]> git.proxmox.com Git - mirror_edk2.git/blob - OvmfPkg/IntelTdx/README
OvmfPkg/IntelTdx: Update README
[mirror_edk2.git] / OvmfPkg / IntelTdx / README
1 TDVF Overview
2 -------------
3
4 <b>Intel Trust Domain Extension (TDX)</b> is Intel Architecture extension
5 to provide trusted, isolated VM execution by removing CSP software
6 (hypervisor etc) from the TCB. <b>TDX Virtual Firmware (TDVF)</b> is an
7 EDK II based project to enable UEFI support for TDX based Virtual
8 Machines. It provides the capability to launch a TD.
9
10 The <b>Intel? TDX Virtual Firmware Design Guide</b> is at
11 https://www.intel.com/content/dam/develop/external/us/en/documents/tdx-virtual-firmware-design-guide-rev-1.01.pdf.
12
13 More information can be found at:
14 https://www.intel.com/content/www/us/en/developer/articles/technical/intel-trust-domain-extensions.html
15
16
17 Configurations and Features
18 ----------------------------
19
20 There are 2 configurations for TDVF.
21
22 <b>Config-A:</b>
23 - Merge the *basic* TDVF feature to existing OvmfX64Pkg.dsc. (Align
24 with existing SEV)
25 - Threat model: VMM is NOT out of TCB. (We don?t make things worse)
26 - The OvmfX64Pkg.dsc includes SEV/TDX/normal OVMF basic boot capability.
27 The final binary can run on SEV/TDX/normal OVMF.
28 - No changes to existing OvmfPkgX64 image layout.
29 - No need to remove features if they exist today.
30 - PEI phase is NOT skipped in either Td or Non-Td.
31 - RTMR based measurement is supported.
32 - External inputs from Host VMM are measured, such as TdHob, CFV.
33 - Other external inputs are measured, such as FW_CFG data, os loader,
34 initrd, etc.
35
36 <b>Config-B:</b>
37 - Add a standalone IntelTdx.dsc to a TDX specific directory for a *full*
38 feature TDVF.(Align with existing SEV)
39 - Threat model: VMM is out of TCB. (We need necessary change to prevent
40 attack from VMM)
41 - IntelTdx.dsc includes TDX/normal OVMF basic boot capability. The final
42 binary can run on TDX/normal OVMF.
43 - It might eventually merge with AmdSev.dsc, but NOT at this point of
44 time. And we don?t know when it will happen. We need sync with AMD in
45 the community after both of us think the solutions are mature to merge.
46 - Need to add necessary security feature as mandatory requirement, such
47 as RTMR based Trusted Boot support.
48 - Need to measure the external input from Host VMM, such as TdHob, CFV.
49 - Need to measure other external input, such as FW_CFG data, os loader,
50 initrd, etc.
51 - Need to remove unnecessary attack surfaces, such as network stack.
52
53 Build
54 ------
55 - Build the TDVF (Config-A) target:
56 `cd /path/to/edk2`
57 `source edksetup.sh`
58 `build.sh -p OvmfPkg/OvmfPkgX64.dsc -a X64 -t GCC5`
59
60 - Build the TDVF (Config-B) target:
61 `cd /path/to/edk2`
62 `set PACKAGES_PATH=/path/to/edk2/OvmfPkg`
63 `source edksetup.sh`
64 `build.sh -p OvmfPkg/IntelTdx/IntelTdxX64.dsc -a X64 -t GCC5`
65
66 Usage
67 -----
68
69 Assuming TDX-QEMU/TDX-KVM are already built, one can start a TD virtual
70 machine as [launching-td-guest](https://github.com/intel/qemu-tdx/blob/tdx-qemu-upstream-rfc-v3/docs/system/i386/tdx.rst#launching-a-td-tdx-vm):
71
72 `qemu_system_x86 \`
73 ` -machine ...,confidential-guest-support=tdx0 \`
74 ` -object tdx-guest,id=tdx0,[sept-ve-disable=off] \`
75 ` -drive if=pflash,format=raw,unit=0,file=/path/to/OVMF_CODE.fd \`
76 ` -drive if=pflash,format=raw,unit=1,file=/path/to/OVMF_VARS.fd \`
77
78 Note:
79 TDX-QEMU/TDX-KVM are still in upstreaming progress. Please refer to:
80 - kvm : https://github.com/intel/tdx/tree/kvm-upstream
81 - qemu : https://github.com/intel/qemu-tdx/blob/tdx-qemu-upstream-rfc-v3
82
83 Once above 2 upstreaming are completed a minimum qemu/kvm version will be updated here.