Re: [PATCH v2 0/5] tsm: Attestation Report ABI

From: Dan Williams
Date: Mon Aug 14 2023 - 13:13:21 EST


Jeremi Piotrowski wrote:
> On 8/14/2023 9:43 AM, Dan Williams wrote:
> > Changes since v1:
> > - Switch from Keyring to sysfs (James)
> >
> > An attestation report is signed evidence of how a Trusted Virtual
> > Machine (TVM) was launched and its current state. A verifying party uses
> > the report to make judgements of the confidentiality and integrity of
> > that execution environment. Upon successful attestation the verifying
> > party may, for example, proceed to deploy secrets to the TVM to carry
> > out a workload. Multiple confidential computing platforms share this
> > similar flow.
> >
> > The approach of adding adding new char devs and new ioctls, for what
> > amounts to the same logical functionality with minor formatting
> > differences across vendors [1], is untenable. Common concepts and the
> > community benefit from common infrastructure.
> >
> > Use sysfs for this facility for maintainability compared to ioctl(). The
> > expectation is that this interface is a boot time, configure once, get
> > report, and done flow. I.e. not something that receives ongoing
> > transactions at runtime. However, runtime retrieval is not precluded and
> > a mechanism to detect potential configuration conflicts from
> > multiple-threads using this interface is included.
> >
>
> I wanted to speak up to say that this does not align with the needs we have
> in the Confidential Containers project. We want to be able to perform attestation
> not just once during boot but during the lifecycle of the confidential VM. We
> may need to fetch a fresh attestation report from a trusted agent but also from
> arbitrary applications running in containers.
>
> The trusted agent might need attestation when launching a new container from an
> encrypted container image or when a new secret is being added to the VM - both
> of these events may happen at any time (also when containerized applications
> are already executing).
>
> Container applications have their own uses for attestation, such as when they need
> to fetch keys required to decrypt payloads. We also have things like performing
> attestation when establishing a TLS or ssh connection to provide an attested e2e
> encrypted communication channel.

...and you expect that the boot time attestation becomes invalidated
later at run time such that ongoing round trips to the TSM are needed? I
am looking at "Table 21. ATTESTATION_REPORT Structure" for example and
not seeing data there that changes from one request to the next. Runtime
validation likely looks more like the vTPM use case with PCRs. That will
leverage the existing / common TPM ABI.

> I don't think sysfs is suitable for such concurrent transactions. Also if you think
> about exposing the sysfs interface to an application in a container, this requires
> bind mounting rw part of the sysfs tree into the mount namespace - not ideal.

sysfs is not suitable for concurrent transactions. The container would
need to have an alternate path to request that the singleton owner of
the interface generate new reports, or use the boot time attestation to
derive per container communication sessions to the attestation agent.