From nobody Sat Sep 21 05:39:24 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+84651+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+84651+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=intel.com ARC-Seal: i=1; a=rsa-sha256; t=1639228140; cv=none; d=zohomail.com; s=zohoarc; b=ZM70vAAyjf9VXpBQi5XsAgsg6dDK3F0YK6ZBiM5JBhDfhrO7f4zFhA3txp81o0i62CsRyo/zfxFo5pb30MriCuv6g11aGQoxe+/Zkt7FoyZ49gnG5gzMaOsQ78JU057KI25j1osH71lr4EaOpQ1zv9a5lyEMdaSZLwmIRdBEoxI= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1639228140; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:Reply-To:References:Sender:Subject:To; bh=74MxtQWRU3+HplWCR7Mo9VDZeEpD7gDJYAas+/QLnf8=; b=XeMS/nNNMLVCy1BbLnkAIB2PhNmDaX+9cCjG+Pf4a+ms0q3CLalxBcB4a8qVXBzNfmPHT6WjqEudykL0IaPqHVQshy9u49rLAzc3nGYBmPtfutiovLEiGtqHwopTAafFgsewDpSWKW8lwH1fNLCo+mcD0sdSUiRAXGuSN94Apso= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+84651+1787277+3901457@groups.io; dmarc=fail header.from= (p=none dis=none) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1639228140896392.02816755562264; Sat, 11 Dec 2021 05:09:00 -0800 (PST) Return-Path: X-Received: by 127.0.0.2 with SMTP id 1V3uYY1788612xqCZb1dJWfd; Sat, 11 Dec 2021 05:09:00 -0800 X-Received: from mga05.intel.com (mga05.intel.com [192.55.52.43]) by mx.groups.io with SMTP id smtpd.web10.21317.1639228137939416724 for ; Sat, 11 Dec 2021 05:08:59 -0800 X-IronPort-AV: E=McAfee;i="6200,9189,10194"; a="324799223" X-IronPort-AV: E=Sophos;i="5.88,198,1635231600"; d="scan'208";a="324799223" X-Received: from orsmga008.jf.intel.com ([10.7.209.65]) by fmsmga105.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Dec 2021 05:08:59 -0800 X-IronPort-AV: E=Sophos;i="5.88,198,1635231600"; d="scan'208";a="517141119" X-Received: from mxu9-mobl1.ccr.corp.intel.com ([10.255.30.197]) by orsmga008-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Dec 2021 05:08:56 -0800 From: "Min Xu" To: devel@edk2.groups.io Cc: Min Xu , Michael D Kinney , Liming Gao , Zhiguang Liu , Jiewen Yao , Jian J Wang , Ken Lu , Sami Mujawar , Gerd Hoffmann Subject: [edk2-devel] [PATCH V7 1/3] MdePkg: Introduce CcMeasurementProtocol for CC Guest firmware Date: Sat, 11 Dec 2021 21:08:40 +0800 Message-Id: <1148e207ac0856b447355e80ea33f340badd7444.1639225842.git.min.m.xu@intel.com> In-Reply-To: References: MIME-Version: 1.0 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,min.m.xu@intel.com X-Gm-Message-State: bONgAHM9g3vHLjUrVH97qbhHx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1639228140; bh=kmaqffpRstIbHmekQK6sZj94ujdI/G0J5Kt4tYouRek=; h=Cc:Date:From:Reply-To:Subject:To; b=Kcon+qwiSzod+2m9taS50WxNQrSxnkPBBUI7ZEBRmL77nzpi0bdBsqiJ3l0Nv9+f3Dm iR+zS97+sUUHIPFDYoGW4kvAoxe9WvL/2dXyvyxn3ga5RD9Tk3Px1vVEj3zBxo3IFbvvH XKVmK40PJxOPxCBoNcXtJF8y8OKOZ4HkicA= X-ZohoMail-DKIM: pass (identity @groups.io) X-ZM-MESSAGEID: 1639228142719100003 Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3625 CC guest is a Confidential Computing guest. If CC Guest firmware supports measurement and an event is created, CC Guest firmware is designed to report the event log with the same data structure in TCG-Platform-Firmware-Profile specification with EFI_TCG2_EVENT_LOG_FORMAT_TCG_2 format. The CC Guest firmware supports measurement. It is designed to produce EFI_CC_MEASUREMENT_PROTOCOL with new GUID EFI_CC_MEASUREMENT_PROTOCOL_GUID to report event log and provides hash capability. Cc: Michael D Kinney Cc: Liming Gao Cc: Zhiguang Liu Cc: Jiewen Yao Cc: Jian J Wang Cc: Ken Lu Cc: Sami Mujawar Cc: Gerd Hoffmann Reviewed-by: Liming Gao Reviewed-by: Sami Mujawar Signed-off-by: Min Xu --- MdePkg/Include/Protocol/CcMeasurement.h | 302 ++++++++++++++++++++++++ MdePkg/MdePkg.dec | 6 + 2 files changed, 308 insertions(+) create mode 100644 MdePkg/Include/Protocol/CcMeasurement.h diff --git a/MdePkg/Include/Protocol/CcMeasurement.h b/MdePkg/Include/Proto= col/CcMeasurement.h new file mode 100644 index 000000000000..68029e977fac --- /dev/null +++ b/MdePkg/Include/Protocol/CcMeasurement.h @@ -0,0 +1,302 @@ +/** @file + If CC Guest firmware supports measurement and an event is created, + CC Guest firmware is designed to report the event log with the same + data structure in TCG-Platform-Firmware-Profile specification with + EFI_TCG2_EVENT_LOG_FORMAT_TCG_2 format. + + The CC Guest firmware supports measurement, the CC Guest Firmware is + designed to produce EFI_CC_MEASUREMENT_PROTOCOL with new GUID + EFI_CC_MEASUREMENT_PROTOCOL_GUID to report event log and provides hash + capability. + +Copyright (c) 2020 - 2021, Intel Corporation. All rights reserved.
+SPDX-License-Identifier: BSD-2-Clause-Patent + +**/ + +#ifndef CC_MEASUREMENT_PROTOCOL_H_ +#define CC_MEASUREMENT_PROTOCOL_H_ + +#include + +#define EFI_CC_MEASUREMENT_PROTOCOL_GUID \ + { 0x96751a3d, 0x72f4, 0x41a6, { 0xa7, 0x94, 0xed, 0x5d, 0x0e, 0x67, 0xae= , 0x6b }} +extern EFI_GUID gEfiCcMeasurementProtocolGuid; + +typedef struct _EFI_CC_MEASUREMENT_PROTOCOL EFI_CC_MEASUREMENT_PROTOCOL; + +typedef struct { + UINT8 Major; + UINT8 Minor; +} EFI_CC_VERSION; + +// +// EFI_CC Type/SubType definition +// +#define EFI_CC_TYPE_NONE 0 +#define EFI_CC_TYPE_SEV 1 +#define EFI_CC_TYPE_TDX 2 + +typedef struct { + UINT8 Type; + UINT8 SubType; +} EFI_CC_TYPE; + +typedef UINT32 EFI_CC_EVENT_LOG_BITMAP; +typedef UINT32 EFI_CC_EVENT_LOG_FORMAT; +typedef UINT32 EFI_CC_EVENT_ALGORITHM_BITMAP; +typedef UINT32 EFI_CC_MR_INDEX; + +// +// Intel TDX measure register index +// +#define TDX_MR_INDEX_MRTD 0 +#define TDX_MR_INDEX_RTMR0 1 +#define TDX_MR_INDEX_RTMR1 2 +#define TDX_MR_INDEX_RTMR2 3 +#define TDX_MR_INDEX_RTMR3 4 + +#define EFI_CC_EVENT_LOG_FORMAT_TCG_2 0x00000002 +#define EFI_CC_BOOT_HASH_ALG_SHA384 0x00000004 + +// +// This bit is shall be set when an event shall be extended but not logged. +// +#define EFI_CC_FLAG_EXTEND_ONLY 0x0000000000000001 +// +// This bit shall be set when the intent is to measure a PE/COFF image. +// +#define EFI_CC_FLAG_PE_COFF_IMAGE 0x0000000000000010 + +#pragma pack (1) + +#define EFI_CC_EVENT_HEADER_VERSION 1 + +typedef struct { + // + // Size of the event header itself (sizeof(EFI_CC_EVENT_HEADER)). + // + UINT32 HeaderSize; + // + // Header version. For this version of this specification, the value sha= ll be 1. + // + UINT16 HeaderVersion; + // + // Index of the MR (measurement register) that shall be extended. + // + EFI_CC_MR_INDEX MrIndex; + // + // Type of the event that shall be extended (and optionally logged). + // + UINT32 EventType; +} EFI_CC_EVENT_HEADER; + +typedef struct { + // + // Total size of the event including the Size component, the header and = the Event data. + // + UINT32 Size; + EFI_CC_EVENT_HEADER Header; + UINT8 Event[1]; +} EFI_CC_EVENT; + +#pragma pack() + +typedef struct { + // + // Allocated size of the structure + // + UINT8 Size; + // + // Version of the EFI_CC_BOOT_SERVICE_CAPABILITY structure itself. + // For this version of the protocol, the Major version shall be set to 1 + // and the Minor version shall be set to 0. + // + EFI_CC_VERSION StructureVersion; + // + // Version of the EFI CC Measurement protocol. + // For this version of the protocol, the Major version shall be set to 1 + // and the Minor version shall be set to 0. + // + EFI_CC_VERSION ProtocolVersion; + // + // Supported hash algorithms + // + EFI_CC_EVENT_ALGORITHM_BITMAP HashAlgorithmBitmap; + // + // Bitmap of supported event log formats + // + EFI_CC_EVENT_LOG_BITMAP SupportedEventLogs; + + // + // Indicates the CC type + // + EFI_CC_TYPE CcType; +} EFI_CC_BOOT_SERVICE_CAPABILITY; + +/** + The EFI_CC_MEASUREMENT_PROTOCOL GetCapability function call provides pro= tocol + capability information and state information. + + @param[in] This Indicates the calling context + @param[in, out] ProtocolCapability The caller allocates memory for a EFI= _CC_BOOT_SERVICE_CAPABILITY + structure and sets the size field to = the size of the structure allocated. + The callee fills in the fields with t= he EFI CC BOOT Service capability + information and the current CC inform= ation. + + @retval EFI_SUCCESS Operation completed successfully. + @retval EFI_DEVICE_ERROR The command was unsuccessful. + The ProtocolCapability variable will not = be populated. + @retval EFI_INVALID_PARAMETER One or more of the parameters are incorre= ct. + The ProtocolCapability variable will not = be populated. + @retval EFI_BUFFER_TOO_SMALL The ProtocolCapability variable is too sm= all to hold the full response. + It will be partially populated (required = Size field will be set). +**/ +typedef +EFI_STATUS +(EFIAPI *EFI_CC_GET_CAPABILITY)( + IN EFI_CC_MEASUREMENT_PROTOCOL *This, + IN OUT EFI_CC_BOOT_SERVICE_CAPABILITY *ProtocolCapability + ); + +/** + The EFI_CC_MEASUREMENT_PROTOCOL Get Event Log function call allows a cal= ler to + retrieve the address of a given event log and its last entry. + + @param[in] This Indicates the calling context + @param[in] EventLogFormat The type of the event log for which the i= nformation is requested. + @param[out] EventLogLocation A pointer to the memory address of the ev= ent log. + @param[out] EventLogLastEntry If the Event Log contains more than one e= ntry, this is a pointer to the + address of the start of the last entry in= the event log in memory. + @param[out] EventLogTruncated If the Event Log is missing at least one = entry because an event would + have exceeded the area allocated for even= ts, this value is set to TRUE. + Otherwise, the value will be FALSE and th= e Event Log will be complete. + + @retval EFI_SUCCESS Operation completed successfully. + @retval EFI_INVALID_PARAMETER One or more of the parameters are incorre= ct + (e.g. asking for an event log whose forma= t is not supported). +**/ +typedef +EFI_STATUS +(EFIAPI *EFI_CC_GET_EVENT_LOG)( + IN EFI_CC_MEASUREMENT_PROTOCOL *This, + IN EFI_CC_EVENT_LOG_FORMAT EventLogFormat, + OUT EFI_PHYSICAL_ADDRESS *EventLogLocation, + OUT EFI_PHYSICAL_ADDRESS *EventLogLastEntry, + OUT BOOLEAN *EventLogTruncated + ); + +/** + The EFI_CC_MEASUREMENT_PROTOCOL HashLogExtendEvent function call provides + callers with an opportunity to extend and optionally log events without = requiring + knowledge of actual CC commands. + The extend operation will occur even if this function cannot create an e= vent + log entry (e.g. due to the event log being full). + + @param[in] This Indicates the calling context + @param[in] Flags Bitmap providing additional information. + @param[in] DataToHash Physical address of the start of the data= buffer to be hashed. + @param[in] DataToHashLen The length in bytes of the buffer referen= ced by DataToHash. + @param[in] EfiCcEvent Pointer to data buffer containing informat= ion about the event. + + @retval EFI_SUCCESS Operation completed successfully. + @retval EFI_DEVICE_ERROR The command was unsuccessful. + @retval EFI_VOLUME_FULL The extend operation occurred, but the ev= ent could not be written to one or more event logs. + @retval EFI_INVALID_PARAMETER One or more of the parameters are incorre= ct. + @retval EFI_UNSUPPORTED The PE/COFF image type is not supported. +**/ +typedef +EFI_STATUS +(EFIAPI *EFI_CC_HASH_LOG_EXTEND_EVENT)( + IN EFI_CC_MEASUREMENT_PROTOCOL *This, + IN UINT64 Flags, + IN EFI_PHYSICAL_ADDRESS DataToHash, + IN UINT64 DataToHashLen, + IN EFI_CC_EVENT *EfiCcEvent + ); + +/** + The EFI_CC_MEASUREMENT_PROTOCOL MapPcrToMrIndex function call provides c= allers + the info on TPM PCR <-> CC MR mapping information. + + @param[in] This Indicates the calling context + @param[in] PcrIndex TPM PCR index. + @param[out] MrIndex CC MR index. + + @retval EFI_SUCCESS The MrIndex is returned. + @retval EFI_INVALID_PARAMETER The MrIndex is NULL. + @retval EFI_UNSUPPORTED The PcrIndex is invalid. +**/ +typedef +EFI_STATUS +(EFIAPI *EFI_CC_MAP_PCR_TO_MR_INDEX)( + IN EFI_CC_MEASUREMENT_PROTOCOL *This, + IN TCG_PCRINDEX PcrIndex, + OUT EFI_CC_MR_INDEX *MrIndex + ); + +struct _EFI_CC_MEASUREMENT_PROTOCOL { + EFI_CC_GET_CAPABILITY GetCapability; + EFI_CC_GET_EVENT_LOG GetEventLog; + EFI_CC_HASH_LOG_EXTEND_EVENT HashLogExtendEvent; + EFI_CC_MAP_PCR_TO_MR_INDEX MapPcrToMrIndex; +}; + +// +// CC event log +// + +#pragma pack(1) + +// +// Crypto Agile Log Entry Format. +// It is similar with TCG_PCR_EVENT2 except the field of MrIndex and PCRIn= dex. +// +typedef struct { + EFI_CC_MR_INDEX MrIndex; + UINT32 EventType; + TPML_DIGEST_VALUES Digests; + UINT32 EventSize; + UINT8 Event[1]; +} CC_EVENT; + +// +// EFI CC Event Header +// It is similar with TCG_PCR_EVENT2_HDR except the field of MrIndex and P= CRIndex +// +typedef struct { + EFI_CC_MR_INDEX MrIndex; + UINT32 EventType; + TPML_DIGEST_VALUES Digests; + UINT32 EventSize; +} CC_EVENT_HDR; + +#pragma pack() + +// +// Log entries after Get Event Log service +// + +#define EFI_CC_FINAL_EVENTS_TABLE_VERSION 1 + +typedef struct { + // + // The version of this structure. It shall be set to 1. + // + UINT64 Version; + // + // Number of events recorded after invocation of GetEventLog API + // + UINT64 NumberOfEvents; + // + // List of events of type CC_EVENT. + // + // CC_EVENT Event[1]; +} EFI_CC_FINAL_EVENTS_TABLE; + +#define EFI_CC_FINAL_EVENTS_TABLE_GUID \ + {0xdd4a4648, 0x2de7, 0x4665, {0x96, 0x4d, 0x21, 0xd9, 0xef, 0x5f, 0xb4, = 0x46}} + +extern EFI_GUID gEfiCcFinalEventsTableGuid; + +#endif diff --git a/MdePkg/MdePkg.dec b/MdePkg/MdePkg.dec index cd903c35d2ff..59b405928bf8 100644 --- a/MdePkg/MdePkg.dec +++ b/MdePkg/MdePkg.dec @@ -823,6 +823,9 @@ # gLinuxEfiInitrdMediaGuid =3D {0x5568e427, 0x68fc, 0x4f3d, {0xac, 0= x74, 0xca, 0x55, 0x52, 0x31, 0xcc, 0x68}} =20 + ## Include/Protocol/CcMeasurement.h + gEfiCcFinalEventsTableGuid =3D { 0xdd4a4648, 0x2de7, 0x4665, { 0x96,= 0x4d, 0x21, 0xd9, 0xef, 0x5f, 0xb4, 0x46 }} + [Guids.IA32, Guids.X64] ## Include/Guid/Cper.h gEfiIa32X64ErrorTypeCacheCheckGuid =3D { 0xA55701F5, 0xE3EF, 0x43de, { 0= xAC, 0x72, 0x24, 0x9B, 0x57, 0x3F, 0xAD, 0x2C }} @@ -1011,6 +1014,9 @@ ## Include/Protocol/PcdInfo.h gGetPcdInfoProtocolGuid =3D { 0x5be40f57, 0xfa68, 0x4610, { 0xbb,= 0xbf, 0xe9, 0xc5, 0xfc, 0xda, 0xd3, 0x65 } } =20 + ## Include/Protocol/CcMeasurement.h + gEfiCcMeasurementProtocolGuid =3D { 0x96751a3d, 0x72f4, 0x41a6, { 0xa7,= 0x94, 0xed, 0x5d, 0x0e, 0x67, 0xae, 0x6b }} + # # Protocols defined in PI1.0. # --=20 2.29.2.windows.2 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#84651): https://edk2.groups.io/g/devel/message/84651 Mute This Topic: https://groups.io/mt/87657483/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-