original license: |
| 9 | |
| 10 | - Licensed to the Apache Software Foundation (ASF) under one |
| 11 | - or more contributor license agreements. See the NOTICE file |
| 12 | - distributed with this work for additional information |
| 13 | - regarding copyright ownership. The ASF licenses this file |
| 14 | - to you under the Apache License, Version 2.0 (the |
| 15 | - "License"); you may not use this file except in compliance |
| 16 | - with the License. You may obtain a copy of the License at |
| 17 | |
| 18 | - http://www.apache.org/licenses/LICENSE-2.0 |
| 19 | |
| 20 | - Unless required by applicable law or agreed to in writing, |
| 21 | - software distributed under the License is distributed on an |
| 22 | - "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY |
| 23 | - KIND, either express or implied. See the License for the |
| 24 | - specific language governing permissions and limitations |
| 25 | - under the License. |
David Vincze | ba3bd60 | 2019-06-17 16:01:43 +0200 | [diff] [blame] | 26 | --> |
| 27 | |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 28 | # Bootloader |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 29 | |
Fabio Utzig | d37d877 | 2019-12-03 10:32:18 -0300 | [diff] [blame] | 30 | ## [Summary](#summary) |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 31 | |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 32 | MCUboot comprises two packages: |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 33 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 34 | * The bootutil library (boot/bootutil) |
| 35 | * The boot application (each port has its own at boot/<port>) |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 36 | |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 37 | The bootutil library performs most of the functions of a bootloader. In |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 38 | particular, the piece that is missing is the final step of actually jumping to |
| 39 | the main image. This last step is instead implemented by the boot application. |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 40 | Bootloader functionality is separated in this manner to enable unit testing of |
| 41 | the bootloader. A library can be unit tested, but an application can't. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 42 | Therefore, functionality is delegated to the bootutil library when possible. |
| 43 | |
Fabio Utzig | d37d877 | 2019-12-03 10:32:18 -0300 | [diff] [blame] | 44 | ## [Limitations](#limitations) |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 45 | |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 46 | The bootloader currently only supports images with the following |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 47 | characteristics: |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 48 | * Built to run from flash. |
| 49 | * Built to run from a fixed location (i.e., not position-independent). |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 50 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 51 | ## [Image format](#image-format) |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 52 | |
| 53 | The following definitions describe the image format. |
| 54 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 55 | ``` c |
Fabio Utzig | ea422c2 | 2017-09-11 11:02:47 -0300 | [diff] [blame] | 56 | #define IMAGE_MAGIC 0x96f3b83d |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 57 | |
| 58 | #define IMAGE_HEADER_SIZE 32 |
| 59 | |
| 60 | struct image_version { |
| 61 | uint8_t iv_major; |
| 62 | uint8_t iv_minor; |
| 63 | uint16_t iv_revision; |
| 64 | uint32_t iv_build_num; |
| 65 | }; |
| 66 | |
| 67 | /** Image header. All fields are in little endian byte order. */ |
| 68 | struct image_header { |
| 69 | uint32_t ih_magic; |
Fabio Utzig | ea422c2 | 2017-09-11 11:02:47 -0300 | [diff] [blame] | 70 | uint32_t ih_load_addr; |
David Vincze | e32483f | 2019-06-13 10:46:24 +0200 | [diff] [blame] | 71 | uint16_t ih_hdr_size; /* Size of image header (bytes). */ |
| 72 | uint16_t ih_protect_tlv_size; /* Size of protected TLV area (bytes). */ |
| 73 | uint32_t ih_img_size; /* Does not include header. */ |
| 74 | uint32_t ih_flags; /* IMAGE_F_[...]. */ |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 75 | struct image_version ih_ver; |
David Vincze | e32483f | 2019-06-13 10:46:24 +0200 | [diff] [blame] | 76 | uint32_t _pad1; |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 77 | }; |
| 78 | |
Fabio Utzig | fd140ec | 2019-09-12 14:37:48 -0300 | [diff] [blame] | 79 | #define IMAGE_TLV_INFO_MAGIC 0x6907 |
| 80 | #define IMAGE_TLV_PROT_INFO_MAGIC 0x6908 |
| 81 | |
Fabio Utzig | ea422c2 | 2017-09-11 11:02:47 -0300 | [diff] [blame] | 82 | /** Image TLV header. All fields in little endian. */ |
| 83 | struct image_tlv_info { |
| 84 | uint16_t it_magic; |
| 85 | uint16_t it_tlv_tot; /* size of TLV area (including tlv_info header) */ |
| 86 | }; |
| 87 | |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 88 | /** Image trailer TLV format. All fields in little endian. */ |
| 89 | struct image_tlv { |
| 90 | uint8_t it_type; /* IMAGE_TLV_[...]. */ |
| 91 | uint8_t _pad; |
Marti Bolivar | 49b2917 | 2017-08-04 14:50:51 -0400 | [diff] [blame] | 92 | uint16_t it_len; /* Data length (not including TLV header). */ |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 93 | }; |
| 94 | |
| 95 | /* |
| 96 | * Image header flags. |
| 97 | */ |
Marti Bolivar | 7c057e9 | 2017-08-04 14:46:39 -0400 | [diff] [blame] | 98 | #define IMAGE_F_PIC 0x00000001 /* Not supported. */ |
Salome Thirot | 0f64197 | 2021-05-14 11:19:55 +0100 | [diff] [blame] | 99 | #define IMAGE_F_ENCRYPTED_AES128 0x00000004 /* Encrypted using AES128. */ |
| 100 | #define IMAGE_F_ENCRYPTED_AES256 0x00000008 /* Encrypted using AES256. */ |
Marti Bolivar | 7c057e9 | 2017-08-04 14:46:39 -0400 | [diff] [blame] | 101 | #define IMAGE_F_NON_BOOTABLE 0x00000010 /* Split image app. */ |
Fabio Utzig | ea422c2 | 2017-09-11 11:02:47 -0300 | [diff] [blame] | 102 | #define IMAGE_F_RAM_LOAD 0x00000020 |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 103 | |
| 104 | /* |
| 105 | * Image trailer TLV types. |
| 106 | */ |
Fabio Utzig | ea422c2 | 2017-09-11 11:02:47 -0300 | [diff] [blame] | 107 | #define IMAGE_TLV_KEYHASH 0x01 /* hash of the public key */ |
David Brown | 27648b8 | 2017-08-31 10:40:29 -0600 | [diff] [blame] | 108 | #define IMAGE_TLV_SHA256 0x10 /* SHA256 of image hdr and body */ |
Marko Kiiskila | 8dd56f3 | 2017-08-22 21:40:49 -0700 | [diff] [blame] | 109 | #define IMAGE_TLV_RSA2048_PSS 0x20 /* RSA2048 of hash output */ |
David Brown | 27648b8 | 2017-08-31 10:40:29 -0600 | [diff] [blame] | 110 | #define IMAGE_TLV_ECDSA224 0x21 /* ECDSA of hash output */ |
| 111 | #define IMAGE_TLV_ECDSA256 0x22 /* ECDSA of hash output */ |
Fabio Utzig | 3501c01 | 2019-05-13 15:07:25 -0700 | [diff] [blame] | 112 | #define IMAGE_TLV_RSA3072_PSS 0x23 /* RSA3072 of hash output */ |
Fabio Utzig | 195411f | 2019-06-28 07:48:21 -0300 | [diff] [blame] | 113 | #define IMAGE_TLV_ED25519 0x24 /* ED25519 of hash output */ |
David Vincze | e32483f | 2019-06-13 10:46:24 +0200 | [diff] [blame] | 114 | #define IMAGE_TLV_ENC_RSA2048 0x30 /* Key encrypted with RSA-OAEP-2048 */ |
Salome Thirot | 0f64197 | 2021-05-14 11:19:55 +0100 | [diff] [blame] | 115 | #define IMAGE_TLV_ENC_KW 0x31 /* Key encrypted with AES-KW-128 or |
| 116 | 256 */ |
Fabio Utzig | 5eaa576 | 2020-04-02 13:30:43 -0300 | [diff] [blame] | 117 | #define IMAGE_TLV_ENC_EC256 0x32 /* Key encrypted with ECIES-P256 */ |
| 118 | #define IMAGE_TLV_ENC_X25519 0x33 /* Key encrypted with ECIES-X25519 */ |
David Vincze | e32483f | 2019-06-13 10:46:24 +0200 | [diff] [blame] | 119 | #define IMAGE_TLV_DEPENDENCY 0x40 /* Image depends on other image */ |
David Vincze | c308413 | 2020-02-18 14:50:47 +0100 | [diff] [blame] | 120 | #define IMAGE_TLV_SEC_CNT 0x50 /* security counter */ |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 121 | ``` |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 122 | |
| 123 | Optional type-length-value records (TLVs) containing image metadata are placed |
| 124 | after the end of the image. |
| 125 | |
David Vincze | e32483f | 2019-06-13 10:46:24 +0200 | [diff] [blame] | 126 | The `ih_protect_tlv_size` field indicates the length of the protected TLV area. |
Fabio Utzig | fd140ec | 2019-09-12 14:37:48 -0300 | [diff] [blame] | 127 | If protected TLVs are present then a TLV info header with magic equal to |
| 128 | `IMAGE_TLV_PROT_INFO_MAGIC` must be present and the protected TLVs (plus the |
| 129 | info header itself) have to be included in the hash calculation. Otherwise the |
| 130 | hash is only calculated over the image header and the image itself. In this |
David Vincze | e32483f | 2019-06-13 10:46:24 +0200 | [diff] [blame] | 131 | case the value of the `ih_protect_tlv_size` field is 0. |
| 132 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 133 | The `ih_hdr_size` field indicates the length of the header, and therefore the |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 134 | offset of the image itself. This field provides for backwards compatibility in |
| 135 | case of changes to the format of the image header. |
| 136 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 137 | ## [Flash map](#flash-map) |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 138 | |
Fabio Utzig | ac83496 | 2017-07-20 13:20:48 -0300 | [diff] [blame] | 139 | A device's flash is partitioned according to its _flash map_. At a high |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 140 | level, the flash map maps numeric IDs to _flash areas_. A flash area is a |
| 141 | region of disk with the following properties: |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 142 | 1. An area can be fully erased without affecting any other areas. |
| 143 | 2. A write to one area does not restrict writes to other areas. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 144 | |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 145 | The bootloader uses the following flash area IDs: |
David Vincze | b75c12a | 2019-03-22 14:58:33 +0100 | [diff] [blame] | 146 | ```c |
| 147 | /* Independent from multiple image boot */ |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 148 | #define FLASH_AREA_BOOTLOADER 0 |
David Vincze | b75c12a | 2019-03-22 14:58:33 +0100 | [diff] [blame] | 149 | #define FLASH_AREA_IMAGE_SCRATCH 3 |
| 150 | ``` |
| 151 | ```c |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 152 | /* If the bootloader is working with the first image */ |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 153 | #define FLASH_AREA_IMAGE_PRIMARY 1 |
| 154 | #define FLASH_AREA_IMAGE_SECONDARY 2 |
David Vincze | b75c12a | 2019-03-22 14:58:33 +0100 | [diff] [blame] | 155 | ``` |
| 156 | ```c |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 157 | /* If the bootloader is working with the second image */ |
David Vincze | b75c12a | 2019-03-22 14:58:33 +0100 | [diff] [blame] | 158 | #define FLASH_AREA_IMAGE_PRIMARY 5 |
| 159 | #define FLASH_AREA_IMAGE_SECONDARY 6 |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 160 | ``` |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 161 | |
Marti Bolivar | 4e64d56 | 2017-08-04 14:53:33 -0400 | [diff] [blame] | 162 | The bootloader area contains the bootloader image itself. The other areas are |
David Vincze | b75c12a | 2019-03-22 14:58:33 +0100 | [diff] [blame] | 163 | described in subsequent sections. The flash could contain multiple executable |
| 164 | images therefore the flash area IDs of primary and secondary areas are mapped |
| 165 | based on the number of the active image (on which the bootloader is currently |
| 166 | working). |
Marti Bolivar | 4e64d56 | 2017-08-04 14:53:33 -0400 | [diff] [blame] | 167 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 168 | ## [Image slots](#image-slots) |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 169 | |
David Vincze | b75c12a | 2019-03-22 14:58:33 +0100 | [diff] [blame] | 170 | A portion of the flash memory can be partitioned into multiple image areas, each |
| 171 | contains two image slots: a primary slot and a secondary slot. |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 172 | Normally, the bootloader will only run an image from the primary slot, so |
David Vincze | e574f2d | 2020-07-10 11:42:03 +0200 | [diff] [blame] | 173 | images must be built such that they can run from that fixed location in flash |
Tamas Ban | fe03109 | 2020-09-10 17:32:39 +0200 | [diff] [blame] | 174 | (the exception to this is the [direct-xip](#direct-xip) and the |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 175 | [ram-load](#ram-load) upgrade mode). If the bootloader needs to run the |
Tamas Ban | fe03109 | 2020-09-10 17:32:39 +0200 | [diff] [blame] | 176 | image resident in the secondary slot, it must copy its contents into the primary |
| 177 | slot before doing so, either by swapping the two images or by overwriting the |
| 178 | contents of the primary slot. The bootloader supports either swap- or |
| 179 | overwrite-based image upgrades, but must be configured at build time to choose |
| 180 | one of these two strategies. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 181 | |
Andrzej Puzdrowski | 9abda32 | 2021-11-29 14:50:46 +0100 | [diff] [blame] | 182 | ### [Swap using scratch](#image-swap-using-scratch) |
| 183 | |
| 184 | When swap-using-scratch algorithm is used, in addition to the slots of |
| 185 | image areas, the bootloader requires a scratch area to allow for reliable |
| 186 | image swapping. The scratch area must have a size |
David Vincze | b75c12a | 2019-03-22 14:58:33 +0100 | [diff] [blame] | 187 | that is enough to store at least the largest sector that is going to be swapped. |
| 188 | Many devices have small equally sized flash sectors, eg 4K, while others have |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 189 | variable sized sectors where the largest sectors might be 128K or 256K, so the |
| 190 | scratch must be big enough to store that. The scratch is only ever used when |
| 191 | swapping firmware, which means only when doing an upgrade. Given that, the main |
| 192 | reason for using a larger size for the scratch is that flash wear will be more |
| 193 | evenly distributed, because a single sector would be written twice the number of |
| 194 | times than using two sectors, for example. To evaluate the ideal size of the |
| 195 | scratch for your use case the following parameters are relevant: |
Fabio Utzig | a722f5a | 2017-12-12 14:04:53 -0200 | [diff] [blame] | 196 | |
| 197 | * the ratio of image size / scratch size |
| 198 | * the number of erase cycles supported by the flash hardware |
| 199 | |
| 200 | The image size is used (instead of slot size) because only the slot's sectors |
| 201 | that are actually used for storing the image are copied. The image/scratch ratio |
| 202 | is the number of times the scratch will be erased on every upgrade. The number |
| 203 | of erase cycles divided by the image/scratch ratio will give you the number of |
| 204 | times an upgrade can be performed before the device goes out of spec. |
| 205 | |
| 206 | ``` |
| 207 | num_upgrades = number_of_erase_cycles / (image_size / scratch_size) |
| 208 | ``` |
| 209 | |
| 210 | Let's assume, for example, a device with 10000 erase cycles, an image size of |
| 211 | 150K and a scratch of 4K (usual minimum size of 4K sector devices). This would |
| 212 | result in a total of: |
| 213 | |
| 214 | `10000 / (150 / 4) ~ 267` |
| 215 | |
| 216 | Increasing the scratch to 16K would give us: |
| 217 | |
| 218 | `10000 / (150 / 16) ~ 1067` |
| 219 | |
| 220 | There is no *best* ratio, as the right size is use-case dependent. Factors to |
| 221 | consider include the number of times a device will be upgraded both in the field |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 222 | and during development, as well as any desired safety margin on the |
| 223 | manufacturer's specified number of erase cycles. In general, using a ratio that |
| 224 | allows hundreds to thousands of field upgrades in production is recommended. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 225 | |
Andrzej Puzdrowski | 9abda32 | 2021-11-29 14:50:46 +0100 | [diff] [blame] | 226 | swap-using scratch algorithm assumes that the primary and the secondary image |
| 227 | slot areas sizes are equal. |
| 228 | The maximum image size available for the application |
| 229 | will be: |
| 230 | ``` |
| 231 | maximum-image-size = image-slot-size - image-trailer-size |
| 232 | ``` |
| 233 | |
| 234 | Where: |
Andrzej Puzdrowski | 961a610 | 2021-11-30 17:34:02 +0100 | [diff] [blame] | 235 | `image-slot-size` is the size of the image slot. |
| 236 | `image-trailer-size` is the size of the image trailer. |
Andrzej Puzdrowski | 9abda32 | 2021-11-29 14:50:46 +0100 | [diff] [blame] | 237 | |
Andrzej Puzdrowski | 3c1e6d3 | 2021-11-25 09:39:33 +0100 | [diff] [blame] | 238 | ### [Swap without using scratch](#image-swap-no-scratch) |
| 239 | |
| 240 | This algorithm is an alternative to the swap-using-scratch algorithm. |
| 241 | It uses an additional sector in the primary slot to make swap possible. |
| 242 | The algorithm works as follows: |
| 243 | |
| 244 | 1. Moves all sectors of the primary slot up by one sector. |
| 245 | Beginning from N=0: |
| 246 | 2. Copies the N-th sector from the secondary slot to the N-th sector of the |
| 247 | primary slot. |
| 248 | 3. Copies the (N+1)-th sector from the primary slot to the N-th sector of the |
| 249 | secondary slot. |
| 250 | 4. Repeats steps 2. and 3. until all the slots' sectors are swapped. |
| 251 | |
| 252 | This algorithm is designed so that the higher sector of the primary slot is |
| 253 | used only for allowing sectors to move up. Therefore the most |
| 254 | memory-size-effective slot layout is when the primary slot is exactly one sector |
| 255 | larger than the secondary slot, although same-sized slots are allowed as well. |
| 256 | The algorithm is limited to support sectors of the same |
| 257 | sector layout. All slot's sectors should be of the same size. |
| 258 | |
| 259 | When using this algorithm the maximum image size available for the application |
| 260 | will be: |
| 261 | ``` |
| 262 | maximum-image-size = (N-1) * slot-sector-size - image-trailer-sectors-size |
| 263 | ``` |
| 264 | |
| 265 | Where: |
| 266 | `N` is the number of sectors in the primary slot. |
| 267 | `image-trailer-sectors-size` is the size of the image trailer rounded up to |
| 268 | the total size of sectors its occupied. For instance if the image-trailer-size |
| 269 | is equal to 1056 B and the sector size is equal to 1024 B, then |
| 270 | `image-trailer-sectors-size` will be equal to 2048 B. |
| 271 | |
| 272 | The algorithm does two erase cycles on the primary slot and one on the secondary |
| 273 | slot during each swap. Assuming that receiving a new image by the DFU |
| 274 | application requires 1 erase cycle on the secondary slot, this should result in |
| 275 | leveling the flash wear between the slots. |
| 276 | |
| 277 | The algorithm is enabled using the `MCUBOOT_SWAP_USING_MOVE` option. |
| 278 | |
David Vincze | e574f2d | 2020-07-10 11:42:03 +0200 | [diff] [blame] | 279 | ### [Equal slots (direct-xip)](#direct-xip) |
| 280 | |
| 281 | When the direct-xip mode is enabled the active image flag is "moved" between the |
| 282 | slots during image upgrade and in contrast to the above, the bootloader can |
| 283 | run an image directly from either the primary or the secondary slot (without |
| 284 | having to move/copy it into the primary slot). Therefore the image update |
| 285 | client, which downloads the new images must be aware, which slot contains the |
| 286 | active image and which acts as a staging area and it is responsible for loading |
| 287 | the proper images into the proper slot. All this requires that the images be |
| 288 | built to be executed from the corresponding slot. At boot time the bootloader |
| 289 | first looks for images in the slots and then inspects the version numbers in the |
| 290 | image headers. It selects the newest image (with the highest version number) and |
| 291 | then checks its validity (integrity check, signature verification etc.). If the |
| 292 | image is invalid MCUboot erases its memory slot and starts to validate the other |
| 293 | image. After a successful validation of the selected image the bootloader |
| 294 | chain-loads it. |
David Vincze | 505fba2 | 2020-10-22 13:53:29 +0200 | [diff] [blame] | 295 | |
| 296 | An additional "revert" mechanism is also supported. For more information, please |
| 297 | read the [corresponding section](#direct-xip-revert). |
David Vincze | e574f2d | 2020-07-10 11:42:03 +0200 | [diff] [blame] | 298 | Handling the primary and secondary slots as equals has its drawbacks. Since the |
| 299 | images are not moved between the slots, the on-the-fly image |
| 300 | encryption/decryption can't be supported (it only applies to storing the image |
| 301 | in an external flash on the device, the transport of encrypted image data is |
| 302 | still feasible). |
| 303 | |
| 304 | The overwrite and the direct-xip upgrade strategies are substantially simpler to |
| 305 | implement than the image swapping strategy, especially since the bootloader must |
| 306 | work properly even when it is reset during the middle of an image swap. For this |
| 307 | reason, the rest of the document describes its behavior when configured to swap |
| 308 | images during an upgrade. |
Marti Bolivar | a91674f | 2017-08-04 14:56:08 -0400 | [diff] [blame] | 309 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 310 | ### [RAM loading](#ram-load) |
Tamas Ban | fe03109 | 2020-09-10 17:32:39 +0200 | [diff] [blame] | 311 | |
| 312 | In ram-load mode the slots are equal. Like the direct-xip mode, this mode |
| 313 | also selects the newest image by reading the image version numbers in the image |
| 314 | headers. But instead of executing it in place, the newest image is copied to the |
| 315 | RAM for execution. The load address, the location in RAM where the image is |
| 316 | copied to, is stored in the image header. The ram-load upgrade mode can be |
| 317 | useful when there is no internal flash in the SoC, but there is a big enough |
| 318 | internal RAM to hold the images. Usually in this case the images are stored |
| 319 | in an external storage device. Execution from external storage has some |
| 320 | drawbacks (lower execution speed, image is exposed to attacks) therefore the |
| 321 | image is always copied to the internal RAM before the authentication and |
| 322 | execution. Ram-load mode requires the image to be built to be executed from |
| 323 | the RAM address range instead of the storage device address range. If |
| 324 | ram-load is enabled then platform must define the following parameters: |
| 325 | |
| 326 | ```c |
| 327 | #define IMAGE_EXECUTABLE_RAM_START <area_base_addr> |
| 328 | #define IMAGE_EXECUTABLE_RAM_SIZE <area_size_in_bytes> |
| 329 | ``` |
| 330 | |
Mark Horvath | ccaf7f8 | 2021-01-04 18:16:42 +0100 | [diff] [blame] | 331 | For multiple image load if multiple ram regions are used platform must define |
| 332 | the `MULTIPLE_EXECUTABLE_RAM_REGIONS` flag instead and implement the following |
| 333 | function: |
| 334 | |
| 335 | ```c |
| 336 | int boot_get_image_exec_ram_info(uint32_t image_id, |
| 337 | uint32_t *exec_ram_start, |
| 338 | uint32_t *exec_ram_size) |
| 339 | ``` |
| 340 | |
Tamas Ban | fe03109 | 2020-09-10 17:32:39 +0200 | [diff] [blame] | 341 | When ram-load is enabled, the `--load-addr <addr>` option of the `imgtool` |
| 342 | script must also be used when signing the images. This option set the `RAM_LOAD` |
| 343 | flag in the image header which indicates that the image should be loaded to the |
| 344 | RAM and also set the load address in the image header. |
| 345 | |
Hugo L'Hostis | db543e5 | 2021-03-09 18:00:31 +0000 | [diff] [blame] | 346 | When the encryption option is enabled (`MCUBOOT_ENC_IMAGES`) along with ram-load |
| 347 | the image is checked for encryption. If the image is not encrypted, RAM loading |
| 348 | happens as described above. If the image is encrypted, it is copied in RAM at |
| 349 | the provided address and then decrypted. Finally, the decrypted image is |
| 350 | authenticated in RAM and executed. |
Tamas Ban | fe03109 | 2020-09-10 17:32:39 +0200 | [diff] [blame] | 351 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 352 | ## [Boot swap types](#boot-swap-types) |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 353 | |
Marti Bolivar | 048d8d8 | 2017-08-04 17:14:24 -0400 | [diff] [blame] | 354 | When the device first boots under normal circumstances, there is an up-to-date |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 355 | firmware image in each primary slot, which MCUboot can validate and then |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 356 | chain-load. In this case, no image swaps are necessary. During device upgrades, |
David Vincze | ba3bd60 | 2019-06-17 16:01:43 +0200 | [diff] [blame] | 357 | however, new candidate image(s) is present in the secondary slot(s), which |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 358 | MCUboot must swap into the primary slot(s) before booting as discussed above. |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 359 | |
Marti Bolivar | 048d8d8 | 2017-08-04 17:14:24 -0400 | [diff] [blame] | 360 | Upgrading an old image with a new one by swapping can be a two-step process. In |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 361 | this process, MCUboot performs a "test" swap of image data in flash and boots |
David Vincze | ba3bd60 | 2019-06-17 16:01:43 +0200 | [diff] [blame] | 362 | the new image or it will be executed during operation. The new image can then |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 363 | update the contents of flash at runtime to mark itself "OK", and MCUboot will |
David Vincze | ba3bd60 | 2019-06-17 16:01:43 +0200 | [diff] [blame] | 364 | then still choose to run it during the next boot. When this happens, the swap is |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 365 | made "permanent". If this doesn't happen, MCUboot will perform a "revert" swap |
David Vincze | ba3bd60 | 2019-06-17 16:01:43 +0200 | [diff] [blame] | 366 | during the next boot by swapping the image(s) back into its original location(s) |
| 367 | , and attempting to boot the old image(s). |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 368 | |
Marti Bolivar | 048d8d8 | 2017-08-04 17:14:24 -0400 | [diff] [blame] | 369 | Depending on the use case, the first swap can also be made permanent directly. |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 370 | In this case, MCUboot will never attempt to revert the images on the next reset. |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 371 | |
Marti Bolivar | 048d8d8 | 2017-08-04 17:14:24 -0400 | [diff] [blame] | 372 | Test swaps are supported to provide a rollback mechanism to prevent devices |
| 373 | from becoming "bricked" by bad firmware. If the device crashes immediately |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 374 | upon booting a new (bad) image, MCUboot will revert to the old (working) image |
Marti Bolivar | 048d8d8 | 2017-08-04 17:14:24 -0400 | [diff] [blame] | 375 | at the next device reset, rather than booting the bad image again. This allows |
| 376 | device firmware to make test swaps permanent only after performing a self-test |
| 377 | routine. |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 378 | |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 379 | On startup, MCUboot inspects the contents of flash to decide for each images |
David Vincze | ba3bd60 | 2019-06-17 16:01:43 +0200 | [diff] [blame] | 380 | which of these "swap types" to perform; this decision determines how it |
| 381 | proceeds. |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 382 | |
Marti Bolivar | 048d8d8 | 2017-08-04 17:14:24 -0400 | [diff] [blame] | 383 | The possible swap types, and their meanings, are: |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 384 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 385 | - `BOOT_SWAP_TYPE_NONE`: The "usual" or "no upgrade" case; attempt to boot the |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 386 | contents of the primary slot. |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 387 | |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 388 | - `BOOT_SWAP_TYPE_TEST`: Boot the contents of the secondary slot by swapping |
| 389 | images. Unless the swap is made permanent, revert back on the next boot. |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 390 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 391 | - `BOOT_SWAP_TYPE_PERM`: Permanently swap images, and boot the upgraded image |
Marti Bolivar | 048d8d8 | 2017-08-04 17:14:24 -0400 | [diff] [blame] | 392 | firmware. |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 393 | |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 394 | - `BOOT_SWAP_TYPE_REVERT`: A previous test swap was not made permanent; |
| 395 | swap back to the old image whose data are now in the secondary slot. If the |
| 396 | old image marks itself "OK" when it boots, the next boot will have swap type |
| 397 | `BOOT_SWAP_TYPE_NONE`. |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 398 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 399 | - `BOOT_SWAP_TYPE_FAIL`: Swap failed because image to be run is not valid. |
Marti Bolivar | 048d8d8 | 2017-08-04 17:14:24 -0400 | [diff] [blame] | 400 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 401 | - `BOOT_SWAP_TYPE_PANIC`: Swapping encountered an unrecoverable error. |
Marti Bolivar | 048d8d8 | 2017-08-04 17:14:24 -0400 | [diff] [blame] | 402 | |
| 403 | The "swap type" is a high-level representation of the outcome of the |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 404 | boot. Subsequent sections describe how MCUboot determines the swap type from |
Marti Bolivar | 048d8d8 | 2017-08-04 17:14:24 -0400 | [diff] [blame] | 405 | the bit-level contents of flash. |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 406 | |
David Vincze | 505fba2 | 2020-10-22 13:53:29 +0200 | [diff] [blame] | 407 | ### [Revert mechanism in direct-xip mode](#direct-xip-revert) |
| 408 | |
| 409 | The direct-xip mode also supports a "revert" mechanism which is the equivalent |
David Vincze | 1c45624 | 2021-06-29 15:25:24 +0200 | [diff] [blame] | 410 | of the swap mode's "revert" swap. When the direct-xip mode is selected it can be |
| 411 | enabled with the MCUBOOT_DIRECT_XIP_REVERT config option and an image trailer |
| 412 | must also be added to the signed images (the "--pad" option of the `imgtool` |
| 413 | script must be used). For more information on this please read the |
| 414 | [Image Trailer](#image-trailer) section and the [imgtool](imgtool.md) |
| 415 | documentation. Making the images permanent (marking them as confirmed in |
| 416 | advance) is also supported just like in swap mode. The individual steps of the |
| 417 | direct-xip mode's "revert" mechanism are the following: |
David Vincze | 505fba2 | 2020-10-22 13:53:29 +0200 | [diff] [blame] | 418 | |
| 419 | 1. Select the slot which holds the newest potential image. |
| 420 | 2. Was the image previously selected to run (during a previous boot)? |
| 421 | + Yes: Did the image mark itself "OK" (was the self-test successful)? |
| 422 | + Yes. |
| 423 | - Proceed to step 3. |
| 424 | + No. |
| 425 | - Erase the image from the slot to prevent it from being selected |
| 426 | again during the next boot. |
| 427 | - Return to step 1 (the bootloader will attempt to select and |
| 428 | possibly boot the previous image if there is one). |
| 429 | + No. |
| 430 | - Mark the image as "selected" (set the copy_done flag in the trailer). |
| 431 | - Proceed to step 3. |
| 432 | 3. Proceed to image validation ... |
| 433 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 434 | ## [Image trailer](#image-trailer) |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 435 | |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 436 | For the bootloader to be able to determine the current state and what actions |
Marti Bolivar | 4281803 | 2017-08-04 15:45:01 -0400 | [diff] [blame] | 437 | should be taken during the current boot operation, it uses metadata stored in |
| 438 | the image flash areas. While swapping, some of this metadata is temporarily |
| 439 | copied into and out of the scratch area. |
| 440 | |
| 441 | This metadata is located at the end of the image flash areas, and is called an |
| 442 | image trailer. An image trailer has the following structure: |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 443 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 444 | ``` |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 445 | 0 1 2 3 |
| 446 | 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 |
| 447 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 448 | ~ ~ |
Fabio Utzig | 2c05f1b | 2018-04-04 10:35:17 -0300 | [diff] [blame] | 449 | ~ Swap status (BOOT_MAX_IMG_SECTORS * min-write-size * 3) ~ |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 450 | ~ ~ |
| 451 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
Christopher Collins | a1c1204 | 2019-05-23 14:00:28 -0700 | [diff] [blame] | 452 | | Encryption key 0 (16 octets) [*] | |
| 453 | | | |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 454 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
Christopher Collins | a1c1204 | 2019-05-23 14:00:28 -0700 | [diff] [blame] | 455 | | Encryption key 1 (16 octets) [*] | |
| 456 | | | |
Fabio Utzig | 5bd4e58 | 2017-07-20 08:55:38 -0300 | [diff] [blame] | 457 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
Christopher Collins | a1c1204 | 2019-05-23 14:00:28 -0700 | [diff] [blame] | 458 | | Swap size (4 octets) | |
Fabio Utzig | ea422c2 | 2017-09-11 11:02:47 -0300 | [diff] [blame] | 459 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
David Vincze | e245347 | 2019-06-17 12:31:59 +0200 | [diff] [blame] | 460 | | Swap info | 0xff padding (7 octets) | |
Fabio Utzig | ea422c2 | 2017-09-11 11:02:47 -0300 | [diff] [blame] | 461 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
Christopher Collins | a1c1204 | 2019-05-23 14:00:28 -0700 | [diff] [blame] | 462 | | Copy done | 0xff padding (7 octets) | |
| 463 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
| 464 | | Image OK | 0xff padding (7 octets) | |
| 465 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
| 466 | | MAGIC (16 octets) | |
| 467 | | | |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 468 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 469 | ``` |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 470 | |
Christopher Collins | a1c1204 | 2019-05-23 14:00:28 -0700 | [diff] [blame] | 471 | [*]: Only present if the encryption option is enabled (`MCUBOOT_ENC_IMAGES`). |
| 472 | |
Marti Bolivar | 4281803 | 2017-08-04 15:45:01 -0400 | [diff] [blame] | 473 | The offset immediately following such a record represents the start of the next |
| 474 | flash area. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 475 | |
Francesco Servidio | 2fe449d | 2021-10-21 12:38:36 +0200 | [diff] [blame] | 476 | --- |
| 477 | ***Note*** |
| 478 | |
| 479 | *"min-write-size" is a property of the flash hardware. If the hardware* |
| 480 | *allows individual bytes to be written at arbitrary addresses, then* |
| 481 | *min-write-size is 1. If the hardware only allows writes at even addresses,* |
| 482 | *then min-write-size is 2, and so on.* |
| 483 | |
| 484 | --- |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 485 | |
Marti Bolivar | 1dcb685 | 2017-08-04 15:59:32 -0400 | [diff] [blame] | 486 | An image trailer contains the following fields: |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 487 | |
Marti Bolivar | 1dcb685 | 2017-08-04 15:59:32 -0400 | [diff] [blame] | 488 | 1. Swap status: A series of records which records the progress of an image |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 489 | swap. To swap entire images, data are swapped between the two image areas |
| 490 | one or more sectors at a time, like this: |
Marti Bolivar | 1dcb685 | 2017-08-04 15:59:32 -0400 | [diff] [blame] | 491 | |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 492 | - sector data in the primary slot is copied into scratch, then erased |
| 493 | - sector data in the secondary slot is copied into the primary slot, |
| 494 | then erased |
| 495 | - sector data in scratch is copied into the secondary slot |
Marti Bolivar | 1dcb685 | 2017-08-04 15:59:32 -0400 | [diff] [blame] | 496 | |
| 497 | As it swaps images, the bootloader updates the swap status field in a way that |
| 498 | allows it to compute how far this swap operation has progressed for each |
| 499 | sector. The swap status field can thus used to resume a swap operation if the |
| 500 | bootloader is halted while a swap operation is ongoing and later reset. The |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 501 | `BOOT_MAX_IMG_SECTORS` value is the configurable maximum number of sectors |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 502 | MCUboot supports for each image; its value defaults to 128, but allows for |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 503 | either decreasing this size, to limit RAM usage, or to increase it in devices |
| 504 | that have massive amounts of Flash or very small sized sectors and thus require |
| 505 | a bigger configuration to allow for the handling of all slot's sectors. |
iysheng | 506a16f | 2021-08-26 06:13:11 +0800 | [diff] [blame] | 506 | The factor of min-write-size is due to the behavior of flash hardware. The factor |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 507 | of 3 is explained below. |
Fabio Utzig | 5bd4e58 | 2017-07-20 08:55:38 -0300 | [diff] [blame] | 508 | |
Christopher Collins | a1c1204 | 2019-05-23 14:00:28 -0700 | [diff] [blame] | 509 | 2. Encryption keys: key-encrypting keys (KEKs). These keys are needed for |
| 510 | image encryption and decryption. See the |
| 511 | [encrypted images](encrypted_images.md) document for more information. |
| 512 | |
| 513 | 3. Swap size: When beginning a new swap operation, the total size that needs |
Håkon Øye Amundsen | cbf3047 | 2019-07-24 08:34:03 +0000 | [diff] [blame] | 514 | to be swapped (based on the slot with largest image + TLVs) is written to |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 515 | this location for easier recovery in case of a reset while performing the |
| 516 | swap. |
Fabio Utzig | ea422c2 | 2017-09-11 11:02:47 -0300 | [diff] [blame] | 517 | |
Håkon Øye Amundsen | cbf3047 | 2019-07-24 08:34:03 +0000 | [diff] [blame] | 518 | 4. Swap info: A single byte which encodes the following information: |
David Vincze | e245347 | 2019-06-17 12:31:59 +0200 | [diff] [blame] | 519 | - Swap type: Stored in bits 0-3. Indicating the type of swap operation in |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 520 | progress. When MCUboot resumes an interrupted swap, it uses this field to |
David Vincze | e245347 | 2019-06-17 12:31:59 +0200 | [diff] [blame] | 521 | determine the type of operation to perform. This field contains one of the |
| 522 | following values in the table below. |
| 523 | - Image number: Stored in bits 4-7. It has always 0 value at single image |
| 524 | boot. In case of multi image boot it indicates, which image was swapped when |
| 525 | interrupt happened. The same scratch area is used during in case of all |
| 526 | image swap operation. Therefore this field is used to determine which image |
| 527 | the trailer belongs to if boot status is found on scratch area when the swap |
| 528 | operation is resumed. |
Christopher Collins | a1c1204 | 2019-05-23 14:00:28 -0700 | [diff] [blame] | 529 | |
| 530 | | Name | Value | |
| 531 | | ------------------------- | ----- | |
| 532 | | `BOOT_SWAP_TYPE_TEST` | 2 | |
| 533 | | `BOOT_SWAP_TYPE_PERM` | 3 | |
| 534 | | `BOOT_SWAP_TYPE_REVERT` | 4 | |
| 535 | |
| 536 | |
| 537 | 5. Copy done: A single byte indicating whether the image in this slot is |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 538 | complete (0x01=done; 0xff=not done). |
Fabio Utzig | 5bd4e58 | 2017-07-20 08:55:38 -0300 | [diff] [blame] | 539 | |
Christopher Collins | a1c1204 | 2019-05-23 14:00:28 -0700 | [diff] [blame] | 540 | 6. Image OK: A single byte indicating whether the image in this slot has been |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 541 | confirmed as good by the user (0x01=confirmed; 0xff=not confirmed). |
Fabio Utzig | 5bd4e58 | 2017-07-20 08:55:38 -0300 | [diff] [blame] | 542 | |
Christopher Collins | a1c1204 | 2019-05-23 14:00:28 -0700 | [diff] [blame] | 543 | 7. MAGIC: The following 16 bytes, written in host-byte-order: |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 544 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 545 | ``` c |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 546 | const uint32_t boot_img_magic[4] = { |
| 547 | 0xf395c277, |
| 548 | 0x7fefd260, |
| 549 | 0x0f505235, |
| 550 | 0x8079b62c, |
| 551 | }; |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 552 | ``` |
Andrzej Puzdrowski | cd35fef | 2021-11-25 16:15:08 +0100 | [diff] [blame] | 553 | --- |
| 554 | ***Note*** |
| 555 | Be aware that the image trailers make the ending area of the image slot |
| 556 | unavailable for carrying the image data. In particular, the swap status size |
| 557 | could be huge. For example, for 128 slot sectors with a 4-byte alignment, |
| 558 | it would become 1536 B. |
| 559 | |
| 560 | --- |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 561 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 562 | ## [Image trailers](#image-trailers) |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 563 | |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 564 | At startup, the bootloader determines the boot swap type by inspecting the |
Marti Bolivar | 048d8d8 | 2017-08-04 17:14:24 -0400 | [diff] [blame] | 565 | image trailers. When using the term "image trailers" what is meant is the |
| 566 | aggregate information provided by both image slot's trailers. |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 567 | |
Fabio Utzig | d37d877 | 2019-12-03 10:32:18 -0300 | [diff] [blame] | 568 | ### [New swaps (non-resumes)](#new-swaps-non-resumes) |
Christopher Collins | a1c1204 | 2019-05-23 14:00:28 -0700 | [diff] [blame] | 569 | |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 570 | For new swaps, MCUboot must inspect a collection of fields to determine which |
Christopher Collins | a1c1204 | 2019-05-23 14:00:28 -0700 | [diff] [blame] | 571 | swap operation to perform. |
| 572 | |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 573 | The image trailers records are structured around the limitations imposed by |
| 574 | flash hardware. As a consequence, they do not have a very intuitive design, and |
| 575 | it is difficult to get a sense of the state of the device just by looking at the |
Marti Bolivar | 048d8d8 | 2017-08-04 17:14:24 -0400 | [diff] [blame] | 576 | image trailers. It is better to map all the possible trailer states to the swap |
| 577 | types described above via a set of tables. These tables are reproduced below. |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 578 | |
Francesco Servidio | 2fe449d | 2021-10-21 12:38:36 +0200 | [diff] [blame] | 579 | --- |
| 580 | ***Note*** |
| 581 | |
| 582 | *An important caveat about the tables described below is that they must* |
| 583 | *be evaluated in the order presented here. Lower state numbers must have a* |
| 584 | *higher priority when testing the image trailers.* |
| 585 | |
| 586 | --- |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 587 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 588 | ``` |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 589 | State I |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 590 | | primary slot | secondary slot | |
| 591 | -----------------+--------------+----------------| |
| 592 | magic | Any | Good | |
| 593 | image-ok | Any | Unset | |
| 594 | copy-done | Any | Any | |
| 595 | -----------------+--------------+----------------' |
| 596 | result: BOOT_SWAP_TYPE_TEST | |
| 597 | -------------------------------------------------' |
Fabio Utzig | 5bd4e58 | 2017-07-20 08:55:38 -0300 | [diff] [blame] | 598 | |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 599 | |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 600 | State II |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 601 | | primary slot | secondary slot | |
| 602 | -----------------+--------------+----------------| |
| 603 | magic | Any | Good | |
| 604 | image-ok | Any | 0x01 | |
| 605 | copy-done | Any | Any | |
| 606 | -----------------+--------------+----------------' |
| 607 | result: BOOT_SWAP_TYPE_PERM | |
| 608 | -------------------------------------------------' |
Fabio Utzig | 5bd4e58 | 2017-07-20 08:55:38 -0300 | [diff] [blame] | 609 | |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 610 | |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 611 | State III |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 612 | | primary slot | secondary slot | |
| 613 | -----------------+--------------+----------------| |
| 614 | magic | Good | Unset | |
| 615 | image-ok | 0xff | Any | |
| 616 | copy-done | 0x01 | Any | |
| 617 | -----------------+--------------+----------------' |
| 618 | result: BOOT_SWAP_TYPE_REVERT | |
| 619 | -------------------------------------------------' |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 620 | ``` |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 621 | |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 622 | Any of the above three states results in MCUboot attempting to swap images. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 623 | |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 624 | Otherwise, MCUboot does not attempt to swap images, resulting in one of the |
Marti Bolivar | 048d8d8 | 2017-08-04 17:14:24 -0400 | [diff] [blame] | 625 | other three swap types, as illustrated by State IV. |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 626 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 627 | ``` |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 628 | State IV |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 629 | | primary slot | secondary slot | |
| 630 | -----------------+--------------+----------------| |
| 631 | magic | Any | Any | |
| 632 | image-ok | Any | Any | |
| 633 | copy-done | Any | Any | |
| 634 | -----------------+--------------+----------------' |
| 635 | result: BOOT_SWAP_TYPE_NONE, | |
| 636 | BOOT_SWAP_TYPE_FAIL, or | |
| 637 | BOOT_SWAP_TYPE_PANIC | |
| 638 | -------------------------------------------------' |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 639 | ``` |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 640 | |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 641 | In State IV, when no errors occur, MCUboot will attempt to boot the contents of |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 642 | the primary slot directly, and the result is `BOOT_SWAP_TYPE_NONE`. If the image |
| 643 | in the primary slot is not valid, the result is `BOOT_SWAP_TYPE_FAIL`. If a |
| 644 | fatal error occurs during boot, the result is `BOOT_SWAP_TYPE_PANIC`. If the |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 645 | result is either `BOOT_SWAP_TYPE_FAIL` or `BOOT_SWAP_TYPE_PANIC`, MCUboot hangs |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 646 | rather than booting an invalid or compromised image. |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 647 | |
Francesco Servidio | 2fe449d | 2021-10-21 12:38:36 +0200 | [diff] [blame] | 648 | --- |
| 649 | ***Note*** |
| 650 | |
| 651 | *An important caveat to the above is the result when a swap is requested* |
| 652 | *and the image in the secondary slot fails to validate, due to a hashing or* |
| 653 | *signing error. This state behaves as State IV with the extra action of* |
| 654 | *marking the image in the primary slot as "OK", to prevent further attempts* |
| 655 | *to swap.* |
| 656 | |
| 657 | --- |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 658 | |
Fabio Utzig | d37d877 | 2019-12-03 10:32:18 -0300 | [diff] [blame] | 659 | ### [Resumed swaps](#resumed-swaps) |
Christopher Collins | a1c1204 | 2019-05-23 14:00:28 -0700 | [diff] [blame] | 660 | |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 661 | If MCUboot determines that it is resuming an interrupted swap (i.e., a reset |
Christopher Collins | a1c1204 | 2019-05-23 14:00:28 -0700 | [diff] [blame] | 662 | occurred mid-swap), it fully determines the operation to resume by reading the |
David Vincze | e245347 | 2019-06-17 12:31:59 +0200 | [diff] [blame] | 663 | `swap info` field from the active trailer and extracting the swap type from bits |
| 664 | 0-3. The set of tables in the previous section are not necessary in the resume |
| 665 | case. |
Christopher Collins | a1c1204 | 2019-05-23 14:00:28 -0700 | [diff] [blame] | 666 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 667 | ## [High-level operation](#high-level-operation) |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 668 | |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 669 | With the terms defined, we can now explore the bootloader's operation. First, |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 670 | a high-level overview of the boot process is presented. Then, the following |
| 671 | sections describe each step of the process in more detail. |
| 672 | |
| 673 | Procedure: |
| 674 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 675 | 1. Inspect swap status region; is an interrupted swap being resumed? |
Fabio Utzig | 75b3441 | 2019-09-06 08:30:43 -0300 | [diff] [blame] | 676 | + Yes: Complete the partial swap operation; skip to step 3. |
| 677 | + No: Proceed to step 2. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 678 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 679 | 2. Inspect image trailers; is a swap requested? |
Fabio Utzig | 75b3441 | 2019-09-06 08:30:43 -0300 | [diff] [blame] | 680 | + Yes: |
| 681 | 1. Is the requested image valid (integrity and security check)? |
| 682 | + Yes. |
| 683 | a. Perform swap operation. |
| 684 | b. Persist completion of swap procedure to image trailers. |
| 685 | c. Proceed to step 3. |
| 686 | + No. |
| 687 | a. Erase invalid image. |
| 688 | b. Persist failure of swap procedure to image trailers. |
| 689 | c. Proceed to step 3. |
| 690 | |
| 691 | + No: Proceed to step 3. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 692 | |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 693 | 3. Boot into image in primary slot. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 694 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 695 | ### [Multiple image boot](#multiple-image-boot) |
David Vincze | ba3bd60 | 2019-06-17 16:01:43 +0200 | [diff] [blame] | 696 | |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 697 | When the flash contains multiple executable images the bootloader's operation |
David Vincze | ba3bd60 | 2019-06-17 16:01:43 +0200 | [diff] [blame] | 698 | is a bit more complex but similar to the previously described procedure with |
| 699 | one image. Every image can be updated independently therefore the flash is |
| 700 | partitioned further to arrange two slots for each image. |
| 701 | ``` |
| 702 | +--------------------+ |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 703 | | MCUboot | |
David Vincze | ba3bd60 | 2019-06-17 16:01:43 +0200 | [diff] [blame] | 704 | +--------------------+ |
| 705 | ~~~~~ <- memory might be not contiguous |
| 706 | +--------------------+ |
| 707 | | Image 0 | |
| 708 | | primary slot | |
| 709 | +--------------------+ |
| 710 | | Image 0 | |
| 711 | | secondary slot | |
| 712 | +--------------------+ |
| 713 | ~~~~~ <- memory might be not contiguous |
| 714 | +--------------------+ |
| 715 | | Image N | |
| 716 | | primary slot | |
| 717 | +--------------------+ |
| 718 | | Image N | |
| 719 | | secondary slot | |
| 720 | +--------------------+ |
| 721 | | Scratch | |
| 722 | +--------------------+ |
| 723 | ``` |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 724 | MCUboot is also capable of handling dependencies between images. For example |
David Vincze | e32483f | 2019-06-13 10:46:24 +0200 | [diff] [blame] | 725 | if an image needs to be reverted it might be necessary to revert another one too |
| 726 | (e.g. due to API incompatibilities) or simply to prevent from being updated |
| 727 | because of an unsatisfied dependency. Therefore all aborted swaps have to be |
| 728 | completed and all the swap types have to be determined for each image before |
| 729 | the dependency checks. Dependency handling is described in more detail in a |
| 730 | following section. The multiple image boot procedure is organized in loops which |
| 731 | iterate over all the firmware images. The high-level overview of the boot |
| 732 | process is presented below. |
David Vincze | ba3bd60 | 2019-06-17 16:01:43 +0200 | [diff] [blame] | 733 | |
Martà BolÃvar | a6a0e0e | 2019-08-08 07:12:54 -0700 | [diff] [blame] | 734 | + Loop 1. Iterate over all images |
David Vincze | ba3bd60 | 2019-06-17 16:01:43 +0200 | [diff] [blame] | 735 | 1. Inspect swap status region of current image; is an interrupted swap being |
| 736 | resumed? |
| 737 | + Yes: |
| 738 | + Review the validity of previously determined swap types |
| 739 | of other images. |
| 740 | + Complete the partial swap operation. |
| 741 | + Mark the swap type as `None`. |
| 742 | + Skip to next image. |
| 743 | + No: Proceed to step 2. |
| 744 | |
| 745 | 2. Inspect image trailers in the primary and secondary slot; is an image |
| 746 | swap requested? |
| 747 | + Yes: Review the validity of previously determined swap types of other |
| 748 | images. Is the requested image valid (integrity and security |
| 749 | check)? |
| 750 | + Yes: |
| 751 | + Set the previously determined swap type for the current image. |
| 752 | + Skip to next image. |
| 753 | + No: |
| 754 | + Erase invalid image. |
| 755 | + Persist failure of swap procedure to image trailers. |
| 756 | + Mark the swap type as `Fail`. |
| 757 | + Skip to next image. |
| 758 | + No: |
| 759 | + Mark the swap type as `None`. |
| 760 | + Skip to next image. |
| 761 | |
Martà BolÃvar | a6a0e0e | 2019-08-08 07:12:54 -0700 | [diff] [blame] | 762 | + Loop 2. Iterate over all images |
David Vincze | e32483f | 2019-06-13 10:46:24 +0200 | [diff] [blame] | 763 | 1. Does the current image depend on other image(s)? |
| 764 | + Yes: Are all the image dependencies satisfied? |
| 765 | + Yes: Skip to next image. |
| 766 | + No: |
| 767 | + Modify swap type depending on what the previous type was. |
| 768 | + Restart dependency check from the first image. |
| 769 | + No: Skip to next image. |
David Vincze | ba3bd60 | 2019-06-17 16:01:43 +0200 | [diff] [blame] | 770 | |
Martà BolÃvar | a6a0e0e | 2019-08-08 07:12:54 -0700 | [diff] [blame] | 771 | + Loop 3. Iterate over all images |
David Vincze | ba3bd60 | 2019-06-17 16:01:43 +0200 | [diff] [blame] | 772 | 1. Is an image swap requested? |
| 773 | + Yes: |
| 774 | + Perform image update operation. |
| 775 | + Persist completion of swap procedure to image trailers. |
| 776 | + Skip to next image. |
| 777 | + No: Skip to next image. |
| 778 | |
Martà BolÃvar | a6a0e0e | 2019-08-08 07:12:54 -0700 | [diff] [blame] | 779 | + Loop 4. Iterate over all images |
David Vincze | ba3bd60 | 2019-06-17 16:01:43 +0200 | [diff] [blame] | 780 | 1. Validate image in the primary slot (integrity and security check) or |
| 781 | at least do a basic sanity check to avoid booting into an empty flash |
| 782 | area. |
| 783 | |
| 784 | + Boot into image in the primary slot of the 0th image position\ |
| 785 | (other image in the boot chain is started by another image). |
| 786 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 787 | ### [Multiple image boot for RAM loading and direct-xip](#multiple-image-boot-for-ram-loading-and-direct-xip) |
Mark Horvath | ccaf7f8 | 2021-01-04 18:16:42 +0100 | [diff] [blame] | 788 | |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 789 | The operation of the bootloader is different when the ram-load or the |
Mark Horvath | ccaf7f8 | 2021-01-04 18:16:42 +0100 | [diff] [blame] | 790 | direct-xip strategy is chosen. The flash map is very similar to the swap |
| 791 | strategy but there is no need for Scratch area. |
| 792 | |
| 793 | + Loop 1. Until all images are loaded and all dependencies are satisfied |
| 794 | 1. Subloop 1. Iterate over all images |
| 795 | + Does any of the slots contain an image? |
| 796 | + Yes: |
| 797 | + Choose the newer image. |
| 798 | + Copy it to RAM in case of ram-load strategy. |
| 799 | + Validate the image (integrity and security check). |
| 800 | + If validation fails delete the image from flash and try the other |
| 801 | slot. (Image must be deleted from RAM too in case of ram-load |
| 802 | strategy.) |
| 803 | + No: Return with failure. |
| 804 | |
| 805 | 2. Subloop 2. Iterate over all images |
| 806 | + Does the current image depend on other image(s)? |
| 807 | + Yes: Are all the image dependencies satisfied? |
| 808 | + Yes: Skip to next image. |
| 809 | + No: |
| 810 | + Delete the image from RAM in case of ram-load strategy, but |
| 811 | do not delete it from flash. |
| 812 | + Try to load the image from the other slot. |
| 813 | + Restart dependency check from the first image. |
| 814 | + No: Skip to next image. |
| 815 | |
| 816 | + Loop 2. Iterate over all images |
| 817 | + Increase the security counter if needed. |
| 818 | + Do the measured boot and the data sharing if needed. |
| 819 | |
| 820 | + Boot the loaded slot of image 0. |
| 821 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 822 | ## [Image swapping](#image-swapping) |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 823 | |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 824 | The bootloader swaps the contents of the two image slots for two reasons: |
Fabio Utzig | 75b3441 | 2019-09-06 08:30:43 -0300 | [diff] [blame] | 825 | |
| 826 | * User has issued a "set pending" operation; the image in the secondary slot |
Håkon Øye Amundsen | 11d91c3 | 2020-03-04 08:49:47 +0000 | [diff] [blame] | 827 | should be run once (state I) or repeatedly (state II), depending on |
Fabio Utzig | 75b3441 | 2019-09-06 08:30:43 -0300 | [diff] [blame] | 828 | whether a permanent swap was specified. |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 829 | * Test image rebooted without being confirmed; the bootloader should |
Håkon Øye Amundsen | 11d91c3 | 2020-03-04 08:49:47 +0000 | [diff] [blame] | 830 | revert to the original image currently in the secondary slot (state III). |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 831 | |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 832 | If the image trailers indicates that the image in the secondary slot should be |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 833 | run, the bootloader needs to copy it to the primary slot. The image currently |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 834 | in the primary slot also needs to be retained in flash so that it can be used |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 835 | later. Furthermore, both images need to be recoverable if the bootloader |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 836 | resets in the middle of the swap operation. The two images are swapped |
| 837 | according to the following procedure: |
| 838 | |
Fabio Utzig | 60319ac | 2019-09-06 08:29:50 -0300 | [diff] [blame] | 839 | 1. Determine if both slots are compatible enough to have their images swapped. |
| 840 | To be compatible, both have to have only sectors that can fit into the |
| 841 | scratch area and if one of them has larger sectors than the other, it must |
| 842 | be able to entirely fit some rounded number of sectors from the other slot. |
Fabio Utzig | c28005b | 2019-09-10 12:18:29 -0300 | [diff] [blame] | 843 | In the next steps we'll use the terminology "region" for the total amount of |
| 844 | data copied/erased because this can be any amount of sectors depending on |
| 845 | how many the scratch is able to fit for some swap operation. |
| 846 | 2. Iterate the list of region indices in descending order (i.e., starting |
| 847 | with the greatest index); only regions that are predetermined to be part of |
Fabio Utzig | 60319ac | 2019-09-06 08:29:50 -0300 | [diff] [blame] | 848 | the image are copied; current element = "index". |
| 849 | + a. Erase scratch area. |
| 850 | + b. Copy secondary_slot[index] to scratch area. |
Fabio Utzig | c28005b | 2019-09-10 12:18:29 -0300 | [diff] [blame] | 851 | - If this is the last region in the slot, scratch area has a temporary |
Fabio Utzig | 60319ac | 2019-09-06 08:29:50 -0300 | [diff] [blame] | 852 | status area initialized to store the initial state, because the |
Fabio Utzig | c28005b | 2019-09-10 12:18:29 -0300 | [diff] [blame] | 853 | primary slot's last region will have to be erased. In this case, |
Fabio Utzig | 60319ac | 2019-09-06 08:29:50 -0300 | [diff] [blame] | 854 | only the data that was calculated to amount to the image is copied. |
Fabio Utzig | c28005b | 2019-09-10 12:18:29 -0300 | [diff] [blame] | 855 | - Else if this is the first swapped region but not the last region in |
Fabio Utzig | 60319ac | 2019-09-06 08:29:50 -0300 | [diff] [blame] | 856 | the slot, initialize the status area in primary slot and copy the |
Fabio Utzig | c28005b | 2019-09-10 12:18:29 -0300 | [diff] [blame] | 857 | full region contents. |
| 858 | - Else, copy entire region contents. |
Fabio Utzig | 60319ac | 2019-09-06 08:29:50 -0300 | [diff] [blame] | 859 | + c. Write updated swap status (i). |
| 860 | + d. Erase secondary_slot[index] |
| 861 | + e. Copy primary_slot[index] to secondary_slot[index] according to amount |
| 862 | previosly copied at step b. |
Fabio Utzig | c28005b | 2019-09-10 12:18:29 -0300 | [diff] [blame] | 863 | - If this is not the last region in the slot, erase the trailer in the |
Fabio Utzig | 60319ac | 2019-09-06 08:29:50 -0300 | [diff] [blame] | 864 | secondary slot, to always use the one in the primary slot. |
| 865 | + f. Write updated swap status (ii). |
| 866 | + g. Erase primary_slot[index]. |
| 867 | + h. Copy scratch area to primary_slot[index] according to amount |
| 868 | previously copied at step b. |
Fabio Utzig | c28005b | 2019-09-10 12:18:29 -0300 | [diff] [blame] | 869 | - If this is the last region in the slot, the status is read from |
Fabio Utzig | 60319ac | 2019-09-06 08:29:50 -0300 | [diff] [blame] | 870 | scratch (where it was stored temporarily) and written anew in the |
| 871 | primary slot. |
| 872 | + i. Write updated swap status (iii). |
| 873 | 3. Persist completion of swap procedure to the primary slot image trailer. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 874 | |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 875 | The additional caveats in step 2f are necessary so that the secondary slot image |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 876 | trailer can be written by the user at a later time. With the image trailer |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 877 | unwritten, the user can test the image in the secondary slot |
Håkon Øye Amundsen | 11d91c3 | 2020-03-04 08:49:47 +0000 | [diff] [blame] | 878 | (i.e., transition to state I). |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 879 | |
Francesco Servidio | 2fe449d | 2021-10-21 12:38:36 +0200 | [diff] [blame] | 880 | --- |
| 881 | ***Note*** |
Fabio Utzig | 5bd4e58 | 2017-07-20 08:55:38 -0300 | [diff] [blame] | 882 | |
Francesco Servidio | 2fe449d | 2021-10-21 12:38:36 +0200 | [diff] [blame] | 883 | *If the region being copied contains the last sector, then swap status is* |
| 884 | *temporarily maintained on scratch for the duration of this operation, always* |
| 885 | *using the primary slot's area otherwise.* |
| 886 | |
| 887 | --- |
| 888 | ***Note*** |
| 889 | |
| 890 | *The bootloader tries to copy only used sectors (based on largest image* |
| 891 | *installed on any of the slots), minimizing the amount of sectors copied and* |
| 892 | *reducing the amount of time required for a swap operation.* |
| 893 | |
| 894 | --- |
Fabio Utzig | 5bd4e58 | 2017-07-20 08:55:38 -0300 | [diff] [blame] | 895 | |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 896 | The particulars of step 3 vary depending on whether an image is being tested, |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 897 | permanently used, reverted or a validation failure of the secondary slot |
| 898 | happened when a swap was requested: |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 899 | |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 900 | * test: |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 901 | o Write primary_slot.copy_done = 1 |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 902 | (swap caused the following values to be written: |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 903 | primary_slot.magic = BOOT_MAGIC |
Håkon Øye Amundsen | cdf94c2 | 2020-03-04 08:52:31 +0000 | [diff] [blame] | 904 | secondary_slot.magic = UNSET |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 905 | primary_slot.image_ok = Unset) |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 906 | |
| 907 | * permanent: |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 908 | o Write primary_slot.copy_done = 1 |
Christopher Collins | fd7eb5c | 2016-12-21 13:46:08 -0800 | [diff] [blame] | 909 | (swap caused the following values to be written: |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 910 | primary_slot.magic = BOOT_MAGIC |
Håkon Øye Amundsen | cdf94c2 | 2020-03-04 08:52:31 +0000 | [diff] [blame] | 911 | secondary_slot.magic = UNSET |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 912 | primary_slot.image_ok = 0x01) |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 913 | |
| 914 | * revert: |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 915 | o Write primary_slot.copy_done = 1 |
| 916 | o Write primary_slot.image_ok = 1 |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 917 | (swap caused the following values to be written: |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 918 | primary_slot.magic = BOOT_MAGIC) |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 919 | |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 920 | * failure to validate the secondary slot: |
| 921 | o Write primary_slot.image_ok = 1 |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 922 | |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 923 | After completing the operations as described above the image in the primary slot |
| 924 | should be booted. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 925 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 926 | ## [Swap status](#swap-status) |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 927 | |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 928 | The swap status region allows the bootloader to recover in case it restarts in |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 929 | the middle of an image swap operation. The swap status region consists of a |
| 930 | series of single-byte records. These records are written independently, and |
| 931 | therefore must be padded according to the minimum write size imposed by the |
| 932 | flash hardware. In the below figure, a min-write-size of 1 is assumed for |
| 933 | simplicity. The structure of the swap status region is illustrated below. In |
| 934 | this figure, a min-write-size of 1 is assumed for simplicity. |
| 935 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 936 | ``` |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 937 | 0 1 2 3 |
| 938 | 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 |
| 939 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
| 940 | |sec127,state 0 |sec127,state 1 |sec127,state 2 |sec126,state 0 | |
| 941 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
| 942 | |sec126,state 1 |sec126,state 2 |sec125,state 0 |sec125,state 1 | |
| 943 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
| 944 | |sec125,state 2 | | |
| 945 | +-+-+-+-+-+-+-+-+ + |
| 946 | ~ ~ |
| 947 | ~ [Records for indices 124 through 1 ~ |
| 948 | ~ ~ |
| 949 | ~ +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
| 950 | ~ |sec000,state 0 |sec000,state 1 |sec000,state 2 | |
| 951 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 952 | ``` |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 953 | |
| 954 | The above is probably not helpful at all; here is a description in English. |
| 955 | |
| 956 | Each image slot is partitioned into a sequence of flash sectors. If we were to |
| 957 | enumerate the sectors in a single slot, starting at 0, we would have a list of |
| 958 | sector indices. Since there are two image slots, each sector index would |
| 959 | correspond to a pair of sectors. For example, sector index 0 corresponds to |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 960 | the first sector in the primary slot and the first sector in the secondary slot. |
| 961 | Finally, reverse the list of indices such that the list starts with index |
| 962 | `BOOT_MAX_IMG_SECTORS - 1` and ends with 0. The swap status region is a |
| 963 | representation of this reversed list. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 964 | |
| 965 | During a swap operation, each sector index transitions through four separate |
| 966 | states: |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 967 | ``` |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 968 | 0. primary slot: image 0, secondary slot: image 1, scratch: N/A |
| 969 | 1. primary slot: image 0, secondary slot: N/A, scratch: image 1 (1->s, erase 1) |
| 970 | 2. primary slot: N/A, secondary slot: image 0, scratch: image 1 (0->1, erase 0) |
| 971 | 3. primary slot: image 1, secondary slot: image 0, scratch: N/A (s->0) |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 972 | ``` |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 973 | |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 974 | Each time a sector index transitions to a new state, the bootloader writes a |
| 975 | record to the swap status region. Logically, the bootloader only needs one |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 976 | record per sector index to keep track of the current swap state. However, due |
| 977 | to limitations imposed by flash hardware, a record cannot be overwritten when |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 978 | an index's state changes. To solve this problem, the bootloader uses three |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 979 | records per sector index rather than just one. |
| 980 | |
| 981 | Each sector-state pair is represented as a set of three records. The record |
| 982 | values map to the above four states as follows |
| 983 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 984 | ``` |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 985 | | rec0 | rec1 | rec2 |
| 986 | --------+------+------+------ |
| 987 | state 0 | 0xff | 0xff | 0xff |
| 988 | state 1 | 0x01 | 0xff | 0xff |
| 989 | state 2 | 0x01 | 0x02 | 0xff |
| 990 | state 3 | 0x01 | 0x02 | 0x03 |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 991 | ``` |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 992 | |
Fabio Utzig | 2c05f1b | 2018-04-04 10:35:17 -0300 | [diff] [blame] | 993 | The swap status region can accommodate `BOOT_MAX_IMG_SECTORS` sector indices. |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 994 | Hence, the size of the region, in bytes, is |
| 995 | `BOOT_MAX_IMG_SECTORS * min-write-size * 3`. The only requirement for the index |
| 996 | count is that it is great enough to account for a maximum-sized image |
| 997 | (i.e., at least as great as the total sector count in an image slot). If a |
| 998 | device's image slots have been configured with `BOOT_MAX_IMG_SECTORS: 128` and |
| 999 | use less than 128 sectors, the first record that gets written will be somewhere |
| 1000 | in the middle of the region. For example, if a slot uses 64 sectors, the first |
| 1001 | sector index that gets swapped is 63, which corresponds to the exact halfway |
| 1002 | point within the region. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 1003 | |
Francesco Servidio | 2fe449d | 2021-10-21 12:38:36 +0200 | [diff] [blame] | 1004 | --- |
| 1005 | ***Note*** |
| 1006 | |
| 1007 | *Since the scratch area only ever needs to record swapping of the last* |
| 1008 | *sector, it uses at most min-write-size * 3 bytes for its own status area.* |
| 1009 | |
| 1010 | --- |
Fabio Utzig | 5bd4e58 | 2017-07-20 08:55:38 -0300 | [diff] [blame] | 1011 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 1012 | ## [Reset recovery](#reset-recovery) |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 1013 | |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 1014 | If the bootloader resets in the middle of a swap operation, the two images may |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 1015 | be discontiguous in flash. Bootutil recovers from this condition by using the |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 1016 | image trailers to determine how the image parts are distributed in flash. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 1017 | |
| 1018 | The first step is determine where the relevant swap status region is located. |
| 1019 | Because this region is embedded within the image slots, its location in flash |
Fabio Utzig | 86fe4b2 | 2017-07-28 18:56:29 -0300 | [diff] [blame] | 1020 | changes during a swap operation. The below set of tables map image trailers |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 1021 | contents to swap status location. In these tables, the "source" field |
David Vincze | ba3bd60 | 2019-06-17 16:01:43 +0200 | [diff] [blame] | 1022 | indicates where the swap status region is located. In case of multi image boot |
| 1023 | the images primary area and the single scratch area is always examined in pairs. |
| 1024 | If swap status found on scratch area then it might not belong to the current |
| 1025 | image. The swap_info field of swap status stores the corresponding image number. |
| 1026 | If it does not match then "source: none" is returned. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 1027 | |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 1028 | ``` |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 1029 | | primary slot | scratch | |
| 1030 | ----------+--------------+--------------| |
| 1031 | magic | Good | Any | |
| 1032 | copy-done | 0x01 | N/A | |
| 1033 | ----------+--------------+--------------' |
| 1034 | source: none | |
| 1035 | ----------------------------------------' |
Marti Bolivar | 49b2917 | 2017-08-04 14:50:51 -0400 | [diff] [blame] | 1036 | |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 1037 | | primary slot | scratch | |
| 1038 | ----------+--------------+--------------| |
| 1039 | magic | Good | Any | |
| 1040 | copy-done | 0xff | N/A | |
| 1041 | ----------+--------------+--------------' |
| 1042 | source: primary slot | |
| 1043 | ----------------------------------------' |
Marti Bolivar | 49b2917 | 2017-08-04 14:50:51 -0400 | [diff] [blame] | 1044 | |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 1045 | | primary slot | scratch | |
| 1046 | ----------+--------------+--------------| |
| 1047 | magic | Any | Good | |
| 1048 | copy-done | Any | N/A | |
| 1049 | ----------+--------------+--------------' |
| 1050 | source: scratch | |
| 1051 | ----------------------------------------' |
Marti Bolivar | 49b2917 | 2017-08-04 14:50:51 -0400 | [diff] [blame] | 1052 | |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 1053 | | primary slot | scratch | |
| 1054 | ----------+--------------+--------------| |
| 1055 | magic | Unset | Any | |
| 1056 | copy-done | 0xff | N/A | |
| 1057 | ----------+--------------+--------------| |
| 1058 | source: primary slot | |
| 1059 | ----------------------------------------+------------------------------+ |
| 1060 | This represents one of two cases: | |
| 1061 | o No swaps ever (no status to read, so no harm in checking). | |
| 1062 | o Mid-revert; status in the primary slot. | |
| 1063 | For this reason we assume the primary slot as source, to trigger a | |
| 1064 | check of the status area and find out if there was swapping under way. | |
| 1065 | -----------------------------------------------------------------------' |
David Brown | 17e20d1 | 2017-09-12 11:53:20 -0600 | [diff] [blame] | 1066 | ``` |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 1067 | |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 1068 | If the swap status region indicates that the images are not contiguous, MCUboot |
Christopher Collins | a1c1204 | 2019-05-23 14:00:28 -0700 | [diff] [blame] | 1069 | determines the type of swap operation that was interrupted by reading the `swap |
Håkon Øye Amundsen | cbf3047 | 2019-07-24 08:34:03 +0000 | [diff] [blame] | 1070 | info` field in the active image trailer and extracting the swap type from bits |
David Vincze | e245347 | 2019-06-17 12:31:59 +0200 | [diff] [blame] | 1071 | 0-3 then resumes the operation. In other words, it applies the procedure defined |
| 1072 | in the previous section, moving image 1 into the primary slot and image 0 into |
| 1073 | the secondary slot. If the boot status indicates that an image part is present |
| 1074 | in the scratch area, this part is copied into the correct location by starting |
| 1075 | at step e or step h in the area-swap procedure, depending on whether the part |
| 1076 | belongs to image 0 or image 1. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 1077 | |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 1078 | After the swap operation has been completed, the bootloader proceeds as though |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 1079 | it had just been started. |
| 1080 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 1081 | ## [Integrity check](#integrity-check) |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 1082 | |
| 1083 | An image is checked for integrity immediately before it gets copied into the |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 1084 | primary slot. If the bootloader doesn't perform an image swap, then it can |
David Vincze | 2d736ad | 2019-02-18 11:50:22 +0100 | [diff] [blame] | 1085 | perform an optional integrity check of the image in the primary slot if |
| 1086 | `MCUBOOT_VALIDATE_PRIMARY_SLOT` is set, otherwise it doesn't perform an |
| 1087 | integrity check. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 1088 | |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 1089 | During the integrity check, the bootloader verifies the following aspects of |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 1090 | an image: |
Fabio Utzig | 75b3441 | 2019-09-06 08:30:43 -0300 | [diff] [blame] | 1091 | |
Fabio Utzig | fd140ec | 2019-09-12 14:37:48 -0300 | [diff] [blame] | 1092 | * 32-bit magic number must be correct (`IMAGE_MAGIC`). |
Fabio Utzig | 75b3441 | 2019-09-06 08:30:43 -0300 | [diff] [blame] | 1093 | * Image must contain an `image_tlv_info` struct, identified by its magic |
Fabio Utzig | fd140ec | 2019-09-12 14:37:48 -0300 | [diff] [blame] | 1094 | (`IMAGE_TLV_PROT_INFO_MAGIC` or `IMAGE_TLV_INFO_MAGIC`) exactly following |
| 1095 | the firmware (`hdr_size` + `img_size`). If `IMAGE_TLV_PROT_INFO_MAGIC` is |
| 1096 | found then after `ih_protect_tlv_size` bytes, another `image_tlv_info` |
| 1097 | with magic equal to `IMAGE_TLV_INFO_MAGIC` must be present. |
Fabio Utzig | 75b3441 | 2019-09-06 08:30:43 -0300 | [diff] [blame] | 1098 | * Image must contain a SHA256 TLV. |
| 1099 | * Calculated SHA256 must match SHA256 TLV contents. |
| 1100 | * Image *may* contain a signature TLV. If it does, it must also have a |
| 1101 | KEYHASH TLV with the hash of the key that was used to sign. The list of |
| 1102 | keys will then be iterated over looking for the matching key, which then |
| 1103 | will then be used to verify the image contents. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 1104 | |
Fabio Utzig | d37d877 | 2019-12-03 10:32:18 -0300 | [diff] [blame] | 1105 | ## [Security](#security) |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 1106 | |
| 1107 | As indicated above, the final step of the integrity check is signature |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 1108 | verification. The bootloader can have one or more public keys embedded in it |
| 1109 | at build time. During signature verification, the bootloader verifies that an |
Håkon Øye Amundsen | cbf3047 | 2019-07-24 08:34:03 +0000 | [diff] [blame] | 1110 | image was signed with a private key that corresponds to the embedded KEYHASH |
Fabio Utzig | ea422c2 | 2017-09-11 11:02:47 -0300 | [diff] [blame] | 1111 | TLV. |
Christopher Collins | 92ea77f | 2016-12-12 15:59:26 -0800 | [diff] [blame] | 1112 | |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 1113 | For information on embedding public keys in the bootloader, as well as |
Fabio Utzig | 4dce6aa | 2018-02-12 15:31:32 -0200 | [diff] [blame] | 1114 | producing signed images, see: [signed_images](signed_images.md). |
Fabio Utzig | cdfa11a | 2018-10-01 09:45:54 -0300 | [diff] [blame] | 1115 | |
| 1116 | If you want to enable and use encrypted images, see: |
| 1117 | [encrypted_images](encrypted_images.md). |
David Vincze | e32483f | 2019-06-13 10:46:24 +0200 | [diff] [blame] | 1118 | |
Francesco Servidio | 2fe449d | 2021-10-21 12:38:36 +0200 | [diff] [blame] | 1119 | --- |
| 1120 | ***Note*** |
| 1121 | |
| 1122 | *Image encryption is not supported when the direct-xip upgrade strategy* |
| 1123 | *is selected.* |
| 1124 | |
| 1125 | --- |
David Vincze | e574f2d | 2020-07-10 11:42:03 +0200 | [diff] [blame] | 1126 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 1127 | ### [Using hardware keys for verification](#hw-key-support) |
David Vincze | 25459bf | 2020-04-21 17:11:20 +0200 | [diff] [blame] | 1128 | |
| 1129 | By default, the whole public key is embedded in the bootloader code and its |
| 1130 | hash is added to the image manifest as a KEYHASH TLV entry. As an alternative |
| 1131 | the bootloader can be made independent of the keys by setting the |
| 1132 | `MCUBOOT_HW_KEY` option. In this case the hash of the public key must be |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 1133 | provisioned to the target device and MCUboot must be able to retrieve the |
David Vincze | 25459bf | 2020-04-21 17:11:20 +0200 | [diff] [blame] | 1134 | key-hash from there. For this reason the target must provide a definition |
| 1135 | for the `boot_retrieve_public_key_hash()` function which is declared in |
| 1136 | `boot/bootutil/include/bootutil/sign_key.h`. It is also required to use |
| 1137 | the `full` option for the `--public-key-format` imgtool argument in order to |
| 1138 | add the whole public key (PUBKEY TLV) to the image manifest instead of its |
| 1139 | hash (KEYHASH TLV). During boot the public key is validated before using it for |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 1140 | signature verification, MCUboot calculates the hash of the public key from the |
David Vincze | 25459bf | 2020-04-21 17:11:20 +0200 | [diff] [blame] | 1141 | TLV area and compares it with the key-hash that was retrieved from the device. |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 1142 | This way MCUboot is independent from the public key(s). The key(s) can be |
David Vincze | 25459bf | 2020-04-21 17:11:20 +0200 | [diff] [blame] | 1143 | provisioned any time and by different parties. |
| 1144 | |
Fabio Utzig | d37d877 | 2019-12-03 10:32:18 -0300 | [diff] [blame] | 1145 | ## [Protected TLVs](#protected-tlvs) |
Fabio Utzig | fd140ec | 2019-09-12 14:37:48 -0300 | [diff] [blame] | 1146 | |
| 1147 | If the TLV area contains protected TLV entries, by beginning with a `struct |
| 1148 | image_tlv_info` with a magic value of `IMAGE_TLV_PROT_INFO_MAGIC` then the |
| 1149 | data of those TLVs must also be integrity and authenticity protected. Beyond |
| 1150 | the full size of the protected TLVs being stored in the `image_tlv_info`, |
| 1151 | the size of the protected TLVs together with the size of the `image_tlv_info` |
| 1152 | struct itself are also saved in the `ih_protected_size` field inside the |
| 1153 | header. |
| 1154 | |
| 1155 | Whenever an image has protected TLVs the SHA256 has to be calculated over |
| 1156 | not just the image header and the image but also the TLV info header and the |
| 1157 | protected TLVs. |
| 1158 | |
| 1159 | ``` |
| 1160 | A +---------------------+ |
| 1161 | | Header | <- struct image_header |
| 1162 | +---------------------+ |
| 1163 | | Payload | |
| 1164 | +---------------------+ |
| 1165 | | TLV area | |
| 1166 | | +-----------------+ | struct image_tlv_info with |
| 1167 | | | TLV area header | | <- IMAGE_TLV_PROT_INFO_MAGIC (optional) |
| 1168 | | +-----------------+ | |
| 1169 | | | Protected TLVs | | <- Protected TLVs (struct image_tlv) |
| 1170 | B | +-----------------+ | |
| 1171 | | | TLV area header | | <- struct image_tlv_info with IMAGE_TLV_INFO_MAGIC |
| 1172 | C | +-----------------+ | |
| 1173 | | | SHA256 hash | | <- hash from A - B (struct image_tlv) |
| 1174 | D | +-----------------+ | |
| 1175 | | | Keyhash | | <- indicates which pub. key for sig (struct image_tlv) |
| 1176 | | +-----------------+ | |
| 1177 | | | Signature | | <- signature from C - D (struct image_tlv), only hash |
| 1178 | | +-----------------+ | |
| 1179 | +---------------------+ |
| 1180 | ``` |
| 1181 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 1182 | ## [Dependency check](#dependency-check) |
David Vincze | e32483f | 2019-06-13 10:46:24 +0200 | [diff] [blame] | 1183 | |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 1184 | MCUboot can handle multiple firmware images. It is possible to update them |
David Vincze | e32483f | 2019-06-13 10:46:24 +0200 | [diff] [blame] | 1185 | independently but in many cases it can be desired to be able to describe |
| 1186 | dependencies between the images (e.g. to ensure API compliance and avoid |
| 1187 | interoperability issues). |
| 1188 | |
| 1189 | The dependencies between images can be described with additional TLV entries in |
Fabio Utzig | fd140ec | 2019-09-12 14:37:48 -0300 | [diff] [blame] | 1190 | the protected TLV area after the end of an image. There can be more than one |
| 1191 | dependency entry, but in practice if the platform only supports two individual |
| 1192 | images then there can be maximum one entry which reflects to the other image. |
David Vincze | e32483f | 2019-06-13 10:46:24 +0200 | [diff] [blame] | 1193 | |
David Vincze | e32483f | 2019-06-13 10:46:24 +0200 | [diff] [blame] | 1194 | At the phase of dependency check all aborted swaps are finalized if there were |
Francesco Servidio | 482921f | 2021-10-20 15:42:59 +0200 | [diff] [blame] | 1195 | any. During the dependency check the bootloader verifies whether the image |
David Vincze | e32483f | 2019-06-13 10:46:24 +0200 | [diff] [blame] | 1196 | dependencies are all satisfied. If at least one of the dependencies of an image |
| 1197 | is not fulfilled then the swap type of that image has to be modified |
| 1198 | accordingly and the dependency check needs to be restarted. This way the number |
| 1199 | of unsatisfied dependencies will decrease or remain the same. There is always at |
| 1200 | least 1 valid configuration. In worst case, the system returns to the initial |
| 1201 | state after dependency check. |
| 1202 | |
| 1203 | For more information on adding dependency entries to an image, |
| 1204 | see: [imgtool](imgtool.md). |
Håkon Øye Amundsen | 2d1bac1 | 2020-01-03 13:08:09 +0000 | [diff] [blame] | 1205 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 1206 | ## [Downgrade prevention](#downgrade-prevention) |
Håkon Øye Amundsen | 2d1bac1 | 2020-01-03 13:08:09 +0000 | [diff] [blame] | 1207 | |
| 1208 | Downgrade prevention is a feature which enforces that the new image must have a |
David Vincze | c308413 | 2020-02-18 14:50:47 +0100 | [diff] [blame] | 1209 | higher version/security counter number than the image it is replacing, thus |
| 1210 | preventing the malicious downgrading of the device to an older and possibly |
| 1211 | vulnerable version of its firmware. |
| 1212 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 1213 | ### [Software-based downgrade prevention](#sw-downgrade-prevention) |
David Vincze | c308413 | 2020-02-18 14:50:47 +0100 | [diff] [blame] | 1214 | |
| 1215 | During the software based downgrade prevention the image version numbers are |
| 1216 | compared. This feature is enabled with the `MCUBOOT_DOWNGRADE_PREVENTION` |
| 1217 | option. In this case downgrade prevention is only available when the |
| 1218 | overwrite-based image update strategy is used (i.e. `MCUBOOT_OVERWRITE_ONLY` |
| 1219 | is set). |
| 1220 | |
Francesco Servidio | 5bc9832 | 2021-11-03 13:19:22 +0100 | [diff] [blame] | 1221 | ### [Hardware-based downgrade prevention](#hw-downgrade-prevention) |
David Vincze | c308413 | 2020-02-18 14:50:47 +0100 | [diff] [blame] | 1222 | |
David Vincze | 25459bf | 2020-04-21 17:11:20 +0200 | [diff] [blame] | 1223 | Each signed image can contain a security counter in its protected TLV area, which |
| 1224 | can be added to the image using the `-s` option of the [imgtool](imgtool.md) script. |
David Vincze | c308413 | 2020-02-18 14:50:47 +0100 | [diff] [blame] | 1225 | During the hardware based downgrade prevention (alias rollback protection) the |
| 1226 | new image's security counter will be compared with the currently active security |
| 1227 | counter value which must be stored in a non-volatile and trusted component of |
David Vincze | 25459bf | 2020-04-21 17:11:20 +0200 | [diff] [blame] | 1228 | the device. It is beneficial to handle this counter independently from image |
| 1229 | version number: |
David Vincze | c308413 | 2020-02-18 14:50:47 +0100 | [diff] [blame] | 1230 | |
| 1231 | * It does not need to increase with each software release, |
| 1232 | * It makes it possible to do software downgrade to some extent: if the |
| 1233 | security counter has the same value in the older image then it is accepted. |
David Vincze | 25459bf | 2020-04-21 17:11:20 +0200 | [diff] [blame] | 1234 | |
| 1235 | It is an optional step of the image validation process and can be enabled with |
| 1236 | the `MCUBOOT_HW_ROLLBACK_PROT` config option. When enabled, the target must |
| 1237 | provide an implementation of the security counter interface defined in |
| 1238 | `boot/bootutil/include/security_cnt.h`. |
| 1239 | |
| 1240 | ## [Measured boot and data sharing](#boot-data-sharing) |
| 1241 | |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 1242 | MCUboot defines a mechanism for sharing boot status information (also known as |
David Vincze | 25459bf | 2020-04-21 17:11:20 +0200 | [diff] [blame] | 1243 | measured boot) and an interface for sharing application specific information |
| 1244 | with the runtime software. If any of these are enabled the target must provide |
| 1245 | a shared data area between the bootloader and runtime firmware and define the |
| 1246 | following parameters: |
| 1247 | |
| 1248 | ```c |
| 1249 | #define MCUBOOT_SHARED_DATA_BASE <area_base_addr> |
| 1250 | #define MCUBOOT_SHARED_DATA_SIZE <area_size_in_bytes> |
| 1251 | ``` |
| 1252 | |
| 1253 | In the shared memory area all data entries are stored in a type-length-value |
| 1254 | (TLV) format. Before adding the first data entry, the whole area is overwritten |
| 1255 | with zeros and a TLV header is added at the beginning of the area during an |
| 1256 | initialization phase. This TLV header contains a `tlv_magic` field with a value |
| 1257 | of `SHARED_DATA_TLV_INFO_MAGIC` and a `tlv_tot_len` field which is indicating |
| 1258 | the total length of shared TLV area including this header. The header is |
| 1259 | followed by the the data TLV entries which are composed from a |
| 1260 | `shared_data_tlv_entry` header and the data itself. In the data header there is |
| 1261 | a `tlv_type` field which identifies the consumer of the entry (in the runtime |
| 1262 | software) and specifies the subtype of that data item. More information about |
| 1263 | the `tlv_type` field and data types can be found in the |
| 1264 | `boot/bootutil/include/bootutil/boot_status.h` file. The type is followed by a |
| 1265 | `tlv_len` field which indicates the size of the data entry in bytes, not |
| 1266 | including the entry header. After this header structure comes the actual data. |
| 1267 | |
| 1268 | ```c |
| 1269 | /** Shared data TLV header. All fields in little endian. */ |
| 1270 | struct shared_data_tlv_header { |
| 1271 | uint16_t tlv_magic; |
| 1272 | uint16_t tlv_tot_len; /* size of whole TLV area (including this header) */ |
| 1273 | }; |
| 1274 | |
| 1275 | /** Shared data TLV entry header format. All fields in little endian. */ |
| 1276 | struct shared_data_tlv_entry { |
| 1277 | uint16_t tlv_type; |
| 1278 | uint16_t tlv_len; /* TLV data length (not including this header). */ |
| 1279 | }; |
| 1280 | ``` |
| 1281 | |
| 1282 | The measured boot can be enabled with the `MCUBOOT_MEASURED_BOOT` config option. |
| 1283 | When enabled, the `--boot_record` argument of the imgtool script must also be |
| 1284 | used during the image signing process to add a BOOT_RECORD TLV to the image |
| 1285 | manifest. This TLV contains the following attributes/measurements of the |
| 1286 | image in CBOR encoded format: |
| 1287 | |
| 1288 | * Software type (role of the software component) |
| 1289 | * Software version |
| 1290 | * Signer ID (identifies the signing authority) |
| 1291 | * Measurement value (hash of the image) |
| 1292 | * Measurement type (algorithm used to calculate the measurement value) |
| 1293 | |
| 1294 | The `sw_type` string that is passed as the `--boot_record` option's parameter |
| 1295 | will be the value of the "Software type" attribute in the generated BOOT_RECORD |
| 1296 | TLV. The target must also define the `MAX_BOOT_RECORD_SZ` macro which indicates |
| 1297 | the maximum size of the CBOR encoded boot record in bytes. |
Francesco Servidio | 4ff0c18 | 2021-10-20 15:27:16 +0200 | [diff] [blame] | 1298 | During boot, MCUboot will look for these TLVs (in case of multiple images) in |
David Vincze | 25459bf | 2020-04-21 17:11:20 +0200 | [diff] [blame] | 1299 | the manifests of the active images (the latest and validated) and copy the CBOR |
| 1300 | encoded binary data to the shared data area. Preserving all these image |
| 1301 | attributes from the boot stage for use by later runtime services (such as an |
| 1302 | attestation service) is known as a measured boot. |
| 1303 | |
| 1304 | Setting the `MCUBOOT_DATA_SHARING` option enables the sharing of application |
| 1305 | specific data using the same shared data area as for the measured boot. For |
| 1306 | this, the target must provide a definition for the `boot_save_shared_data()` |
| 1307 | function which is declared in `boot/bootutil/include/bootutil/boot_record.h`. |
| 1308 | The `boot_add_data_to_shared_area()` function can be used for adding new TLV |
| 1309 | entries to the shared data area. |
Mate Toth-Pal | cbf9d39 | 2020-11-09 16:47:49 +0100 | [diff] [blame] | 1310 | |
| 1311 | ## [Testing in CI](#testing-in-ci) |
| 1312 | |
| 1313 | ### [Testing Fault Injection Hardening (FIH)](#testing-fih) |
| 1314 | |
| 1315 | The CI currently tests the Fault Injection Hardening feature of MCUboot by |
| 1316 | executing instruction skip during execution, and looking at whether a corrupted |
| 1317 | image was booted by the bootloader or not. |
| 1318 | |
| 1319 | The main idea is that instruction skipping can be automated by scripting a |
| 1320 | debugger to automatically execute the following steps: |
| 1321 | |
| 1322 | - Set breakpoint at specified address. |
| 1323 | - Continue execution. |
| 1324 | - On breakpoint hit increase the Program Counter. |
| 1325 | - Continue execution. |
| 1326 | - Detach from target after a timeout reached. |
| 1327 | |
| 1328 | Whether or not the corrupted image was booted or not can be decided by looking |
| 1329 | for certain entries in the log. |
| 1330 | |
| 1331 | As MCUboot is deployed on a microcontroller, testing FI would not make much |
| 1332 | sense in the simulator environment running on a host machine with different |
| 1333 | architecture than the MCU's, as the degree of hardening depends on compiler |
| 1334 | behavior. For example, (a bit counterintuitively) the code produced by gcc |
| 1335 | with `-O0` optimisation is more resilient against FI attacks than the code |
| 1336 | generated with `-O3` or `-Os` optimizations. |
| 1337 | |
| 1338 | To run on a desired architecture in the CI, the tests need to be executed on an |
| 1339 | emulator (as real devices are not available in the CI environment). For this |
| 1340 | implementation QEMU is selected. |
| 1341 | |
| 1342 | For the tests MCUboot needs a set of drivers and an implementation of a main |
| 1343 | function. For the purpose of this test Trusted-Firmware-M has been selected as |
| 1344 | it supports Armv8-M platforms that are also emulated by QEMU. |
| 1345 | |
| 1346 | The tests run in a docker container inside the CI VMs, to make it more easy to |
| 1347 | deploy build and test environment (QEMU, compilers, interpreters). The CI VMs |
| 1348 | seems to be using quite old Ubuntu (16.04). |
| 1349 | |
| 1350 | The sequence of the testing is the following (pseudo code): |
| 1351 | |
| 1352 | ```sh |
| 1353 | fn main() |
| 1354 | # Implemented in ci/fih-tests_install.sh |
| 1355 | generate_docker_image(Dockerfile) |
| 1356 | |
| 1357 | # See details below. Implemented in ci/fih-tests_run.sh. |
| 1358 | # Calling the function with different parameters is done by Travis CI based on |
| 1359 | # the values provided in the .travis.yaml |
| 1360 | start_docker_image(skip_sizes, build_type, damage_type, fih_level) |
| 1361 | |
| 1362 | fn start_docker_image(skip_sizes, build_type, damage_type, fih_level) |
| 1363 | # implemented in ci/fih_test_docker/execute_test.sh |
| 1364 | compile_mcuboot(build_type) |
| 1365 | |
| 1366 | # implemented in ci/fih_test_docker/damage_image.py |
| 1367 | damage_image(damage_type) |
| 1368 | |
| 1369 | # implemented in ci/fih_test_docker/run_fi_test.sh |
| 1370 | ranges = generate_address_ranges() |
| 1371 | for s in skip_sizes |
| 1372 | for r in ranges |
| 1373 | do_skip_in_qemu(s, r) # See details below |
| 1374 | evaluate_logs() |
| 1375 | |
| 1376 | fn do_skip_in_qemu(size, range) |
| 1377 | for a in r |
| 1378 | run_qemu(a, size) # See details below |
| 1379 | |
| 1380 | # this part is implemented in ci/fih_test_docker/fi_tester_gdb.sh |
| 1381 | fn run_qemu(a, size) |
| 1382 | script = create_debugger_script(a, size) |
| 1383 | start_qemu_in_bacground() # logs serial out to a file |
| 1384 | gdb_attach_to_qemu(script) |
| 1385 | kill_qemu() |
| 1386 | |
| 1387 | # This checks the debugger and the quemu logs, and decides whether the tets |
| 1388 | # was executed successfully, and whether the image is booted or not. Then |
| 1389 | # emits a yaml fragment on the standard out to be processed by the caller |
| 1390 | # script |
| 1391 | evaluate_run(qemu_log_file) |
| 1392 | ``` |
| 1393 | |
| 1394 | Further notes: |
| 1395 | |
| 1396 | - The image is corrupted by changing its signature. |
| 1397 | - MCUBOOT_FIH_PROFILE_MAX is not tested as it requires TRNG, and the AN521 |
| 1398 | platform has no support for it. However this profile adds the random |
| 1399 | execution delay to the code, so should not affect the instruction skip results |
| 1400 | too much, because break point is placed at exact address. But in practice this |
| 1401 | makes harder the accurate timing of the attack. |
| 1402 | - The test cases defined in .travis.yml always return `passed`, if they were |
| 1403 | executed successfully. A yaml file is created during test execution with the |
| 1404 | details of the test execution results. A summary of the collected results is |
| 1405 | printed in the log at the end of the test. |
| 1406 | |
| 1407 | An advantage of having the tests running in a docker image is that it is |
| 1408 | possible to run the tests on a local machine that has git and docker, without |
| 1409 | installing any additional software. |
| 1410 | |
| 1411 | So, running the test on the host looks like the following (The commands below |
| 1412 | are issued from the MCUboot source directory): |
| 1413 | |
| 1414 | ```sh |
Sherry Zhang | 3c4f69c | 2021-09-16 14:20:04 +0800 | [diff] [blame] | 1415 | $ mkdir docker |
Mate Toth-Pal | cbf9d39 | 2020-11-09 16:47:49 +0100 | [diff] [blame] | 1416 | $ ./ci/fih-tests_install.sh |
| 1417 | $ FIH_LEVEL=MCUBOOT_FIH_PROFILE_MEDIUM BUILD_TYPE=RELEASE SKIP_SIZE=2 \ |
| 1418 | DAMAGE_TYPE=SIGNATURE ./ci/fih-tests_run.sh |
| 1419 | ``` |
| 1420 | On the travis CI the environment variables in the last command are set based on |
| 1421 | the configs provided in the `.travis.yaml` |
| 1422 | |
| 1423 | This starts the tests, however the shell that it is running in is not |
| 1424 | interactive, it is not possible to examine the results of the test run. To have |
| 1425 | an interactive shell where the results can be examined, the following can be |
| 1426 | done: |
| 1427 | |
| 1428 | - The docker image needs to be built with `ci/fih-tests_install.sh` as described |
| 1429 | above. |
| 1430 | - Start the docker image with the following command: |
| 1431 | `docker run -i -t mcuboot/fih-test`. |
| 1432 | - Execute the test with a command similar to the following: |
| 1433 | `/root/execute_test.sh 8 RELEASE SIGNATURE MEDIUM`. After the test finishes, |
| 1434 | the shell returns, and it is possible to investigate the results. It is also |
| 1435 | possible to stop the test with _Ctrl+c_. The parameters to the |
| 1436 | `execute_test.sh` are `SKIP_SIZE`, `BUILD_TYPE`, `DAMAGE_TYPE`, `FIH_LEVEL` in |
Salome Thirot | 0f64197 | 2021-05-14 11:19:55 +0100 | [diff] [blame] | 1437 | order. |