lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Tue, 19 Apr 2022 16:40:09 +1200
From:   Kai Huang <kai.huang@...el.com>
To:     Sathyanarayanan Kuppuswamy 
        <sathyanarayanan.kuppuswamy@...ux.intel.com>,
        Thomas Gleixner <tglx@...utronix.de>,
        Ingo Molnar <mingo@...hat.com>, Borislav Petkov <bp@...en8.de>,
        Dave Hansen <dave.hansen@...ux.intel.com>, x86@...nel.org,
        Hans de Goede <hdegoede@...hat.com>,
        Mark Gross <mgross@...ux.intel.com>
Cc:     "H . Peter Anvin" <hpa@...or.com>,
        "Kirill A . Shutemov" <kirill.shutemov@...ux.intel.com>,
        Tony Luck <tony.luck@...el.com>,
        Andi Kleen <ak@...ux.intel.com>, linux-kernel@...r.kernel.org,
        platform-driver-x86@...r.kernel.org
Subject: Re: [PATCH v3 2/4] x86/tdx: Add tdx_hcall_get_quote() API support

On Mon, 2022-04-18 at 21:04 -0700, Sathyanarayanan Kuppuswamy wrote:
> 
> On 4/18/22 7:59 PM, Kai Huang wrote:
> > On Fri, 2022-04-15 at 15:01 -0700, Kuppuswamy Sathyanarayanan wrote:
> > > Attestation is the process used by two un-trusted entities to prove to
> > > each other that it can be trusted.
> > > 
> > 
> > I don't think this is accurate.  TDX attestation is used to attest a TD is
> > genuine and runs on genuine Intel platforms to any challenger who wants to
> > verify this.  Theoretically, the TD guest doesn't necessarily need to verify the
> > trustworthiness of the challenger.
> 
> Above is a generic explanation for attestation (not TDX specific).

Even for generic, it seems it's not accurate.  As I said it's not "two un-
trusted entities to prove to each other".

> 
> > 
> > > In TDX guest, attestation is mainly
> > > used to verify the trustworthiness of a TD to the 3rd party key
> > > servers.
> > 
> > And "key servers" is only one potential use case of using the attestation
> > service.  I don't think it's right to say attestation is mainly used for this.
> 
> Agree. I will change it to,
> 
> Attestation is used to verify the trustworthiness of a TD to the other
> 3rd party entities before exchanging sensitive information.

Fine to me.

> 
> > 
> > > 
> > > First step in the attestation process is to generate the TDREPORT data.
> > > This support is added using tdx_mcall_tdreport() API. The second stage
> > > in the attestation process is for the guest to request the VMM generate
> > > and sign a quote based on the TDREPORT acquired earlier.
> > > 
> > 
> > This is not accurate.  The VMM cannot generate and sign the Quote.  Only Quoting
> > enclave (QE) can do that.  The VMM is just a bridge which helps to send the
> > TDREPORT to the QE and then give the Quote back to TD guest when it receives it.
> > 
> > For instance, theoretically GetQuote TDVMCALL isn't absolutely necessarily for
> > attestation.  The TD attestation agent (runs in TD guest userspace) can choose
> > to connect to QE directly if feasible (i.e. via vsock, tcp/ip, ..) and then send
> > the TDREPORT to QE and receive the Quote directly.
> 
> Yes, since guest does not get involved with how VMM facilities the
> Quote Generation, I did not elaborate on Quoting Enclave part.
> 
> How about following change?
> 
> The second stage in the attestation process is for the guest to pass the
> TDREPORT data (generated by TDREPORT TDCALL) to the VMM and
> request it to trigger Quote generation via a Quoting enclave (QE).
> 
> Also note that GetQuote is an asynchronous request. So this API does not
> block till Quote is generated. VMM will notify the TD guest about the
> quote generation completion via interrupt (configured by
> SetupEventNotifyInterrupt hypercall). This support will be added by
> follow on patches in this series.

Fine to me.

Btw, if I recall correctly, it seems we don't need to say "xxx will be done in
later patches", etc.  I can be wrong.  Will leave to others.

[...]


> > > +/*
> > > + * tdx_hcall_get_quote() - Generate TDQUOTE using TDREPORT_STRUCT.
> > > + *
> > > + * @data        : Address of 8KB GPA memory which contains
> > > + *                TDREPORT_STRUCT.
> > > + * @len		: Length of the GPA in bytes.
> > 
> > It seems GetQuote definitions in public GHCI 1.0 and GHCI 1.5 are different.  In
> > GHCI 1.5, R13 is used to specify the shared memory size.
> > 
> > I think it is because the public GHCI 1.0 hasn't been updated yet?
> 
> Please check the latest 1.0 specification (updated on Feb 2022). It has
> details about R13 register.

Thanks.  So it seems GHCI 1.0 has also been updated and it is consistent with
GHCI 1.5 now.  In this case, why do we still assume 8K shared memory?  Are you
going to update the driver?


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ