Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/hid
[cascardo/linux.git] / drivers / char / tpm / tpm2-cmd.c
1 /*
2  * Copyright (C) 2014, 2015 Intel Corporation
3  *
4  * Authors:
5  * Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
6  *
7  * Maintained by: <tpmdd-devel@lists.sourceforge.net>
8  *
9  * This file contains TPM2 protocol implementations of the commands
10  * used by the kernel internally.
11  *
12  * This program is free software; you can redistribute it and/or
13  * modify it under the terms of the GNU General Public License
14  * as published by the Free Software Foundation; version 2
15  * of the License.
16  */
17
18 #include "tpm.h"
19 #include <keys/trusted-type.h>
20
21 enum tpm2_object_attributes {
22         TPM2_ATTR_USER_WITH_AUTH        = BIT(6),
23 };
24
25 struct tpm2_startup_in {
26         __be16  startup_type;
27 } __packed;
28
29 struct tpm2_self_test_in {
30         u8      full_test;
31 } __packed;
32
33 struct tpm2_pcr_read_in {
34         __be32  pcr_selects_cnt;
35         __be16  hash_alg;
36         u8      pcr_select_size;
37         u8      pcr_select[TPM2_PCR_SELECT_MIN];
38 } __packed;
39
40 struct tpm2_pcr_read_out {
41         __be32  update_cnt;
42         __be32  pcr_selects_cnt;
43         __be16  hash_alg;
44         u8      pcr_select_size;
45         u8      pcr_select[TPM2_PCR_SELECT_MIN];
46         __be32  digests_cnt;
47         __be16  digest_size;
48         u8      digest[TPM_DIGEST_SIZE];
49 } __packed;
50
51 struct tpm2_null_auth_area {
52         __be32                  handle;
53         __be16                  nonce_size;
54         u8                      attributes;
55         __be16                  auth_size;
56 } __packed;
57
58 struct tpm2_pcr_extend_in {
59         __be32                          pcr_idx;
60         __be32                          auth_area_size;
61         struct tpm2_null_auth_area      auth_area;
62         __be32                          digest_cnt;
63         __be16                          hash_alg;
64         u8                              digest[TPM_DIGEST_SIZE];
65 } __packed;
66
67 struct tpm2_get_tpm_pt_in {
68         __be32  cap_id;
69         __be32  property_id;
70         __be32  property_cnt;
71 } __packed;
72
73 struct tpm2_get_tpm_pt_out {
74         u8      more_data;
75         __be32  subcap_id;
76         __be32  property_cnt;
77         __be32  property_id;
78         __be32  value;
79 } __packed;
80
81 struct tpm2_get_random_in {
82         __be16  size;
83 } __packed;
84
85 struct tpm2_get_random_out {
86         __be16  size;
87         u8      buffer[TPM_MAX_RNG_DATA];
88 } __packed;
89
90 union tpm2_cmd_params {
91         struct  tpm2_startup_in         startup_in;
92         struct  tpm2_self_test_in       selftest_in;
93         struct  tpm2_pcr_read_in        pcrread_in;
94         struct  tpm2_pcr_read_out       pcrread_out;
95         struct  tpm2_pcr_extend_in      pcrextend_in;
96         struct  tpm2_get_tpm_pt_in      get_tpm_pt_in;
97         struct  tpm2_get_tpm_pt_out     get_tpm_pt_out;
98         struct  tpm2_get_random_in      getrandom_in;
99         struct  tpm2_get_random_out     getrandom_out;
100 };
101
102 struct tpm2_cmd {
103         tpm_cmd_header          header;
104         union tpm2_cmd_params   params;
105 } __packed;
106
107 /*
108  * Array with one entry per ordinal defining the maximum amount
109  * of time the chip could take to return the result. The values
110  * of the SHORT, MEDIUM, and LONG durations are taken from the
111  * PC Client Profile (PTP) specification.
112  */
113 static const u8 tpm2_ordinal_duration[TPM2_CC_LAST - TPM2_CC_FIRST + 1] = {
114         TPM_UNDEFINED,          /* 11F */
115         TPM_UNDEFINED,          /* 120 */
116         TPM_LONG,               /* 121 */
117         TPM_UNDEFINED,          /* 122 */
118         TPM_UNDEFINED,          /* 123 */
119         TPM_UNDEFINED,          /* 124 */
120         TPM_UNDEFINED,          /* 125 */
121         TPM_UNDEFINED,          /* 126 */
122         TPM_UNDEFINED,          /* 127 */
123         TPM_UNDEFINED,          /* 128 */
124         TPM_LONG,               /* 129 */
125         TPM_UNDEFINED,          /* 12a */
126         TPM_UNDEFINED,          /* 12b */
127         TPM_UNDEFINED,          /* 12c */
128         TPM_UNDEFINED,          /* 12d */
129         TPM_UNDEFINED,          /* 12e */
130         TPM_UNDEFINED,          /* 12f */
131         TPM_UNDEFINED,          /* 130 */
132         TPM_UNDEFINED,          /* 131 */
133         TPM_UNDEFINED,          /* 132 */
134         TPM_UNDEFINED,          /* 133 */
135         TPM_UNDEFINED,          /* 134 */
136         TPM_UNDEFINED,          /* 135 */
137         TPM_UNDEFINED,          /* 136 */
138         TPM_UNDEFINED,          /* 137 */
139         TPM_UNDEFINED,          /* 138 */
140         TPM_UNDEFINED,          /* 139 */
141         TPM_UNDEFINED,          /* 13a */
142         TPM_UNDEFINED,          /* 13b */
143         TPM_UNDEFINED,          /* 13c */
144         TPM_UNDEFINED,          /* 13d */
145         TPM_MEDIUM,             /* 13e */
146         TPM_UNDEFINED,          /* 13f */
147         TPM_UNDEFINED,          /* 140 */
148         TPM_UNDEFINED,          /* 141 */
149         TPM_UNDEFINED,          /* 142 */
150         TPM_LONG,               /* 143 */
151         TPM_MEDIUM,             /* 144 */
152         TPM_UNDEFINED,          /* 145 */
153         TPM_UNDEFINED,          /* 146 */
154         TPM_UNDEFINED,          /* 147 */
155         TPM_UNDEFINED,          /* 148 */
156         TPM_UNDEFINED,          /* 149 */
157         TPM_UNDEFINED,          /* 14a */
158         TPM_UNDEFINED,          /* 14b */
159         TPM_UNDEFINED,          /* 14c */
160         TPM_UNDEFINED,          /* 14d */
161         TPM_LONG,               /* 14e */
162         TPM_UNDEFINED,          /* 14f */
163         TPM_UNDEFINED,          /* 150 */
164         TPM_UNDEFINED,          /* 151 */
165         TPM_UNDEFINED,          /* 152 */
166         TPM_UNDEFINED,          /* 153 */
167         TPM_UNDEFINED,          /* 154 */
168         TPM_UNDEFINED,          /* 155 */
169         TPM_UNDEFINED,          /* 156 */
170         TPM_UNDEFINED,          /* 157 */
171         TPM_UNDEFINED,          /* 158 */
172         TPM_UNDEFINED,          /* 159 */
173         TPM_UNDEFINED,          /* 15a */
174         TPM_UNDEFINED,          /* 15b */
175         TPM_MEDIUM,             /* 15c */
176         TPM_UNDEFINED,          /* 15d */
177         TPM_UNDEFINED,          /* 15e */
178         TPM_UNDEFINED,          /* 15f */
179         TPM_UNDEFINED,          /* 160 */
180         TPM_UNDEFINED,          /* 161 */
181         TPM_UNDEFINED,          /* 162 */
182         TPM_UNDEFINED,          /* 163 */
183         TPM_UNDEFINED,          /* 164 */
184         TPM_UNDEFINED,          /* 165 */
185         TPM_UNDEFINED,          /* 166 */
186         TPM_UNDEFINED,          /* 167 */
187         TPM_UNDEFINED,          /* 168 */
188         TPM_UNDEFINED,          /* 169 */
189         TPM_UNDEFINED,          /* 16a */
190         TPM_UNDEFINED,          /* 16b */
191         TPM_UNDEFINED,          /* 16c */
192         TPM_UNDEFINED,          /* 16d */
193         TPM_UNDEFINED,          /* 16e */
194         TPM_UNDEFINED,          /* 16f */
195         TPM_UNDEFINED,          /* 170 */
196         TPM_UNDEFINED,          /* 171 */
197         TPM_UNDEFINED,          /* 172 */
198         TPM_UNDEFINED,          /* 173 */
199         TPM_UNDEFINED,          /* 174 */
200         TPM_UNDEFINED,          /* 175 */
201         TPM_UNDEFINED,          /* 176 */
202         TPM_LONG,               /* 177 */
203         TPM_UNDEFINED,          /* 178 */
204         TPM_UNDEFINED,          /* 179 */
205         TPM_MEDIUM,             /* 17a */
206         TPM_LONG,               /* 17b */
207         TPM_UNDEFINED,          /* 17c */
208         TPM_UNDEFINED,          /* 17d */
209         TPM_UNDEFINED,          /* 17e */
210         TPM_UNDEFINED,          /* 17f */
211         TPM_UNDEFINED,          /* 180 */
212         TPM_UNDEFINED,          /* 181 */
213         TPM_MEDIUM,             /* 182 */
214         TPM_UNDEFINED,          /* 183 */
215         TPM_UNDEFINED,          /* 184 */
216         TPM_MEDIUM,             /* 185 */
217         TPM_MEDIUM,             /* 186 */
218         TPM_UNDEFINED,          /* 187 */
219         TPM_UNDEFINED,          /* 188 */
220         TPM_UNDEFINED,          /* 189 */
221         TPM_UNDEFINED,          /* 18a */
222         TPM_UNDEFINED,          /* 18b */
223         TPM_UNDEFINED,          /* 18c */
224         TPM_UNDEFINED,          /* 18d */
225         TPM_UNDEFINED,          /* 18e */
226         TPM_UNDEFINED           /* 18f */
227 };
228
229 #define TPM2_PCR_READ_IN_SIZE \
230         (sizeof(struct tpm_input_header) + \
231          sizeof(struct tpm2_pcr_read_in))
232
233 static const struct tpm_input_header tpm2_pcrread_header = {
234         .tag = cpu_to_be16(TPM2_ST_NO_SESSIONS),
235         .length = cpu_to_be32(TPM2_PCR_READ_IN_SIZE),
236         .ordinal = cpu_to_be32(TPM2_CC_PCR_READ)
237 };
238
239 /**
240  * tpm2_pcr_read() - read a PCR value
241  * @chip:       TPM chip to use.
242  * @pcr_idx:    index of the PCR to read.
243  * @ref_buf:    buffer to store the resulting hash,
244  *
245  * 0 is returned when the operation is successful. If a negative number is
246  * returned it remarks a POSIX error code. If a positive number is returned
247  * it remarks a TPM error.
248  */
249 int tpm2_pcr_read(struct tpm_chip *chip, int pcr_idx, u8 *res_buf)
250 {
251         int rc;
252         struct tpm2_cmd cmd;
253         u8 *buf;
254
255         if (pcr_idx >= TPM2_PLATFORM_PCR)
256                 return -EINVAL;
257
258         cmd.header.in = tpm2_pcrread_header;
259         cmd.params.pcrread_in.pcr_selects_cnt = cpu_to_be32(1);
260         cmd.params.pcrread_in.hash_alg = cpu_to_be16(TPM2_ALG_SHA1);
261         cmd.params.pcrread_in.pcr_select_size = TPM2_PCR_SELECT_MIN;
262
263         memset(cmd.params.pcrread_in.pcr_select, 0,
264                sizeof(cmd.params.pcrread_in.pcr_select));
265         cmd.params.pcrread_in.pcr_select[pcr_idx >> 3] = 1 << (pcr_idx & 0x7);
266
267         rc = tpm_transmit_cmd(chip, &cmd, sizeof(cmd),
268                               "attempting to read a pcr value");
269         if (rc == 0) {
270                 buf = cmd.params.pcrread_out.digest;
271                 memcpy(res_buf, buf, TPM_DIGEST_SIZE);
272         }
273
274         return rc;
275 }
276
277 #define TPM2_GET_PCREXTEND_IN_SIZE \
278         (sizeof(struct tpm_input_header) + \
279          sizeof(struct tpm2_pcr_extend_in))
280
281 static const struct tpm_input_header tpm2_pcrextend_header = {
282         .tag = cpu_to_be16(TPM2_ST_SESSIONS),
283         .length = cpu_to_be32(TPM2_GET_PCREXTEND_IN_SIZE),
284         .ordinal = cpu_to_be32(TPM2_CC_PCR_EXTEND)
285 };
286
287 /**
288  * tpm2_pcr_extend() - extend a PCR value
289  * @chip:       TPM chip to use.
290  * @pcr_idx:    index of the PCR.
291  * @hash:       hash value to use for the extend operation.
292  *
293  * 0 is returned when the operation is successful. If a negative number is
294  * returned it remarks a POSIX error code. If a positive number is returned
295  * it remarks a TPM error.
296  */
297 int tpm2_pcr_extend(struct tpm_chip *chip, int pcr_idx, const u8 *hash)
298 {
299         struct tpm2_cmd cmd;
300         int rc;
301
302         cmd.header.in = tpm2_pcrextend_header;
303         cmd.params.pcrextend_in.pcr_idx = cpu_to_be32(pcr_idx);
304         cmd.params.pcrextend_in.auth_area_size =
305                 cpu_to_be32(sizeof(struct tpm2_null_auth_area));
306         cmd.params.pcrextend_in.auth_area.handle =
307                 cpu_to_be32(TPM2_RS_PW);
308         cmd.params.pcrextend_in.auth_area.nonce_size = 0;
309         cmd.params.pcrextend_in.auth_area.attributes = 0;
310         cmd.params.pcrextend_in.auth_area.auth_size = 0;
311         cmd.params.pcrextend_in.digest_cnt = cpu_to_be32(1);
312         cmd.params.pcrextend_in.hash_alg = cpu_to_be16(TPM2_ALG_SHA1);
313         memcpy(cmd.params.pcrextend_in.digest, hash, TPM_DIGEST_SIZE);
314
315         rc = tpm_transmit_cmd(chip, &cmd, sizeof(cmd),
316                               "attempting extend a PCR value");
317
318         return rc;
319 }
320
321 #define TPM2_GETRANDOM_IN_SIZE \
322         (sizeof(struct tpm_input_header) + \
323          sizeof(struct tpm2_get_random_in))
324
325 static const struct tpm_input_header tpm2_getrandom_header = {
326         .tag = cpu_to_be16(TPM2_ST_NO_SESSIONS),
327         .length = cpu_to_be32(TPM2_GETRANDOM_IN_SIZE),
328         .ordinal = cpu_to_be32(TPM2_CC_GET_RANDOM)
329 };
330
331 /**
332  * tpm2_get_random() - get random bytes from the TPM RNG
333  * @chip: TPM chip to use
334  * @out: destination buffer for the random bytes
335  * @max: the max number of bytes to write to @out
336  *
337  * 0 is returned when the operation is successful. If a negative number is
338  * returned it remarks a POSIX error code. If a positive number is returned
339  * it remarks a TPM error.
340  */
341 int tpm2_get_random(struct tpm_chip *chip, u8 *out, size_t max)
342 {
343         struct tpm2_cmd cmd;
344         u32 recd;
345         u32 num_bytes;
346         int err;
347         int total = 0;
348         int retries = 5;
349         u8 *dest = out;
350
351         num_bytes = min_t(u32, max, sizeof(cmd.params.getrandom_out.buffer));
352
353         if (!out || !num_bytes ||
354             max > sizeof(cmd.params.getrandom_out.buffer))
355                 return -EINVAL;
356
357         do {
358                 cmd.header.in = tpm2_getrandom_header;
359                 cmd.params.getrandom_in.size = cpu_to_be16(num_bytes);
360
361                 err = tpm_transmit_cmd(chip, &cmd, sizeof(cmd),
362                                        "attempting get random");
363                 if (err)
364                         break;
365
366                 recd = min_t(u32, be16_to_cpu(cmd.params.getrandom_out.size),
367                              num_bytes);
368                 memcpy(dest, cmd.params.getrandom_out.buffer, recd);
369
370                 dest += recd;
371                 total += recd;
372                 num_bytes -= recd;
373         } while (retries-- && total < max);
374
375         return total ? total : -EIO;
376 }
377
378 #define TPM2_GET_TPM_PT_IN_SIZE \
379         (sizeof(struct tpm_input_header) + \
380          sizeof(struct tpm2_get_tpm_pt_in))
381
382 static const struct tpm_input_header tpm2_get_tpm_pt_header = {
383         .tag = cpu_to_be16(TPM2_ST_NO_SESSIONS),
384         .length = cpu_to_be32(TPM2_GET_TPM_PT_IN_SIZE),
385         .ordinal = cpu_to_be32(TPM2_CC_GET_CAPABILITY)
386 };
387
388 /**
389  * Append TPMS_AUTH_COMMAND to the buffer. The buffer must be allocated with
390  * tpm_buf_alloc().
391  *
392  * @param buf: an allocated tpm_buf instance
393  * @param nonce: the session nonce, may be NULL if not used
394  * @param nonce_len: the session nonce length, may be 0 if not used
395  * @param attributes: the session attributes
396  * @param hmac: the session HMAC or password, may be NULL if not used
397  * @param hmac_len: the session HMAC or password length, maybe 0 if not used
398  */
399 static void tpm2_buf_append_auth(struct tpm_buf *buf, u32 session_handle,
400                                  const u8 *nonce, u16 nonce_len,
401                                  u8 attributes,
402                                  const u8 *hmac, u16 hmac_len)
403 {
404         tpm_buf_append_u32(buf, 9 + nonce_len + hmac_len);
405         tpm_buf_append_u32(buf, session_handle);
406         tpm_buf_append_u16(buf, nonce_len);
407
408         if (nonce && nonce_len)
409                 tpm_buf_append(buf, nonce, nonce_len);
410
411         tpm_buf_append_u8(buf, attributes);
412         tpm_buf_append_u16(buf, hmac_len);
413
414         if (hmac && hmac_len)
415                 tpm_buf_append(buf, hmac, hmac_len);
416 }
417
418 /**
419  * tpm2_seal_trusted() - seal a trusted key
420  * @chip_num: A specific chip number for the request or TPM_ANY_NUM
421  * @options: authentication values and other options
422  * @payload: the key data in clear and encrypted form
423  *
424  * Returns < 0 on error and 0 on success.
425  */
426 int tpm2_seal_trusted(struct tpm_chip *chip,
427                       struct trusted_key_payload *payload,
428                       struct trusted_key_options *options)
429 {
430         unsigned int blob_len;
431         struct tpm_buf buf;
432         int rc;
433
434         rc = tpm_buf_init(&buf, TPM2_ST_SESSIONS, TPM2_CC_CREATE);
435         if (rc)
436                 return rc;
437
438         tpm_buf_append_u32(&buf, options->keyhandle);
439         tpm2_buf_append_auth(&buf, TPM2_RS_PW,
440                              NULL /* nonce */, 0,
441                              0 /* session_attributes */,
442                              options->keyauth /* hmac */,
443                              TPM_DIGEST_SIZE);
444
445         /* sensitive */
446         tpm_buf_append_u16(&buf, 4 + TPM_DIGEST_SIZE + payload->key_len);
447
448         tpm_buf_append_u16(&buf, TPM_DIGEST_SIZE);
449         tpm_buf_append(&buf, options->blobauth, TPM_DIGEST_SIZE);
450         tpm_buf_append_u16(&buf, payload->key_len);
451         tpm_buf_append(&buf, payload->key, payload->key_len);
452
453         /* public */
454         tpm_buf_append_u16(&buf, 14);
455
456         tpm_buf_append_u16(&buf, TPM2_ALG_KEYEDHASH);
457         tpm_buf_append_u16(&buf, TPM2_ALG_SHA256);
458         tpm_buf_append_u32(&buf, TPM2_ATTR_USER_WITH_AUTH);
459         tpm_buf_append_u16(&buf, 0); /* policy digest size */
460         tpm_buf_append_u16(&buf, TPM2_ALG_NULL);
461         tpm_buf_append_u16(&buf, 0);
462
463         /* outside info */
464         tpm_buf_append_u16(&buf, 0);
465
466         /* creation PCR */
467         tpm_buf_append_u32(&buf, 0);
468
469         if (buf.flags & TPM_BUF_OVERFLOW) {
470                 rc = -E2BIG;
471                 goto out;
472         }
473
474         rc = tpm_transmit_cmd(chip, buf.data, PAGE_SIZE, "sealing data");
475         if (rc)
476                 goto out;
477
478         blob_len = be32_to_cpup((__be32 *) &buf.data[TPM_HEADER_SIZE]);
479         if (blob_len > MAX_BLOB_SIZE) {
480                 rc = -E2BIG;
481                 goto out;
482         }
483
484         memcpy(payload->blob, &buf.data[TPM_HEADER_SIZE + 4], blob_len);
485         payload->blob_len = blob_len;
486
487 out:
488         tpm_buf_destroy(&buf);
489
490         if (rc > 0)
491                 rc = -EPERM;
492
493         return rc;
494 }
495
496 static int tpm2_load(struct tpm_chip *chip,
497                      struct trusted_key_payload *payload,
498                      struct trusted_key_options *options,
499                      u32 *blob_handle)
500 {
501         struct tpm_buf buf;
502         unsigned int private_len;
503         unsigned int public_len;
504         unsigned int blob_len;
505         int rc;
506
507         private_len = be16_to_cpup((__be16 *) &payload->blob[0]);
508         if (private_len > (payload->blob_len - 2))
509                 return -E2BIG;
510
511         public_len = be16_to_cpup((__be16 *) &payload->blob[2 + private_len]);
512         blob_len = private_len + public_len + 4;
513         if (blob_len > payload->blob_len)
514                 return -E2BIG;
515
516         rc = tpm_buf_init(&buf, TPM2_ST_SESSIONS, TPM2_CC_LOAD);
517         if (rc)
518                 return rc;
519
520         tpm_buf_append_u32(&buf, options->keyhandle);
521         tpm2_buf_append_auth(&buf, TPM2_RS_PW,
522                              NULL /* nonce */, 0,
523                              0 /* session_attributes */,
524                              options->keyauth /* hmac */,
525                              TPM_DIGEST_SIZE);
526
527         tpm_buf_append(&buf, payload->blob, blob_len);
528
529         if (buf.flags & TPM_BUF_OVERFLOW) {
530                 rc = -E2BIG;
531                 goto out;
532         }
533
534         rc = tpm_transmit_cmd(chip, buf.data, PAGE_SIZE, "loading blob");
535         if (!rc)
536                 *blob_handle = be32_to_cpup(
537                         (__be32 *) &buf.data[TPM_HEADER_SIZE]);
538
539 out:
540         tpm_buf_destroy(&buf);
541
542         if (rc > 0)
543                 rc = -EPERM;
544
545         return rc;
546 }
547
548 static void tpm2_flush_context(struct tpm_chip *chip, u32 handle)
549 {
550         struct tpm_buf buf;
551         int rc;
552
553         rc = tpm_buf_init(&buf, TPM2_ST_NO_SESSIONS, TPM2_CC_FLUSH_CONTEXT);
554         if (rc) {
555                 dev_warn(chip->pdev, "0x%08x was not flushed, out of memory\n",
556                          handle);
557                 return;
558         }
559
560         tpm_buf_append_u32(&buf, handle);
561
562         rc = tpm_transmit_cmd(chip, buf.data, PAGE_SIZE, "flushing context");
563         if (rc)
564                 dev_warn(chip->pdev, "0x%08x was not flushed, rc=%d\n", handle,
565                          rc);
566
567         tpm_buf_destroy(&buf);
568 }
569
570 static int tpm2_unseal(struct tpm_chip *chip,
571                        struct trusted_key_payload *payload,
572                        struct trusted_key_options *options,
573                        u32 blob_handle)
574 {
575         struct tpm_buf buf;
576         int rc;
577
578         rc = tpm_buf_init(&buf, TPM2_ST_SESSIONS, TPM2_CC_UNSEAL);
579         if (rc)
580                 return rc;
581
582         tpm_buf_append_u32(&buf, blob_handle);
583         tpm2_buf_append_auth(&buf, TPM2_RS_PW,
584                              NULL /* nonce */, 0,
585                              0 /* session_attributes */,
586                              options->blobauth /* hmac */,
587                              TPM_DIGEST_SIZE);
588
589         rc = tpm_transmit_cmd(chip, buf.data, PAGE_SIZE, "unsealing");
590         if (rc > 0)
591                 rc = -EPERM;
592
593         if (!rc) {
594                 payload->key_len = be16_to_cpup(
595                         (__be16 *) &buf.data[TPM_HEADER_SIZE + 4]);
596
597                 memcpy(payload->key, &buf.data[TPM_HEADER_SIZE + 6],
598                        payload->key_len);
599         }
600
601         tpm_buf_destroy(&buf);
602         return rc;
603 }
604
605 /**
606  * tpm_unseal_trusted() - unseal a trusted key
607  * @chip_num: A specific chip number for the request or TPM_ANY_NUM
608  * @options: authentication values and other options
609  * @payload: the key data in clear and encrypted form
610  *
611  * Returns < 0 on error and 0 on success.
612  */
613 int tpm2_unseal_trusted(struct tpm_chip *chip,
614                         struct trusted_key_payload *payload,
615                         struct trusted_key_options *options)
616 {
617         u32 blob_handle;
618         int rc;
619
620         rc = tpm2_load(chip, payload, options, &blob_handle);
621         if (rc)
622                 return rc;
623
624         rc = tpm2_unseal(chip, payload, options, blob_handle);
625
626         tpm2_flush_context(chip, blob_handle);
627
628         return rc;
629 }
630
631 /**
632  * tpm2_get_tpm_pt() - get value of a TPM_CAP_TPM_PROPERTIES type property
633  * @chip:               TPM chip to use.
634  * @property_id:        property ID.
635  * @value:              output variable.
636  * @desc:               passed to tpm_transmit_cmd()
637  *
638  * 0 is returned when the operation is successful. If a negative number is
639  * returned it remarks a POSIX error code. If a positive number is returned
640  * it remarks a TPM error.
641  */
642 ssize_t tpm2_get_tpm_pt(struct tpm_chip *chip, u32 property_id,  u32 *value,
643                         const char *desc)
644 {
645         struct tpm2_cmd cmd;
646         int rc;
647
648         cmd.header.in = tpm2_get_tpm_pt_header;
649         cmd.params.get_tpm_pt_in.cap_id = cpu_to_be32(TPM2_CAP_TPM_PROPERTIES);
650         cmd.params.get_tpm_pt_in.property_id = cpu_to_be32(property_id);
651         cmd.params.get_tpm_pt_in.property_cnt = cpu_to_be32(1);
652
653         rc = tpm_transmit_cmd(chip, &cmd, sizeof(cmd), desc);
654         if (!rc)
655                 *value = cmd.params.get_tpm_pt_out.value;
656
657         return rc;
658 }
659
660 #define TPM2_STARTUP_IN_SIZE \
661         (sizeof(struct tpm_input_header) + \
662          sizeof(struct tpm2_startup_in))
663
664 static const struct tpm_input_header tpm2_startup_header = {
665         .tag = cpu_to_be16(TPM2_ST_NO_SESSIONS),
666         .length = cpu_to_be32(TPM2_STARTUP_IN_SIZE),
667         .ordinal = cpu_to_be32(TPM2_CC_STARTUP)
668 };
669
670 /**
671  * tpm2_startup() - send startup command to the TPM chip
672  * @chip:               TPM chip to use.
673  * @startup_type        startup type. The value is either
674  *                      TPM_SU_CLEAR or TPM_SU_STATE.
675  *
676  * 0 is returned when the operation is successful. If a negative number is
677  * returned it remarks a POSIX error code. If a positive number is returned
678  * it remarks a TPM error.
679  */
680 int tpm2_startup(struct tpm_chip *chip, u16 startup_type)
681 {
682         struct tpm2_cmd cmd;
683
684         cmd.header.in = tpm2_startup_header;
685
686         cmd.params.startup_in.startup_type = cpu_to_be16(startup_type);
687         return tpm_transmit_cmd(chip, &cmd, sizeof(cmd),
688                                 "attempting to start the TPM");
689 }
690 EXPORT_SYMBOL_GPL(tpm2_startup);
691
692 #define TPM2_SHUTDOWN_IN_SIZE \
693         (sizeof(struct tpm_input_header) + \
694          sizeof(struct tpm2_startup_in))
695
696 static const struct tpm_input_header tpm2_shutdown_header = {
697         .tag = cpu_to_be16(TPM2_ST_NO_SESSIONS),
698         .length = cpu_to_be32(TPM2_SHUTDOWN_IN_SIZE),
699         .ordinal = cpu_to_be32(TPM2_CC_SHUTDOWN)
700 };
701
702 /**
703  * tpm2_shutdown() - send shutdown command to the TPM chip
704  * @chip:               TPM chip to use.
705  * @shutdown_type       shutdown type. The value is either
706  *                      TPM_SU_CLEAR or TPM_SU_STATE.
707  */
708 void tpm2_shutdown(struct tpm_chip *chip, u16 shutdown_type)
709 {
710         struct tpm2_cmd cmd;
711         int rc;
712
713         cmd.header.in = tpm2_shutdown_header;
714         cmd.params.startup_in.startup_type = cpu_to_be16(shutdown_type);
715
716         rc = tpm_transmit_cmd(chip, &cmd, sizeof(cmd), "stopping the TPM");
717
718         /* In places where shutdown command is sent there's no much we can do
719          * except print the error code on a system failure.
720          */
721         if (rc < 0)
722                 dev_warn(chip->pdev, "transmit returned %d while stopping the TPM",
723                          rc);
724 }
725 EXPORT_SYMBOL_GPL(tpm2_shutdown);
726
727 /*
728  * tpm2_calc_ordinal_duration() - maximum duration for a command
729  * @chip:       TPM chip to use.
730  * @ordinal:    command code number.
731  *
732  * 0 is returned when the operation is successful. If a negative number is
733  * returned it remarks a POSIX error code. If a positive number is returned
734  * it remarks a TPM error.
735  */
736 unsigned long tpm2_calc_ordinal_duration(struct tpm_chip *chip, u32 ordinal)
737 {
738         int index = TPM_UNDEFINED;
739         int duration = 0;
740
741         if (ordinal >= TPM2_CC_FIRST && ordinal <= TPM2_CC_LAST)
742                 index = tpm2_ordinal_duration[ordinal - TPM2_CC_FIRST];
743
744         if (index != TPM_UNDEFINED)
745                 duration = chip->vendor.duration[index];
746
747         if (duration <= 0)
748                 duration = 2 * 60 * HZ;
749
750         return duration;
751 }
752 EXPORT_SYMBOL_GPL(tpm2_calc_ordinal_duration);
753
754 #define TPM2_SELF_TEST_IN_SIZE \
755         (sizeof(struct tpm_input_header) + \
756          sizeof(struct tpm2_self_test_in))
757
758 static const struct tpm_input_header tpm2_selftest_header = {
759         .tag = cpu_to_be16(TPM2_ST_NO_SESSIONS),
760         .length = cpu_to_be32(TPM2_SELF_TEST_IN_SIZE),
761         .ordinal = cpu_to_be32(TPM2_CC_SELF_TEST)
762 };
763
764 /**
765  * tpm2_continue_selftest() - start a self test
766  * @chip: TPM chip to use
767  * @full: test all commands instead of testing only those that were not
768  *        previously tested.
769  *
770  * 0 is returned when the operation is successful. If a negative number is
771  * returned it remarks a POSIX error code. If a positive number is returned
772  * it remarks a TPM error.
773  */
774 static int tpm2_start_selftest(struct tpm_chip *chip, bool full)
775 {
776         int rc;
777         struct tpm2_cmd cmd;
778
779         cmd.header.in = tpm2_selftest_header;
780         cmd.params.selftest_in.full_test = full;
781
782         rc = tpm_transmit_cmd(chip, &cmd, TPM2_SELF_TEST_IN_SIZE,
783                               "continue selftest");
784
785         /* At least some prototype chips seem to give RC_TESTING error
786          * immediately. This is a workaround for that.
787          */
788         if (rc == TPM2_RC_TESTING) {
789                 dev_warn(chip->pdev, "Got RC_TESTING, ignoring\n");
790                 rc = 0;
791         }
792
793         return rc;
794 }
795
796 /**
797  * tpm2_do_selftest() - run a full self test
798  * @chip: TPM chip to use
799  *
800  * During the self test TPM2 commands return with the error code RC_TESTING.
801  * Waiting is done by issuing PCR read until it executes successfully.
802  *
803  * 0 is returned when the operation is successful. If a negative number is
804  * returned it remarks a POSIX error code. If a positive number is returned
805  * it remarks a TPM error.
806  */
807 int tpm2_do_selftest(struct tpm_chip *chip)
808 {
809         int rc;
810         unsigned int loops;
811         unsigned int delay_msec = 100;
812         unsigned long duration;
813         struct tpm2_cmd cmd;
814         int i;
815
816         duration = tpm2_calc_ordinal_duration(chip, TPM2_CC_SELF_TEST);
817
818         loops = jiffies_to_msecs(duration) / delay_msec;
819
820         rc = tpm2_start_selftest(chip, true);
821         if (rc)
822                 return rc;
823
824         for (i = 0; i < loops; i++) {
825                 /* Attempt to read a PCR value */
826                 cmd.header.in = tpm2_pcrread_header;
827                 cmd.params.pcrread_in.pcr_selects_cnt = cpu_to_be32(1);
828                 cmd.params.pcrread_in.hash_alg = cpu_to_be16(TPM2_ALG_SHA1);
829                 cmd.params.pcrread_in.pcr_select_size = TPM2_PCR_SELECT_MIN;
830                 cmd.params.pcrread_in.pcr_select[0] = 0x01;
831                 cmd.params.pcrread_in.pcr_select[1] = 0x00;
832                 cmd.params.pcrread_in.pcr_select[2] = 0x00;
833
834                 rc = tpm_transmit_cmd(chip, (u8 *) &cmd, sizeof(cmd), NULL);
835                 if (rc < 0)
836                         break;
837
838                 rc = be32_to_cpu(cmd.header.out.return_code);
839                 if (rc != TPM2_RC_TESTING)
840                         break;
841
842                 msleep(delay_msec);
843         }
844
845         return rc;
846 }
847 EXPORT_SYMBOL_GPL(tpm2_do_selftest);
848
849 /**
850  * tpm2_gen_interrupt() - generate an interrupt
851  * @chip: TPM chip to use
852  *
853  * 0 is returned when the operation is successful. If a negative number is
854  * returned it remarks a POSIX error code. If a positive number is returned
855  * it remarks a TPM error.
856  */
857 int tpm2_gen_interrupt(struct tpm_chip *chip)
858 {
859         u32 dummy;
860
861         return tpm2_get_tpm_pt(chip, 0x100, &dummy,
862                                "attempting to generate an interrupt");
863 }
864 EXPORT_SYMBOL_GPL(tpm2_gen_interrupt);
865
866 /**
867  * tpm2_probe() - probe TPM 2.0
868  * @chip: TPM chip to use
869  *
870  * Send idempotent TPM 2.0 command and see whether TPM 2.0 chip replied based on
871  * the reply tag.
872  */
873 int tpm2_probe(struct tpm_chip *chip)
874 {
875         struct tpm2_cmd cmd;
876         int rc;
877
878         cmd.header.in = tpm2_get_tpm_pt_header;
879         cmd.params.get_tpm_pt_in.cap_id = cpu_to_be32(TPM2_CAP_TPM_PROPERTIES);
880         cmd.params.get_tpm_pt_in.property_id = cpu_to_be32(0x100);
881         cmd.params.get_tpm_pt_in.property_cnt = cpu_to_be32(1);
882
883         rc = tpm_transmit(chip, (const char *) &cmd, sizeof(cmd));
884         if (rc <  0)
885                 return rc;
886         else if (rc < TPM_HEADER_SIZE)
887                 return -EFAULT;
888
889         if (be16_to_cpu(cmd.header.out.tag) == TPM2_ST_NO_SESSIONS)
890                 chip->flags |= TPM_CHIP_FLAG_TPM2;
891
892         return 0;
893 }
894 EXPORT_SYMBOL_GPL(tpm2_probe);