Received: by 2002:a05:6a10:f3d0:0:0:0:0 with SMTP id a16csp5905042pxv; Wed, 7 Jul 2021 14:41:57 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxxrRlXvINnBRtbJj3LDcptg7f4ODwaZiE2nhFWCQDiMvm5H0+Lt4+VTDJ6laQTx5dJ5o1b X-Received: by 2002:a17:907:9602:: with SMTP id gb2mr11569464ejc.354.1625694117125; Wed, 07 Jul 2021 14:41:57 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1625694117; cv=none; d=google.com; s=arc-20160816; b=B3TlyaZNmvA8yvpjg877rXsKVnAAymeGhQF49fVA8m4D69SW3X+msvI7xKeQqeLfTg tAssztVfoRi15TZHNvZ5t7OF5iIxyi8ZzmJ4jukTH9Hq19r5OGNkBcAz/uSRHO7ay+zC lLKWQ+6vKDxOly0g4KxDbpa2IulCGS80l7d3OXC4c+doptxduR0qkqi83GfIpRkjgP5C /z7qGLw7Xp7/R5b8PiWLLoFv/n/MET0jBQYrL66q7ATyIwaUWifFW0zntCb1sY2rh1GG sEUNefOMWh37gZigzWqRq1n8MHlbyyCTB9NIcqQnDMAupx0ZLCWWJxkC/jjIAgUKA+p8 V3og== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :message-id:date:subject:cc:to:from; bh=e/D2oLhDBkH2Fo7Ku/Rk8ilrU4o1yMkg6zPsDyIICaE=; b=jqEUK0E7lZ4zUFxLEF/i0JtvRMI17ywxxNk1DnQm93r+UP6NivU2Lyv23ltuUcyrvq BYtcotm/PVgAA5cJXhJRxVA4ZEPapBEXhJMLj3lbxeSPUTZB52LcrunoRPpn1uXIopNQ cYtE5AMAbilOnqVGVtzzAiEggO3qwPwN1UtmKR2cqawHKje1QXqsdzySPUiG+bMLGqZV hfZsiZUEn+72IFmHXapXowGndii18ULaMKIhC5OGaONeVXJeDLc/mueYtmx2/DPHsvsL w6zL3z9PJ8y0DEm0N1gph2Z3Yu8dEYm6jKx0JcQDasPJQQXABa7Z6kZmltN/7LMC28ow 9tyA== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id hp39si201826ejc.669.2021.07.07.14.41.34; Wed, 07 Jul 2021 14:41:57 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230160AbhGGUp4 (ORCPT + 99 others); Wed, 7 Jul 2021 16:45:56 -0400 Received: from mga03.intel.com ([134.134.136.65]:2127 "EHLO mga03.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229950AbhGGUpz (ORCPT ); Wed, 7 Jul 2021 16:45:55 -0400 X-IronPort-AV: E=McAfee;i="6200,9189,10037"; a="209424724" X-IronPort-AV: E=Sophos;i="5.84,221,1620716400"; d="scan'208";a="209424724" Received: from orsmga008.jf.intel.com ([10.7.209.65]) by orsmga103.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 07 Jul 2021 13:43:14 -0700 X-IronPort-AV: E=Sophos;i="5.84,221,1620716400"; d="scan'208";a="457619672" Received: from jmcmilla-mobl.amr.corp.intel.com (HELO skuppusw-desk1.amr.corp.intel.com) ([10.254.8.152]) by orsmga008-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 07 Jul 2021 13:43:13 -0700 From: Kuppuswamy Sathyanarayanan To: Thomas Gleixner , Ingo Molnar , Borislav Petkov , Peter Zijlstra , Andy Lutomirski , Hans de Goede , Mark Gross , Alexei Starovoitov , Daniel Borkmann , Andrii Nakryiko Cc: Peter H Anvin , Dave Hansen , Tony Luck , Dan Williams , Andi Kleen , Kirill Shutemov , Sean Christopherson , Kuppuswamy Sathyanarayanan , x86@kernel.org, linux-kernel@vger.kernel.org, platform-driver-x86@vger.kernel.org, bpf@vger.kernel.org, netdev@vger.kernel.org Subject: [PATCH v2 0/6] Add TDX Guest Support (Attestation support) Date: Wed, 7 Jul 2021 13:42:43 -0700 Message-Id: <20210707204249.3046665-1-sathyanarayanan.kuppuswamy@linux.intel.com> X-Mailer: git-send-email 2.25.1 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Hi All, Intel's Trust Domain Extensions (TDX) protect guest VMs from malicious hosts and some physical attacks. VM guest with TDX support is called as TD Guest. In TD Guest, the attestationĀ process is used to verify the trustworthiness of TD guest to the 3rd party servers. Such attestation process is required by 3rd party servers before sending sensitive information to TD guests. One usage example is to get encryption keys from the key server for mounting the encrypted rootfs or secondary drive. Following patches adds the attestation support to TDX guest which includes attestation user interface driver, user agent example, and related hypercall support. In this series, only following patches are in arch/x86 and are intended for x86 maintainers review. * x86/tdx: Add TDREPORT TDX Module call support * x86/tdx: Add GetQuote TDX hypercall support * x86/tdx: Add SetupEventNotifyInterrupt TDX hypercall support Patch titled "platform/x86: intel_tdx_attest: Add TDX Guest attestation interface driver" adds the attestation driver support. This is supposed to be reviewed by platform-x86 maintainers. Also, patch titled "tools/tdx: Add a sample attestation user app" adds a testing app for attestation feature which needs review from bpf@vger.kernel.org. This series is the continuation of the following TDX patch series which added basic TDX guest support. [set 1] - https://lore.kernel.org/patchwork/project/lkml/list/?series=505232 [set 2] - https://lore.kernel.org/patchwork/project/lkml/list/?series=506230 [set 3] - https://lore.kernel.org/patchwork/project/lkml/list/?series=506231 [set 4] - https://lore.kernel.org/patchwork/project/lkml/list/?series=506232 [set 5] - https://lore.kernel.org/patchwork/project/lkml/list/?series=506233 Also please note that this series alone is not necessarily fully functional. You can find TDX related documents in the following link. https://software.intel.com/content/www/br/pt/develop/articles/intel-trust-domain-extensions.html Changes since v1: * Included platform-x86 and test tool maintainers in recipient list. * Fixed commit log and comments in attestation driver as per Han's comments. Kuppuswamy Sathyanarayanan (6): x86/tdx: Add TDREPORT TDX Module call support x86/tdx: Add GetQuote TDX hypercall support x86/tdx: Add SetupEventNotifyInterrupt TDX hypercall support x86/tdx: Add TDX Guest event notify interrupt vector support platform/x86: intel_tdx_attest: Add TDX Guest attestation interface driver tools/tdx: Add a sample attestation user app arch/x86/include/asm/hardirq.h | 1 + arch/x86/include/asm/idtentry.h | 4 + arch/x86/include/asm/irq_vectors.h | 7 +- arch/x86/include/asm/tdx.h | 6 + arch/x86/kernel/irq.c | 7 + arch/x86/kernel/tdx.c | 129 +++++++++++++ drivers/platform/x86/Kconfig | 9 + drivers/platform/x86/Makefile | 1 + drivers/platform/x86/intel_tdx_attest.c | 171 +++++++++++++++++ include/uapi/misc/tdx.h | 37 ++++ tools/Makefile | 13 +- tools/tdx/Makefile | 19 ++ tools/tdx/attest/.gitignore | 2 + tools/tdx/attest/Makefile | 24 +++ tools/tdx/attest/tdx-attest-test.c | 232 ++++++++++++++++++++++++ 15 files changed, 655 insertions(+), 7 deletions(-) create mode 100644 drivers/platform/x86/intel_tdx_attest.c create mode 100644 include/uapi/misc/tdx.h create mode 100644 tools/tdx/Makefile create mode 100644 tools/tdx/attest/.gitignore create mode 100644 tools/tdx/attest/Makefile create mode 100644 tools/tdx/attest/tdx-attest-test.c -- 2.25.1