lkml.org 
[lkml]   [2023]   [Jan]   [30]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
    /
    From
    SubjectRe: Linux guest kernel threat model for Confidential Computing
    Date

    On 2023-01-25 at 14:13 UTC, Daniel P. Berrangé <berrange@redhat.com> wrote...
    > On Wed, Jan 25, 2023 at 01:42:53PM +0000, Dr. David Alan Gilbert wrote:
    >> * Greg Kroah-Hartman (gregkh@linuxfoundation.org) wrote:
    >> > On Wed, Jan 25, 2023 at 12:28:13PM +0000, Reshetova, Elena wrote:
    >> > > Hi Greg,
    >> > >
    >> > > You mentioned couple of times (last time in this recent thread:
    >> > > https://lore.kernel.org/all/Y80WtujnO7kfduAZ@kroah.com/) that we ought to start
    >> > > discussing the updated threat model for kernel, so this email is a start in this direction.
    >> >
    >> > Any specific reason you didn't cc: the linux-hardening mailing list?
    >> > This seems to be in their area as well, right?
    >> >
    >> > > As we have shared before in various lkml threads/conference presentations
    >> > > ([1], [2], [3] and many others), for the Confidential Computing guest kernel, we have a
    >> > > change in the threat model where guest kernel doesn’t anymore trust the hypervisor.
    >> >
    >> > That is, frankly, a very funny threat model. How realistic is it really
    >> > given all of the other ways that a hypervisor can mess with a guest?
    >>
    >> It's what a lot of people would like; in the early attempts it was easy
    >> to defeat, but in TDX and SEV-SNP the hypervisor has a lot less that it
    >> can mess with - remember that not just the memory is encrypted, so is
    >> the register state, and the guest gets to see changes to mapping and a
    >> lot of control over interrupt injection etc.
    >>
    >> > So what do you actually trust here? The CPU? A device? Nothing?
    >>
    >> We trust the actual physical CPU, provided that it can prove that it's a
    >> real CPU with the CoCo hardware enabled. Both the SNP and TDX hardware
    >> can perform an attestation signed by the CPU to prove to someone
    >> external that the guest is running on a real trusted CPU.
    >>
    >> Note that the trust is limited:
    >> a) We don't trust that we can make forward progress - if something
    >> does something bad it's OK for the guest to stop.
    >> b) We don't trust devices, and we don't trust them by having the guest
    >> do normal encryption; e.g. just LUKS on the disk and normal encrypted
    >> networking. [There's a lot of schemes people are working on about how
    >> the guest gets the keys etc for that)
    >
    > I think we need to more precisely say what we mean by 'trust' as it
    > can have quite a broad interpretation.
    >
    > As a baseline requirement, in the context of confidential computing the
    > guest would not trust the hypervisor with data that needs to remain
    > confidential, but would generally still expect it to provide a faithful
    > implementation of a given device.

    ... or to have a reliable faulting behaviour (e.g. panic) if the device is
    found to be malicious, e.g. attempting to inject bogus data in the driver to
    trigger unexpected paths in the guest kernel.

    I think that part of the original discussion is really about being able to
    do that at least for the small subset of (mostly virtio) devices that would
    typically be of use in a CoCo setup.

    As was pointed out elsewhere in that thread, doing so for physical devices,
    to the point of enabling end-to-end attestation and encryption, is work that
    is presently underway, but there is work to do already with the
    comparatively small subset of devices we need in the short-term. Also, that
    work needs only the Linux kernel community, whereas changes for example at
    the PCI level are much broader, and therefore require a lot more time.

    --
    Cheers,
    Christophe de Dinechin (https://c3d.github.io)
    Theory of Incomplete Measurements (https://c3d.github.io/TIM)

    \
     
     \ /
      Last update: 2023-03-27 00:01    [W:3.382 / U:1.196 seconds]
    ©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site