Received: by 2002:a05:7412:2a8c:b0:e2:908c:2ebd with SMTP id u12csp2962958rdh; Wed, 27 Sep 2023 20:13:16 -0700 (PDT) X-Google-Smtp-Source: AGHT+IGhQJgxexXFNqrVMYlQm/sVO7sX7cBKoD3xnLryWNUQuUJEvVSmse0zYbVQBQsh8K+q2Naq X-Received: by 2002:aca:f1a:0:b0:3a7:55f2:552d with SMTP id 26-20020aca0f1a000000b003a755f2552dmr8663oip.58.1695870796168; Wed, 27 Sep 2023 20:13:16 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1695870796; cv=none; d=google.com; s=arc-20160816; b=M/a3Plc3XODMVY2MVCLgg+ptOb2+KOMIZXXWq/We5mHw7LK0cdgb+44BEvCpMzWpIu FO1qKUiHAbgbrAu5CQanmuZ7dLyzua5nM9BLo3wf6nJSEDDLwbeTMr16IxAJhCdQtoB7 TzBJu+Bz8sCWtt62t+r+kOTs8Chh7uFWPZXrxXwPLRhM+Xn8dXcpwD4HN93qL1RpG9VI bDBERY7i9Tht72ulyuix3kkh/J0Ef1KvBCVeCo3B9i95zvgE30pLwsfd3mqWVabKrHM+ T2Ds0ug794z62y5iws25Xb37+DT0T7cEG4ng4ZJ2jZqT9vOMSRiiF37fsH+7Z8j1lE8k rlaA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:cc:to:subject :message-id:date:from:in-reply-to:references:mime-version :dkim-signature; bh=cthrC2AE+hQRI1g23zDyJaz/ao2H94DB6TkDVFhMAT8=; fh=QetDckA53N9oYprDDDeOx4QG66U71GJPOElXyP4QP9I=; b=p6e2c9GOs5+bjXz79tOAFWAxuMOFoQIKK7mUowMZqsgwpPA1XN1pGMPPhlURBksdTN iV9XJCuBsDvPREMjwwBAkj8VY6b3RFsAQwP6ng9AyEd3tisf668V2koo8xk8vCfcpVGZ ZW4UiyVwMdlSdDKLu/Kj6lRN2Mh76+Any5tdFBc+i+J2y/6YLdmBnuF2RKS8c3NmL4Th V+NzlIXlSwVT+WgZVqP1gD1FC0ryXakx5wMtNU+k4A9msm8FUyuU0g3TUNFKJp4Rkl3d Dfn513QQXyFHggeAyGpSMMaE4A/CigQ58q5B0u3ojc6XpI5AT49fKnXzk3yMlyPpXjlc 0VOg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=N2nxCeQN; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.37 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from snail.vger.email (snail.vger.email. [23.128.96.37]) by mx.google.com with ESMTPS id f8-20020a056a001ac800b0068fd0b1bd61si18505863pfv.50.2023.09.27.20.13.15 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 27 Sep 2023 20:13:16 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.37 as permitted sender) client-ip=23.128.96.37; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=N2nxCeQN; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.37 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by snail.vger.email (Postfix) with ESMTP id 2D41980657E5; Wed, 27 Sep 2023 12:06:06 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at snail.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229460AbjI0TGB (ORCPT + 99 others); Wed, 27 Sep 2023 15:06:01 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:47924 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229437AbjI0TGB (ORCPT ); Wed, 27 Sep 2023 15:06:01 -0400 Received: from mail-lj1-x22b.google.com (mail-lj1-x22b.google.com [IPv6:2a00:1450:4864:20::22b]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id B51EDE6 for ; Wed, 27 Sep 2023 12:05:58 -0700 (PDT) Received: by mail-lj1-x22b.google.com with SMTP id 38308e7fff4ca-2c12ae20a5cso193426451fa.2 for ; Wed, 27 Sep 2023 12:05:58 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; t=1695841557; x=1696446357; darn=vger.kernel.org; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=cthrC2AE+hQRI1g23zDyJaz/ao2H94DB6TkDVFhMAT8=; b=N2nxCeQN0jS3NFquLLzHVyHRFuYUVcs4cJEIEPzqGvLwi3IIjLaGnoquWzhvFapMgx aTevExdi96jlmH0orXSyA+E2xYdvZc4UehVEoc4EYkyW7fAtZz0J50AiXtrriDwR1KW7 tu69e6K8oFgzmdhkp2jV3P2ZUandmXsvyulKfOtRrowD6AhQgAdUNKP9jdML6T9z+NCF K9jaFdxQZaooJN8Vz7ADGfiRHYKn0A1oD0GfHXJsiex6Y4KGTnUX8Pw+BuywA2efXnTU swQfOCATm4sVGPLYVYHWLvUv+KgPIxrlZX02CFVuNiiooeF+l5wUdyG3tLh3pvoDR2ID wVFA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1695841557; x=1696446357; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=cthrC2AE+hQRI1g23zDyJaz/ao2H94DB6TkDVFhMAT8=; b=JHyqtLsdJgisIKmF81Le6A3Eq+wvnQsD1sxYe+kDyzmfcKT5a+cBQlC6aA92oAoGXd DXxcld+FTRbaKOGhm947ZddFDMUaWm+naP02lARjuXm3ydHWhWVwybxOT99s+rt/M/ER rSy0PVX0zYYa5DrikfvdgLuHYPATAY5rX2XR/J1c719joSwLQZuu0wlubInuNL1yzSdr dxxwmIs5bBW3luuemH5iWHOVJOTwHN5HLESvzMyxdB259iMI3UWMu2CsZ32baz343JT1 q9csqCSRySsVOlo7F7TFpdWKYhcq2G8QkhhFOfSn7mXLmOxBtmFarFlItsnEy0ZaKuHP sYhQ== X-Gm-Message-State: AOJu0YxCPbJO3K0qwUJHRzu/Q+SnHga7DxesQfInXaNJd7w9eyEmK9qg j2pucfDQ3Tq4hrWN5+XqGTJJO8vkW/Y0OLrC8/05Bg== X-Received: by 2002:a2e:9b94:0:b0:2bf:df8c:4e5e with SMTP id z20-20020a2e9b94000000b002bfdf8c4e5emr3021856lji.15.1695841555896; Wed, 27 Sep 2023 12:05:55 -0700 (PDT) MIME-Version: 1.0 References: <169570181657.596431.6178773442587231200.stgit@dwillia2-xfh.jf.intel.com> <169570182987.596431.14062417344858914481.stgit@dwillia2-xfh.jf.intel.com> <6513e6079a427_91c1e294e@dwillia2-xfh.jf.intel.com.notmuch> In-Reply-To: From: Thomas Fossati Date: Wed, 27 Sep 2023 21:05:39 +0200 Message-ID: Subject: Re: [PATCH v4 2/6] configfs-tsm: Introduce a shared ABI for attestation reports To: Peter Gonda Cc: Dan Williams , linux-coco@lists.linux.dev, Dionna Amalie Glaze , James Bottomley , Greg Kroah-Hartman , Samuel Ortiz , Thomas Gleixner , peterz@infradead.org, linux-kernel@vger.kernel.org, x86@kernel.org, dave.hansen@linux.intel.com Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_BLOCKED, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (snail.vger.email [0.0.0.0]); Wed, 27 Sep 2023 12:06:06 -0700 (PDT) Hi Peter, On Wed, 27 Sept 2023 at 16:38, Peter Gonda wrote: > > On Wed, Sep 27, 2023 at 2:25=E2=80=AFAM Thomas Fossati > wrote: > > > > On Wed, 27 Sept 2023 at 10:21, Dan Williams = wrote: > > > It can be expanded when/if those platforms expand the > > > size of the supported user data, or another configfs-tsm backend arri= ves > > > that needs that capability. > > > > Makes sense, thanks. > > I'm not familiar with the rats eat spec but I would assume the > protocol would acquire more than just the nonce in the inblob. > Probably some combination of claims, nonce, and information about a > public key? Looking at existing EAT-based (or EAT-like) serialisations: Arm CCA has a single, 64 bytes challenge (see =C2=A7A7 of =E2=80=9CRealm Ma= nagement Monitor (RMM) Specification=E2=80=9D [1].) CoVE too, see [2]. Nitro instead is doing something different: GetAttestationDoc() has optional user-provided public key, custom user data, and a custom nonce passed in as separate input arguments [3]. So, what @inblob's structure looks like really is a choice of the attester's vendor. > Does the specification allow for the data needing to be > signed by the TSM to be hashed first? EAT per se is mostly agnostic, it has a flexible and extensible type system, which can adapt to most attester =E2=80=9Cshapes=E2=80=9D. Hope this answers your questions. cheers, t [1] https://developer.arm.com/documentation/den0137/latest [2] https://github.com/riscv-non-isa/riscv-ap-tee/blob/main/specification/a= ttestation.adoc#tvm-challenge-claim [3] https://github.com/aws/aws-nitro-enclaves-nsm-api/blob/4b851f3006c6fa98= f23dcffb2cba03b39de9b8af/nsm-lib/src/lib.rs#L218