From nobody Tue May 21 15:35:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of redhat.com designates 216.205.24.124 as permitted sender) client-ip=216.205.24.124; envelope-from=philmd@redhat.com; helo=us-smtp-delivery-124.mimecast.com; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 216.205.24.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass(p=none dis=none) header.from=redhat.com ARC-Seal: i=1; a=rsa-sha256; t=1623775683; cv=none; d=zohomail.com; s=zohoarc; b=UqiLgzGDCXO8vMDRmr1nrbtZiyDYe/6x4TllscqtRHLd2Z+ss9JEnJkgEZFQnvRCrota27KMpsDxvz6syVotrAg8jGQQ72PFsWpwwwdyBymMCrkNxGpjRQxTnRhYA64xlzmI3YcuKct6Si2s2RuU9swlShiNo0s3dVkiDkOOIvY= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1623775683; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:MIME-Version:Message-ID:References:Subject:To; bh=sZSreQAzlorV+BiqdTF8qV7SiteVC4PUhE4rRujGY74=; b=dkuV81zc7cpuT3CieUaL6CIfXfwK6hOvvSGbd759WVTODsK1rgmeFAkF2PVd6EqsYHAlNNROQ3SEs7R3JNdqalyHAzhRo9ThA20++996GA8ikcI0zKIvogCm0KXWncl+YHwnZqBAVK8w2oIcOH/lVC/YVzJalFTZ6GNK8kxRdjE= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 216.205.24.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass header.from= (p=none dis=none) Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [216.205.24.124]) by mx.zohomail.com with SMTPS id 1623775683389598.8082099604416; Tue, 15 Jun 2021 09:48:03 -0700 (PDT) Received: from mail-wr1-f70.google.com (mail-wr1-f70.google.com [209.85.221.70]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-469-WnACap0WMA20GcE3VMLv4A-1; Tue, 15 Jun 2021 12:47:58 -0400 Received: by mail-wr1-f70.google.com with SMTP id f9-20020a5d64c90000b029011a3c2a0337so5626472wri.0 for ; Tue, 15 Jun 2021 09:47:57 -0700 (PDT) Return-Path: Return-Path: Received: from x1w.. (93.red-83-35-24.dynamicip.rima-tde.net. [83.35.24.93]) by smtp.gmail.com with ESMTPSA id x7sm2044746wrn.3.2021.06.15.09.47.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Jun 2021 09:47:56 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1623775682; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=sZSreQAzlorV+BiqdTF8qV7SiteVC4PUhE4rRujGY74=; b=TTz4N8flg+3K55UhOFWC6d2IFiE+cQ6pZcefGisN5ekVzEV4uasFP8C4fU+fOxd/PeFOhd 22tM+kJ+1JcTuCFERwgg9dGslY+ITZ4y0O7zEapeIJGLlKLROUzfK/JoCgVZ2GtUS1ZcPm mqKDw4xpo8DAgLTTdbqCZPcCFFPMJyA= X-MC-Unique: WnACap0WMA20GcE3VMLv4A-1 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=sZSreQAzlorV+BiqdTF8qV7SiteVC4PUhE4rRujGY74=; b=hUFqmL7Q83zfHNdQAtXYWWeso55EMNZHwzvRSdP3KCPDxnnE3SxpL/aA8jo9/v9/DO XSbVPL1Bu2LSdQq8yb8/jJau9UAJz24/gLy+Y3y4KtPT1BpH5l4Ox9CQI62FTqp+cEj4 y0LC/PGcPDpvCnzFaWpssohZV2IBGqLd4L7c+pKhqnmYHFiVHS7SrL16STrWHO4HNPv1 H+gdWxkl+C0YR5JUmLs+6mexS4455XPL489cIB8XAY7saE2IbE/wx5fp0XaSlsUsn6D+ dZe/FXgoCOesJlWnB0PHnF802YRhiKKVt9HsjrIetB+hr8zXsjyovqQUETk5bKz25M6Y aptg== X-Gm-Message-State: AOAM5331HzohJGJ2ys4D5/9+SOaiMXNcPenqeultmfDfYReI9mHwvohf kAT+0H45+O/+KZUeMMg7nB5VZgEDJB4iOvq+SXv03WFEgS0FP9lPuuzfsTw9HLcu9soaIc1jeUb UU9ye9PmMe3WX1w== X-Received: by 2002:a1c:b306:: with SMTP id c6mr6302515wmf.37.1623775677044; Tue, 15 Jun 2021 09:47:57 -0700 (PDT) X-Google-Smtp-Source: ABdhPJyeCwSkAa0ZyxyT73LtF8vv5+938GqB+bjxN87rCVJTPRDHZC/VhFkGzh8Zq2AsDeqmwbQGQA== X-Received: by 2002:a1c:b306:: with SMTP id c6mr6302504wmf.37.1623775676920; Tue, 15 Jun 2021 09:47:56 -0700 (PDT) From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= To: qemu-devel@nongnu.org Cc: qemu-block@nongnu.org, =?UTF-8?q?Marc-Andr=C3=A9=20Lureau?= , =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , Leonardo Bras , Lukas Straub , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= Subject: [PATCH v2 1/7] crypto/tlscreds: Introduce qcrypto_tls_creds_check_endpoint() helper Date: Tue, 15 Jun 2021 18:47:45 +0200 Message-Id: <20210615164751.2192807-2-philmd@redhat.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210615164751.2192807-1-philmd@redhat.com> References: <20210615164751.2192807-1-philmd@redhat.com> MIME-Version: 1.0 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=philmd@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @redhat.com) Introduce the qcrypto_tls_creds_check_endpoint() helper to access QCryptoTLSCreds internal 'endpoint' field. Signed-off-by: Philippe Mathieu-Daud=C3=A9 --- include/crypto/tlscreds.h | 12 ++++++++++++ crypto/tlscreds.c | 5 +++++ 2 files changed, 17 insertions(+) diff --git a/include/crypto/tlscreds.h b/include/crypto/tlscreds.h index d0808e391e9..eb9d5e75a84 100644 --- a/include/crypto/tlscreds.h +++ b/include/crypto/tlscreds.h @@ -65,5 +65,17 @@ struct QCryptoTLSCredsClass { CryptoTLSCredsReload reload; }; =20 +/** + * qcrypto_tls_creds_check_endpoint: + * @creds: pointer to a TLS credentials object + * @endpoint: type of network endpoint that will be using the credentials + * + * Check whether the credentials is setup according to + * the type of @endpoint argument. + * + * Returns true if the credentials is setup for the endpoint, false otherw= ise + */ +bool qcrypto_tls_creds_check_endpoint(QCryptoTLSCreds *creds, + QCryptoTLSCredsEndpoint endpoint); =20 #endif /* QCRYPTO_TLSCREDS_H */ diff --git a/crypto/tlscreds.c b/crypto/tlscreds.c index b68735f06fe..f9f45e12db1 100644 --- a/crypto/tlscreds.c +++ b/crypto/tlscreds.c @@ -259,6 +259,11 @@ qcrypto_tls_creds_finalize(Object *obj) g_free(creds->priority); } =20 +bool qcrypto_tls_creds_check_endpoint(QCryptoTLSCreds *creds, + QCryptoTLSCredsEndpoint endpoint) +{ + return creds->endpoint =3D=3D endpoint; +} =20 static const TypeInfo qcrypto_tls_creds_info =3D { .parent =3D TYPE_OBJECT, --=20 2.31.1 From nobody Tue May 21 15:35:53 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; dmarc=fail(p=none dis=none) header.from=redhat.com Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1623775764689562.2773456246272; Tue, 15 Jun 2021 09:49:24 -0700 (PDT) Received: from localhost ([::1]:34526 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1ltCFf-0007Dn-Hp for importer@patchew.org; Tue, 15 Jun 2021 12:49:23 -0400 Received: from eggs.gnu.org ([2001:470:142:3::10]:59372) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1ltCET-00049Y-0C for qemu-devel@nongnu.org; Tue, 15 Jun 2021 12:48:09 -0400 Received: from us-smtp-delivery-124.mimecast.com ([216.205.24.124]:40685) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1ltCEQ-0003Nf-IS for qemu-devel@nongnu.org; Tue, 15 Jun 2021 12:48:08 -0400 Received: from mail-wr1-f71.google.com (mail-wr1-f71.google.com [209.85.221.71]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-181-0rpE6DdGP9O3zg_keUTPPw-1; Tue, 15 Jun 2021 12:48:02 -0400 Received: by mail-wr1-f71.google.com with SMTP id f22-20020a5d58f60000b029011634e39889so8847397wrd.7 for ; Tue, 15 Jun 2021 09:48:02 -0700 (PDT) Received: from x1w.. (93.red-83-35-24.dynamicip.rima-tde.net. [83.35.24.93]) by smtp.gmail.com with ESMTPSA id g17sm19651154wrp.61.2021.06.15.09.48.00 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Jun 2021 09:48:00 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1623775685; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=9Fw1kotC1lVH/taEQixoRs/erwkjLN4mt+GwVN07Ops=; b=KjEkXdXS4k0DoL29izYrr7dhMvC/N2Vum5P2eTimpjPHFvIPVVf3u9cQGvXHwAFmUxpGR0 Ht5uk20PPUgc8emcqhhcz2fNSxy2xrwQ32rtYt3S6Ca6oeA8O0yXZuQPWmF+iE1Sd7mM/k 3IWficAn/eSE9Nxthv6bDXAIiaT1T3Q= X-MC-Unique: 0rpE6DdGP9O3zg_keUTPPw-1 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=9Fw1kotC1lVH/taEQixoRs/erwkjLN4mt+GwVN07Ops=; b=CASkx0vfq4GkpsKepkcKK6oGN4q1yYS853fZy4NT7u/Dm7keBzgE8svRFOc+YKzYiI oPI5HgTw5ecrCZtNpQeuilpdarIFulTgdjGzSl+GNc7gbxGhirXZ0/xKgsALB1EXe0Jn QfXRP8ChfTDUpuHjdZS6ixjqj7UCM78z/rfHmutFqDJ1WtJBk/HeTm7uZyJ/Y1Md3Fx/ Lkp64BmEXQ73l6aJh6mpglnSm7pzOR2RRmNu1r1o3M4Y59bhISTXdo0Gg1md1DDjDdee JaOxO06lQpqlxUuYzg0r4CpOmrvX527LqdDwyNXdeG2Tdg0PIftPq7HKKq9nhnt/hX0o wY/A== X-Gm-Message-State: AOAM532acCfTTxjOWl723DbCa9TRABVfkCfJfG/swkZNBaneIStrg/JK srNMk2GadSmIDjuvB1JLnxNDxzowW3y/SbQxKrsa4ivL4X4Dln7tGHJgQoft/9aPbOMLxoX4CeP dxKPr1kJqIu/0SRc0g+n1rgvZrRAbHYjJhLhAWnMmN5FOzGd31A8YhxKADzNuUXAL X-Received: by 2002:a05:600c:4106:: with SMTP id j6mr251029wmi.76.1623775681387; Tue, 15 Jun 2021 09:48:01 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzUdxFiBydGXgexDzux/ZY5de2M9nyzL02rD7TQ+EjluHtFmKVL3qJUuuiGC6v/XIK1WMGarA== X-Received: by 2002:a05:600c:4106:: with SMTP id j6mr251010wmi.76.1623775681231; Tue, 15 Jun 2021 09:48:01 -0700 (PDT) From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= To: qemu-devel@nongnu.org Subject: [PATCH v2 2/7] block/nbd: Use qcrypto_tls_creds_check_endpoint() Date: Tue, 15 Jun 2021 18:47:46 +0200 Message-Id: <20210615164751.2192807-3-philmd@redhat.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210615164751.2192807-1-philmd@redhat.com> References: <20210615164751.2192807-1-philmd@redhat.com> MIME-Version: 1.0 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=philmd@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: pass client-ip=216.205.24.124; envelope-from=philmd@redhat.com; helo=us-smtp-delivery-124.mimecast.com X-Spam_score_int: -29 X-Spam_score: -3.0 X-Spam_bar: --- X-Spam_report: (-3.0 / 5.0 requ) BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.197, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=unavailable autolearn_force=no X-Spam_action: no action X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Leonardo Bras , Lukas Straub , =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , qemu-block@nongnu.org, =?UTF-8?q?Marc-Andr=C3=A9=20Lureau?= , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Header signature does not verify) Avoid accessing QCryptoTLSCreds internals by using the qcrypto_tls_creds_check_endpoint() helper. Signed-off-by: Philippe Mathieu-Daud=C3=A9 --- block/nbd.c | 3 ++- blockdev-nbd.c | 3 ++- 2 files changed, 4 insertions(+), 2 deletions(-) diff --git a/block/nbd.c b/block/nbd.c index 616f9ae6c4d..c3523ebf785 100644 --- a/block/nbd.c +++ b/block/nbd.c @@ -2159,7 +2159,8 @@ static QCryptoTLSCreds *nbd_get_tls_creds(const char = *id, Error **errp) return NULL; } =20 - if (creds->endpoint !=3D QCRYPTO_TLS_CREDS_ENDPOINT_CLIENT) { + if (!qcrypto_tls_creds_check_endpoint(creds, + QCRYPTO_TLS_CREDS_ENDPOINT_CLIEN= T)) { error_setg(errp, "Expecting TLS credentials with a client endpoint"); return NULL; diff --git a/blockdev-nbd.c b/blockdev-nbd.c index b264620b98d..b6023052ac7 100644 --- a/blockdev-nbd.c +++ b/blockdev-nbd.c @@ -108,7 +108,8 @@ static QCryptoTLSCreds *nbd_get_tls_creds(const char *i= d, Error **errp) return NULL; } =20 - if (creds->endpoint !=3D QCRYPTO_TLS_CREDS_ENDPOINT_SERVER) { + if (!qcrypto_tls_creds_check_endpoint(creds, + QCRYPTO_TLS_CREDS_ENDPOINT_SERVE= R)) { error_setg(errp, "Expecting TLS credentials with a server endpoint"); return NULL; --=20 2.31.1 From nobody Tue May 21 15:35:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of redhat.com designates 216.205.24.124 as permitted sender) client-ip=216.205.24.124; envelope-from=philmd@redhat.com; helo=us-smtp-delivery-124.mimecast.com; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 216.205.24.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass(p=none dis=none) header.from=redhat.com ARC-Seal: i=1; a=rsa-sha256; t=1623775688; cv=none; d=zohomail.com; s=zohoarc; b=Aq5lg2UOCego1XSzQ8f+/ca8eYb0lTK3Wx9TS9sfhI1kAhJ0/6Ol+WPpv7Y5fdW918PEPm6UizWAd6u9lNwBRXD83+tVoO9Rp9UkmOpcIylL03z41jkTNq2mkuYHuOUu7PQcLN2IlZYAYhXVa8is+jSxJsEv9n1+X5gfFii13jc= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1623775688; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:MIME-Version:Message-ID:References:Subject:To; bh=0mRh7tvlatkuMCVBMr+kWyLCBcff/Kp/cdfu0ZIMjj4=; b=lHGTHnRTvmRuEGVh+bKrD713zZFpShaqqC/uBKCjL0T9wIBCCs9HW3TVPIct5NLLmEkra4h5fZ5t6c/1ZC5sLUr6iVqKNdh7xIqUOrtfyXBOhUAz2hUuhtSB9DO72fkKKH2/cJUxvMddF/kyFR1wmBgxTvXUHPtENnOaaRTdqK8= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 216.205.24.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass header.from= (p=none dis=none) Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [216.205.24.124]) by mx.zohomail.com with SMTPS id 1623775688669607.2077620232757; Tue, 15 Jun 2021 09:48:08 -0700 (PDT) Received: from mail-wr1-f72.google.com (mail-wr1-f72.google.com [209.85.221.72]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-409-AYJijBcQOs-SyKWFXcBA2A-1; Tue, 15 Jun 2021 12:48:06 -0400 Received: by mail-wr1-f72.google.com with SMTP id m27-20020a056000025bb0290114d19822edso8884347wrz.21 for ; Tue, 15 Jun 2021 09:48:06 -0700 (PDT) Return-Path: Return-Path: Received: from x1w.. (93.red-83-35-24.dynamicip.rima-tde.net. [83.35.24.93]) by smtp.gmail.com with ESMTPSA id m3sm20139429wrr.32.2021.06.15.09.48.04 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Jun 2021 09:48:05 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1623775687; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=0mRh7tvlatkuMCVBMr+kWyLCBcff/Kp/cdfu0ZIMjj4=; b=ZkryVJ2G9LQ1V552YpzDfg5c3+8TxrwLM/cik3le4SvV476LeNoecShaoTBtsRU/n7DpVl AYrH+9uc9S7BfvK7jDR8NsFX3aPwnwBgouF5HssNhHw2zMqU0Nir2uVXlIsrMA1XnBK9YU 2F6oTe/Hxm89jQGqSc7BrnM9S8b9Qe8= X-MC-Unique: AYJijBcQOs-SyKWFXcBA2A-1 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=0mRh7tvlatkuMCVBMr+kWyLCBcff/Kp/cdfu0ZIMjj4=; b=UTVMQ8NfECoC0wTZS1iksksjgUxqkuR+jPTCKTC4pjNOyAtgsOl956z07HUD0S69Rh hQAl4npamrbSmA1pqxHuQb0xQ5IqG7UgI04G2CCIS+xWsJaAgrTqa0e9hCQFIYIarK/O trKqkgPo6gl0tqWWUa2U5or2cFc8JvRkQPgOy6+vVORjU6R/oLLKK78dbJkIkTA5iNok M/4H/VaIbWVTSuWXq/fAHqd2GiFYFFYmfrDV//AzK3I8HdNFztAh1YK24EkaRDI6+e1s +GyAg6/k7mnkS+O8P0pptFAucUkpRB8YY0KnTkeCjizt+cIWabQyBYndRZgdnsFf2QNZ 9XDg== X-Gm-Message-State: AOAM532JQHjc1FAQcrrccYqAgzRNNV7hUFTZHShreJoa9+r4pGVA+RDj 3e5Aul+ca6kdbaoPuoyeLumlsx3TEzcaL8e2L3MEcGmEWN+l2gUmyzjp8G7f0q3IZFUF2G5Wclz gVA89NkTl+BQDwQ== X-Received: by 2002:a5d:6d8c:: with SMTP id l12mr5834wrs.189.1623775685626; Tue, 15 Jun 2021 09:48:05 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwUaqQvrvO6xkBnzLpZrDbpy/Ce/yfzmll5b3Wc17Qe9fv8icSjn7D4TWXDtcYK59AtzNKiEA== X-Received: by 2002:a5d:6d8c:: with SMTP id l12mr5817wrs.189.1623775685454; Tue, 15 Jun 2021 09:48:05 -0700 (PDT) From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= To: qemu-devel@nongnu.org Cc: qemu-block@nongnu.org, =?UTF-8?q?Marc-Andr=C3=A9=20Lureau?= , =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , Leonardo Bras , Lukas Straub , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= Subject: [PATCH v2 3/7] chardev/socket: Use qcrypto_tls_creds_check_endpoint() Date: Tue, 15 Jun 2021 18:47:47 +0200 Message-Id: <20210615164751.2192807-4-philmd@redhat.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210615164751.2192807-1-philmd@redhat.com> References: <20210615164751.2192807-1-philmd@redhat.com> MIME-Version: 1.0 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=philmd@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @redhat.com) Avoid accessing QCryptoTLSCreds internals by using the qcrypto_tls_creds_check_endpoint() helper. Signed-off-by: Philippe Mathieu-Daud=C3=A9 --- chardev/char-socket.c | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/chardev/char-socket.c b/chardev/char-socket.c index daa89fe5d1d..fe6b1fe2110 100644 --- a/chardev/char-socket.c +++ b/chardev/char-socket.c @@ -1403,13 +1403,15 @@ static void qmp_chardev_open_socket(Chardev *chr, } object_ref(OBJECT(s->tls_creds)); if (is_listen) { - if (s->tls_creds->endpoint !=3D QCRYPTO_TLS_CREDS_ENDPOINT_SER= VER) { + if (!qcrypto_tls_creds_check_endpoint(s->tls_creds, + QCRYPTO_TLS_CREDS_ENDPOINT_SERVER)= ) { error_setg(errp, "%s", "Expected TLS credentials for server endpoint"); return; } } else { - if (s->tls_creds->endpoint !=3D QCRYPTO_TLS_CREDS_ENDPOINT_CLI= ENT) { + if (!qcrypto_tls_creds_check_endpoint(s->tls_creds, + QCRYPTO_TLS_CREDS_ENDPOINT_CLIENT)= ) { error_setg(errp, "%s", "Expected TLS credentials for client endpoint"); return; --=20 2.31.1 From nobody Tue May 21 15:35:53 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; dmarc=fail(p=none dis=none) header.from=redhat.com Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 162377576515371.70911904998229; Tue, 15 Jun 2021 09:49:25 -0700 (PDT) Received: from localhost ([::1]:34530 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1ltCFg-0007E2-3O for importer@patchew.org; Tue, 15 Jun 2021 12:49:24 -0400 Received: from eggs.gnu.org ([2001:470:142:3::10]:59458) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1ltCEb-0004WK-6L for qemu-devel@nongnu.org; Tue, 15 Jun 2021 12:48:17 -0400 Received: from us-smtp-delivery-124.mimecast.com ([216.205.24.124]:50648) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1ltCEY-0003SN-Je for qemu-devel@nongnu.org; Tue, 15 Jun 2021 12:48:16 -0400 Received: from mail-wm1-f71.google.com (mail-wm1-f71.google.com [209.85.128.71]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-397-5DPgoFuAMPCNyhglD3ogIg-1; Tue, 15 Jun 2021 12:48:11 -0400 Received: by mail-wm1-f71.google.com with SMTP id z19-20020a7bc1530000b02901ab5fafdcb4so3297264wmi.0 for ; Tue, 15 Jun 2021 09:48:11 -0700 (PDT) Received: from x1w.. (93.red-83-35-24.dynamicip.rima-tde.net. [83.35.24.93]) by smtp.gmail.com with ESMTPSA id g17sm24459430wrh.72.2021.06.15.09.48.09 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Jun 2021 09:48:09 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1623775692; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=7BqsQDz0Sfnly4OiZgv7jL0lDpFa+oyKa2e4dBvkrA4=; b=DpJZO7EhyNGE3yCz56clD5NXI4bJ+V7NLL095EDbuwUZ2baCxVO9pOfr4BKFkTA4+TGYFX 5QuEWLKgj7t60esrCFa80MZ+3YhZCrmj7dsdVrIkBdwRqyFuymnWmC9Fe4WOoq0VlLooTO 6ElIYc6e1ZYY4MYuN/nM7eF2xgaTbRg= X-MC-Unique: 5DPgoFuAMPCNyhglD3ogIg-1 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=7BqsQDz0Sfnly4OiZgv7jL0lDpFa+oyKa2e4dBvkrA4=; b=L+tS1aLJMYruwMjw2oqCvBDFJaQjhs+CuiwlNToiGKC6Ci7OUPlTwx8MGwMbt9FRa+ qv8aYH8SF7h465FP7fslv0bfs8iSJ0Cr+u1qVhPtw5H9JQNNgwdBvRWy7hy048yqR+dh arOsXEljbl3GiE5srisVwlJ4XhAPdePFBuuNgp1uwnizCdqaG2rb3BAkIWeZMtC8VuUc iDq9gD5CoTjM0Oq4K+OmfeTy2tEkVGGHxa36bD3iDFtc7oUI/c2QkXBPyDKUQDt+Ng4o anCfnWOXg/q8LjIBb9sVDhjR349R/4d7ih70vlxNRj5nImxPUA9Fmb00aB6F1QICZLyG sBVA== X-Gm-Message-State: AOAM531n49eAORiEHyXK3zv/XBXpeiJJzPr0GhgkI5gSa4YpQ/O8xXvi QYIwnNq7fOWxEddhjj4Qlitr7pSuLu4VbkmUopK0ZWuAOQ7izsrVGbivcwuMiX4WJyj6JK3zyuV sma+Libul7hmb1ShXrNyU/mBOxKvJF89urA0rbbQSa/RaZoXzS9OXWWnYSUz4Feyq X-Received: by 2002:a1c:9dcd:: with SMTP id g196mr6338958wme.135.1623775689856; Tue, 15 Jun 2021 09:48:09 -0700 (PDT) X-Google-Smtp-Source: ABdhPJys79T78NUEFB1tqsmG2GoczJQb0FsKxtCJ4pxWC3AkhosUPN2HkNHIJfNiuXQ7WoSb2qQ12Q== X-Received: by 2002:a1c:9dcd:: with SMTP id g196mr6338931wme.135.1623775689682; Tue, 15 Jun 2021 09:48:09 -0700 (PDT) From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= To: qemu-devel@nongnu.org Subject: [PATCH v2 4/7] migration/tls: Use qcrypto_tls_creds_check_endpoint() Date: Tue, 15 Jun 2021 18:47:48 +0200 Message-Id: <20210615164751.2192807-5-philmd@redhat.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210615164751.2192807-1-philmd@redhat.com> References: <20210615164751.2192807-1-philmd@redhat.com> MIME-Version: 1.0 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=philmd@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: pass client-ip=216.205.24.124; envelope-from=philmd@redhat.com; helo=us-smtp-delivery-124.mimecast.com X-Spam_score_int: -29 X-Spam_score: -3.0 X-Spam_bar: --- X-Spam_report: (-3.0 / 5.0 requ) BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.197, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=unavailable autolearn_force=no X-Spam_action: no action X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Leonardo Bras , Lukas Straub , =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , qemu-block@nongnu.org, =?UTF-8?q?Marc-Andr=C3=A9=20Lureau?= , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Header signature does not verify) Avoid accessing QCryptoTLSCreds internals by using the qcrypto_tls_creds_check_endpoint() helper. Signed-off-by: Philippe Mathieu-Daud=C3=A9 --- migration/tls.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/migration/tls.c b/migration/tls.c index abb149d8325..ee49ecba484 100644 --- a/migration/tls.c +++ b/migration/tls.c @@ -49,7 +49,7 @@ migration_tls_get_creds(MigrationState *s, s->parameters.tls_creds); return NULL; } - if (ret->endpoint !=3D endpoint) { + if (!qcrypto_tls_creds_check_endpoint(ret, endpoint)) { error_setg(errp, "Expected TLS credentials for a %s endpoint", endpoint =3D=3D QCRYPTO_TLS_CREDS_ENDPOINT_CLIENT ? --=20 2.31.1 From nobody Tue May 21 15:35:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) client-ip=170.10.133.124; envelope-from=philmd@redhat.com; helo=us-smtp-delivery-124.mimecast.com; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass(p=none dis=none) header.from=redhat.com ARC-Seal: i=1; a=rsa-sha256; t=1623775698; cv=none; d=zohomail.com; s=zohoarc; b=IQeVhc6l3j0S7IA8mYJSnay2VkBlOTUD1OIrrEM/IiZFttuKSIxIjW9jdHFjgNZXcVcK64R5znI/tZ9IFJoZGyS3bKX9rHPXwTBVOWQV4rJW6ZCrEdXM7MFdVgRAn3IITBRyPGPWA7/T/UyPp+ApwiUfe62lZCaxlGJ7nqnaCqA= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1623775698; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:MIME-Version:Message-ID:References:Subject:To; bh=H2lT3CjVv1bZEYZLmYC8EbTX4byvBsRg1m9eoqp1Vsg=; b=bJ6+q/RIlSPbZHQFMy2eNUr/PQN6UowgNfdmB7TJAjxnasv+RI9z+km0O714eos7H5dHTpumvO+Wn91WqrC3vD49iV3+mRTtEq5u6EVBKYzguATDVD0XceVPAFFkRTustaTGUfixHIs2JoTvm3StaxDEy0lvyiRTWDYQkWCrQDU= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass header.from= (p=none dis=none) Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by mx.zohomail.com with SMTPS id 1623775698319296.0334124108032; Tue, 15 Jun 2021 09:48:18 -0700 (PDT) Received: from mail-wm1-f71.google.com (mail-wm1-f71.google.com [209.85.128.71]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-532-PQUtBlLBPDyGDZ3Er002wA-1; Tue, 15 Jun 2021 12:48:15 -0400 Received: by mail-wm1-f71.google.com with SMTP id k5-20020a05600c1c85b02901ac8b854c50so1753457wms.5 for ; Tue, 15 Jun 2021 09:48:15 -0700 (PDT) Return-Path: Return-Path: Received: from x1w.. (93.red-83-35-24.dynamicip.rima-tde.net. [83.35.24.93]) by smtp.gmail.com with ESMTPSA id b11sm4630620wrf.43.2021.06.15.09.48.13 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Jun 2021 09:48:13 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1623775697; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=H2lT3CjVv1bZEYZLmYC8EbTX4byvBsRg1m9eoqp1Vsg=; b=VTEjAiWXhqnejviFx9oxMT6oQo8LuMkjgg/wlixfwDgxjhsdhDgl3NiXWx1dO970ltZZP1 K53UA/XFvBOqUyzCqfjltpdYfAb9RK08Tx8bPhAJVNGW+9pZclHTxH91EHju5XrtxDFe88 82BgxRsKO5GjTzYpnExXdcqbd2VueWk= X-MC-Unique: PQUtBlLBPDyGDZ3Er002wA-1 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=H2lT3CjVv1bZEYZLmYC8EbTX4byvBsRg1m9eoqp1Vsg=; b=pdsLNMFPMCE9B0Xh91OlfP1atDtqO7uzJeX+f9qxTGMcqaResHl1SvxGbMHEvGexpO ADL4K6XgN6hQdQ5CaHFYrUVEvR8fZAxmjtLgVMpyutsKTIsH0e1LFNGP4/HjmXuvjtgU ZLos3GXIp4WTjp06EWMuXJrOpI0fGwohsHKXWYN7+6RmSgHRwCn6pfbz6QgASyyXK4iU X4S8lU1LRn6Avtzp6tCzJb+y3QKBBQjs9br+pq4I5NBgHuWlPftDgkrFcyIUfl+GnKP0 Egla/k5IO2Qf4zBAdRjpq0qQmItzVNof/HoiBHJUR7Oz0rbD6eqetuyKyNmaURaREgZh Pruw== X-Gm-Message-State: AOAM532br8NbwopddRVneOfe2tMygKrm/EH2gq4/8Jg52jE4IO3QX82X 97G3o1Gg5qJc/6othEAhRwCcn9ihGwd/sOTGt6UQjR58Dsyb520TkbjMHMDb/uBh0XYOoUq4xxI U8pF3OLMeNriAeA== X-Received: by 2002:a7b:c2e8:: with SMTP id e8mr216573wmk.41.1623775694104; Tue, 15 Jun 2021 09:48:14 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzEwKCYqY64oLIugwpvHf3zoOZHS/DX/LPpAuBYUHphZIRhj4cICWSu6bOS6PfxVPZoREgGDQ== X-Received: by 2002:a7b:c2e8:: with SMTP id e8mr216553wmk.41.1623775693979; Tue, 15 Jun 2021 09:48:13 -0700 (PDT) From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= To: qemu-devel@nongnu.org Cc: qemu-block@nongnu.org, =?UTF-8?q?Marc-Andr=C3=A9=20Lureau?= , =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , Leonardo Bras , Lukas Straub , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= Subject: [PATCH v2 5/7] crypto/tlssession: Introduce qcrypto_tls_creds_check_endpoint() helper Date: Tue, 15 Jun 2021 18:47:49 +0200 Message-Id: <20210615164751.2192807-6-philmd@redhat.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210615164751.2192807-1-philmd@redhat.com> References: <20210615164751.2192807-1-philmd@redhat.com> MIME-Version: 1.0 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=philmd@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @redhat.com) Introduce the qcrypto_tls_creds_check_endpoint() helper to avoid accessing QCryptoTLSCreds internal 'endpoint' field directly. Signed-off-by: Philippe Mathieu-Daud=C3=A9 --- include/crypto/tlssession.h | 13 +++++++++++++ crypto/tlssession.c | 6 ++++++ 2 files changed, 19 insertions(+) diff --git a/include/crypto/tlssession.h b/include/crypto/tlssession.h index 15b9cef086c..fdf7578609c 100644 --- a/include/crypto/tlssession.h +++ b/include/crypto/tlssession.h @@ -162,6 +162,19 @@ void qcrypto_tls_session_free(QCryptoTLSSession *sess); =20 G_DEFINE_AUTOPTR_CLEANUP_FUNC(QCryptoTLSSession, qcrypto_tls_session_free) =20 +/** + * qcrypto_tls_session_check_role: + * @creds: pointer to a TLS credentials object + * @endpoint: role of the TLS session, client or server + * + * Check whether the session object operates according to + * the role of the @endpoint argument. + * + * Returns true if the session is setup for the endpoint role, false other= wise + */ +bool qcrypto_tls_session_check_role(QCryptoTLSCreds *creds, + QCryptoTLSCredsEndpoint endpoint); + /** * qcrypto_tls_session_check_credentials: * @sess: the TLS session object diff --git a/crypto/tlssession.c b/crypto/tlssession.c index 33203e8ca71..cf2781363fe 100644 --- a/crypto/tlssession.c +++ b/crypto/tlssession.c @@ -640,3 +640,9 @@ qcrypto_tls_session_get_peer_name(QCryptoTLSSession *se= ss) } =20 #endif + +bool qcrypto_tls_session_check_role(QCryptoTLSCreds *creds, + QCryptoTLSCredsEndpoint endpoint) +{ + return qcrypto_tls_creds_check_endpoint(creds, endpoint); +} --=20 2.31.1 From nobody Tue May 21 15:35:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) client-ip=170.10.133.124; envelope-from=philmd@redhat.com; helo=us-smtp-delivery-124.mimecast.com; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass(p=none dis=none) header.from=redhat.com ARC-Seal: i=1; a=rsa-sha256; t=1623775702; cv=none; d=zohomail.com; s=zohoarc; b=ijsfweBeiuCUe6jikafIJUYac4/W7r4f9quLLi0G21nqguy5xTJaTkqUvKJfbXVAjc5JZe38OM5DmifHpyxXukSq10bLf+j83t46nZyH9qsNQIw8bKiQFE0OtGxar6kTTJ4Na2UaP1I5KDuJzY0Uiix8kf1nBYda1Z3zXDq68SY= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1623775702; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:MIME-Version:Message-ID:References:Subject:To; bh=rBGmlWWdNqhJONAA1i8jAn+bT/MVszHhvaHYRQx6bnU=; b=TqGZtIXXDoEA6xlVJPt7TFQ+SOxIhYZYWFRoXRc6Qxw6umOHVLnbxvlMwHqLuOnHrCOn8sJ1WHOpOsgY2bIVYyrj0KGFaq3Aordu1tTo5Jp/GYxgZRyofpRm0jGbOklmqxl58FoytdtnxDM9c8IgAub8XEuCAsMyrsWUGXYqVus= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass header.from= (p=none dis=none) Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by mx.zohomail.com with SMTPS id 1623775702488484.41015779841246; Tue, 15 Jun 2021 09:48:22 -0700 (PDT) Received: from mail-wr1-f70.google.com (mail-wr1-f70.google.com [209.85.221.70]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-240-3dUfTFOjOlW8ezSG75GjRw-1; Tue, 15 Jun 2021 12:48:19 -0400 Received: by mail-wr1-f70.google.com with SMTP id s8-20020adff8080000b0290114e1eeb8c6so8853296wrp.23 for ; Tue, 15 Jun 2021 09:48:19 -0700 (PDT) Return-Path: Return-Path: Received: from x1w.. (93.red-83-35-24.dynamicip.rima-tde.net. [83.35.24.93]) by smtp.gmail.com with ESMTPSA id o3sm2880918wrj.94.2021.06.15.09.48.17 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Jun 2021 09:48:18 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1623775701; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=rBGmlWWdNqhJONAA1i8jAn+bT/MVszHhvaHYRQx6bnU=; b=hNGAHwMJ2W3NymYqT6GSNbWr+DgmAlkj26sx80rXs7AzfhIXKO0bkZEpy1fFD5eQrvm3ee LFSxWxQZZM0Uc8fppWLydPweD+skvUqpniqdcLQRE8q1N1yqVpN4MSobjQ++ZFWJPtkH9c cHJMURTCQJ50EP0rmQtTNUYavK6QWfk= X-MC-Unique: 3dUfTFOjOlW8ezSG75GjRw-1 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=rBGmlWWdNqhJONAA1i8jAn+bT/MVszHhvaHYRQx6bnU=; b=PQkOJwd8cmghnPjSo2/5pGqKjkBm9QFF6t2C44p7tQ084/sKGp93rYfzEPvBZR88/F pOI1bKBp+lxjndkSmFmdBgoZoTI6Znkn/eWu/Ob2iKKb/nGYYI1TX5DqvBSel4iTvSVU 6YbTkydjrRW05tBg7KqMOQlsaZA0DBhZEVtIh2LgPLiREqjaEQPQM+/emHTyvwrXCDDW 18V0V2RyD4WchNajgkKSxmB+XlSARp/QcYIPLh2E8WjF81fdSA7JSgznCtIj8YG3VHhO iWmhqAR/cTn/cif8Xny/nd7NqNGtl2KB5rVVVXSBPVbE9ooPZt5syxdbhA8UXnKljxVl 19Tg== X-Gm-Message-State: AOAM5300SitkE4hkPe/l6LwdnCSLp0SYrvSi1Sz8KBrkYw1NcDoS5buP Gfr+p2SuBrF67gp283fTwsGlY76dSY02znflvRxLu0vrpJOv5IPW0YtN4Q4xDDOaOtnUaUIf1vr ViVmfwHxfE1JgDQ== X-Received: by 2002:a5d:538c:: with SMTP id d12mr49271wrv.116.1623775698557; Tue, 15 Jun 2021 09:48:18 -0700 (PDT) X-Google-Smtp-Source: ABdhPJw3fYDqB5MDpICipwQfOhKPhpClDR68jW5F0WKbZk10AQuFIng7zwCpSskVFgW//sQ+U1ov3g== X-Received: by 2002:a5d:538c:: with SMTP id d12mr49253wrv.116.1623775698451; Tue, 15 Jun 2021 09:48:18 -0700 (PDT) From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= To: qemu-devel@nongnu.org Cc: qemu-block@nongnu.org, =?UTF-8?q?Marc-Andr=C3=A9=20Lureau?= , =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , Leonardo Bras , Lukas Straub , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= Subject: [PATCH v2 6/7] ui/vnc: Use qcrypto_tls_session_check_role() Date: Tue, 15 Jun 2021 18:47:50 +0200 Message-Id: <20210615164751.2192807-7-philmd@redhat.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210615164751.2192807-1-philmd@redhat.com> References: <20210615164751.2192807-1-philmd@redhat.com> MIME-Version: 1.0 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=philmd@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @redhat.com) Avoid accessing QCryptoTLSCreds internals by using the qcrypto_tls_session_check_role() helper. Signed-off-by: Philippe Mathieu-Daud=C3=A9 --- ui/vnc.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/ui/vnc.c b/ui/vnc.c index b3d4d7b9a5f..ad68f9b639f 100644 --- a/ui/vnc.c +++ b/ui/vnc.c @@ -4080,7 +4080,8 @@ void vnc_display_open(const char *id, Error **errp) } object_ref(OBJECT(vd->tlscreds)); =20 - if (vd->tlscreds->endpoint !=3D QCRYPTO_TLS_CREDS_ENDPOINT_SERVER)= { + if (!qcrypto_tls_session_check_role(vd->tlscreds, + QCRYPTO_TLS_CREDS_ENDPOINT_SER= VER)) { error_setg(errp, "Expecting TLS credentials with a server endpoint"); goto fail; --=20 2.31.1 From nobody Tue May 21 15:35:53 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) client-ip=170.10.133.124; envelope-from=philmd@redhat.com; helo=us-smtp-delivery-124.mimecast.com; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass(p=none dis=none) header.from=redhat.com ARC-Seal: i=1; a=rsa-sha256; t=1623775706; cv=none; d=zohomail.com; s=zohoarc; b=ZCr88YO3ozdGdqVXQ7rmA4vIOSAN/oiyq5n4EH25KCkcyf7nEIBJmCeDXQAf8JAPqlaB28wMv3hfa497ZOS8uxCnv5eP+AxfQ94zHzijCIHB6vRB5A/QaS3YOXbOfTdI4Hnq3/+hAQlAFyHFcFqkowExNILe8xrkGyMaJECLhhI= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1623775706; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:MIME-Version:Message-ID:References:Subject:To; bh=M472Jsj64cJ+peUQ7tuUXko4J1v5rGFmgGdmduX8ilQ=; b=MGk0HxCph6aXwUWZ/86E2tmLrMQNN5S0JsI65uHoyfzwHtAJriS+NbYkfJvrHS3TQ4Kcb5bCH2hSx2nBjaXMaZw51RoVrA2rNbFyJyolymHgFuVgWLzQdLANS8pzoZ9NGQWgLNHi48CcMkyJR8aycGO9FDW7pag7Y0pLZWzVTjw= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass header.from= (p=none dis=none) Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by mx.zohomail.com with SMTPS id 1623775706367887.2026584105006; Tue, 15 Jun 2021 09:48:26 -0700 (PDT) Received: from mail-wr1-f71.google.com (mail-wr1-f71.google.com [209.85.221.71]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-268-cfi3raF6M8SS-7yf2vKB-g-1; Tue, 15 Jun 2021 12:48:24 -0400 Received: by mail-wr1-f71.google.com with SMTP id k25-20020a5d52590000b0290114dee5b660so8899764wrc.16 for ; Tue, 15 Jun 2021 09:48:23 -0700 (PDT) Return-Path: Return-Path: Received: from x1w.. (93.red-83-35-24.dynamicip.rima-tde.net. [83.35.24.93]) by smtp.gmail.com with ESMTPSA id g83sm1979864wma.10.2021.06.15.09.48.22 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 15 Jun 2021 09:48:22 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1623775705; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=M472Jsj64cJ+peUQ7tuUXko4J1v5rGFmgGdmduX8ilQ=; b=ARQV7fi05A21rluRgRBnFWc/uJCRlxhYT+fIH0zFD9vp5ZlGdJpM1pb9lFZFkSQXv0c9V3 Rgc8i2kGXHBfFZ3ttv72QPVBELg/o3IWs5tFTK9Y6sMhkW7ayAFCJRH5S/oDhIUjKJLLGt 2Jvu/RoEbXA9qvGvdnqSFMET4hO57E8= X-MC-Unique: cfi3raF6M8SS-7yf2vKB-g-1 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=M472Jsj64cJ+peUQ7tuUXko4J1v5rGFmgGdmduX8ilQ=; b=a2EzMTuDcJrxfEzA2U8L4PyWKgKsP3aoqIQXiR9mLq9PgcGIMP+K7cbAuQVeNu4CSN jOcWVPun0DEscGMPoB4JgaPnw6mTcrx9umKC3Br2rHrzgEeLq4NdqXvLHF11e18Fm2mP qY3R72OkoguYgp6m7pYaiWC59yRljCHz8di5ZEkgHNvJEin5vpmZocF+AQSjk+vYgl+1 27+YK1yx0vm6qJG8QHATus632JfO8I10sTAlganOGqQNYFZxVieSK5k9K4JPRcQ4V987 qodhy6w2MrPxzHwv0st8oEATbvdV3Li4pLj3oJzjHsobR3tVYm2wJRw6vmsOfVAN2HEs yC6g== X-Gm-Message-State: AOAM53330wNJ2OgCCtDK8Xfz44hJBf2BRe1/1bxh5Rfjj+vtYf+HdtG8 AnlIEdm/sobv95oEwtzRdR1eXzsVVFcZnMTKGBEHmiQfWGQ+4j5rsBKK1uA+sdawDOLPzp8ol8R BWc3nBHL7DWSdpw== X-Received: by 2002:a1c:7912:: with SMTP id l18mr196248wme.135.1623775703042; Tue, 15 Jun 2021 09:48:23 -0700 (PDT) X-Google-Smtp-Source: ABdhPJyXai/Xjg7czV5SnWXKUoJ38Vq0i010qKWAo9xa3pu9gu46VGbniZHK0zxIHvvWDI+FvUs5Tw== X-Received: by 2002:a1c:7912:: with SMTP id l18mr196231wme.135.1623775702833; Tue, 15 Jun 2021 09:48:22 -0700 (PDT) From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= To: qemu-devel@nongnu.org Cc: qemu-block@nongnu.org, =?UTF-8?q?Marc-Andr=C3=A9=20Lureau?= , =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , Leonardo Bras , Lukas Straub , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= , Stefan Weil Subject: [PATCH v2 7/7] crypto: Make QCryptoTLSCreds* structures private Date: Tue, 15 Jun 2021 18:47:51 +0200 Message-Id: <20210615164751.2192807-8-philmd@redhat.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210615164751.2192807-1-philmd@redhat.com> References: <20210615164751.2192807-1-philmd@redhat.com> MIME-Version: 1.0 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=philmd@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @redhat.com) Code consuming the "crypto/tlscreds*.h" APIs doesn't need to access its internals. Move the structure definitions to the implementations in crypto/. The headers still forward declare the structures typedef. This solves a bug introduced by commit 7de2e856533 which made migration/qemu-file-channel.c include "io/channel-tls.h", itself sometime depends on GNUTLS, leading to build failure on OSX: [2/35] Compiling C object libmigration.fa.p/migration_qemu-file-channel.c= .o FAILED: libmigration.fa.p/migration_qemu-file-channel.c.o cc -Ilibmigration.fa.p -I. -I.. -Iqapi [ ... ] -o libmigration.fa.p/migra= tion_qemu-file-channel.c.o -c ../migration/qemu-file-channel.c In file included from ../migration/qemu-file-channel.c:29: In file included from include/io/channel-tls.h:26: In file included from include/crypto/tlssession.h:24: include/crypto/tlscreds.h:28:10: fatal error: 'gnutls/gnutls.h' file not = found #include ^~~~~~~~~~~~~~~~~ 1 error generated. Reported-by: Stefan Weil Suggested-by: Daniel P. Berrang=C3=A9 Resolves: https://gitlab.com/qemu-project/qemu/-/issues/407 Fixes: 7de2e856533 ("yank: Unregister function when using TLS migration") Signed-off-by: Philippe Mathieu-Daud=C3=A9 Reviewed-by: Daniel P. Berrang=C3=A9 --- crypto/tlscredspriv.h | 15 +++++++++++++++ include/crypto/tlscreds.h | 16 ---------------- include/crypto/tlscredsanon.h | 12 ------------ include/crypto/tlscredspsk.h | 12 ------------ include/crypto/tlscredsx509.h | 10 ---------- crypto/tlscredsanon.c | 13 +++++++++++++ crypto/tlscredspsk.c | 14 ++++++++++++++ crypto/tlscredsx509.c | 16 +++++++++++++--- 8 files changed, 55 insertions(+), 53 deletions(-) diff --git a/crypto/tlscredspriv.h b/crypto/tlscredspriv.h index 39f1a91c413..67e76c24539 100644 --- a/crypto/tlscredspriv.h +++ b/crypto/tlscredspriv.h @@ -23,6 +23,21 @@ =20 #include "crypto/tlscreds.h" =20 +#ifdef CONFIG_GNUTLS +#include +#endif + +struct QCryptoTLSCreds { + Object parent_obj; + char *dir; + QCryptoTLSCredsEndpoint endpoint; +#ifdef CONFIG_GNUTLS + gnutls_dh_params_t dh_params; +#endif + bool verifyPeer; + char *priority; +}; + #ifdef CONFIG_GNUTLS =20 int qcrypto_tls_creds_get_path(QCryptoTLSCreds *creds, diff --git a/include/crypto/tlscreds.h b/include/crypto/tlscreds.h index eb9d5e75a84..bb3f2e4f303 100644 --- a/include/crypto/tlscreds.h +++ b/include/crypto/tlscreds.h @@ -24,10 +24,6 @@ #include "qapi/qapi-types-crypto.h" #include "qom/object.h" =20 -#ifdef CONFIG_GNUTLS -#include -#endif - #define TYPE_QCRYPTO_TLS_CREDS "tls-creds" typedef struct QCryptoTLSCreds QCryptoTLSCreds; typedef struct QCryptoTLSCredsClass QCryptoTLSCredsClass; @@ -48,18 +44,6 @@ typedef bool (*CryptoTLSCredsReload)(QCryptoTLSCreds *, = Error **); * certificate credentials. */ =20 -struct QCryptoTLSCreds { - Object parent_obj; - char *dir; - QCryptoTLSCredsEndpoint endpoint; -#ifdef CONFIG_GNUTLS - gnutls_dh_params_t dh_params; -#endif - bool verifyPeer; - char *priority; -}; - - struct QCryptoTLSCredsClass { ObjectClass parent_class; CryptoTLSCredsReload reload; diff --git a/include/crypto/tlscredsanon.h b/include/crypto/tlscredsanon.h index 3f464a38095..bd3023f9ea7 100644 --- a/include/crypto/tlscredsanon.h +++ b/include/crypto/tlscredsanon.h @@ -92,18 +92,6 @@ typedef struct QCryptoTLSCredsAnonClass QCryptoTLSCredsA= nonClass; * */ =20 - -struct QCryptoTLSCredsAnon { - QCryptoTLSCreds parent_obj; -#ifdef CONFIG_GNUTLS - union { - gnutls_anon_server_credentials_t server; - gnutls_anon_client_credentials_t client; - } data; -#endif -}; - - struct QCryptoTLSCredsAnonClass { QCryptoTLSCredsClass parent_class; }; diff --git a/include/crypto/tlscredspsk.h b/include/crypto/tlscredspsk.h index d7e6bdb5edf..bcd07dc4f62 100644 --- a/include/crypto/tlscredspsk.h +++ b/include/crypto/tlscredspsk.h @@ -87,18 +87,6 @@ typedef struct QCryptoTLSCredsPSKClass QCryptoTLSCredsPS= KClass; * The PSK file can be created and managed using psktool. */ =20 -struct QCryptoTLSCredsPSK { - QCryptoTLSCreds parent_obj; - char *username; -#ifdef CONFIG_GNUTLS - union { - gnutls_psk_server_credentials_t server; - gnutls_psk_client_credentials_t client; - } data; -#endif -}; - - struct QCryptoTLSCredsPSKClass { QCryptoTLSCredsClass parent_class; }; diff --git a/include/crypto/tlscredsx509.h b/include/crypto/tlscredsx509.h index c6d89b78819..c4daba21a6b 100644 --- a/include/crypto/tlscredsx509.h +++ b/include/crypto/tlscredsx509.h @@ -96,16 +96,6 @@ typedef struct QCryptoTLSCredsX509Class QCryptoTLSCredsX= 509Class; * */ =20 -struct QCryptoTLSCredsX509 { - QCryptoTLSCreds parent_obj; -#ifdef CONFIG_GNUTLS - gnutls_certificate_credentials_t data; -#endif - bool sanityCheck; - char *passwordid; -}; - - struct QCryptoTLSCredsX509Class { QCryptoTLSCredsClass parent_class; }; diff --git a/crypto/tlscredsanon.c b/crypto/tlscredsanon.c index bea5f76c55d..e7f74061ae2 100644 --- a/crypto/tlscredsanon.c +++ b/crypto/tlscredsanon.c @@ -26,6 +26,19 @@ #include "qom/object_interfaces.h" #include "trace.h" =20 +#ifdef CONFIG_GNUTLS +#include +#endif + +struct QCryptoTLSCredsAnon { + QCryptoTLSCreds parent_obj; +#ifdef CONFIG_GNUTLS + union { + gnutls_anon_server_credentials_t server; + gnutls_anon_client_credentials_t client; + } data; +#endif +}; =20 #ifdef CONFIG_GNUTLS =20 diff --git a/crypto/tlscredspsk.c b/crypto/tlscredspsk.c index f5a31108d15..b4053741b3b 100644 --- a/crypto/tlscredspsk.c +++ b/crypto/tlscredspsk.c @@ -26,6 +26,20 @@ #include "qom/object_interfaces.h" #include "trace.h" =20 +#ifdef CONFIG_GNUTLS +#include +#endif + +struct QCryptoTLSCredsPSK { + QCryptoTLSCreds parent_obj; + char *username; +#ifdef CONFIG_GNUTLS + union { + gnutls_psk_server_credentials_t server; + gnutls_psk_client_credentials_t client; + } data; +#endif +}; =20 #ifdef CONFIG_GNUTLS =20 diff --git a/crypto/tlscredsx509.c b/crypto/tlscredsx509.c index d9d6f4421e5..0a8284f930b 100644 --- a/crypto/tlscredsx509.c +++ b/crypto/tlscredsx509.c @@ -27,12 +27,22 @@ #include "qom/object_interfaces.h" #include "trace.h" =20 +#ifdef CONFIG_GNUTLS +#include +#include +#endif + +struct QCryptoTLSCredsX509 { + QCryptoTLSCreds parent_obj; +#ifdef CONFIG_GNUTLS + gnutls_certificate_credentials_t data; +#endif + bool sanityCheck; + char *passwordid; +}; =20 #ifdef CONFIG_GNUTLS =20 -#include - - static int qcrypto_tls_creds_check_cert_times(gnutls_x509_crt_t cert, const char *certFile, --=20 2.31.1