From nobody Mon May 13 11:33:58 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) client-ip=170.10.133.124; envelope-from=philmd@redhat.com; helo=us-smtp-delivery-124.mimecast.com; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass(p=none dis=none) header.from=redhat.com ARC-Seal: i=1; a=rsa-sha256; t=1624896565; cv=none; d=zohomail.com; s=zohoarc; b=E53ntWNtvcY3WP/oprWlw3yookHriXqW9RTLaNlcDxanJmrKAAbIVWxyX4Z7Sjo/VsjHHgoPquDi5jLniscdF5tZirhoXWBVVCeQJK1BFa0nW+nkPNzGvq9z95G+tXyfJ+z2S8NFiJ2LwZNF83WxpdFT8/JL1tyHUq1WdzBp5wE= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1624896565; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:MIME-Version:Message-ID:References:Subject:To; bh=u0szslgGWkXREoQifXmaYK6z/LFg8qkIY67jvHG2HCU=; b=gMaIWRALeaIrNKNdgDGP4rNHFbQOvdPfxG/DUOnTqlImetJ5Qfg6xEt9CO4lMfPq/9Ne42wI32YjfdXmd4lgXvvKTTgtEIZ4JdtBPungUsIRSYFmElJ8zmwQT2BVs3g5IPYmAPcOJ5IcLZJ4lx6WKFxqYbOZ8Vg9kaRxLqA3NyU= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass header.from= (p=none dis=none) Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by mx.zohomail.com with SMTPS id 1624896565794604.1934893713942; Mon, 28 Jun 2021 09:09:25 -0700 (PDT) Received: from mail-wm1-f71.google.com (mail-wm1-f71.google.com [209.85.128.71]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-574-Fvc2bS0UMyGfIPML6d7JVw-1; Mon, 28 Jun 2021 12:09:21 -0400 Received: by mail-wm1-f71.google.com with SMTP id u64-20020a1cdd430000b02901ed0109da5fso3216631wmg.4 for ; Mon, 28 Jun 2021 09:09:21 -0700 (PDT) Return-Path: Return-Path: Received: from x1w.redhat.com (93.red-83-35-24.dynamicip.rima-tde.net. [83.35.24.93]) by smtp.gmail.com with ESMTPSA id n29sm8884871wms.34.2021.06.28.09.09.19 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 28 Jun 2021 09:09:20 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1624896564; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=u0szslgGWkXREoQifXmaYK6z/LFg8qkIY67jvHG2HCU=; b=OS1oe0J19yhfZ7Hc9F3QbfQvbtR7Y2NMAUXxCEIvTQC7fQAg46e3i2H7xVCYJbPNQ+HLaA LB7GK7RJcvVG8Pf7h52+lAGHTum0oesth5k0cO4HT1ChFSUN7hY5xrW/1Vmt99EeXnP/nz bESBYaexAnpgGCP4ti9bZffzfC7baxg= X-MC-Unique: Fvc2bS0UMyGfIPML6d7JVw-1 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=u0szslgGWkXREoQifXmaYK6z/LFg8qkIY67jvHG2HCU=; b=aK0bdFpF0/2oNKeHZROHcBKCqTTYiWpaT6xWQZiVxoVtatCDANfNMIv7HwIvvA5YX1 BiDSbN5PqieheTfbr1urLRA4AtYw35GaXlBcT8D7LZqhzsw6a9iCTXqyWtcvZ4ENJtVK 6ZR+42am0Rdp9eYpjJ+1LoAbMliiopzXMlvRWPxJ6qkSeNijg8LaVSxpI6Ln7fonrWUh i8PZqihD6nm9YBOsnkldaKAI4n4aE5Ok0I72nZMMbYOxaS4+DfMfFr8BkCuPS82vuUWS IJGhB55n+61G3nr+yHpXc08hS+Ye4YV8UoAgn/ycX+kjFP39tpMicL65/4x0KAJnB8KW qQjA== X-Gm-Message-State: AOAM531u8Hz3Zrp0ILi8EIQPE8A9YYizpyH4/+EOfSMU511d6Ao2kXoY WXLgwmhqhLlGRFrHB9kZ823MAmdh297bNnTPx/ICjqUxUkG3VoiRwe3EJzefS07BIjMvtqTqztJ inl86/wgcydbBBg== X-Received: by 2002:a05:6000:114a:: with SMTP id d10mr27874512wrx.7.1624896560822; Mon, 28 Jun 2021 09:09:20 -0700 (PDT) X-Google-Smtp-Source: ABdhPJyxp7sBYNDZ+tIxlu3VM/Ofvbnmyo974+LJ+okDa00qUiU+KL3ROEa2ta0GL/MqyOym4OB/iw== X-Received: by 2002:a05:6000:114a:: with SMTP id d10mr27874488wrx.7.1624896560566; Mon, 28 Jun 2021 09:09:20 -0700 (PDT) From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= To: qemu-devel@nongnu.org Cc: =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , qemu-block@nongnu.org, Akihiko Odaki , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= , Richard Henderson Subject: [PATCH v6 1/7] crypto/tlscreds: Introduce qcrypto_tls_creds_check_endpoint() helper Date: Mon, 28 Jun 2021 18:09:08 +0200 Message-Id: <20210628160914.2461906-2-philmd@redhat.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210628160914.2461906-1-philmd@redhat.com> References: <20210628160914.2461906-1-philmd@redhat.com> MIME-Version: 1.0 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=philmd@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @redhat.com) Introduce the qcrypto_tls_creds_check_endpoint() helper to access QCryptoTLSCreds internal 'endpoint' field. Reviewed-by: Richard Henderson Reviewed-by: Daniel P. Berrang=C3=A9 Signed-off-by: Philippe Mathieu-Daud=C3=A9 --- include/crypto/tlscreds.h | 14 ++++++++++++++ crypto/tlscreds.c | 12 ++++++++++++ 2 files changed, 26 insertions(+) diff --git a/include/crypto/tlscreds.h b/include/crypto/tlscreds.h index d0808e391e9..a14e44fac15 100644 --- a/include/crypto/tlscreds.h +++ b/include/crypto/tlscreds.h @@ -65,5 +65,19 @@ struct QCryptoTLSCredsClass { CryptoTLSCredsReload reload; }; =20 +/** + * qcrypto_tls_creds_check_endpoint: + * @creds: pointer to a TLS credentials object + * @endpoint: type of network endpoint that will be using the credentials + * @errp: pointer to a NULL-initialized error object + * + * Check whether the credentials is setup according to + * the type of @endpoint argument. + * + * Returns true if the credentials is setup for the endpoint, false otherw= ise + */ +bool qcrypto_tls_creds_check_endpoint(QCryptoTLSCreds *creds, + QCryptoTLSCredsEndpoint endpoint, + Error **errp); =20 #endif /* QCRYPTO_TLSCREDS_H */ diff --git a/crypto/tlscreds.c b/crypto/tlscreds.c index b68735f06fe..084ce0d51ae 100644 --- a/crypto/tlscreds.c +++ b/crypto/tlscreds.c @@ -20,6 +20,7 @@ =20 #include "qemu/osdep.h" #include "qapi/error.h" +#include "qapi-types-crypto.h" #include "qemu/module.h" #include "tlscredspriv.h" #include "trace.h" @@ -259,6 +260,17 @@ qcrypto_tls_creds_finalize(Object *obj) g_free(creds->priority); } =20 +bool qcrypto_tls_creds_check_endpoint(QCryptoTLSCreds *creds, + QCryptoTLSCredsEndpoint endpoint, + Error **errp) +{ + if (creds->endpoint !=3D endpoint) { + error_setg(errp, "Expected TLS credentials for a %s endpoint", + QCryptoTLSCredsEndpoint_str(endpoint)); + return false; + } + return true; +} =20 static const TypeInfo qcrypto_tls_creds_info =3D { .parent =3D TYPE_OBJECT, --=20 2.31.1 From nobody Mon May 13 11:33:58 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) client-ip=170.10.133.124; envelope-from=philmd@redhat.com; helo=us-smtp-delivery-124.mimecast.com; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass(p=none dis=none) header.from=redhat.com ARC-Seal: i=1; a=rsa-sha256; t=1624896596; cv=none; d=zohomail.com; s=zohoarc; b=np2R/DZ/mTU4t32Qt+5v1ZW3dLgNSVbKgAq3MAowxAua2Re3F0Bs91Rf+zssn4t3t5D1yg8j9j07+F9ypawb95wXAIWMriN7xKt8f4VF3CFUdwbaAhX5F+Eq9T2QtazSxMONQWYv+nspOYJxJi1k/zJ27akbcH5Q2DVfROKCwBU= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1624896596; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:MIME-Version:Message-ID:References:Subject:To; bh=di8G8OpPyGBM2GZmS2rZ5uEzqieWECN7S7sUT+1jWLQ=; b=IPexXnpNhHoHsFlHgQ0i/yuK6YKZOvFQwUi0IAA/egIQnFZNkRfuM6KmsFLUwG/0ILk7ED0QugUtVfV9HsPShbCx1iyN1HRPzQaErHp2W/J3Z14cG9xzdDPhMmu63jJCQOsXc/qeb6ncqP2xGKtZoAINlyxqz+0OXN8g2Ro5xHw= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass header.from= (p=none dis=none) Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by mx.zohomail.com with SMTPS id 162489659635048.97343543623572; Mon, 28 Jun 2021 09:09:56 -0700 (PDT) Received: from mail-wr1-f71.google.com (mail-wr1-f71.google.com [209.85.221.71]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-406-gLpODC2dMB637mOXraEZ2A-1; Mon, 28 Jun 2021 12:09:26 -0400 Received: by mail-wr1-f71.google.com with SMTP id t10-20020a5d49ca0000b029011a61d5c96bso4779102wrs.11 for ; Mon, 28 Jun 2021 09:09:26 -0700 (PDT) Return-Path: Return-Path: Received: from x1w.redhat.com (93.red-83-35-24.dynamicip.rima-tde.net. [83.35.24.93]) by smtp.gmail.com with ESMTPSA id n7sm19219759wmq.37.2021.06.28.09.09.24 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 28 Jun 2021 09:09:24 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1624896595; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=di8G8OpPyGBM2GZmS2rZ5uEzqieWECN7S7sUT+1jWLQ=; b=aVYSJOtG3Dlhwt1ynK0hGy4/oKE7cXKBgskJ0AZfGYs/tKFQmQQ7awxW0o0OisAGWIseVa ZSj4TSsITQOR/DUgEsS9HSpVf6iSgbcdEwBvz4rHUuqgqx3pJjfN+ekxnIbx2nGKNzXHKD 6wG6ydS/BhkMJsBASjotEFyL99GtP1E= X-MC-Unique: gLpODC2dMB637mOXraEZ2A-1 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=di8G8OpPyGBM2GZmS2rZ5uEzqieWECN7S7sUT+1jWLQ=; b=jeOAkjJY96x+Saj9lKbDIhbQkDXVetCvVJZzUUi+RHNLFfGudWYvRoBPJyNhIPuVIJ 3zrUZ76ZoKonNOMce09mzXIhXqNrIZn6aSBeNlvsbWQZqzO8G17p8erubMHWmSv3FTw3 5p6igbvAcl0jNUw4fHnFtTQymhb8AAfurP2bBjRixn6DVqda3OeEz0qrjYRajeIDwu7h VhwSsuBPMGjfps1opPZElzY1KcYpbR2eoB38NKyAIzgyizWa2ncOZDPgjXzlnHe/2vWO ptALYEUDUoI7pYYEFl7p1zgFvVhnlZMtAQ/CIprefCV1I+pF37nelY/ntIZAgMAnsOt0 PHug== X-Gm-Message-State: AOAM532XewbYJ1j/prQJWQyvKmwGL+i+y183Xn747y80vzlaBgJB6Lz8 3nym/LjSpUHeU1XHPBK+CJfckYuhAbTZ+YfUvv51v9gZDh5N996fVCGfZCETnKgvMBpJ2Ll1tRM hUmgDIcHfDBlixQ== X-Received: by 2002:adf:f482:: with SMTP id l2mr10079379wro.276.1624896565269; Mon, 28 Jun 2021 09:09:25 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzFGicw1aHLPUm2i2suLI2SuHsTTGZnFGePNbqn9GKWEuGpv9I6lI85byuTgX1qirvfP/D+SQ== X-Received: by 2002:adf:f482:: with SMTP id l2mr10079364wro.276.1624896565104; Mon, 28 Jun 2021 09:09:25 -0700 (PDT) From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= To: qemu-devel@nongnu.org Cc: =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , qemu-block@nongnu.org, Akihiko Odaki , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= , Richard Henderson Subject: [PATCH v6 2/7] block/nbd: Use qcrypto_tls_creds_check_endpoint() Date: Mon, 28 Jun 2021 18:09:09 +0200 Message-Id: <20210628160914.2461906-3-philmd@redhat.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210628160914.2461906-1-philmd@redhat.com> References: <20210628160914.2461906-1-philmd@redhat.com> MIME-Version: 1.0 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=philmd@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @redhat.com) Avoid accessing QCryptoTLSCreds internals by using the qcrypto_tls_creds_check_endpoint() helper. Reviewed-by: Richard Henderson Reviewed-by: Daniel P. Berrang=C3=A9 Signed-off-by: Philippe Mathieu-Daud=C3=A9 --- block/nbd.c | 6 +++--- blockdev-nbd.c | 6 +++--- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/block/nbd.c b/block/nbd.c index 3cbee762de8..601fccc5bac 100644 --- a/block/nbd.c +++ b/block/nbd.c @@ -1839,9 +1839,9 @@ static QCryptoTLSCreds *nbd_get_tls_creds(const char = *id, Error **errp) return NULL; } =20 - if (creds->endpoint !=3D QCRYPTO_TLS_CREDS_ENDPOINT_CLIENT) { - error_setg(errp, - "Expecting TLS credentials with a client endpoint"); + if (!qcrypto_tls_creds_check_endpoint(creds, + QCRYPTO_TLS_CREDS_ENDPOINT_CLIEN= T, + errp)) { return NULL; } object_ref(obj); diff --git a/blockdev-nbd.c b/blockdev-nbd.c index b264620b98d..bdfa7ed3a5a 100644 --- a/blockdev-nbd.c +++ b/blockdev-nbd.c @@ -108,9 +108,9 @@ static QCryptoTLSCreds *nbd_get_tls_creds(const char *i= d, Error **errp) return NULL; } =20 - if (creds->endpoint !=3D QCRYPTO_TLS_CREDS_ENDPOINT_SERVER) { - error_setg(errp, - "Expecting TLS credentials with a server endpoint"); + if (!qcrypto_tls_creds_check_endpoint(creds, + QCRYPTO_TLS_CREDS_ENDPOINT_SERVE= R, + errp)) { return NULL; } object_ref(obj); --=20 2.31.1 From nobody Mon May 13 11:33:58 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) client-ip=170.10.133.124; envelope-from=philmd@redhat.com; helo=us-smtp-delivery-124.mimecast.com; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass(p=none dis=none) header.from=redhat.com ARC-Seal: i=1; a=rsa-sha256; t=1624896596; cv=none; d=zohomail.com; s=zohoarc; b=YpP2YHEneA+ArwlulbVgCCvb1unMKDS5Hf8XweMHl9rW+7dT9ofzHoi6n3b61M3K7Ycnn+Wuj+R1J+k6aTbJ0yFIuIH9VE3+lFoFCmwIDq9W0z183mOghogtekaau4cI9x1LBVAVNetvp30RaI7VVu1OnTbZ+EE3z33acu78s/Y= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1624896596; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:MIME-Version:Message-ID:References:Subject:To; bh=DfqYkwgTKKkxPbFVd5zilcJPjt9FG4DxuN+oPlFbvLM=; b=iznH0SoNjYKyzMAyd1i+qccUdTDOFaqw7Oc8idL0r0hi/cWeSO0RojrCmD8ERGZMDdaiG2FHTk/9JkcHT+ynedpR220AVMKhyx+O0R+wF29RKEpUhldvRFhnqeP5Pbd3p40uQCnJziqkzJEIdhhDPeMzm/88seLPtZx4fFuQ+zM= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass header.from= (p=none dis=none) Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by mx.zohomail.com with SMTPS id 1624896596564174.63347354414645; Mon, 28 Jun 2021 09:09:56 -0700 (PDT) Received: from mail-wr1-f70.google.com (mail-wr1-f70.google.com [209.85.221.70]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-200-VHRkOhWON_-ito6jVr6HMQ-1; Mon, 28 Jun 2021 12:09:30 -0400 Received: by mail-wr1-f70.google.com with SMTP id a4-20020a0560001884b0290124b6e4a437so2934360wri.16 for ; Mon, 28 Jun 2021 09:09:30 -0700 (PDT) Return-Path: Return-Path: Received: from x1w.redhat.com (93.red-83-35-24.dynamicip.rima-tde.net. [83.35.24.93]) by smtp.gmail.com with ESMTPSA id n20sm13522750wmk.12.2021.06.28.09.09.28 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 28 Jun 2021 09:09:28 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1624896594; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=DfqYkwgTKKkxPbFVd5zilcJPjt9FG4DxuN+oPlFbvLM=; b=ijZP9HmmLhpIfOOgD7wb+C7Zmd2cb2MsS1q4vQYwNgGcC8zIxjsA6TN24hdrJYnINesLQd HSNgzN4coXT50NK5WEAR8UqHSDPOK9TUrj4nu5qeo2QS4lmurNRaFf6DILlal10J4n+Y6j iR4AHu+GUn3KbiT9yRpmOOlTQJCaEKU= X-MC-Unique: VHRkOhWON_-ito6jVr6HMQ-1 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=DfqYkwgTKKkxPbFVd5zilcJPjt9FG4DxuN+oPlFbvLM=; b=quoyZBtQjgX2ZTk3rtJYgomDLl+sxEvypWR8UdDt98d5BHRuj9zbCc8SJkFgNQaHjf av3CWxHaB91qP/a+1WsIJDOKfdjCEaG16Vhs4aPsD+6AHrP5s0XxV68MRCrfQLcsCAzr /+IcjAX5IVy4/NoXnzp7DiUt3c/Mh6wDqJ5H3GdU1MGFpWck0V/s9DdHi2g8TvZUi+JJ j+bBZvgZIlsYbbIVMJkx+2mFadh1R0IQLGaFMcChnIOJd4puwXXpJjzVPlta5ihID8JW vCasNCBqLPwxlyNZTwZgQE2ScPeKL7uNw2ocS6kFc5sORccjxwIrBWi80hsGtj4cFS/B W08Q== X-Gm-Message-State: AOAM530dqGH1+A2He74zMSDqsMgj/kBAel2PG2rEM8yEqusXsyrXfKmj VxW0wbpU87lcOKOjZeaie0i9fmyIfsm/s/WPmGUW2w3BDNhd7+Z5VsZP5KAKvNqRVIo7oPhQFQp fSQ/NiqkUpZXvXg== X-Received: by 2002:a05:600c:4f15:: with SMTP id l21mr15918446wmq.72.1624896569346; Mon, 28 Jun 2021 09:09:29 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzmwQff2AK0G9javFMNtow6PiB0Ulm5gL+u2Ag/NUUmes3l7f8/fAZf7Ml0Oi1KUlHk8DMRXA== X-Received: by 2002:a05:600c:4f15:: with SMTP id l21mr15918433wmq.72.1624896569235; Mon, 28 Jun 2021 09:09:29 -0700 (PDT) From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= To: qemu-devel@nongnu.org Cc: =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , qemu-block@nongnu.org, Akihiko Odaki , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= Subject: [PATCH v6 3/7] qemu-nbd: Use qcrypto_tls_creds_check_endpoint() Date: Mon, 28 Jun 2021 18:09:10 +0200 Message-Id: <20210628160914.2461906-4-philmd@redhat.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210628160914.2461906-1-philmd@redhat.com> References: <20210628160914.2461906-1-philmd@redhat.com> MIME-Version: 1.0 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=philmd@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @redhat.com) Avoid accessing QCryptoTLSCreds internals by using the qcrypto_tls_creds_check_endpoint() helper. Signed-off-by: Philippe Mathieu-Daud=C3=A9 Reviewed-by: Eric Blake Tested-by: Akihiko Odaki --- qemu-nbd.c | 19 +++++++------------ 1 file changed, 7 insertions(+), 12 deletions(-) diff --git a/qemu-nbd.c b/qemu-nbd.c index 93ef4e288fd..26ffbf15af0 100644 --- a/qemu-nbd.c +++ b/qemu-nbd.c @@ -43,6 +43,7 @@ #include "io/channel-socket.h" #include "io/net-listener.h" #include "crypto/init.h" +#include "crypto/tlscreds.h" #include "trace/control.h" #include "qemu-version.h" =20 @@ -422,18 +423,12 @@ static QCryptoTLSCreds *nbd_get_tls_creds(const char = *id, bool list, return NULL; } =20 - if (list) { - if (creds->endpoint !=3D QCRYPTO_TLS_CREDS_ENDPOINT_CLIENT) { - error_setg(errp, - "Expecting TLS credentials with a client endpoint"); - return NULL; - } - } else { - if (creds->endpoint !=3D QCRYPTO_TLS_CREDS_ENDPOINT_SERVER) { - error_setg(errp, - "Expecting TLS credentials with a server endpoint"); - return NULL; - } + if (!qcrypto_tls_creds_check_endpoint(creds, + list + ? QCRYPTO_TLS_CREDS_ENDPOINT_CLI= ENT + : QCRYPTO_TLS_CREDS_ENDPOINT_SER= VER, + errp)) { + return NULL; } object_ref(obj); return creds; --=20 2.31.1 From nobody Mon May 13 11:33:58 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) client-ip=170.10.133.124; envelope-from=philmd@redhat.com; helo=us-smtp-delivery-124.mimecast.com; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass(p=none dis=none) header.from=redhat.com ARC-Seal: i=1; a=rsa-sha256; t=1624896577; cv=none; d=zohomail.com; s=zohoarc; b=aBa7G0RN12WgQ5SNn9QZjiFOfQag+bIGW+oNoHUlCc7NRf4HEJ1bFr9IG7vTJ6ZV0VY34vEnQ6UDNK/p+Cz0Y63uvCpI3EDObKUg9BHiqZUz0BQKC/53NJM4VhTKdKxYKB1elKv7WLOBCFXX/0GKYsoPChz/wWdGc3/6uoQGVn0= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1624896577; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:MIME-Version:Message-ID:References:Subject:To; bh=VkLBHkfXJxaMXYLk4+jG0GG7cEqqzru53ecaYrh3wFE=; b=eWRnup5ttDw5MCgyYZnb4me+HqSLTbQn0IS9Z/EQgZtccKw5Q3swELIS7UQqL2SaRtzpo2ixJ6396tTa8MreM+bHG2832rbFLfVyNsR3VHESBgQL8YTT/4PYGYxj4FLyQ60QeLCziy4tS7HDgsK0k2BpKvY6aNmoWjx1azz9eow= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass header.from= (p=none dis=none) Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by mx.zohomail.com with SMTPS id 1624896577196201.80446683279922; Mon, 28 Jun 2021 09:09:37 -0700 (PDT) Received: from mail-wr1-f72.google.com (mail-wr1-f72.google.com [209.85.221.72]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-18-KFkLjZnVNi28PyX9ZoQWiA-1; Mon, 28 Jun 2021 12:09:35 -0400 Received: by mail-wr1-f72.google.com with SMTP id l6-20020a0560000226b029011a80413b4fso4779553wrz.23 for ; Mon, 28 Jun 2021 09:09:34 -0700 (PDT) Return-Path: Return-Path: Received: from x1w.redhat.com (93.red-83-35-24.dynamicip.rima-tde.net. [83.35.24.93]) by smtp.gmail.com with ESMTPSA id b15sm17739862wrr.27.2021.06.28.09.09.32 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 28 Jun 2021 09:09:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1624896576; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=VkLBHkfXJxaMXYLk4+jG0GG7cEqqzru53ecaYrh3wFE=; b=LGiVfcyDhXrdF7RHGyXf0OsZqFL/CrerNk6wFYr1ZB8AD/puT7qbXOVPddB2DxlPmJtZdw R/9pkYKlkBD7J0bEeYxnSvPh9bCQXvkZpZ8qN+Ol4PsegiSqCa4ux1g5UmOM0ZOD+2UN3A 3aUr2zt4WwNGb6dZEK9JJ7L9YDhSkHE= X-MC-Unique: KFkLjZnVNi28PyX9ZoQWiA-1 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=VkLBHkfXJxaMXYLk4+jG0GG7cEqqzru53ecaYrh3wFE=; b=c7h1wSA/rGLG8dcDDTMixH00EuO/a3udwig1sdtsO7B4QS1iDyvK/Ws/uvggO7A1Uz 6AUNBqbIUX3z+Bk3yhb3HieufkDWIveH5XtEpNk5UT1XU7CpZD1+DYqT4cHLd4ao02oJ 5ZZfqe15lu3nezSWRf3BV+mc18AY+Wmra0esXdtQuk4muL0mqU8gcjkQh0hwoz/WQnrW OiTuNYVdRTx2Al1kXja3ut1DtedrBtphLY6SUkNIWQtYTlpjCpRfy+zHN50Ehv1KYtrm STyjkh52uJ/61ELn0w8gi1RFFQN+2/7uRj+PzS2UhUM7poJdcnRy4PZjQ/SNB2SXNpHA Bhlw== X-Gm-Message-State: AOAM533V7onHxvXxwp8h415P4O4BzylgRKV7X20KZlqA5Q65bEJ0VYXp 7D+qhtLpfbfxw5rtEWg4WjqCIgIzkxw99vjpzxZ4m5f2IdNHyKnwVLMJKp+SoCfMH1xCKtH3lpi 8U2XoP8hx38Ms1w== X-Received: by 2002:adf:ea45:: with SMTP id j5mr9030478wrn.230.1624896573706; Mon, 28 Jun 2021 09:09:33 -0700 (PDT) X-Google-Smtp-Source: ABdhPJze9c+nkYgCiUOvyNIiKvjttKE1+g7r/It7diSrKxB+4+qpY/jW6MRfRnzHmGzEqQbxNUU/YA== X-Received: by 2002:adf:ea45:: with SMTP id j5mr9030467wrn.230.1624896573601; Mon, 28 Jun 2021 09:09:33 -0700 (PDT) From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= To: qemu-devel@nongnu.org Cc: =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , qemu-block@nongnu.org, Akihiko Odaki , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= , Richard Henderson Subject: [PATCH v6 4/7] chardev/socket: Use qcrypto_tls_creds_check_endpoint() Date: Mon, 28 Jun 2021 18:09:11 +0200 Message-Id: <20210628160914.2461906-5-philmd@redhat.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210628160914.2461906-1-philmd@redhat.com> References: <20210628160914.2461906-1-philmd@redhat.com> MIME-Version: 1.0 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=philmd@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @redhat.com) Avoid accessing QCryptoTLSCreds internals by using the qcrypto_tls_creds_check_endpoint() helper. Reviewed-by: Richard Henderson Reviewed-by: Daniel P. Berrang=C3=A9 Signed-off-by: Philippe Mathieu-Daud=C3=A9 --- chardev/char-socket.c | 18 ++++++------------ 1 file changed, 6 insertions(+), 12 deletions(-) diff --git a/chardev/char-socket.c b/chardev/char-socket.c index daa89fe5d1d..d0fb5459638 100644 --- a/chardev/char-socket.c +++ b/chardev/char-socket.c @@ -1402,18 +1402,12 @@ static void qmp_chardev_open_socket(Chardev *chr, return; } object_ref(OBJECT(s->tls_creds)); - if (is_listen) { - if (s->tls_creds->endpoint !=3D QCRYPTO_TLS_CREDS_ENDPOINT_SER= VER) { - error_setg(errp, "%s", - "Expected TLS credentials for server endpoint"); - return; - } - } else { - if (s->tls_creds->endpoint !=3D QCRYPTO_TLS_CREDS_ENDPOINT_CLI= ENT) { - error_setg(errp, "%s", - "Expected TLS credentials for client endpoint"); - return; - } + if (!qcrypto_tls_creds_check_endpoint(s->tls_creds, + is_listen + ? QCRYPTO_TLS_CREDS_ENDPOINT_SER= VER + : QCRYPTO_TLS_CREDS_ENDPOINT_CLI= ENT, + errp)) { + return; } } s->tls_authz =3D g_strdup(sock->tls_authz); --=20 2.31.1 From nobody Mon May 13 11:33:58 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of redhat.com designates 216.205.24.124 as permitted sender) client-ip=216.205.24.124; envelope-from=philmd@redhat.com; helo=us-smtp-delivery-124.mimecast.com; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 216.205.24.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass(p=none dis=none) header.from=redhat.com ARC-Seal: i=1; a=rsa-sha256; t=1624896583; cv=none; d=zohomail.com; s=zohoarc; b=R3JtLVPzMuo3Dwvl8BuQp8FdlDI3sgfbJQF9SkUIg2i63RphQgUR9AIsiBT6Wg5V5nWYJ04xkdGMX+Vj4dA/Cfgz8JZnGz/57ziiD07Y9Jbf6sk7NJtslDJH/Tha9w4CUBg76CbNB+dpAaDouZTkALP0GCvyet70bo0b6+rR4qs= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1624896583; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:MIME-Version:Message-ID:References:Subject:To; bh=TD8DXvgsYWHHJcVzYutELY0M+7fBmJca4T5Y2PtlOCw=; b=mb85BMuBQhUACxC6Mf4fq+9CUZ769AYKgZxcfqu/avdq3eM8wv/rNVn9uF24DTBqIJlNjUFy7PFHlUeC0XOyorRXZQatoHgwbtY2c9BFJUDMu2NKB+m+xWZACZ6Z4vFYs13LEXSDRyIXipZonWkUEEemFAGhM28gu1Fv3t60KhI= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 216.205.24.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass header.from= (p=none dis=none) Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [216.205.24.124]) by mx.zohomail.com with SMTPS id 1624896583737844.922316721571; Mon, 28 Jun 2021 09:09:43 -0700 (PDT) Received: from mail-wm1-f72.google.com (mail-wm1-f72.google.com [209.85.128.72]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-171-n9zsz36UM-iFDnXIfh_i8w-1; Mon, 28 Jun 2021 12:09:39 -0400 Received: by mail-wm1-f72.google.com with SMTP id r204-20020a1c44d50000b02901e993531cf2so180230wma.7 for ; Mon, 28 Jun 2021 09:09:38 -0700 (PDT) Return-Path: Return-Path: Received: from x1w.redhat.com (93.red-83-35-24.dynamicip.rima-tde.net. [83.35.24.93]) by smtp.gmail.com with ESMTPSA id c16sm6794852wmr.2.2021.06.28.09.09.37 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 28 Jun 2021 09:09:37 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1624896582; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=TD8DXvgsYWHHJcVzYutELY0M+7fBmJca4T5Y2PtlOCw=; b=SfuV30Vu70bibvHOROmmAeG2a+CufZW1IvCzMXIPreFQp/CCvj1aslznXB4ZeSpnevJzQT fsjnksq9rFv63sw6UcUyJVbwgcMbfjxVigY3dyw7K0Ev1Xxmw2pQgkIN+K8opW7afP+PX8 EVXr2W7J42ykJCjcBabxwEW4xQnvSvo= X-MC-Unique: n9zsz36UM-iFDnXIfh_i8w-1 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=TD8DXvgsYWHHJcVzYutELY0M+7fBmJca4T5Y2PtlOCw=; b=TLk7pzjJ1j9l2WvJKdrdQBSYc7bp4t6nUhv2/Sedsf5x68fKA6mtc/iUjGfOCsIVjO VZ8eWDh0hPKAQ3J1NL83rknhu+swJ+B3B+6nvWpykWc5GGyAysCsE/m9Q+Ur2DHa+9nf Nedzxl0pz0vsadBgTSGTPINuyhHj7i2gH96mEo+QsMxJKQBrdD0Z2ShmLiZmDPTy1kt8 nBt/blb4+XuNgcn3Jmoiz/o+HBKJLc9oe7KyPnGcL6EOR2SRu044exOM3Zc4cgaLkAKM V+ZwG/AWTB2pRPegmL+O5nGkG+EYfdrMkgAqX0LzYhNZkuU0PagxYHikES9uGL5bBXX+ 6tZA== X-Gm-Message-State: AOAM5300xGUS7KWY/twQC3jcWQMDv6lieib5AjXSa60Vkt/4fFdhIf9V UkSbTStw5vxGj1L2eJs7d1lqHfZPRUKQRtD+vHcWOP8dtJPOs8nPunwgBfiDmaIRVjN/OL0zhNr sLCCcQ2Cm6npowA== X-Received: by 2002:a7b:cbcd:: with SMTP id n13mr5556208wmi.18.1624896577939; Mon, 28 Jun 2021 09:09:37 -0700 (PDT) X-Google-Smtp-Source: ABdhPJypc3fmtal7SMGzFkjDJxNHml8cOxCAVRvW7WysYppdS4UPTDdJlhkl0TQtARgOisEjwJqzYg== X-Received: by 2002:a7b:cbcd:: with SMTP id n13mr5556196wmi.18.1624896577840; Mon, 28 Jun 2021 09:09:37 -0700 (PDT) From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= To: qemu-devel@nongnu.org Cc: =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , qemu-block@nongnu.org, Akihiko Odaki , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= , Richard Henderson Subject: [PATCH v6 5/7] migration/tls: Use qcrypto_tls_creds_check_endpoint() Date: Mon, 28 Jun 2021 18:09:12 +0200 Message-Id: <20210628160914.2461906-6-philmd@redhat.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210628160914.2461906-1-philmd@redhat.com> References: <20210628160914.2461906-1-philmd@redhat.com> MIME-Version: 1.0 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=philmd@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @redhat.com) Avoid accessing QCryptoTLSCreds internals by using the qcrypto_tls_creds_check_endpoint() helper. Reviewed-by: Richard Henderson Reviewed-by: Daniel P. Berrang=C3=A9 Signed-off-by: Philippe Mathieu-Daud=C3=A9 --- migration/tls.c | 6 +----- 1 file changed, 1 insertion(+), 5 deletions(-) diff --git a/migration/tls.c b/migration/tls.c index abb149d8325..ca1ea3bbdd4 100644 --- a/migration/tls.c +++ b/migration/tls.c @@ -49,11 +49,7 @@ migration_tls_get_creds(MigrationState *s, s->parameters.tls_creds); return NULL; } - if (ret->endpoint !=3D endpoint) { - error_setg(errp, - "Expected TLS credentials for a %s endpoint", - endpoint =3D=3D QCRYPTO_TLS_CREDS_ENDPOINT_CLIENT ? - "client" : "server"); + if (!qcrypto_tls_creds_check_endpoint(ret, endpoint, errp)) { return NULL; } =20 --=20 2.31.1 From nobody Mon May 13 11:33:58 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of redhat.com designates 216.205.24.124 as permitted sender) client-ip=216.205.24.124; envelope-from=philmd@redhat.com; helo=us-smtp-delivery-124.mimecast.com; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 216.205.24.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass(p=none dis=none) header.from=redhat.com ARC-Seal: i=1; a=rsa-sha256; t=1624896586; cv=none; d=zohomail.com; s=zohoarc; b=N/h6FsPF0jBBipivVS657CLuOYiGAg34odczw03V6BdpZkq35LPqCNyOz8rCMsmz95QNXKkhmnyt1l3ts2h0z/AuQAtfBCsRAcgt4/s8LDCLG7/WNGWMRWWr8iERmq9HAJsKveuWrFxZ4zRNffz0LgQdEIvuXtOwQ9LkrJF/iCQ= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1624896586; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:MIME-Version:Message-ID:References:Subject:To; bh=sBGvZXp052kEjTXJ7kkHWmWt6IWVNfRolcBLTV9KMRg=; b=ewaxmq/59RqzsiJvy9TjG1dk4/UDMOB8PZL2+ogxYefLW8WOB9NArIFalNW2dm4ob2wlrl3Pth9zAh6T9KgwQu8zwkT9T6cCu4Ys7SYaMJCMyLeYW/ukQz1ByoZjqb4SrLyeRSueuavRZLXo9r4IGk1LNVQuY3dbIVj9mWg1PD8= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 216.205.24.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass header.from= (p=none dis=none) Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [216.205.24.124]) by mx.zohomail.com with SMTPS id 1624896586014492.1287860697122; Mon, 28 Jun 2021 09:09:46 -0700 (PDT) Received: from mail-wr1-f69.google.com (mail-wr1-f69.google.com [209.85.221.69]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-393-OZE6kr0nM8CyRgKp07AKzQ-1; Mon, 28 Jun 2021 12:09:43 -0400 Received: by mail-wr1-f69.google.com with SMTP id i17-20020a5d43910000b02901258b767ad5so910941wrq.2 for ; Mon, 28 Jun 2021 09:09:43 -0700 (PDT) Return-Path: Return-Path: Received: from x1w.redhat.com (93.red-83-35-24.dynamicip.rima-tde.net. [83.35.24.93]) by smtp.gmail.com with ESMTPSA id a9sm14896918wrv.37.2021.06.28.09.09.41 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 28 Jun 2021 09:09:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1624896585; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=sBGvZXp052kEjTXJ7kkHWmWt6IWVNfRolcBLTV9KMRg=; b=JOUxtdnF1tRzdi7pfQZ95lxqCPSDRn6jOaA48XU9/M0wYeYAMnpCSJxNdJaPRJEl57+ZWL izT1ZA2DBQ55D+VUNx4zQQ64bJaau7siMy2o9W1ggqVShhulkvxpjGdyHidO909HNqHWxf SM9iCW60i70fHv+hE5nPwrf2IVV/7Ts= X-MC-Unique: OZE6kr0nM8CyRgKp07AKzQ-1 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=sBGvZXp052kEjTXJ7kkHWmWt6IWVNfRolcBLTV9KMRg=; b=H4Abe/O84PZyu/3hkBuakk3ILyABJlyikQz/2/7TCkGISsxAd6PfS4OFRRFuIbHGZE L1V1aQWSmVxn/2q2wFUxhBfogS1H/hqbUZ8vPNif8igQU6ybdzmLTZWY3zJdlUrQloue QHxS60dS1vKbiCPid3Q8QXjNRn4w9WODbvVgVjj4VJ+Lv86E0BpBoZW3sfBqlayGlInn XWErgqfwa/ySgokRPCWGoq+CCGmOCpqgtWP9VsAfX1ldd8Z8OkvsJCvFOdR827+NDyjE daBq5dE0ELFd989OfUJbpwLtdrrqmi8tn4FeNWwnqJ20UpkTHeqOCPD2Vu5f/YJqFMo5 CmuQ== X-Gm-Message-State: AOAM532GY84ZtfEMrNAN2iymJmgNhluDNrJbZjm4aqV8YPUhdxcaMm+T m9B3n2gcZD3on7RUehl8oZ0PJEJ1eAG1CIjwcMroMlklWHx1pImze4LP/vDr0TSCNZdzMh47ttL U5EZ2mtuvPEkQKQ== X-Received: by 2002:a7b:cc09:: with SMTP id f9mr26961699wmh.104.1624896582576; Mon, 28 Jun 2021 09:09:42 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwQ0YzFBUpwScrcSCK4j1u6w+wXm3cwdvfKYcec0UUGgSDVRRMl0kkrUZTyRyo9bZ5NXA0g8A== X-Received: by 2002:a7b:cc09:: with SMTP id f9mr26961681wmh.104.1624896582479; Mon, 28 Jun 2021 09:09:42 -0700 (PDT) From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= To: qemu-devel@nongnu.org Cc: =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , qemu-block@nongnu.org, Akihiko Odaki , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= Subject: [PATCH v6 6/7] ui/vnc: Use qcrypto_tls_creds_check_endpoint() Date: Mon, 28 Jun 2021 18:09:13 +0200 Message-Id: <20210628160914.2461906-7-philmd@redhat.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210628160914.2461906-1-philmd@redhat.com> References: <20210628160914.2461906-1-philmd@redhat.com> MIME-Version: 1.0 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=philmd@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @redhat.com) Avoid accessing QCryptoTLSCreds internals by using the qcrypto_tls_creds_check_endpoint() helper. Signed-off-by: Philippe Mathieu-Daud=C3=A9 --- ui/vnc.c | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/ui/vnc.c b/ui/vnc.c index f0a1550d58c..0e5fcb278f3 100644 --- a/ui/vnc.c +++ b/ui/vnc.c @@ -46,6 +46,7 @@ #include "qapi/qapi-commands-ui.h" #include "ui/input.h" #include "crypto/hash.h" +#include "crypto/tlscreds.h" #include "crypto/tlscredsanon.h" #include "crypto/tlscredsx509.h" #include "crypto/random.h" @@ -4080,9 +4081,9 @@ void vnc_display_open(const char *id, Error **errp) } object_ref(OBJECT(vd->tlscreds)); =20 - if (vd->tlscreds->endpoint !=3D QCRYPTO_TLS_CREDS_ENDPOINT_SERVER)= { - error_setg(errp, - "Expecting TLS credentials with a server endpoint"); + if (!qcrypto_tls_creds_check_endpoint(vd->tlscreds, + QCRYPTO_TLS_CREDS_ENDPOINT_S= ERVER, + errp)) { goto fail; } } --=20 2.31.1 From nobody Mon May 13 11:33:58 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) client-ip=170.10.133.124; envelope-from=philmd@redhat.com; helo=us-smtp-delivery-124.mimecast.com; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass(p=none dis=none) header.from=redhat.com ARC-Seal: i=1; a=rsa-sha256; t=1624896592; cv=none; d=zohomail.com; s=zohoarc; b=FGARVkin2AaZi2OQmzVuhepv3cZJWlDMlookKgMmyNDQ2BkUwiHFqgREXJmN1ltH1WhxpySlk74WSN8OiwdCvhgeh18b6iS3QpA4eRJH8QP9TlUvK7E/q4rFYc+P/YSMpkkulmbo75dzHU7aagwiv5PbyIWFwpZMGr6y62om1eg= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1624896592; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:MIME-Version:Message-ID:References:Subject:To; bh=FqLFsVIs5eoXi/VP70H1Pdkb5jHJv3kkDE9nCJoqgbk=; b=A5KiBNqKHsExQoOfP7JKNTn7JnpqNTx9JfY8oCoyoEgPFzE6EK7L+g+3uCmq64/tW3bbq8DfLx9+P31sMfrmnqVzC59phn4hgti2+lq1hrzgFCTuqkDbfEOYgD4Gqb8iePhOXEeEQCxI/R5m47Bi4aL1dpq/AZusZ5AkcI+KS7A= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=philmd@redhat.com; dmarc=pass header.from= (p=none dis=none) Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by mx.zohomail.com with SMTPS id 1624896592698367.0073686984871; Mon, 28 Jun 2021 09:09:52 -0700 (PDT) Received: from mail-wm1-f69.google.com (mail-wm1-f69.google.com [209.85.128.69]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-310-1yOKx0hgORif7Cxzt57WTQ-1; Mon, 28 Jun 2021 12:09:48 -0400 Received: by mail-wm1-f69.google.com with SMTP id o3-20020a05600c5103b02901aeb7a4ac06so9178712wms.5 for ; Mon, 28 Jun 2021 09:09:47 -0700 (PDT) Return-Path: Return-Path: Received: from x1w.redhat.com (93.red-83-35-24.dynamicip.rima-tde.net. [83.35.24.93]) by smtp.gmail.com with ESMTPSA id t128sm21408325wma.41.2021.06.28.09.09.46 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 28 Jun 2021 09:09:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1624896591; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=FqLFsVIs5eoXi/VP70H1Pdkb5jHJv3kkDE9nCJoqgbk=; b=e1B7Du/tTvZVybpja7ZrTD0aiJYDLgElfd1hpbX3eEFho7pjcdxqgqPx0NoW9x66Y4ytUD qXvvnxIF5SnlVhd/DWDnjUhuiDqO0qwMowaQW+Q9bqBxDItAiyrajY+Ts20jQ84P/Ilo2C m9UpM1J6m9SdIRcQd3sUDYKW5zVoPZ8= X-MC-Unique: 1yOKx0hgORif7Cxzt57WTQ-1 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=FqLFsVIs5eoXi/VP70H1Pdkb5jHJv3kkDE9nCJoqgbk=; b=s6SjSheHdMBFVAgI35C6ilVS4ihLoDTkzOr/XVCrfsOJIOPKjrFE3rt81g3ljbHq04 4oe8L74BpwtZchIK0/QHGoEhnShqvnYXacGo2f9yc46buZ9e8S1sAIVKKoy/62AgdY8q U1JCkd90UN6N9LGKahLqAoDIyPvCsQijvsmTwvpOCR3mlBL2I44taTF556UCPbmg6Umf VtZFRzpI0w0s21XqvbTjwm5CCNURHUzIt7xKLEvx1N+OyB1oSB4tegWEbKZ0/Veuh3y3 CWtPApMWC1J88pOK3TydfA2lApjKlALuWnDqgF5+1yXeUcTTiOYK3zjMjTlZhAVxvpEK bmUA== X-Gm-Message-State: AOAM530T5dTIHBulxmvFIqt1YFyOGtvuBn51gIFJiuz8DjO4qtsj6FvD 1ScX8sOGEH9oCkpFzhsN8mZjGUaFL2u7JcRZERZUajpoa4wIAfbajf3f9BRjhy8yTdsgJlsSar/ 3mR0IAHlayww2bA== X-Received: by 2002:a5d:5012:: with SMTP id e18mr28878234wrt.286.1624896586988; Mon, 28 Jun 2021 09:09:46 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwTZ9Zvd1U0fKPp4BwZ2XFg2kIoxTE0aigFS+GRxIfAHkvzFtaBFaXNaLK0MyJjuxTy8DE/fQ== X-Received: by 2002:a5d:5012:: with SMTP id e18mr28878206wrt.286.1624896586758; Mon, 28 Jun 2021 09:09:46 -0700 (PDT) From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= To: qemu-devel@nongnu.org Cc: =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , qemu-block@nongnu.org, Akihiko Odaki , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= , Stefan Weil Subject: [PATCH v6 7/7] crypto: Make QCryptoTLSCreds* structures private Date: Mon, 28 Jun 2021 18:09:14 +0200 Message-Id: <20210628160914.2461906-8-philmd@redhat.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210628160914.2461906-1-philmd@redhat.com> References: <20210628160914.2461906-1-philmd@redhat.com> MIME-Version: 1.0 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=philmd@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @redhat.com) Code consuming the "crypto/tlscreds*.h" APIs doesn't need to access its internals. Move the structure definitions to the "tlscredspriv.h" private header (only accessible by implementations). The public headers (in include/) still forward-declare the structures typedef. Note, tlscreds.c and 3 of the 5 modified source files already include "tlscredspriv.h", so only add it to tls-cipher-suites.c and tlssession.c. Removing the internals from the public header solves a bug introduced by commit 7de2e856533 ("yank: Unregister function when using TLS migration") which made migration/qemu-file-channel.c include "io/channel-tls.h", itself sometime depends on GNUTLS, leading to a build failure on OSX: [2/35] Compiling C object libmigration.fa.p/migration_qemu-file-channel.c= .o FAILED: libmigration.fa.p/migration_qemu-file-channel.c.o cc -Ilibmigration.fa.p -I. -I.. -Iqapi [ ... ] -o libmigration.fa.p/migra= tion_qemu-file-channel.c.o -c ../migration/qemu-file-channel.c In file included from ../migration/qemu-file-channel.c:29: In file included from include/io/channel-tls.h:26: In file included from include/crypto/tlssession.h:24: include/crypto/tlscreds.h:28:10: fatal error: 'gnutls/gnutls.h' file not = found #include ^~~~~~~~~~~~~~~~~ 1 error generated. Reported-by: Stefan Weil Suggested-by: Daniel P. Berrang=C3=A9 Resolves: https://gitlab.com/qemu-project/qemu/-/issues/407 Fixes: 7de2e856533 ("yank: Unregister function when using TLS migration") Signed-off-by: Philippe Mathieu-Daud=C3=A9 --- crypto/tlscredspriv.h | 45 ++++++++++++++++++++++++++++++ include/crypto/tls-cipher-suites.h | 6 ---- include/crypto/tlscreds.h | 16 ----------- include/crypto/tlscredsanon.h | 12 -------- include/crypto/tlscredspsk.h | 12 -------- include/crypto/tlscredsx509.h | 10 ------- crypto/tls-cipher-suites.c | 7 +++++ crypto/tlscredsanon.c | 2 ++ crypto/tlscredspsk.c | 2 ++ crypto/tlscredsx509.c | 1 + crypto/tlssession.c | 1 + 11 files changed, 58 insertions(+), 56 deletions(-) diff --git a/crypto/tlscredspriv.h b/crypto/tlscredspriv.h index 39f1a91c413..df9815a2863 100644 --- a/crypto/tlscredspriv.h +++ b/crypto/tlscredspriv.h @@ -23,6 +23,51 @@ =20 #include "crypto/tlscreds.h" =20 +#ifdef CONFIG_GNUTLS +#include +#endif + +struct QCryptoTLSCreds { + Object parent_obj; + char *dir; + QCryptoTLSCredsEndpoint endpoint; +#ifdef CONFIG_GNUTLS + gnutls_dh_params_t dh_params; +#endif + bool verifyPeer; + char *priority; +}; + +struct QCryptoTLSCredsAnon { + QCryptoTLSCreds parent_obj; +#ifdef CONFIG_GNUTLS + union { + gnutls_anon_server_credentials_t server; + gnutls_anon_client_credentials_t client; + } data; +#endif +}; + +struct QCryptoTLSCredsPSK { + QCryptoTLSCreds parent_obj; + char *username; +#ifdef CONFIG_GNUTLS + union { + gnutls_psk_server_credentials_t server; + gnutls_psk_client_credentials_t client; + } data; +#endif +}; + +struct QCryptoTLSCredsX509 { + QCryptoTLSCreds parent_obj; +#ifdef CONFIG_GNUTLS + gnutls_certificate_credentials_t data; +#endif + bool sanityCheck; + char *passwordid; +}; + #ifdef CONFIG_GNUTLS =20 int qcrypto_tls_creds_get_path(QCryptoTLSCreds *creds, diff --git a/include/crypto/tls-cipher-suites.h b/include/crypto/tls-cipher= -suites.h index bb9ee53e03a..7eb1b76122d 100644 --- a/include/crypto/tls-cipher-suites.h +++ b/include/crypto/tls-cipher-suites.h @@ -19,12 +19,6 @@ typedef struct QCryptoTLSCipherSuites QCryptoTLSCipherSu= ites; DECLARE_INSTANCE_CHECKER(QCryptoTLSCipherSuites, QCRYPTO_TLS_CIPHER_SUITES, TYPE_QCRYPTO_TLS_CIPHER_SUITES) =20 -struct QCryptoTLSCipherSuites { - /* */ - QCryptoTLSCreds parent_obj; - /* */ -}; - /** * qcrypto_tls_cipher_suites_get_data: * @obj: pointer to a TLS cipher suites object diff --git a/include/crypto/tlscreds.h b/include/crypto/tlscreds.h index a14e44fac15..2a8a8570109 100644 --- a/include/crypto/tlscreds.h +++ b/include/crypto/tlscreds.h @@ -24,10 +24,6 @@ #include "qapi/qapi-types-crypto.h" #include "qom/object.h" =20 -#ifdef CONFIG_GNUTLS -#include -#endif - #define TYPE_QCRYPTO_TLS_CREDS "tls-creds" typedef struct QCryptoTLSCreds QCryptoTLSCreds; typedef struct QCryptoTLSCredsClass QCryptoTLSCredsClass; @@ -48,18 +44,6 @@ typedef bool (*CryptoTLSCredsReload)(QCryptoTLSCreds *, = Error **); * certificate credentials. */ =20 -struct QCryptoTLSCreds { - Object parent_obj; - char *dir; - QCryptoTLSCredsEndpoint endpoint; -#ifdef CONFIG_GNUTLS - gnutls_dh_params_t dh_params; -#endif - bool verifyPeer; - char *priority; -}; - - struct QCryptoTLSCredsClass { ObjectClass parent_class; CryptoTLSCredsReload reload; diff --git a/include/crypto/tlscredsanon.h b/include/crypto/tlscredsanon.h index 3f464a38095..bd3023f9ea7 100644 --- a/include/crypto/tlscredsanon.h +++ b/include/crypto/tlscredsanon.h @@ -92,18 +92,6 @@ typedef struct QCryptoTLSCredsAnonClass QCryptoTLSCredsA= nonClass; * */ =20 - -struct QCryptoTLSCredsAnon { - QCryptoTLSCreds parent_obj; -#ifdef CONFIG_GNUTLS - union { - gnutls_anon_server_credentials_t server; - gnutls_anon_client_credentials_t client; - } data; -#endif -}; - - struct QCryptoTLSCredsAnonClass { QCryptoTLSCredsClass parent_class; }; diff --git a/include/crypto/tlscredspsk.h b/include/crypto/tlscredspsk.h index d7e6bdb5edf..bcd07dc4f62 100644 --- a/include/crypto/tlscredspsk.h +++ b/include/crypto/tlscredspsk.h @@ -87,18 +87,6 @@ typedef struct QCryptoTLSCredsPSKClass QCryptoTLSCredsPS= KClass; * The PSK file can be created and managed using psktool. */ =20 -struct QCryptoTLSCredsPSK { - QCryptoTLSCreds parent_obj; - char *username; -#ifdef CONFIG_GNUTLS - union { - gnutls_psk_server_credentials_t server; - gnutls_psk_client_credentials_t client; - } data; -#endif -}; - - struct QCryptoTLSCredsPSKClass { QCryptoTLSCredsClass parent_class; }; diff --git a/include/crypto/tlscredsx509.h b/include/crypto/tlscredsx509.h index c6d89b78819..c4daba21a6b 100644 --- a/include/crypto/tlscredsx509.h +++ b/include/crypto/tlscredsx509.h @@ -96,16 +96,6 @@ typedef struct QCryptoTLSCredsX509Class QCryptoTLSCredsX= 509Class; * */ =20 -struct QCryptoTLSCredsX509 { - QCryptoTLSCreds parent_obj; -#ifdef CONFIG_GNUTLS - gnutls_certificate_credentials_t data; -#endif - bool sanityCheck; - char *passwordid; -}; - - struct QCryptoTLSCredsX509Class { QCryptoTLSCredsClass parent_class; }; diff --git a/crypto/tls-cipher-suites.c b/crypto/tls-cipher-suites.c index 55fb5f7c19d..5e4f5974645 100644 --- a/crypto/tls-cipher-suites.c +++ b/crypto/tls-cipher-suites.c @@ -14,8 +14,15 @@ #include "crypto/tlscreds.h" #include "crypto/tls-cipher-suites.h" #include "hw/nvram/fw_cfg.h" +#include "tlscredspriv.h" #include "trace.h" =20 +struct QCryptoTLSCipherSuites { + /* */ + QCryptoTLSCreds parent_obj; + /* */ +}; + /* * IANA registered TLS ciphers: * https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tl= s-parameters-4 diff --git a/crypto/tlscredsanon.c b/crypto/tlscredsanon.c index bea5f76c55d..6fb83639ecd 100644 --- a/crypto/tlscredsanon.c +++ b/crypto/tlscredsanon.c @@ -29,6 +29,8 @@ =20 #ifdef CONFIG_GNUTLS =20 +#include + =20 static int qcrypto_tls_creds_anon_load(QCryptoTLSCredsAnon *creds, diff --git a/crypto/tlscredspsk.c b/crypto/tlscredspsk.c index f5a31108d15..752f2d92bee 100644 --- a/crypto/tlscredspsk.c +++ b/crypto/tlscredspsk.c @@ -29,6 +29,8 @@ =20 #ifdef CONFIG_GNUTLS =20 +#include + static int lookup_key(const char *pskfile, const char *username, gnutls_datum_t *key, Error **errp) diff --git a/crypto/tlscredsx509.c b/crypto/tlscredsx509.c index d9d6f4421e5..32948a6bdc4 100644 --- a/crypto/tlscredsx509.c +++ b/crypto/tlscredsx509.c @@ -30,6 +30,7 @@ =20 #ifdef CONFIG_GNUTLS =20 +#include #include =20 =20 diff --git a/crypto/tlssession.c b/crypto/tlssession.c index 33203e8ca71..a8db8c76d13 100644 --- a/crypto/tlssession.c +++ b/crypto/tlssession.c @@ -25,6 +25,7 @@ #include "crypto/tlscredsx509.h" #include "qapi/error.h" #include "authz/base.h" +#include "tlscredspriv.h" #include "trace.h" =20 #ifdef CONFIG_GNUTLS --=20 2.31.1