Received: by 2002:a05:6358:489b:b0:bb:da1:e618 with SMTP id x27csp7332388rwn; Tue, 13 Sep 2022 18:47:37 -0700 (PDT) X-Google-Smtp-Source: AA6agR67z0C2ce+IJ0a4zRANkWm9X1eEdZpfmQA27kN0miEM9qy5EP6hXTEk4AvKESJJRLTqK9sW X-Received: by 2002:a65:5b87:0:b0:439:286e:b9f4 with SMTP id i7-20020a655b87000000b00439286eb9f4mr8103442pgr.416.1663120057273; Tue, 13 Sep 2022 18:47:37 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1663120057; cv=none; d=google.com; s=arc-20160816; b=Jw+Nad43HLgCvOTi0r595fWBFS94J6NzE/vWvxyTHQPLgKZTfn7QY+JP8/kus1oH6L AGIeXOUHetqPdMuNSGff6Ckpoh16JTuUHonFGNNmAq89oLXkqcvShdAeCHsPJavF9M91 KKQm+lKwRHyoaYaCATdGpbA/SBNrw/20n57DghMrJZxYMP1/Kghe0/O4+DtNxzHNTWcs wOfJjgAgd2TY5zSdPZa6qL0AdLWBPwrtmthCe1io8DfBpzRc1jyxRuzBGTUBjniC5K8s 1ogFLPdiYh+IXAZzUDiii6HTL5y/2/AxtilS3EfBt1xewOMiWg+wst7ZEWOIdTxea6+9 GcfQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=0osL1YKFeVY5PIdwdK0wEeIQbZuVEVAWyr2XzQhXMSY=; b=m988gyIKWmhJlUv/7ibPw/TTByWLQj4ScKaKbri0oSO5G70QxQwGNtBD6vODSHRrua o8eCruo3VYU81pp7aRVf8p1C2Pjrj8oRQlMkb2HkxsNMit61ar62DXsf0I1zwG9sjS1t puvx942B5THRqaJmLW/bf9ScK1KefNbIUBk3Fq1x/BrOkmQzsbH/c+8Otv+zxfpQn9DG ObBTQ9xUixTb0tJbqrVl1LG6NkR5KjrHpEMAy92DXDfmOO5L20KR/SLqC0F90Wn5do41 1JlBAUL13ABEmxccsqGpSgcQ1N5zwaTAkDAg2lhTZKmUCVhinjA+nuKP/Ol+0ISqWFEj F4Yg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=QzZPhegP; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id n6-20020a17090a670600b001fdd01d3d1bsi13312293pjj.168.2022.09.13.18.47.23; Tue, 13 Sep 2022 18:47:37 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=QzZPhegP; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229890AbiINBXo (ORCPT + 99 others); Tue, 13 Sep 2022 21:23:44 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54448 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229585AbiINBXk (ORCPT ); Tue, 13 Sep 2022 21:23:40 -0400 Received: from mga18.intel.com (mga18.intel.com [134.134.136.126]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id B12176556D; Tue, 13 Sep 2022 18:23:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1663118618; x=1694654618; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=lbeU84M3yA/lQbBKX0b3sLR775J5S+s8pCPMWnzhg3E=; b=QzZPhegPMpULmMI2ygr8Cwt7R/QbzK/f74QIpEjxcr6QXVP5TgEBnDUl oDHbNb5fAc0bo5n0Hk6JywWAMZHpn9J8xEvqTQa89NRkhB+ZqWNckGuK/ 7X2GtG06MW/Y3Nwi+lQ5W+rMM7jy9T50ctb0FW1mN+e97qFmFOkYl4l07 x5p8w5yBEOO4eVXM8dTe6mbOp/KgjMTc4M33vqi8CWcg6fYkPaI25XZdj Hse8CU6FhkCMuIvg3hwfYW+f999Wz74Jy8nU47n0BgUfakGIKGhncfftp Uow6pV3wp3GjdyyaQsLLmvoU5BlvVuMrpfKAqTRgAy8uQywqQ1jd31x8G Q==; X-IronPort-AV: E=McAfee;i="6500,9779,10469"; a="281337398" X-IronPort-AV: E=Sophos;i="5.93,313,1654585200"; d="scan'208";a="281337398" Received: from orsmga005.jf.intel.com ([10.7.209.41]) by orsmga106.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 13 Sep 2022 18:23:35 -0700 X-IronPort-AV: E=Sophos;i="5.93,313,1654585200"; d="scan'208";a="792144302" Received: from ewcubbag-mobl2.amr.corp.intel.com (HELO [10.209.57.220]) ([10.209.57.220]) by orsmga005-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 13 Sep 2022 18:23:35 -0700 Message-ID: Date: Tue, 13 Sep 2022 18:23:34 -0700 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Firefox/91.0 Thunderbird/91.11.0 Subject: Re: [PATCH v13 3/3] Documentation/x86: Document TDX attestation process Content-Language: en-US To: "Kirill A . Shutemov" , Kai Huang Cc: Thomas Gleixner , Ingo Molnar , Borislav Petkov , Dave Hansen , x86@kernel.org, Shuah Khan , "H . Peter Anvin" , Greg Kroah-Hartman , Tony Luck , Andi Kleen , Wander Lairson Costa , Isaku Yamahata , marcelo.cerri@canonical.com, tim.gardner@canonical.com, khalid.elmously@canonical.com, philip.cox@canonical.com, linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, linux-doc@vger.kernel.org References: <20220909192708.1113126-1-sathyanarayanan.kuppuswamy@linux.intel.com> <20220909192708.1113126-4-sathyanarayanan.kuppuswamy@linux.intel.com> <20220913175440.wahcdmaumeqjgzmh@box> From: Sathyanarayanan Kuppuswamy In-Reply-To: <20220913175440.wahcdmaumeqjgzmh@box> Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-2.6 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_EF,NICE_REPLY_A,SPF_HELO_NONE, SPF_NONE,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Hi Kirill/Kai, On 9/13/22 10:54 AM, Kirill A . Shutemov wrote: > On Fri, Sep 09, 2022 at 12:27:08PM -0700, Kuppuswamy Sathyanarayanan wrote: >> Document details about TDX attestation process and related user API >> support. > > "related user API support" sounds wrong to me. > > Maybe just "related userspace API"? > >> Attestation details can be found in Guest-Host-Communication Interface >> (GHCI) for Intel Trust Domain Extensions (TDX), section titled "TD >> attestation". >> >> [Bagas Sanjaya fixed htmldocs warning] >> Reviewed-by: Bagas Sanjaya >> Signed-off-by: Kuppuswamy Sathyanarayanan >> --- >> >> Change since v12: >> * None >> >> Changes since v11: >> * Fixed htmldocs warnings. >> >> Documentation/x86/tdx.rst | 75 +++++++++++++++++++++++++++++++++++++++ >> 1 file changed, 75 insertions(+) >> >> diff --git a/Documentation/x86/tdx.rst b/Documentation/x86/tdx.rst >> index b8fa4329e1a5..c9e3ecf86e0b 100644 >> --- a/Documentation/x86/tdx.rst >> +++ b/Documentation/x86/tdx.rst >> @@ -210,6 +210,81 @@ converted to shared on boot. >> For coherent DMA allocation, the DMA buffer gets converted on the >> allocation. Check force_dma_unencrypted() for details. >> >> +Attestation >> +=========== >> + >> +Attestation is used to verify the TDX guest trustworthiness to other >> +entities before provisioning secrets to the guest. For example, a key >> +server may request for attestation before releasing the encryption keys >> +to mount the encrypted rootfs or secondary drive. > > Maybe "may request attestation quote before ..."? > >> +TDX module records the state of the TDX guest in various stages of guest >> +boot process using build time measurement register (MRTD) and runtime >> +measurement registers (RTMR). Measurements related to guest initial >> +configuration and firmware image is recorded in the MRTD register. >> +Measurements related to initial state, kernel image, firmware image, >> +command line options, initrd, ACPI tables, etc are recorded in RTMR >> +registers. For more details, please refer to TDX Virtual Firmware design >> +specification, sec titled "TD Measurement". >> + >> +At TDX guest runtime, the Intel TDX module reuses the Intel SGX attestation >> +infrastructure to provide support for attesting to these measurements as >> +described below. >> + >> +The attestation process consists of two steps: TDREPORT generation and >> +Quote generation. >> + >> +TDX guest uses TDCALL[TDG.MR.REPORT] to get the TDREPORT (TDREPORT_STRUCT) >> +from the TDX module. TDREPORT is a fixed-size data structure generated by >> +the TDX module which contains guest-specific information (such as build >> +and boot measurements), platform security version, and the MAC to protect >> +the integrity of the TDREPORT. >> + >> +After getting the TDREPORT, the second step of the attestation process >> +is to send it to the QE to generate the Quote. TDREPORT by design can only > > The first use of QE abbreviation is before it is defined. -EPARSE. > >> +be verified on local platform as the MAC key is bound to the platform. To >> +support remote verification of the TDREPORT, TDX leverages Intel SGX Quote >> +Enclave (QE) to verify the TDREPORT locally and convert it to a remote >> +verifiable Quote. Method of sending TDREPORT to QE is implemenentation >> +specific. Attestation software can choose whatever communication channel >> +available (i.e. vsock or hypercall) to send the TDREPORT to QE and receive >> +the Quote. >> + >> +To allow userspace attestation agent get the TDREPORT, TDX guest driver >> +exposes an IOCTL (TDX_CMD_GET_REPORT) interface via /dev/tdx-guest misc >> +device. >> + >> +TDX Guest driver >> +================ >> + >> +The TDX guest driver exposes IOCTL interfaces via /dev/tdx-guest misc >> +device to allow user space to get certain TDX guest specific details >> +(like attestation report, attestation quote or storage keys, etc). >> + >> +In this section, for each supported IOCTL, following information is >> +provided along with generic description. > > "for each" looks strange as we only have single IOCTL. > >> +:Input parameters: Parameters passed to the IOCTL and related details. >> +:Output: Details about output data and return value (with details >> + about the non common error values). >> + >> +TDX_CMD_GET_REPORT >> +------------------ >> + >> +:Input parameters: struct tdx_report_req >> +:Output: Upon successful execution, TDREPORT data is copied to >> + tdx_report_req.tdreport and returns 0 or returns >> + -EIO on TDCALL failure and standard error number on >> + other common failures. >> + >> +The TDX_CMD_GET_REPORT IOCTL can be used by the attestation software to >> +get the TDX guest measurements data (with few other info) in the format >> +of TDREPORT_STRUCT. It uses TDCALL[TDG.MR.REPORT] to get the TDREPORT >> +from the TDX Module. >> + >> +Format of TDREPORT_STRUCT can be found in TDX 1.0 Module specification, >> +sec titled "TDREPORT_STRUCT". >> + > After addressing the comments, the final version looks like below. Attestation =========== Attestation is used to verify the TDX guest trustworthiness to other entities before provisioning secrets to the guest. For example, a key server may request attestation quote before releasing the encryption keys to mount the encrypted rootfs or secondary drive. The TDX module records the state of the TDX guest in various stages of the guest boot process using build time measurement register (MRTD) and runtime measurement registers (RTMR). Measurements related to guest initial configuration and firmware image are recorded in the MRTD register. Measurements related to initial state, kernel image, firmware image, command line options, initrd, ACPI tables, etc are recorded in RTMR registers. For more details, please refer to TDX Virtual Firmware design specification, sec titled "TD Measurement". At TDX guest runtime, the attestation process is used to attest to these measurements. The attestation process consists of two steps: TDREPORT generation and Quote generation. TDX guest uses TDCALL[TDG.MR.REPORT] to get the TDREPORT (TDREPORT_STRUCT) from the TDX module. TDREPORT is a fixed-size data structure generated by the TDX module which contains guest-specific information (such as build and boot measurements), platform security version, and the MAC to protect the integrity of the TDREPORT. After getting the TDREPORT, the second step of the attestation process is to send it to the Quoting Enclave (QE) to generate the Quote. TDREPORT by design can only be verified on the local platform as the MAC key is bound to the platform. To support remote verification of the TDREPORT, TDX leverages Intel SGX Quoting Enclave to verify the TDREPORT locally and convert it to a remotely verifiable Quote. Method of sending TDREPORT to QE is implementation specific. Attestation software can choose whatever communication channel available (i.e. vsock or hypercall) to send the TDREPORT to QE and receive the Quote. TDX Guest driver ================ The TDX guest driver exposes IOCTL interfaces via /dev/tdx-guest device to service TDX guest user-specific requests. But currently only TDX_CMD_GET_RERPORT IOCTL is supported to allow user space attestation agent to get the TDREPORT. Following are the IOCTL ABI details: TDX_CMD_GET_REPORT ------------------ :Input parameters: struct tdx_report_req :Output: Upon successful execution, TDREPORT data is copied to tdx_report_req.tdreport and return 0. Return -EIO on TDCALL failure or standard error number on other common failures. The TDX_CMD_GET_REPORT IOCTL can be used by the attestation software to get the TDREPORT from the TDX module using TDCALL[TDG.MR.REPORT]. -- Sathyanarayanan Kuppuswamy Linux Kernel Developer