-
Notifications
You must be signed in to change notification settings - Fork 47
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
enclave secrets are protected with MRSIGNER instead of MRENCLAVE key policy #88
Comments
It would be possible to supply a key to SgxFs: |
Tests:
Here's a dump of what happens todaxy, with MRSIGNER policy:
|
We should wait with fixing this until we can build the enclave deterministically. Until then, SCS shall act as the vendor and distribute enclave builds through github releases Watch this: apache/incubator-teaclave-sgx-sdk#52 |
Currently, we're using SgxFs for persisting the enclave's secrets:
https://github.com/scs/substraTEE-worker/blob/15f83244c1d7904f4b95f3fbbc63530b7831b2f2/enclave/src/io.rs#L58
This, however, uses MRSIGNER to auto-derive an encryption key, as explained here:
https://www.intel.com/content/www/us/en/developer/articles/technical/overview-of-intel-protected-file-system-library-using-software-guard-extensions.html
What we would like to have is key_policy SGX_KEYPOLICY_MRENCLAVE, as explained here:
https://software.intel.com/en-us/blogs/2016/05/04/introduction-to-intel-sgx-sealing
This means we should not use SgxFs, but rather this here:
https://github.com/apache/incubator-teaclave-sgx-sdk/blob/15b8470dd50e9628e1cb7a0fdb08989f0b5ecc35/sgx_tseal/src/seal.rs#L276
Reasoning: As SusbtraTEE is an unpermissioned open source project, there can be no SIGNER authority. Everyone can build their own enclave and sign it with an ephemeral key
The text was updated successfully, but these errors were encountered: