Received: by 2002:a05:6358:9144:b0:117:f937:c515 with SMTP id r4csp1548467rwr; Fri, 5 May 2023 16:18:59 -0700 (PDT) X-Google-Smtp-Source: ACHHUZ5gKw4Cm5RNqOmy9E20Ytd5z39uuiz1k+10TQW2HTKXzBsYYwIwbclbOmGbmyI7s0g+Oy4s X-Received: by 2002:a05:6a00:2e8f:b0:63d:254a:3900 with SMTP id fd15-20020a056a002e8f00b0063d254a3900mr4384253pfb.5.1683328738810; Fri, 05 May 2023 16:18:58 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1683328738; cv=none; d=google.com; s=arc-20160816; b=p1FAfjwkuJmqVNFAtwn9ApOcCRa0kIhlzLSJVMZtGRf67VYSp30YMfmKIT2HZS2QGq JJ1Mnu8gC8HQh5eftrhXCb2Sg19D0kix5rzIGf8Fm4tLPIq5fNNyaKZHUWrO5vYgxKv1 YDxdaBoUjSHvtgEzxXbUQcRjO07Q+vZjbUkwIWjZstLPrlNy0jNs+DfU3Kkw1FkCo33t ny/Uuz39MFfBD2urVGsSRuDUIaZedWoaQI42BiayS9a+313RFj7sdNCQh7uCLyuz6u7p NReKzIaSa9Ef2ndIs0JujfHggbybh1wVnIvAoe9hDC6ttxx5AmbF4yhDl6JSKcG861wR +toA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=/UlSa3D2CM11qKksuduggAVomSursSeCtAaRKnEsqHw=; b=bQP4NEQmFW2x9M3a2kZ3hI0ngYvdJvpuPPRIjNUqqGeZQ3eTlEZSSylUiNNWz6bxtN Xj9e0lf1+i51medB8iXb83F7UZUPM83ezfxjSaPTNgMVlkQivJJbIN+EcIhAdwDK0Fp3 GXAseSsuL5hjOij9pa5044u4D9MJ65bbqK6dbp0oFtMidMJZQmi23eVzEc+uL19/c1kp 85SEtP3DKNlrX51i0NInQEXb+T4wqR6Go3TeOi4nCGtbhdFdY2UuRjfDdhAVLo1EWSb7 64jYrOMyOLoSCw8KFtkcW4qjeYC5je5AvSi/qqEy6IZulDksw4OJzJPbBoZiB2FoYvH9 ZPrQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=nPd4Rl+8; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id a1-20020aa78e81000000b0063b8b7d7a14si3010554pfr.70.2023.05.05.16.18.46; Fri, 05 May 2023 16:18:58 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=nPd4Rl+8; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231192AbjEEXJ7 (ORCPT + 99 others); Fri, 5 May 2023 19:09:59 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:60968 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229681AbjEEXJ5 (ORCPT ); Fri, 5 May 2023 19:09:57 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 6B0AD3C27; Fri, 5 May 2023 16:09:56 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 083AF64089; Fri, 5 May 2023 23:09:56 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 0E06EC433D2; Fri, 5 May 2023 23:09:55 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1683328195; bh=mXw9zNMy/vcWygWO+q0RxSEPXTN5AIfnE0Kge2powyU=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=nPd4Rl+8NrMd3AdqO3cYS5efsxQkx6NKNmiss+u2Bg50EH6ySrj2EGbf69JJZi1jL VM39cUq4ZhY91v0k4JyIqTJl22p36bUxiOsP3OhePkbfdIBN02mLGKeWDLBARwGNp4 uttN+9X8WVQEuWxj2H4Q08u2b50jFWRD/BG8hFJoF0WRNQHkUgZRXgFLc8VXDO/2za Aghkmz5xPY6KU5F1mEwsDDW0Dz2ZKL+4fo2CAFDTJ9o+P15ctKKHq+hpsvcKsJeTUH CE6JnmuxK1Ja76yzoqQASquBxHEQVChhW6xnslyKbQIzG8moMFyWrgAgKQEJt8TTor EzrCJkPT87aPg== Date: Fri, 5 May 2023 23:09:53 +0000 From: Eric Biggers To: "Chang S. Bae" Cc: linux-kernel@vger.kernel.org, linux-crypto@vger.kernel.org, dm-devel@redhat.com, gmazyland@gmail.com, luto@kernel.org, dave.hansen@linux.intel.com, tglx@linutronix.de, bp@suse.de, mingo@kernel.org, x86@kernel.org, herbert@gondor.apana.org.au, ardb@kernel.org, dan.j.williams@intel.com, bernie.keany@intel.com, charishma1.gairuboyina@intel.com, lalithambika.krishnakumar@intel.com, Ingo Molnar , Borislav Petkov , "H. Peter Anvin" , "Rafael J. Wysocki" , linux-pm@vger.kernel.org Subject: Re: [PATCH v6 08/12] x86/PM/keylocker: Restore internal wrapping key on resume from ACPI S3/4 Message-ID: References: <20220112211258.21115-1-chang.seok.bae@intel.com> <20230410225936.8940-1-chang.seok.bae@intel.com> <20230410225936.8940-9-chang.seok.bae@intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20230410225936.8940-9-chang.seok.bae@intel.com> X-Spam-Status: No, score=-7.3 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Apr 10, 2023 at 03:59:32PM -0700, Chang S. Bae wrote: > +/* > + * This flag is set with IWKey load. When the key restore fails, it is > + * reset. This restore state is exported to the crypto library, then AES-KL > + * will not be used there. So, the feature is soft-disabled with this flag. > + */ > +static bool valid_kl; > + > +bool valid_keylocker(void) > +{ > + return valid_kl; > +} > +EXPORT_SYMBOL_GPL(valid_keylocker); It would be simpler to export this bool directly. > + if (status & BIT(0)) > + return 0; > + else > + return -EBUSY; [...] > + pr_info("x86/keylocker: Enabled.\n"); > + return; > + } else { > + int rc; The kernel coding style usually doesn't use 'else' after a return. - Eric