Received: by 2002:a05:6602:18e:0:0:0:0 with SMTP id m14csp917986ioo; Thu, 26 May 2022 19:04:52 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxHobhwhQ0nvLdaBw4hUaGQoYH6V0bvwBkBCvOQU1AMMsfU9gRo95rFiwqyHKALAmZ6IzxD X-Received: by 2002:a17:907:3e8d:b0:6fe:d99b:90a with SMTP id hs13-20020a1709073e8d00b006fed99b090amr21859390ejc.416.1653617091847; Thu, 26 May 2022 19:04:51 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1653617091; cv=none; d=google.com; s=arc-20160816; b=Z5zS7tv0tSOQYe+kvb7EONDKpiK+mQIYbY3z1UWMLzA1bdjmFJGO0NBesmi3FAebNr YRf47aq4KJqepS2hRkldcMrfuJUToYJ6vN3RnGuLSjKa9YwRWQcyhN2Q239phSprKZ59 GSQfDhqDpdvjHRgwiQ9gKZz6oh2bgx+7Yvst+8T6MNP7jXiRLumrOy0uGVK4gdFtfX6N dUHt3qlFjD/ng2Qyjy8neaYYO4cZMZ2UTTjRDDk4XZLL3itMAyHe3+pbeiX6KxI68j/7 OrEnLOI46Y2tepnns3X+IpwxnkHc3gz+q0nfzXg40l3wg8TRwUcSOkqAT2EoxmdEHGw5 669g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=PHeIEU9tmAOSo5oYQbuzvWGVWkOIq11hKGKnfJEPwt0=; b=ulzIxGadjsHtmx5vBCFlbLWKmIrDfS3BCSeQzd8R8y/a/Le/v+3WPtrJmCAxBss5CU p5+frNHOYx0Z6SNsnWglTMTz7E7Vnmaoyc3H+rNp9TdOOqNyIqwOVWL0xuVBGnABu+Bk NCOa8yNvIMt6j1p1vJnLBVNcMDcl0b6fllptCBg/7xkL5Y8//M7t53jvS/V3vQdm2/5e Kax+c2q+oPwR547fJUWeqddri2REiVBqEzsHIw1oyHd7hqnAK68LAwijOaA5xVTF6/7I ZYaiSJjMBUfeAS05THquDx9rYinw3cCU6pXnrKDAdd88q7V6c7se+Xkd82KViktUUodt roIA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=YuWAqZ5N; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id nc33-20020a1709071c2100b006fee279c2absi2647621ejc.388.2022.05.26.19.04.24; Thu, 26 May 2022 19:04:51 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=YuWAqZ5N; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1347711AbiEZOjE (ORCPT + 99 others); Thu, 26 May 2022 10:39:04 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:37782 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1347750AbiEZOid (ORCPT ); Thu, 26 May 2022 10:38:33 -0400 Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id 71F83E15E4 for ; Thu, 26 May 2022 07:38:20 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1653575878; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=PHeIEU9tmAOSo5oYQbuzvWGVWkOIq11hKGKnfJEPwt0=; b=YuWAqZ5NaHyxYmIRrX/VgtS0ytSjce5DhK2EUy2NEtjQMdtX7QysJhSyb2rrz0qhteyqfS 2KR0uVvMx64IxPT9SIaeAPVgJGIW+G7D47/jk/WH+YYjE4PYwx20aacvuh/HaMjjafVa8a z+UEX7m9vYpiQ9TmveQi8c2yaBt/QVU= Received: from mimecast-mx02.redhat.com (mimecast-mx02.redhat.com [66.187.233.88]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-374-9t_RVTvVMqmchf4VO1GLaA-1; Thu, 26 May 2022 10:37:52 -0400 X-MC-Unique: 9t_RVTvVMqmchf4VO1GLaA-1 Received: from smtp.corp.redhat.com (int-mx01.intmail.prod.int.rdu2.redhat.com [10.11.54.1]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id D9E0885A5BC; Thu, 26 May 2022 14:37:51 +0000 (UTC) Received: from fedora (unknown [10.22.16.201]) by smtp.corp.redhat.com (Postfix) with SMTP id 5CBF2405D4BF; Thu, 26 May 2022 14:37:48 +0000 (UTC) Date: Thu, 26 May 2022 11:37:47 -0300 From: Wander Lairson Costa To: Kuppuswamy Sathyanarayanan Cc: Thomas Gleixner , Ingo Molnar , Borislav Petkov , Dave Hansen , x86@kernel.org, "H . Peter Anvin" , "Kirill A . Shutemov" , Tony Luck , Andi Kleen , Kai Huang , Isaku Yamahata , marcelo.cerri@canonical.com, tim.gardner@canonical.com, khalid.elmously@canonical.com, philip.cox@canonical.com, linux-kernel@vger.kernel.org Subject: Re: [PATCH v7 1/5] x86/tdx: Add TDX Guest attestation interface driver Message-ID: References: <20220524040517.703581-1-sathyanarayanan.kuppuswamy@linux.intel.com> <20220524040517.703581-2-sathyanarayanan.kuppuswamy@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20220524040517.703581-2-sathyanarayanan.kuppuswamy@linux.intel.com> X-Scanned-By: MIMEDefang 2.84 on 10.11.54.1 X-Spam-Status: No, score=-2.8 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_NONE,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, May 23, 2022 at 09:05:13PM -0700, Kuppuswamy Sathyanarayanan wrote: > In TDX guest, attestation is used to verify the trustworthiness of a TD > to other entities before provisioning secrets to the TD. > > One usage example is, when a TD guest uses encrypted drive and if the > decryption keys required to access the drive are stored in a secure 3rd > party keyserver, the key server can use attestation to verify TD's > trustworthiness and release the decryption keys to the TD. > > The attestation process consists of two steps: TDREPORT generation and > Quote generation. > > TDREPORT (TDREPORT_STRUCT) is a fixed-size data structure generated by > the TDX module which contains TD-specific information (such as TD > measurements), platform security version, and the MAC to protect the > integrity of the TDREPORT. The TD kernel uses TDCALL[TDG.MR.REPORT] to > get the TDREPORT from the TDX module. A user-provided 64-Byte > REPORTDATA is used as input and included in the TDREPORT. Typically it > can be some nonce provided by attestation service so the TDREPORT can > be verified uniquely. More details about TDREPORT can be found in > Intel TDX Module specification, section titled "TDG.MR.REPORT Leaf". > > TDREPORT can only be verified on local platform as the MAC key is bound > to the platform. To support remote verification of the TDREPORT, TDX > leverages Intel SGX Quote Enclave (QE) to verify the TDREPORT locally > and convert it to a remote verifiable Quote. > > After getting the TDREPORT, the second step of the attestation process > is to send it to the QE to generate the Quote. TDX doesn't support SGX > inside the TD, so the QE can be deployed in the host, or in another > legacy VM with SGX support. How to send the TDREPORT to QE and receive > the Quote is implementation and deployment specific. > > Implement a basic attestation driver to allow TD userspace to get the > TDREPORT. The TD userspace attestation software can get the TDREPORT > and then choose whatever communication channel available (i.e. vsock) > to send the TDREPORT to QE and receive the Quote. > > Also note that explicit access permissions are not enforced in this > driver because the quote and measurements are not a secret. However > the access permissions of the device node can be used to set any > desired access policy. The udev default is usually root access > only. > > Operations like getting TDREPORT or Quote generation involves sending > a blob of data as input and getting another blob of data as output. It > was considered to use a sysfs interface for this, but it doesn't fit > well into the standard sysfs model for configuring values. It would be > possible to do read/write on files, but it would need multiple file > descriptors, which would be somewhat messy. IOCTLs seems to be the best > fitting and simplest model for this use case. Also, the REPORTDATA used > in TDREPORT generation can possibly come from attestation service to > uniquely verify the Quote (like per instance verification). In such > case, since REPORTDATA is a secret, using sysfs to share it is insecure > compared to sending it via IOCTL. > > Reviewed-by: Tony Luck > Reviewed-by: Andi Kleen > Acked-by: Kirill A. Shutemov > Signed-off-by: Kuppuswamy Sathyanarayanan > --- > arch/x86/coco/tdx/Makefile | 2 +- > arch/x86/coco/tdx/attest.c | 118 ++++++++++++++++++++++++++++++++ > arch/x86/include/uapi/asm/tdx.h | 42 ++++++++++++ > 3 files changed, 161 insertions(+), 1 deletion(-) > create mode 100644 arch/x86/coco/tdx/attest.c > create mode 100644 arch/x86/include/uapi/asm/tdx.h > > diff --git a/arch/x86/coco/tdx/Makefile b/arch/x86/coco/tdx/Makefile > index 46c55998557d..d2db3e6770e5 100644 > --- a/arch/x86/coco/tdx/Makefile > +++ b/arch/x86/coco/tdx/Makefile > @@ -1,3 +1,3 @@ > # SPDX-License-Identifier: GPL-2.0 > > -obj-y += tdx.o tdcall.o > +obj-y += tdx.o tdcall.o attest.o > diff --git a/arch/x86/coco/tdx/attest.c b/arch/x86/coco/tdx/attest.c > new file mode 100644 > index 000000000000..24db0bad4923 > --- /dev/null > +++ b/arch/x86/coco/tdx/attest.c > @@ -0,0 +1,118 @@ > +// SPDX-License-Identifier: GPL-2.0 > +/* > + * attest.c - TDX guest attestation interface driver. > + * > + * Implements user interface to trigger attestation process. > + * > + * Copyright (C) 2022 Intel Corporation > + * > + */ > + > +#define pr_fmt(fmt) "x86/tdx: attest: " fmt > + > +#include > +#include > +#include > +#include > +#include > + > +#define DRIVER_NAME "tdx-attest" > + > +/* TDREPORT module call leaf ID */ > +#define TDX_GET_REPORT 4 > + > +static struct miscdevice miscdev; > + > +static long tdx_get_report(void __user *argp) > +{ > + void *reportdata = NULL, *tdreport = NULL; > + long ret; > + > + /* Allocate buffer space for REPORTDATA */ > + reportdata = kmalloc(TDX_REPORTDATA_LEN, GFP_KERNEL); > + if (!reportdata) > + return -ENOMEM; > + > + /* Allocate buffer space for TDREPORT */ > + tdreport = kmalloc(TDX_REPORT_LEN, GFP_KERNEL); > + if (!tdreport) { > + ret = -ENOMEM; > + goto out; > + } > + > + /* Copy REPORTDATA from the user buffer */ > + if (copy_from_user(reportdata, argp, TDX_REPORTDATA_LEN)) { > + ret = -EFAULT; > + goto out; > + } > + > + /* > + * Generate TDREPORT using "TDG.MR.REPORT" TDCALL. > + * > + * Get the TDREPORT using REPORTDATA as input. Refer to > + * section 22.3.3 TDG.MR.REPORT leaf in the TDX Module 1.0 > + * Specification for detailed information. > + */ > + ret = __tdx_module_call(TDX_GET_REPORT, virt_to_phys(tdreport), > + virt_to_phys(reportdata), 0, 0, NULL); > + if (ret) { > + pr_debug("TDREPORT TDCALL failed, status:%lx\n", ret); > + ret = -EIO; > + goto out; > + } > + > + /* Copy TDREPORT back to the user buffer */ > + if (copy_to_user(argp, tdreport, TDX_REPORT_LEN)) > + ret = -EFAULT; > + > +out: > + kfree(reportdata); > + kfree(tdreport); > + return ret; > +} > + > +static long tdx_attest_ioctl(struct file *file, unsigned int cmd, > + unsigned long arg) > +{ > + void __user *argp = (void __user *)arg; > + long ret = -EINVAL; > + > + switch (cmd) { > + case TDX_CMD_GET_REPORT: > + ret = tdx_get_report(argp); > + break; > + default: > + pr_debug("cmd %d not supported\n", cmd); > + break; > + } > + > + return ret; > +} > + > +static const struct file_operations tdx_attest_fops = { > + .owner = THIS_MODULE, > + .unlocked_ioctl = tdx_attest_ioctl, > + .llseek = no_llseek, > +}; > + > +static int __init tdx_attestation_init(void) > +{ > + int ret; > + > + /* Make sure we are in a valid TDX platform */ > + if (!cpu_feature_enabled(X86_FEATURE_TDX_GUEST)) > + return -EIO; > + > + miscdev.name = DRIVER_NAME; > + miscdev.minor = MISC_DYNAMIC_MINOR; > + miscdev.fops = &tdx_attest_fops; > + > + ret = misc_register(&miscdev); > + if (ret) { > + pr_err("misc device registration failed\n"); > + return ret; > + } > + > + return 0; > +} > +device_initcall(tdx_attestation_init) > diff --git a/arch/x86/include/uapi/asm/tdx.h b/arch/x86/include/uapi/asm/tdx.h > new file mode 100644 > index 000000000000..8b57dea67eab > --- /dev/null > +++ b/arch/x86/include/uapi/asm/tdx.h > @@ -0,0 +1,42 @@ > +/* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */ > +#ifndef _UAPI_ASM_X86_TDX_H > +#define _UAPI_ASM_X86_TDX_H > + > +#include > +#include > + > +/* Length of the REPORTDATA used in TDG.MR.REPORT TDCALL */ > +#define TDX_REPORTDATA_LEN 64 > + > +/* Length of TDREPORT used in TDG.MR.REPORT TDCALL */ > +#define TDX_REPORT_LEN 1024 > + > +/** > + * struct tdx_report_req: Get TDREPORT using REPORTDATA as input. > + * > + * @reportdata : User-defined 64-Byte REPORTDATA to be included into > + * TDREPORT. Typically it can be some nonce provided by > + * attestation service, so the generated TDREPORT can be > + * uniquely verified. > + * @tdreport : TDREPORT output from TDCALL[TDG.MR.REPORT] of size > + * TDX_REPORT_LEN. > + * > + * Used in TDX_CMD_GET_REPORT IOCTL request. > + */ > +struct tdx_report_req { > + union { > + __u8 reportdata[TDX_REPORTDATA_LEN]; > + __u8 tdreport[TDX_REPORT_LEN]; > + }; > +}; > + > +/* > + * TDX_CMD_GET_REPORT - Get TDREPORT using TDCALL[TDG.MR.REPORT] > + * > + * Return 0 on success, -EIO on TDCALL execution failure, and > + * standard errno on other general error cases. > + * > + */ > +#define TDX_CMD_GET_REPORT _IOWR('T', 0x01, struct tdx_report_req) > + > +#endif /* _UAPI_ASM_X86_TDX_H */ > -- > 2.25.1 > > Acked-by: Wander Lairson Costa