Received: by 2002:a25:1985:0:0:0:0:0 with SMTP id 127csp47206ybz; Tue, 21 Apr 2020 14:58:25 -0700 (PDT) X-Google-Smtp-Source: APiQypIkyJ2bTt1wDfXk+qjno533OH8yfqdvoq3psxDr2GaVr8polDdT1mim0h7CbgKqH0mcOR4s X-Received: by 2002:aa7:ce0f:: with SMTP id d15mr741073edv.327.1587506305004; Tue, 21 Apr 2020 14:58:25 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1587506304; cv=none; d=google.com; s=arc-20160816; b=BffDO8rzhtRbgbuc7jj9zUY6QHHn7xJXiDvlEnm9J4iSxEsMVJZ7r5DraAczow/7vR Vcbd4R0/7vYCrrDaUBXgfsfqAgJpKp19G6DcDNopXvP/JCdQN6Dgy+2TwJOXyfatT6cC 02FAIWGTE84wGJE1Btwe2cfXvFqMllD99KQhVHoWwHqizRe7oTFQ+SZTUGEWDldl08ow eJn8/EOtoWDPkGxlGddKbyN8ScxyggFuIb/eFkNlksBqjkX645RMI3Y287dllL2bAH+r wBl+NLRIJdCzzbElFZwvUE55rEJRe4YoUb+YqnQXj/FMjME/HC77vwGpY/VroDbigFlZ 0GKQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :ironport-sdr:ironport-sdr; bh=MvtsMQlt68K2DwdJE1lwsyI+fpDQaNIxUW2WO3iftFk=; b=qxZKLrgYgawPsOjoJ4muB0BBoue2LnmcklRQYoZzftvk7FFYVjEgxE4WMdV9Va4s6i jth79wu8yjKMglf3SjImDzzub0DPQIshjr3Dq1iMqiRQUlhS2zMNlqBrv7/Qp4gzLe3x iT/mj1XcNhlm09bUa/omNdGZIr5quF0+Z6GuBynM8l/Yu4PF2m45LvH6Gn3RAp7bWMj/ YQaKz9RjR1FUFtrL2SbBD2IHlwGkUdvwr/dHmCxWOsdV8jHFOzpVEvT9m0/9k6JGdhMj ISCDlYJ9FQfZH5hLmz+cruYPCakhKLj+wXBpfszCp4x3Bj8KyCyRTNblDv3sRucsa2kM /+4Q== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id d23si2355195ejt.267.2020.04.21.14.58.02; Tue, 21 Apr 2020 14:58:24 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726717AbgDUVzY (ORCPT + 99 others); Tue, 21 Apr 2020 17:55:24 -0400 Received: from mga18.intel.com ([134.134.136.126]:11705 "EHLO mga18.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726055AbgDUVzW (ORCPT ); Tue, 21 Apr 2020 17:55:22 -0400 IronPort-SDR: WqL6g9l4FIoAJ3K6mjwGJ6WlLBWRlGUWQEDRxwntnIPuQ3mizy4+iLBnwdoNtmO6HxLcIEcC0J SM7++ISvRboA== X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from fmsmga005.fm.intel.com ([10.253.24.32]) by orsmga106.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 21 Apr 2020 14:55:21 -0700 IronPort-SDR: PSHy7yy9eTa9HV4sz3CJu1qGIEfHb1z0PQlm7f1cN2QRDZaK/yNKhkILu3Av9WZVa69dwQWKTR XKPXMyaIzoTQ== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.72,411,1580803200"; d="scan'208";a="456260934" Received: from mnchalux-mobl2.gar.corp.intel.com (HELO localhost) ([10.252.44.234]) by fmsmga005.fm.intel.com with ESMTP; 21 Apr 2020 14:55:16 -0700 From: Jarkko Sakkinen To: linux-kernel@vger.kernel.org, x86@kernel.org, linux-sgx@vger.kernel.org Cc: akpm@linux-foundation.org, dave.hansen@intel.com, sean.j.christopherson@intel.com, nhorman@redhat.com, npmccallum@redhat.com, haitao.huang@intel.com, andriy.shevchenko@linux.intel.com, tglx@linutronix.de, kai.svahn@intel.com, bp@alien8.de, josh@joshtriplett.org, luto@kernel.org, kai.huang@intel.com, rientjes@google.com, cedric.xing@intel.com, puiterwijk@redhat.com, Jarkko Sakkinen , linux-doc@vger.kernel.org, Randy Dunlap Subject: [PATCH v29 20/20] docs: x86/sgx: Document SGX micro architecture and kernel internals Date: Wed, 22 Apr 2020 00:53:16 +0300 Message-Id: <20200421215316.56503-21-jarkko.sakkinen@linux.intel.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200421215316.56503-1-jarkko.sakkinen@linux.intel.com> References: <20200421215316.56503-1-jarkko.sakkinen@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=a Content-Transfer-Encoding: 8bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Document the Intel SGX kernel architecture. The fine-grained micro architecture details can be looked up from Intel SDM Volume 3D. Cc: linux-doc@vger.kernel.org Co-developed-by: Sean Christopherson Signed-off-by: Sean Christopherson Acked-by: Randy Dunlap Signed-off-by: Jarkko Sakkinen --- Documentation/x86/index.rst | 1 + Documentation/x86/sgx.rst | 206 ++++++++++++++++++++++++++++++++++++ 2 files changed, 207 insertions(+) create mode 100644 Documentation/x86/sgx.rst diff --git a/Documentation/x86/index.rst b/Documentation/x86/index.rst index a8de2fbc1caa..971f30a7d166 100644 --- a/Documentation/x86/index.rst +++ b/Documentation/x86/index.rst @@ -31,3 +31,4 @@ x86-specific Documentation usb-legacy-support i386/index x86_64/index + sgx diff --git a/Documentation/x86/sgx.rst b/Documentation/x86/sgx.rst new file mode 100644 index 000000000000..9609a3409ad1 --- /dev/null +++ b/Documentation/x86/sgx.rst @@ -0,0 +1,206 @@ +.. SPDX-License-Identifier: GPL-2.0 + +============ +Architecture +============ + +*Software Guard eXtensions (SGX)* is a set of instructions that enable ring-3 +applications to set aside private regions of code and data. These regions are +called enclaves. An enclave can be entered to a fixed set of entry points. Only +a CPU running inside the enclave can access its code and data. + +The support can be determined by + + ``grep sgx /proc/cpuinfo`` + +Enclave Page Cache +================== + +SGX utilizes an *Enclave Page Cache (EPC)* to store pages that are associated +with an enclave. It is contained in a BIOS reserved region of physical memory. +Unlike pages used for regular memory, pages can only be accessed outside the +enclave for different purposes with the instructions **ENCLS**, **ENCLV** and +**ENCLU**. + +Direct memory accesses to an enclave can be only done by a CPU executing inside +the enclave. An enclave can be entered with **ENCLU[EENTER]** to a fixed set of +entry points. However, a CPU executing inside the enclave can do outside memory +accesses. + +Page Types +---------- + +**SGX Enclave Control Structure (SECS)** + Enclave's address range, attributes and other global data are defined + by this structure. + +**Regular (REG)** + Regular EPC pages contain the code and data of an enclave. + +**Thread Control Structure (TCS)** + Thread Control Structure pages define the entry points to an enclave and + track the execution state of an enclave thread. + +**Version Array (VA)** + Version Array pages contain 512 slots, each of which can contain a version + number for a page evicted from the EPC. + +Enclave Page Cache Map +---------------------- + +The processor tracks EPC pages via the *Enclave Page Cache Map (EPCM)*. EPCM +contains an entry for each EPC page, which describes the owning enclave, access +rights and page type among the other things. + +The permissions from EPCM is consulted if and only if walking the kernel page +tables succeeds. The total permissions are thus a conjunction between page table +and EPCM permissions. + +For all intents and purposes the SGX architecture allows the processor to +invalidate all EPCM entries at will, i.e. requires that software be prepared to +handle an EPCM fault at any time. The contents of EPC are encrypted with an +ephemeral key, which is lost on power transitions. + +EPC management +============== + +EPC pages do not have ``struct page`` instances. They are IO memory from kernel +perspective. The consequence is that they are always mapped as shared memory. +Kernel defines ``/dev/sgx/enclave`` that can be mapped as ``MAP_SHARED`` to +define the address range for an enclave. + +EPC Over-subscription +===================== + +When the amount of free EPC pages goes below a low watermark the swapping thread +starts reclaiming pages. The pages that do not have the **A** bit set are +selected as victim pages. + +Launch Control +============== + +SGX provides a launch control mechanism. After all enclave pages have been +copied, kernel executes **ENCLS[EINIT]**, which initializes the enclave. Only +after this the CPU can execute inside the enclave. + +This leaf function takes an RSA-3072 signature of the enclave measurement and an +optional cryptographic token. Linux does not take advantage of launch tokens. +The instruction checks that the signature is signed with the key defined in +**IA32_SGXLEPUBKEYHASH?** MSRs and the measurement is correct. If so, the +enclave is allowed to be executed. + +MSRs can be configured by the BIOS to be either readable or writable. Linux +supports only writable configuration in order to give full control to the kernel +on launch control policy. Readable configuration requires the use of previously +mentioned launch tokens. + +The current kernel implementation supports only writable MSRs. The launch is +performed by setting the MSRs to the hash of the enclave signer's public key. +The alternative would be to have *a launch enclave* that would be signed with +the key set into MSRs, which would then generate launch tokens for other +enclaves. This would only make sense with read-only MSRs, and thus the option +has been discarded. + +Attestation +=========== + +Local Attestation +----------------- + +In local attestation an enclave creates a **REPORT** data structure with +**ENCLS[EREPORT]**, which describes the origin of an enclave. In particular, it +contains a AES-CMAC of the enclave contents signed with a report key unique to +each processor. All enclaves have access to this key. + +This mechanism can also be used in addition as a communication channel as the +**REPORT** data structure includes a 64-byte field for variable information. + +Remote Attestation +------------------ + +For remote attestation (or provisioning) there are schemes available: + +* EPID scheme, which requires the use of Intel managed attestation service. +* ECDSA scheme, which allows a 3rd party to act as an attestation service. + +Intel has released an open source *Quoting Enclave (QE)* and *Provisioning +Certification Enclave (PCE)* for the ECDSA based scheme. A PCE is used to +certify the locally used QE's. + +Intel also provides a proprietary of the PCE. This is a necessary when one +needs to be able to prove that an enclave is running on real hardware. To +achieve this the enclave needs to be rooted to the Intel's PKI, which obviously +cannot be exposed to 3rd parties. + +Both schemes require **ATTRIBUTES.PROVISIONKEY** but only EPID scheme uses the +on-die provisioning key. This privilege should be under normal conditions given +only to QE's because uncontrolled use of attestation could be used by malware +for benefit. + +Encryption engines +================== + +In order to conceal the enclave data while it is out of the CPU package, +memory controller has to be extended with an encryption engine. MC can then +route incoming requests coming from CPU cores running in enclave mode to the +encryption engine. + +In CPUs prior to Icelake, Memory Encryption Engine (MEE) is used to +encrypt pages leaving the CPU caches. MEE uses a n-ary Merkle tree with root in +SRAM to maintain integrity of the encrypted data. This provides integrity and +anti-replay protection but does not scale to large memory sizes because the time +required to update the Merkle tree grows logarithmically in relation to the +memory size. + +CPUs starting from Icelake use Total Memory Encryption (TME) in the place of +MEE. TME throws away the Merkle tree, which means losing integrity and +anti-replay protection but also enables variable size memory pools for EPC. +Using this attack for benefit would require an interposer on the system bus. + +Backing storage +=============== + +Backing storage is shared and not accounted. It is implemented as a private +shmem file. Providing a backing storage in some form from user space is not +possible - accounting would go to invalid state as reclaimed pages would get +accounted to the processes of which behalf the kernel happened to be acting on. + +Access control +============== + +`mmap()` permissions are capped by the enclave permissions. A direct +consequence of this is that all the pages for an address range must be added +before `mmap()` can be applied. Effectively an enclave page with minimum +permission in the address range sets the permission cap for the mapping +operation. + +Usage Models +============ + +Shared Library +-------------- + +Sensitive data and the code that acts on it is partitioned from the application +into a separate library. The library is then linked as a DSO which can be loaded +into an enclave. The application can then make individual function calls into +the enclave through special SGX instructions. A run-time within the enclave is +configured to marshal function parameters into and out of the enclave and to +call the correct library function. + +Application Container +--------------------- + +An application may be loaded into a container enclave which is specially +configured with a library OS and run-time which permits the application to run. +The enclave run-time and library OS work together to execute the application +when a thread enters the enclave. + +References +========== + +"Intel® Software Guard Extensions: EPID Provisioning and Attestation Services" + https://software.intel.com/sites/default/files/managed/57/0e/ww10-2016-sgx-provisioning-and-attestation-final.pdf + +"Supporting Third Party Attestation for Intel® SGX with Intel® Data Center +Attestation Primitives" + https://software.intel.com/sites/default/files/managed/f1/b8/intel-sgx-support-for-third-party-attestation.pdf -- 2.25.1