LWN: Comments on "Hardware technologies for securing containers" https://lwn.net/Articles/656750/ This is a special feed containing comments posted to the individual LWN article titled "Hardware technologies for securing containers". en-us Sun, 26 Oct 2025 03:43:41 +0000 Sun, 26 Oct 2025 03:43:41 +0000 https://www.rssboard.org/rss-specification lwn@lwn.net Hardware technologies for securing containers https://lwn.net/Articles/681037/ https://lwn.net/Articles/681037/ sail_darcy <div class="FormattedComment"> Hello everyone, It's my first time to comment here. Is there any information or any projects about SGX's SDK on Linux? How can I use SGX on Linux? Any information will be very helpful, Thanks a lot.<br> </div> Wed, 23 Mar 2016 02:51:02 +0000 Hardware technologies for securing containers https://lwn.net/Articles/657943/ https://lwn.net/Articles/657943/ Cyberax <div class="FormattedComment"> <font class="QuotedText">&gt; Why would I trust that key? One way I could be sure were if I personally prepared the TPM, sealed it and then destroyed all remaining copies of the key I put in there. But now I'd have to physically ship the TPM to the data center, so it's pretty unlikely that this is how it's supposed to work.</font><br> Actually, you CAN do this - <a rel="nofollow" href="https://aws.amazon.com/cloudhsm/">https://aws.amazon.com/cloudhsm/</a><br> <p> But you probably want to do this:<br> 1) Start a server.<br> 2) Manually check that it's not compromised.<br> 3) Create an enclave and have it generate a keypair, with the private key remaining within the sealed area.<br> </div> Mon, 21 Sep 2015 06:04:50 +0000 Hardware technologies for securing containers https://lwn.net/Articles/657941/ https://lwn.net/Articles/657941/ lsl <div class="FormattedComment"> <font class="QuotedText">&gt; Now, for people who want to rent servers in the cloud, this is all well and good.</font><br> <p> Even then, I currently fail to see how the remote attestation stuff gives you any meaningful assurance in that case.<br> <p> So, we have a key locked away in a TPM and you can only sign/decrypt stuff with it when measurement comes to the conclusion that the machine is running an unmodified copy of Yesterday's Linux (or whatever else it is that changes seldomly enough to be workable with this scheme).<br> <p> Why would I trust that key? One way I could be sure were if I personally prepared the TPM, sealed it and then destroyed all remaining copies of the key I put in there. But now I'd have to physically ship the TPM to the data center, so it's pretty unlikely that this is how it's supposed to work.<br> <p> How do I keep the cloud service provider from simulating a fake TPM without putting a secret in it that I know but they don't?<br> </div> Mon, 21 Sep 2015 05:25:56 +0000 Hardware technologies for securing containers https://lwn.net/Articles/657931/ https://lwn.net/Articles/657931/ mjg59 <div class="FormattedComment"> Code in an SGX enclave has no direct access to the hardware. The only data it can download is data that the host permits it to. The only files it can access are those that the host permits it to. There's no mechanism for it to display anything or receive any input without the cooperation of the host.<br> </div> Sun, 20 Sep 2015 19:54:42 +0000 Hardware technologies for securing containers https://lwn.net/Articles/657920/ https://lwn.net/Articles/657920/ mathstuf <div class="FormattedComment"> Hopefully, the kernel would be able to deny +x to such regions? Not that it would help if it were full of bytecode though :/ .<br> <p> I think having this hooked up to some kind of permission system would be best so that I can deny the browser from using it for DRM, but allow it for, say, client cert password management. Tech like this is really going to keep pressing the bounds of DRM into lives until something breaks. Ideally, people would say "no" and do a useful boycott, but I doubt that such an easy route will be the way it goes.<br> </div> Sun, 20 Sep 2015 14:13:43 +0000 Hardware technologies for securing containers https://lwn.net/Articles/657905/ https://lwn.net/Articles/657905/ linuxrocks123 <div class="FormattedComment"> I haven't been able to find out much about SGX, but what I have found out concerns me. It basically looks like CPU-based DRM, where user-mode code can create memory inaccessible to the CPU or even to a bus snooper that can attest to remote entities that it is what it says it is. It can then download whatever it wants from the remote entity and do whatever it wants with it, including run it. Sort of like Trusted Computing on steroids.<br> <p> Now, for people who want to rent servers in the cloud, this is all well and good. For desktop users, well, we could wind up in a world where websites require your browser run in an "enclave" to prevent you from even accessing the HTML to build a scraper.<br> </div> Sun, 20 Sep 2015 05:04:26 +0000 Hardware technologies for securing containers https://lwn.net/Articles/657106/ https://lwn.net/Articles/657106/ PaXTeam <div class="FormattedComment"> <font class="QuotedText">&gt; The supervisor mode access protection (SMAP) and execution prevention (SMEP) features of some x86 processors</font><br> <font class="QuotedText">&gt; are changing some of things that we learned in school about CPUs, Van de Ven said.</font><br> <p> actually it's PaX that brought that change into the world with KERNEXEC (2003) and UDEREF (2006). SMEP (3 years old) and SMAP (&lt;1 year old) are inadequate substitutes unfortunately as they both suffer from bad designs (e.g., SMAP ties the override capability to highly volatile processor state instead of read-only code and data).<br> </div> Fri, 11 Sep 2015 11:56:06 +0000