Received: by 2002:a05:7412:1e0b:b0:fc:a2b0:25d7 with SMTP id kr11csp38865rdb; Wed, 14 Feb 2024 11:59:04 -0800 (PST) X-Forwarded-Encrypted: i=3; AJvYcCXbCWxUjnzSmmweoxGcVwzOY9gnXRYOwYjDHGJc7Waluxbj25tc0tL+NI/ISOIfBfEglokyzs1eli8u8oQMrMAhEht3Gl4NmX0qKAD+7A== X-Google-Smtp-Source: AGHT+IEG1jQ2658CVOjo0WbRQw1A623SlFB+vzYkrB6K2/58I/k7Ep3NUgJmxgSkvkd6tZVIWY2i X-Received: by 2002:ac2:5e8f:0:b0:511:85ae:8985 with SMTP id b15-20020ac25e8f000000b0051185ae8985mr2241763lfq.53.1707940744031; Wed, 14 Feb 2024 11:59:04 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1707940744; cv=pass; d=google.com; s=arc-20160816; b=AeJiiCIS/W+34A/c0SMTEda0/D/dCQdMyow4gtACjuwYJElgbDPYp1CXaHTXQvrFLU uXq6FrQyYj6A0GVIWfMc36Pi2P1du0YwQqSRH6sPq6nKWCTnY+mfmxnJP/Ar2N+YBhq7 S+xJumcTu3Yb66iaV0k3fVUtgQOLZBqMw+YrZqZcmt59jGPAedq55EJRbZyrB4rqO9pX 2Aob9OqwhfH4rOgcOJBVmQDVzXSF+0ntwnDZiOKQlOIo2l2RwSJfngBORggJjlUaf12k 4p9WaDnNVLIZ7VSXBfTwyASxvk+2soOjmvZalkw0HYTC/WsHOCjdVovicgqRjXjnF0fV 2gfA== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:list-unsubscribe :list-subscribe:list-id:precedence:references:in-reply-to:message-id :date:subject:cc:to:from:dkim-signature; bh=/TM0b2580+zFUa1NO2LoxorT2yqWyAQkC+kc3INL8zI=; fh=/TEu0xj+Lq457B5ey8znkvjQvHEiqsHlvCQGw80BERc=; b=lWQkmH7B5DTZ5OHRSQDwi5AbpmAFeWFVmEs4001zupg2r82i5+asHopvc8oY6Fi6z2 DS7AFp14oxv8SInMcV2mz8gTyHc9KpNvh42G6PJLP2DWYcY1oBu+cTWRQrbH0aefoDrj rufYmJeiN331M+HdlK83qWnCGXEDJAWIbYOz3Ik6qHp1rckRMN8OA+hlWDJxtSRpYqmj xLB75yB1gZp/CdqK9kgCR1E6sw0wvQzABllTEwXlQIIo+Mp4VQKBKSh/OPllA/tToQik SovJAJ2RiCJIhQAp6TUUZItSjmdWCMOP1WNn3Cv8XhoY1BbaYnG5Kr6HZpSE44Tp26OS 1v1A==; dara=google.com ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@zx2c4.com header.s=20210105 header.b="Hwl/fq/E"; arc=pass (i=1 dkim=pass dkdomain=zx2c4.com); spf=pass (google.com: domain of linux-kernel+bounces-65906-linux.lists.archive=gmail.com@vger.kernel.org designates 2604:1380:4601:e00::3 as permitted sender) smtp.mailfrom="linux-kernel+bounces-65906-linux.lists.archive=gmail.com@vger.kernel.org"; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=zx2c4.com X-Forwarded-Encrypted: i=2; AJvYcCUhzfjme+hzXZGfuH2zVRIeWETxmkn+f48bNHwNVm8NFKW0wlYGHKLoJOv52O+DbK8JXCtL85Qo0v9GjDdiHNkb0relYgywbcnCQSYouA== Return-Path: Received: from am.mirrors.kernel.org (am.mirrors.kernel.org. [2604:1380:4601:e00::3]) by mx.google.com with ESMTPS id z5-20020a509e05000000b005638e9a002bsi453572ede.684.2024.02.14.11.59.03 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 14 Feb 2024 11:59:04 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel+bounces-65906-linux.lists.archive=gmail.com@vger.kernel.org designates 2604:1380:4601:e00::3 as permitted sender) client-ip=2604:1380:4601:e00::3; Authentication-Results: mx.google.com; dkim=pass header.i=@zx2c4.com header.s=20210105 header.b="Hwl/fq/E"; arc=pass (i=1 dkim=pass dkdomain=zx2c4.com); spf=pass (google.com: domain of linux-kernel+bounces-65906-linux.lists.archive=gmail.com@vger.kernel.org designates 2604:1380:4601:e00::3 as permitted sender) smtp.mailfrom="linux-kernel+bounces-65906-linux.lists.archive=gmail.com@vger.kernel.org"; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=zx2c4.com Received: from smtp.subspace.kernel.org (wormhole.subspace.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by am.mirrors.kernel.org (Postfix) with ESMTPS id 869B01F24789 for ; Wed, 14 Feb 2024 19:59:03 +0000 (UTC) Received: from localhost.localdomain (localhost.localdomain [127.0.0.1]) by smtp.subspace.kernel.org (Postfix) with ESMTP id BADA313F001; Wed, 14 Feb 2024 19:58:08 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=zx2c4.com header.i=@zx2c4.com header.b="Hwl/fq/E" Received: from smtp.kernel.org (aws-us-west-2-korg-mail-1.web.codeaurora.org [10.30.226.201]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id CA6B213DB93; Wed, 14 Feb 2024 19:58:07 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=none smtp.client-ip=10.30.226.201 ARC-Seal:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1707940687; cv=none; b=cIWaI6DWjAKIoCQoC7vc/NQS8W/R4Z872VMCY+LcaU1Or7DSQpVOnXPyttYaVeuhXaSeN2EI1BDo1PsieUWYYZ9B0uN5XtaDKzJBKJySxv6UVE4DhZVOxFC39vTKbmVIldfX6hOf/I/ymxdYqK/aBWIbxNjdW8bQzE7MSocfh1A= ARC-Message-Signature:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1707940687; c=relaxed/simple; bh=RdJUsBuMV/uPcYgE4PVSnqiibsyibd9kyPg1rvF6p08=; h=From:To:Cc:Subject:Date:Message-ID:In-Reply-To:References: MIME-Version:Content-Type; b=LVjSgPXLBe9p4173pzhapD+gEsNrONPJBo0fn17xNEh0Y9xJa/bxOz2JgKVLnptivlVLXT/I3YkxXJoXGLAjRGZAMnTqcXRMVDcg6/QcrgWoV/yrox0KjHegZDusD/rym9THJggwBwP6qn32fXNdyrXxwcz8QuoQjoDXDEhw40A= ARC-Authentication-Results:i=1; smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=zx2c4.com header.i=@zx2c4.com header.b=Hwl/fq/E; arc=none smtp.client-ip=10.30.226.201 Received: by smtp.kernel.org (Postfix) with ESMTPSA id 3CE22C433C7; Wed, 14 Feb 2024 19:58:06 +0000 (UTC) Authentication-Results: smtp.kernel.org; dkim=pass (1024-bit key) header.d=zx2c4.com header.i=@zx2c4.com header.b="Hwl/fq/E" DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zx2c4.com; s=20210105; t=1707940685; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=/TM0b2580+zFUa1NO2LoxorT2yqWyAQkC+kc3INL8zI=; b=Hwl/fq/EKFP4TJv6IRHTN0RkCfI8MX46bRjyQgz9fmAFXgtNKLV2jYZRq61tP8oZ7jWoj6 2Dpxo/LgkpnvPgknVx7/JAGG0tzpVbkg1kPCqKK1Eyz1jxz+F/udmtkDlbHXppOgXcwOVs 4Mt6PJWXqMTKXj2uUVH+iUuJxCjoYak= Received: by mail.zx2c4.com (ZX2C4 Mail Server) with ESMTPSA id c3aa5c10 (TLSv1.3:TLS_AES_256_GCM_SHA384:256:NO); Wed, 14 Feb 2024 19:58:05 +0000 (UTC) From: "Jason A. Donenfeld" To: x86@kernel.org, linux-coco@lists.linux.dev, linux-kernel@vger.kernel.org Cc: "Jason A. Donenfeld" , Borislav Petkov , =?UTF-8?q?Daniel=20P=20=2E=20Berrang=C3=A9?= , Dave Hansen , Elena Reshetova , "H . Peter Anvin" , Ingo Molnar , "Kirill A . Shutemov" , Theodore Ts'o , Thomas Gleixner Subject: [PATCH v2 2/2] x86/coco: Require seeding RNG with RDRAND on CoCo systems Date: Wed, 14 Feb 2024 20:56:48 +0100 Message-ID: <20240214195744.8332-3-Jason@zx2c4.com> In-Reply-To: <20240214195744.8332-1-Jason@zx2c4.com> References: <20240214195744.8332-1-Jason@zx2c4.com> Precedence: bulk X-Mailing-List: linux-kernel@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit There are few uses of CoCo that don't rely on working cryptography and hence a working RNG. Unfortunately, the CoCo threat model means that the VM host cannot be trusted and may actively work against guests to extract secrets or manipulate computation. Since a malicious host can modify or observe nearly all inputs to guests, the only remaining source of entropy for CoCo guests is RDRAND. If RDRAND is broken -- due to CPU hardware fault -- the generic path will WARN(), but probably CoCo systems shouldn't even continue executing. This is mostly a concern at boot time when initially seeding the RNG, as after that the consequences of a broken RDRAND are much more theoretical. So, try at boot to seed the RNG using 256 bits of RDRAND output. If this fails, panic(). This will also trigger if the system is booted without RDRAND, as RDRAND is essential for a safe CoCo boot. This patch is deliberately written to be "just a CoCo x86 driver feature" and not part of the RNG itself. Many device drivers and platforms have some desire to contribute something to the RNG, and add_device_randomness() is specifically meant for this purpose. Any driver can call this with seed data of any quality, or even garbage quality, and it can only possibly make the quality of the RNG better or have no effect, but can never make it worse. Rather than trying to build something into the core of the RNG, this patch interprets the particular CoCo issue as just a CoCo issue, and therefore separates this all out into driver (well, arch/platform) code. Cc: Borislav Petkov Cc: Daniel P. Berrangé Cc: Dave Hansen Cc: Elena Reshetova Cc: H. Peter Anvin Cc: Ingo Molnar Cc: Kirill A. Shutemov Cc: Theodore Ts'o Cc: Thomas Gleixner Signed-off-by: Jason A. Donenfeld --- Changes v1->v2: - panic() instead of BUG_ON(), as suggested by Andi Kleen. - Update comments, now that we have info from AMD and Intel. arch/x86/coco/core.c | 36 ++++++++++++++++++++++++++++++++++++ arch/x86/include/asm/coco.h | 2 ++ arch/x86/kernel/setup.c | 2 ++ 3 files changed, 40 insertions(+) diff --git a/arch/x86/coco/core.c b/arch/x86/coco/core.c index eeec9986570e..34d7c6795e8c 100644 --- a/arch/x86/coco/core.c +++ b/arch/x86/coco/core.c @@ -3,13 +3,16 @@ * Confidential Computing Platform Capability checks * * Copyright (C) 2021 Advanced Micro Devices, Inc. + * Copyright (C) 2024 Jason A. Donenfeld . All Rights Reserved. * * Author: Tom Lendacky */ #include #include +#include +#include #include #include @@ -153,3 +156,36 @@ __init void cc_set_mask(u64 mask) { cc_mask = mask; } + +__init void cc_random_init(void) +{ + unsigned long rng_seed[32 / sizeof(long)]; + size_t i, longs; + + if (cc_vendor == CC_VENDOR_NONE) + return; + + /* + * Since the CoCo threat model includes the host, the only reliable + * source of entropy that can be neither observed nor manipulated is + * RDRAND. Usually, RDRAND failure is considered tolerable, but since a + * host can possibly induce failures consistently, it's important to at + * least ensure the RNG gets some initial random seeds. + */ + for (i = 0; i < ARRAY_SIZE(rng_seed); i += longs) { + longs = arch_get_random_longs(&rng_seed[i], ARRAY_SIZE(rng_seed) - i); + + /* + * A zero return value means that the guest doesn't have RDRAND + * or the CPU is physically broken, and in both cases that + * means most crypto inside of the CoCo instance will be + * broken, defeating the purpose of CoCo in the first place. So + * just panic here because it's absolutely unsafe to continue + * executing. + */ + if (longs == 0) + panic("RDRAND is defective."); + } + add_device_randomness(rng_seed, sizeof(rng_seed)); + memzero_explicit(rng_seed, sizeof(rng_seed)); +} diff --git a/arch/x86/include/asm/coco.h b/arch/x86/include/asm/coco.h index 76c310b19b11..e9d059449885 100644 --- a/arch/x86/include/asm/coco.h +++ b/arch/x86/include/asm/coco.h @@ -15,6 +15,7 @@ extern enum cc_vendor cc_vendor; void cc_set_mask(u64 mask); u64 cc_mkenc(u64 val); u64 cc_mkdec(u64 val); +void cc_random_init(void); #else #define cc_vendor (CC_VENDOR_NONE) @@ -27,6 +28,7 @@ static inline u64 cc_mkdec(u64 val) { return val; } +static inline void cc_random_init(void) { } #endif #endif /* _ASM_X86_COCO_H */ diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c index 84201071dfac..30a653cfc7d2 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c @@ -36,6 +36,7 @@ #include #include #include +#include #include #include #include @@ -994,6 +995,7 @@ void __init setup_arch(char **cmdline_p) * memory size. */ mem_encrypt_setup_arch(); + cc_random_init(); efi_fake_memmap(); efi_find_mirror(); -- 2.43.0