Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1752519AbdL0Uqt (ORCPT ); Wed, 27 Dec 2017 15:46:49 -0500 Received: from atrey.karlin.mff.cuni.cz ([195.113.26.193]:44624 "EHLO atrey.karlin.mff.cuni.cz" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1751184AbdL0Uqr (ORCPT ); Wed, 27 Dec 2017 15:46:47 -0500 Date: Wed, 27 Dec 2017 21:46:45 +0100 From: Pavel Machek To: greg@enjellic.com Cc: Jarkko Sakkinen , platform-driver-x86@vger.kernel.org, x86@kernel.org, linux-kernel@vger.kernel.org, Borislav Petkov , "David S. Miller" , Greg Kroah-Hartman , Grzegorz Andrejczuk , Haim Cohen , Ingo Molnar , Janakarajan Natarajan , Jim Mattson , Kan Liang , "Kirill A. Shutemov" , Kyle Huey , Len Brown , "open list:DOCUMENTATION" , "open list:FILESYSTEMS (VFS and infrastructure)" , Mauro Carvalho Chehab , Paolo Bonzini , Piotr Luc , Radim Kr??m???? , Randy Dunlap , Sean Christopherson , Thomas Gleixner , Tom Lendacky , Vikas Shivappa Subject: Re: [PATCH v6 00/11] Intel SGX Driver Message-ID: <20171227204645.GA14201@amd> References: <201712271030.vBRAUo3o027896@wind.enjellic.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="5mCyUwZo2JvN/JJP" Content-Disposition: inline In-Reply-To: <201712271030.vBRAUo3o027896@wind.enjellic.com> User-Agent: Mutt/1.5.23 (2014-03-12) Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Length: 1862 Lines: 59 --5mCyUwZo2JvN/JJP Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Hi! > > Would you list guarantees provided by SGX? >=20 > Obviously, confidentiality and integrity. SGX was designed to address > an Iago threat model, a very difficult challenge to address in > reality. Do you have link on "Iago threat model"? > I don't have the citation immediately available, but a bit-flip attack > has also been described on enclaves. Due to the nature of the > architecture, they tend to crash the enclave so they are more in the > category of a denial-of-service attack, rather then a functional > confidentiality or integrity compromise. So ... even with SGX, host can generate bitflips in the enclave, right? People usually assume that bitflip will lead "only" to denial-of-service, but rowhammer work shows that even "random" bit flips easily lead to priviledge escalation on javascript virtual machines, and in similar way you can get root if you have user and bit flips happen. So... I believe we should assume compromise is possible, not just denial-of-service. > Unfortunately, in the security field it is way more fun, and seemingly > advantageous from a reputational perspective, to break things then to > build solutions.... :-)( Well, yes :-). And I believe someone is going to have fun with SGX ;-). Pavel --=20 (english) http://www.livejournal.com/~pavelmachek (cesky, pictures) http://atrey.karlin.mff.cuni.cz/~pavel/picture/horses/blo= g.html --5mCyUwZo2JvN/JJP Content-Type: application/pgp-signature; name="signature.asc" Content-Description: Digital signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iEYEARECAAYFAlpEBrUACgkQMOfwapXb+vKWuwCeK8FrKdegbRzvIf2uYxC8tdjR PIQAn2z7LfNc/E6aU5QJCt5qUruSYG0R =5BJd -----END PGP SIGNATURE----- --5mCyUwZo2JvN/JJP--