Re: [PATCH v2 3/5] virt: sevguest: Prep for kernel internal {get, get_ext}_report()

From: Dan Williams
Date: Tue Aug 15 2023 - 17:41:06 EST


Tom Lendacky wrote:
> On 8/14/23 02:43, Dan Williams wrote:
> > In preparation for using the TSM key facility to convey attestation blobs
> > to userspace, add an argument to flag whether @arg is a user buffer or a
> > kernel buffer.
> >
> > While TSM keys is meant to replace existing confidenital computing
>
> s/confidenital/confidential/
>
> > ioctl() implementations for attestation report retrieval the old ioctl()
> > path needs to stick around for a deprecation period.
> >
> > No behavior change intended, just introduce the copy wrappers and @type
> > argument.
> >
> > Note that these wrappers are similar to copy_{to,from}_sockptr(). If
> > this approach moves forward that concept is something that can be
> > generalized into a helper with a generic name.
> >
> > Cc: Borislav Petkov <bp@xxxxxxxxx>
> > Cc: Tom Lendacky <thomas.lendacky@xxxxxxx>
> > Cc: Dionna Glaze <dionnaglaze@xxxxxxxxxx>
> > Cc: Brijesh Singh <brijesh.singh@xxxxxxx>
> > Signed-off-by: Dan Williams <dan.j.williams@xxxxxxxxx>
> > ---
> > drivers/virt/coco/sev-guest/sev-guest.c | 48 ++++++++++++++++++++++++-------
> > 1 file changed, 37 insertions(+), 11 deletions(-)
> >
> > diff --git a/drivers/virt/coco/sev-guest/sev-guest.c b/drivers/virt/coco/sev-guest/sev-guest.c
> > index 97dbe715e96a..f48c4764a7a2 100644
> > --- a/drivers/virt/coco/sev-guest/sev-guest.c
> > +++ b/drivers/virt/coco/sev-guest/sev-guest.c
> > @@ -470,7 +470,32 @@ static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code,
> > return 0;
> > }
> >
> > -static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg)
> > +enum snp_arg_type {
> > + SNP_UARG,
> > + SNP_KARG,
> > +};
> > +
> > +static unsigned long copy_from(void *to, unsigned long from, unsigned long n,
> > + enum snp_arg_type type)
> > +{
> > + if (type == SNP_UARG)
> > + return copy_from_user(to, (void __user *)from, n);
>
> I'm a fan of blank lines to make reading functions easier. A blank line
> here and below after the memcpy() would be nice.
>
> Ditto in the copy_to() function.
>
> > + memcpy(to, (void *)from, n);
> > + return 0;
> > +}
> > +
> > +static unsigned long copy_to(unsigned long to, const void *from,
> > + unsigned long n, enum snp_arg_type type)
> > +{
> > + if (type == SNP_UARG)
> > + return copy_to_user((void __user *)to, from, n);
> > + memcpy((void *)to, from, n);
> > + return 0;
> > +}
> > +
> > +static int get_report(struct snp_guest_dev *snp_dev,
> > + struct snp_guest_request_ioctl *arg,
> > + enum snp_arg_type type)
>
> You can go out to 100 characters now, so you can put "struct .. *arg" on
> the top line and just put the enum on a new line.
>
> > {
> > struct snp_guest_crypto *crypto = snp_dev->crypto;
> > struct snp_report_resp *resp;
> > @@ -482,7 +507,7 @@ static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_io
> > if (!arg->req_data || !arg->resp_data)
> > return -EINVAL;
> >
> > - if (copy_from_user(&req, (void __user *)arg->req_data, sizeof(req)))
> > + if (copy_from(&req, arg->req_data, sizeof(req), type))
> > return -EFAULT;
> >
> > /*
> > @@ -501,7 +526,7 @@ static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_io
> > if (rc)
> > goto e_free;
> >
> > - if (copy_to_user((void __user *)arg->resp_data, resp, sizeof(*resp)))
> > + if (copy_to(arg->resp_data, resp, sizeof(*resp), type))
> > rc = -EFAULT;
> >
> > e_free:
> > @@ -550,7 +575,9 @@ static int get_derived_key(struct snp_guest_dev *snp_dev, struct snp_guest_reque
> > return rc;
> > }
> >
> > -static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg)
> > +static int get_ext_report(struct snp_guest_dev *snp_dev,
> > + struct snp_guest_request_ioctl *arg,
> > + enum snp_arg_type type)
>
> Ditto here on the 100 characters.
>
> > {
> > struct snp_guest_crypto *crypto = snp_dev->crypto;
> > struct snp_ext_report_req req;
> > @@ -562,7 +589,7 @@ static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_reques
> > if (!arg->req_data || !arg->resp_data)
> > return -EINVAL;
> >
> > - if (copy_from_user(&req, (void __user *)arg->req_data, sizeof(req)))
> > + if (copy_from(&req, arg->req_data, sizeof(req), type))
> > return -EFAULT;
> >
> > /* userspace does not want certificate data */
> > @@ -611,14 +638,13 @@ static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_reques
> > if (ret)
> > goto e_free;
> >
> > - if (npages &&
> > - copy_to_user((void __user *)req.certs_address, snp_dev->certs_data,
> > - req.certs_len)) {
> > + if (npages && copy_to(req.certs_address, snp_dev->certs_data,
> > + req.certs_len, type)) {
>
> This can also be a single line now.

So the kernel's .clang-format template still enforces the 80 column
limit. I am ok to bump that to 100 temporarily for my edits to this
file, but in general I tend to just let clang-format do its thing. One
less thing to worry about.