From patchwork Fri Jul 28 19:31:04 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Dan Williams X-Patchwork-Id: 127854 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:918b:0:b0:3e4:2afc:c1 with SMTP id s11csp678714vqg; Fri, 28 Jul 2023 13:35:37 -0700 (PDT) X-Google-Smtp-Source: APBJJlGSZzHuBH1fzW45y2b9/c8AnRcvRi9eh2p+UEEqXOEo7FdvmGAv2oHO1uAhvHzliAEu+ljQ X-Received: by 2002:aa7:c443:0:b0:522:55bf:21af with SMTP id n3-20020aa7c443000000b0052255bf21afmr2416390edr.7.1690576537300; Fri, 28 Jul 2023 13:35:37 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1690576537; cv=none; d=google.com; s=arc-20160816; b=d7de5cv9G9G8bqkFG8bb5+zgs8RsdXaOBbrul4tyZ4EFvJ/DlKf9i1WbeeGP4mCbSH FlmbWyjHvRNQgqwHi70zoxrFW0ce4ES11jzaVopsRZ+42AgORWMEi+I3cLl8n0jXmBGA 63yvdl5QXQ5oE7uJW+NWdr6k7KQI+yVFCGVrQHp9etC5FG7iflTYblc2MsRri9Gz6ysx RLr6u3SxfrraONiCiLIn1M0WEJUQRz7IlcJ1wvLUN/VtPXBMdebdjZiYhZ4pJBDN4Eer U36o/lbIMIfKuTsgGFLm5uc1hEVUMLi5qWqBWJgyUvM2UbugVWG+VAyCNlfZZl56HQ5J XAHw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:cc:to:from :subject:dkim-signature; bh=GonjnQrBGfeUJbVhGUntAkPPQOcrGXmdQOxxZZbNP5o=; fh=VUmUrHGFkTtXjIDywqDNwmDa+bm3A2NVF5lswC6u7/E=; b=i3TbsnYHeRFBt3kT24I9CC7D7KlmBg9UYhCrijUhzgibXv5g/chTFZ2aIoqpdPW5M2 EQb73NNfqGnOgubLla0J0YFPAkvsBNl4LfZuciRcdtkjoGlQhWaG3Jp6Tfj/V/5BhbmN hePZQk8pxHoNpCCWB4eZiG4wev1ARZz8I4aS48aT0gxEHfbAt1wx1/Awv1wgCcojvPQ8 5Qv4Uy+8XxhR64ZijYcs0FJ8OWm6212+bx7VcxsvDb6Zbi5tSCJZ1qrxGLhB1PJyvPKQ lv0thUEoJdhh8bFjK/y+yQGz4ZKBxITMYb28c9fNcZjF+jVFUmwLv/vVnDWY2qE93ytN tUXQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b="Y/nsKeO2"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id c15-20020aa7df0f000000b0052229e19114si3269392edy.471.2023.07.28.13.35.13; Fri, 28 Jul 2023 13:35:37 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b="Y/nsKeO2"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233779AbjG1TbO (ORCPT + 99 others); Fri, 28 Jul 2023 15:31:14 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:48982 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233837AbjG1TbG (ORCPT ); Fri, 28 Jul 2023 15:31:06 -0400 Received: from mgamail.intel.com (unknown [192.55.52.151]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 4B24A2736; Fri, 28 Jul 2023 12:31:05 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1690572665; x=1722108665; h=subject:from:to:cc:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=ZKEMKTZcxb+bR5sevS5HirhkX4iYwm8FNvR5plo9bz8=; b=Y/nsKeO2ccCHbcJ5ElgM+6O1+yydrPdT11Stfs/TB3eFFmoEGEaYmW0s w2DNC8dz+P59286ou+eDVY1nBEQPX3fnN1mVj/covmOy+DGOYd9/XT3/d b/8YMm4ORNZoArlUepOipsrO8RsPYrtEmzKGTF01tM2hwvkRrh7alr7N/ cvUKHe6WWR532Q9Qsnv11Ef2WvgfgNg6U6ptoVJpaKBDeTmGQWaBbcwJC 8YNhaQ2G0cGC0B2MTyfgZ3xSoLpY8fxJXAEXqlNuevs8gdmtAGQB0yBE2 TT87PouhfY8Z/nBULQ5ZuVkzZP3b+p2UwzuSdsLdftr4YYjkQSnjxPGZu w==; X-IronPort-AV: E=McAfee;i="6600,9927,10785"; a="348958868" X-IronPort-AV: E=Sophos;i="6.01,238,1684825200"; d="scan'208";a="348958868" Received: from fmsmga004.fm.intel.com ([10.253.24.48]) by fmsmga107.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 28 Jul 2023 12:31:05 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=McAfee;i="6600,9927,10785"; a="797529706" X-IronPort-AV: E=Sophos;i="6.01,238,1684825200"; d="scan'208";a="797529706" Received: from cheehong-laptop.gar.corp.intel.com (HELO dwillia2-xfh.jf.intel.com) ([10.212.158.179]) by fmsmga004-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 28 Jul 2023 12:31:04 -0700 Subject: [PATCH 2/4] virt: sevguest: Prep for kernel internal {get, get_ext}_report() From: Dan Williams To: dhowells@redhat.com Cc: Borislav Petkov , Tom Lendacky , Dionna Glaze , Brijesh Singh , peterz@infradead.org, linux-coco@lists.linux.dev, keyrings@vger.kernel.org, x86@kernel.org, linux-kernel@vger.kernel.org Date: Fri, 28 Jul 2023 12:31:04 -0700 Message-ID: <169057266405.180586.11333199807740052979.stgit@dwillia2-xfh.jf.intel.com> In-Reply-To: <169057265210.180586.7950140104251236598.stgit@dwillia2-xfh.jf.intel.com> References: <169057265210.180586.7950140104251236598.stgit@dwillia2-xfh.jf.intel.com> User-Agent: StGit/0.18-3-g996c MIME-Version: 1.0 X-Spam-Status: No, score=-4.4 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_MED, SPF_HELO_NONE,SPF_NONE,T_SCC_BODY_TEXT_LINE,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1772697983147471552 X-GMAIL-MSGID: 1772697983147471552 In preparation for using the TSM key facility to convey attestation blobs to userspace, add an argument to flag whether @arg is a user buffer or a kernel buffer. While TSM keys is meant to replace existing confidenital computing ioctl() implementations for attestation report retrieval the old ioctl() path needs to stick around for a deprecation period. No behavior change intended, just introduce the copy wrappers and @type argument. Note that these wrappers are similar to copy_{to,from}_sockptr(). If this approach moves forward that concept is something that can be generalized into a helper with a generic name. Cc: Borislav Petkov Cc: Tom Lendacky Cc: Dionna Glaze Cc: Brijesh Singh Signed-off-by: Dan Williams --- drivers/virt/coco/sev-guest/sev-guest.c | 48 ++++++++++++++++++++++++------- 1 file changed, 37 insertions(+), 11 deletions(-) diff --git a/drivers/virt/coco/sev-guest/sev-guest.c b/drivers/virt/coco/sev-guest/sev-guest.c index 97dbe715e96a..f48c4764a7a2 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.c +++ b/drivers/virt/coco/sev-guest/sev-guest.c @@ -470,7 +470,32 @@ static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, return 0; } -static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg) +enum snp_arg_type { + SNP_UARG, + SNP_KARG, +}; + +static unsigned long copy_from(void *to, unsigned long from, unsigned long n, + enum snp_arg_type type) +{ + if (type == SNP_UARG) + return copy_from_user(to, (void __user *)from, n); + memcpy(to, (void *)from, n); + return 0; +} + +static unsigned long copy_to(unsigned long to, const void *from, + unsigned long n, enum snp_arg_type type) +{ + if (type == SNP_UARG) + return copy_to_user((void __user *)to, from, n); + memcpy((void *)to, from, n); + return 0; +} + +static int get_report(struct snp_guest_dev *snp_dev, + struct snp_guest_request_ioctl *arg, + enum snp_arg_type type) { struct snp_guest_crypto *crypto = snp_dev->crypto; struct snp_report_resp *resp; @@ -482,7 +507,7 @@ static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_io if (!arg->req_data || !arg->resp_data) return -EINVAL; - if (copy_from_user(&req, (void __user *)arg->req_data, sizeof(req))) + if (copy_from(&req, arg->req_data, sizeof(req), type)) return -EFAULT; /* @@ -501,7 +526,7 @@ static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_io if (rc) goto e_free; - if (copy_to_user((void __user *)arg->resp_data, resp, sizeof(*resp))) + if (copy_to(arg->resp_data, resp, sizeof(*resp), type)) rc = -EFAULT; e_free: @@ -550,7 +575,9 @@ static int get_derived_key(struct snp_guest_dev *snp_dev, struct snp_guest_reque return rc; } -static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg) +static int get_ext_report(struct snp_guest_dev *snp_dev, + struct snp_guest_request_ioctl *arg, + enum snp_arg_type type) { struct snp_guest_crypto *crypto = snp_dev->crypto; struct snp_ext_report_req req; @@ -562,7 +589,7 @@ static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_reques if (!arg->req_data || !arg->resp_data) return -EINVAL; - if (copy_from_user(&req, (void __user *)arg->req_data, sizeof(req))) + if (copy_from(&req, arg->req_data, sizeof(req), type)) return -EFAULT; /* userspace does not want certificate data */ @@ -611,14 +638,13 @@ static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_reques if (ret) goto e_free; - if (npages && - copy_to_user((void __user *)req.certs_address, snp_dev->certs_data, - req.certs_len)) { + if (npages && copy_to(req.certs_address, snp_dev->certs_data, + req.certs_len, type)) { ret = -EFAULT; goto e_free; } - if (copy_to_user((void __user *)arg->resp_data, resp, sizeof(*resp))) + if (copy_to(arg->resp_data, resp, sizeof(*resp), type)) ret = -EFAULT; e_free: @@ -653,13 +679,13 @@ static long snp_guest_ioctl(struct file *file, unsigned int ioctl, unsigned long switch (ioctl) { case SNP_GET_REPORT: - ret = get_report(snp_dev, &input); + ret = get_report(snp_dev, &input, SNP_UARG); break; case SNP_GET_DERIVED_KEY: ret = get_derived_key(snp_dev, &input); break; case SNP_GET_EXT_REPORT: - ret = get_ext_report(snp_dev, &input); + ret = get_ext_report(snp_dev, &input, SNP_UARG); break; default: break;