System Management Mode

Source: Wikipedia, the free encyclopedia.

System Management Mode (SMM, sometimes called ring −2 in reference to

central processor units (CPUs) in which all normal execution, including the operating system, is suspended. An alternate software system which usually resides in the computer's firmware, or a hardware-assisted debugger
, is then executed with high privileges.

It was first released with the

Intel 386SL.[3][4] While initially special SL versions were required for SMM, Intel incorporated SMM in its mainline 486 and Pentium processors in 1993. AMD implemented Intel's SMM with the Am386 processors in 1991.[5] It is available in all later microprocessors in the x86 architecture.[citation needed
]

In

ARM architecture the Exception Level 3 (EL3) mode is also referred as Secure Monitor Mode or System Management Mode.[6]

Operation

SMM is a special-purpose operating mode provided for handling system-wide functions like power management, system hardware control, or proprietary OEM designed code. It is intended for use only by system firmware (BIOS or UEFI), not by applications software or general-purpose systems software. The main benefit of SMM is that it offers a distinct and easily isolated processor environment that operates transparently to the operating system or executive and software applications.[citation needed]

In order to achieve transparency, SMM imposes certain rules. The SMM can only be entered through SMI (System Management Interrupt). The processor executes the SMM code in a separate address space (SMRAM) that has to be made inaccessible to other operating modes of the CPU by the firmware.[7]

System Management Mode can address up to 4 GB memory as

huge real mode. In x86-64 processors, SMM can address >4 GB memory as real address mode.[8]

Usage

Initially, System Management Mode was used for implementing power management and hardware control features like

Some uses of the System Management Mode are:

System Management Mode can also be abused to run high-privileged rootkits, as demonstrated at Black Hat 2008[14] and 2015.[15]

Entering SMM

SMM is entered via the SMI (system management interrupt), which is invoked by:

  • Motherboard hardware or chipset signaling via a designated pin SMI# of the processor chip.[16] This signal can be an independent event.
  • Software SMI triggered by the system software via an I/O access to a location considered special by the motherboard logic (port 0B2h is common).[17]
  • An I/O write to a location which the firmware has requested that the processor chip act on.

By entering SMM, the processor looks for the first instruction at the address SMBASE (SMBASE register content) + 8000h (by default 38000h), using registers CS = 3000h and EIP = 8000h. The CS register value (3000h) is due to the use of real-mode memory addresses by the processor when in SMM. In this case, the CS is internally appended with 0h on its rightmost end.

Problems

By design, the operating system cannot override or disable the SMI. Due to this fact, it is a target for malicious rootkits to reside in,

Proliant servers.[24]

Improperly designed and insufficiently tested SMM BIOS code can make the wrong assumptions and not work properly when interrupting some other x86 operating modes like

E7505 chipset.[11]

Since the SMM code (SMI handler) is installed by the system firmware (BIOS), the OS and the SMM code may have expectations about hardware settings that are incompatible, such as different ideas of how the Advanced Programmable Interrupt Controller (APIC) should be set up.

Operations in SMM take CPU time away from the applications, operating-system kernel and

clock ticks to get lost. The Windows and Linux kernels define an "SMI Timeout" setting – a period within which SMM handlers must return control to the operating system, or it will "hang" or "crash
".

The SMM may disrupt the behavior of real-time applications with constrained timing requirements.

A logic analyzer may be required to determine whether the CPU has entered SMM (checking state of SMIACT# pin of CPU).[16] Recovering the SMI handler code to analyze it for bugs, vulnerabilities and secrets requires a logic analyzer or disassembly of the system firmware.

See also

  • Coreboot – includes an open-source SMM/SMI handler implementation for some chipsets
  • Intel 80486SL
  • LOADALL
  • MediaGX – a processor which emulates nonexistent hardware via SMM
  • Ring −3
  • Unified Extensible Firmware Interface
    (UEFI)
  • Basic Input/Output System
    (BIOS)

References

  1. ^ Domas, Christopher (2015-07-20). "The Memory Sinkhole" (PDF). Black Hat. Retrieved 2015-08-22.
  2. Invisible Things Lab, Black Hat USA
    . p. 4. Retrieved 2015-08-22.
  3. ^ "SMIs Are EEEEVIL (Part 1)". msdn.com. Microsoft. 2020-07-17.
  4. ^ Ellis, Simson C., "The 386 SL Microprocessor in Notebook PCs", Intel Corporation, Microcomputer Solutions, March/Apri 1991, page 20
  5. ^ "AMD Am386SX/SXL/SXLV Datasheet" (PDF). AMD.
  6. ^ https://documentation-service.arm.com/static/5ed11e40ca06a95ce53f905c?token= [bare URL PDF]
  7. ^ "Intel 64 and IA-32 Architectures Developer's Manual: Vol. 3B" (PDF). Intel.
  8. ^ Intel 64 and IA-32 Software Development Manual, Vol. 3, System Management Mode.
  9. ^ "SMIs Are EEEEVIL (Part 2)". msdn.com. Microsoft.
  10. ^ "System Management Mode - OSDev Wiki". wiki.osdev.org. Retrieved 2020-09-12.
  11. ^ a b Vojtech Pavlik (January 2004). "Linux kernel documentation: USB Legacy support". kernel.org. Retrieved 2013-10-06.
  12. ^ Google Tech Talks – Coreboot – 00:34:30.
  13. ^ UEFI Platform Initialization Specification.
  14. ^ Robert McMillan (2008-05-10). "Hackers find a new place to hide rootkits". InfoWorld.
  15. ^ Rob Williams (2015-08-07). "Researchers Discover Rootkit Exploit In Intel Processors That Dates Back To 1997". HotHardware.com.
  16. ^ a b Intel's System Management Mode by Robert R. Collins
  17. ^ US 5963738, "Computer system for reading/writing system configuration using I/O instruction" .
  18. ^ Shawn Embleton; Sherri Sparks; Cliff Zou (September 2008). "SMM Rootkits: A New Breed of OS Independent Malware" (PDF). ACM. Retrieved 2013-10-06.
  19. ^ "Hackers Find a New Place to Hide Rootkits". PC World. 2008-05-09. Retrieved 2013-10-06.
  20. ^ #1 Source for Leaks Around the World! (2013-12-30). "NSA's ANT Division Catalog of Exploits for Nearly Every Major Software/Hardware/Firmware | LeakSource". Leaksource.wordpress.com. Archived from the original on 2014-01-02. Retrieved 2014-01-13.{{cite web}}: CS1 maint: numeric names: authors list (link)
  21. ^ "Schneier on Security: SOUFFLETROUGH: NSA Exploit of the Day". Schneier.com. 2013-12-30. Retrieved 2014-01-13.
  22. ^ "Schneier on Security: SCHOOLMONTANA: NSA Exploit of the Day". Schneier.com. 2008-05-30. Retrieved 2014-01-16.
  23. ^ "Schneier on Security". schneier.com.
  24. ^ "Schneier on Security: IRONCHEF: NSA Exploit of the Day". Schneier.com. 2014-01-03. Retrieved 2014-01-13.
  25. ^ http://images0.cnitblog.com/cnitblog_com/yuhensong/mode.JPG [bare URL image file]
  26. ^ Brian Delgado and Karen L. Karavanic, "Performance Implications of System Management Mode", 2013 IEEE International Symposium on Workload Characterization, Sep. 22–24, Portland, OR USA.

Further reading