Linux Shell, 1 LKM Journal of Software /2002/13(01) Vol.13, No.1

Size: px
Start display at page:

Download "Linux Shell, 1 LKM Journal of Software /2002/13(01) Vol.13, No.1"

Transcription

1 /2002/13(01) Journal of Software Vol13, No1 Linux Shell, ( ) wld@mailcnniscgovcn; bxfang@mailcnniscgovcn http//wwwhiteducn Unix Shell Linux Shell ; ;Linux TP316 A Internet,, [1,2] Unix Shell,, ; Unix, ; system() exec() C,shell ;, Linux bash shell,, Linux Shell, Linux (loadable kernel module), shell, exec 1 LKM 11 LKM Linux, Linux 20, LKM LKM Linux LKM, LKM init_module() cleanup_module(), 4 (a), insmod ;(b) ;(c), ;(d) init_module() LKM Linux LKM ( ), ; (1970 ), ; (1960 )

2 Linux Shell 81 LKM [3,4], 12 shell Unix, Unix shell, fork() exec() exec (exec, execve(), execve()), Unix sys_open ( sys/syscallh) 0x80, ( eax ) sys_call_table[], sys_call_table[] Linux sys_call_table[] ( sys/syscallh); sys_call_table[x] (X, NR_name SYS_name name );, sys_call_table[x] 13,,, shell execve() LKM, Linux ( ), get_user() memcpy_fromfs()( asm/segmenth ),, copy_to_user(), [4] 2 LKM shell, LKM LKM proc /proc,, LKM mknod /dev/cmdlog, MAJOR_NO, LKM LKM execve() execve() /dev/cmdlog FIFO execve() shell, FIFO ; /dev/cmdlog,/dev/cmdlog FIFO ; FIFO, 3,LKM, 21 init_module() cleanup_module() LKM init_module() module_register_chrdev() ( ) execve() execve() file_operations cmdlog_handler

3 82 Journal of Software 2002,13(1) cleanup_module() execve() int init_module() register_chrdev(major_no, cmdlog,&cmdlog_handler); /* orig_execve=sys_call_table[sys_execve]; /* SYS_execve execve sys_call_table[sys_execve]=new_execve; /* new_execve return(0); int cleanup_module() sys_call_table[sys_execve]=orig_execve; /* execve unregister_chrdev(major_no, cmdlog ); /* return(0); 22 root (!suser() ) ( cmdlog_release()) memcpy_tofs() copy_to_user() /dev/cmdlog cmdlog_read() int cmdlog_read(struct file *f, char *buf, size_t buflen, loff_t *offset) char tmp[maxname+128]; if (!suser()) return( 1); /* root memset(tmp,0,maxname+128); /* has FIFO if (!has) interruptible_sleep_on(&wp);signal_pending(current); if (!access_ok(verify_write,buf,buflen)) return( 1); /* buf sprintf(tmp, %d%d%d%d%s,has->start_time,has->uid,has->euid,has->gid,has->p_comm); strncat(tmp,has->cmd,maxname 2);strcat(tmp, \n ); copy_to_user(buf,tmp,buflen); /* buf /* 23 new_execve execve(), shell int new_execve(struct pt_regs r) /* execve() char*cp,*filename=null;char ch; int ret=0,i=0;j=0; lock_kernel(); /*, kmalloc() struct lognode*ln=(struct lognode*)kmalloc((sizeof(struct lognode),gfp_hernel); ln->cmd=(char*)kmalloc(maxname,gfp_kernel); /*, shell

4 Linux Shell 83 filename=(char*)getname((char*)rebx);ln->next=null; /* /* shell memcpy(ln->cmd,filename,maxname-1);i=strlen(ln->cmd); /*, get_user() char**cmdargv=(char**)recx;get_user(*cp,++cmdargv); while ((cp!=null)&&(i<maxname 2)) ln->cmd[i++]= ; while (1) /* get_user(ch, cp+j); if ((ch!=null)&&(i<maxname 2)) ln->cmd[i++]=ch;j++; else break; j=0;get_user(cp,++cmdargv); /* /* memset(ln->p_comm,0,16);strcpy(ln->p_comm,current->p_opptr->comm,16); ln->uid=current->uid;ln->euid=current->euid; ln->current->gid=current->gid; ; ln->start_time=current_time; /*, linux/timexh ret=do_execve(filename,(char**)regsecx,(char**)regsedx,&regs); / * shell putname(filename);unlock_kernel(); return(ret); current task_struct,,linux20 linux/schedh, 22 asm/segmenth 3 31 Shell LKM todaytimeuideuidgidparentcmd shell vivie cron ( 1) Table 1 Comparison of capabilities between two logging systems 1 Executing process of Viviesh Extended log records Shell records [test1]$ bash/viviesh Normal user viviesh/bin/cat [test1]$/viviesh viviesh/usr/bin/cc-o/tmp/sh/tmp/shc make shell ( ) compile shell viviesh/bin/chmod755/tmp/makesh /viviesh make execute viviesh/bin/cp-f/etc/sendmailcf/tmp/send mailcftmp1 (failed to hack sendmailcf make cron file input cron file ( ) viviesh/usr/bin/crontab/tmp/cronfile sendmail/tmp/makesh Y-a-d test1 detect the attack if the program is wait for 1 minute makesh/bin/chown root/tmp/sh renamed ) execute shell makesh/bin/chgrp root/tmp/sh makesh/bin/chmod 4755/tmp/sh viviesh/tmp/sh bash#(becomes root) viviesh/bin/sh euid=0&cmd=/bin/sh Viviesh, Shell

5 84 Journal of Software 2002,13(1) cron Unix RedHat Linux 42,50,51,60 Vivie cron root sendmail root viviesh http//wwwrootshellcom/ shell root 32, ((6*60*60>todaytime) (todaytime<22*60*60)) root shell root shell (euid==0)&&((cmd==/bin/bash) (cmd==/bin/csh) (cmd==/bin/sh)) 31 vivie cron suid root 4 (uid!=0)&&(euid==0) LKM Shell shell exec, ; root ; ; ; LKM /dev/cmdlog References [1] Liu, Mei-lan, Yao, Jing-song Audit trail and intrusion detection Computer Engineering and Applications, 1999,35(7)12~15 [2] Durst, R, Champion, T, Witten, B, et al Testing and evaluating computer intrusion detection systems Communications of the ACM, 1999,42(7)53~61 [3] Halflife Linux TTY hijacking Phrack Magazine, 1997,7(50)5~5 [4] Plaguez Weakening the Linux kernel Phrack Magazine, 1998,8(52)18~18 [1],1999,35(7)12~15 An Extension to Security Auditing Mechanism of Linux Shell WANG Li-dong, FANG Bin-xing (School of Computer Science and Technology, Harbin Institute of Technology, Harbin , China) wld@mailcnniscgovcn; bxfang@mailcnniscgovcn http//wwwhiteducn Abstract Command history records generated by Unix shell is one of the important sources of system auditing information But command history does not include sufficient information for intrusion detection and the history records can be easily modified by user themselves With Linux loadable kernel module technique and system call interception, an extension to security auditing mechanism of Linux shell is implemented in this paper, and then some examples are given for security monitoring with the new mechanism Key words security; audit; Linux loadable kernel module Received April 12, 2000; accepted July 31, 2000

Linux Device Driver. Analog/Digital Signal Interfacing

Linux Device Driver. Analog/Digital Signal Interfacing Linux Device Driver Analog/Digital Signal Interfacing User Program & Kernel Interface Loadable Kernel Module(LKM) A new kernel module can be added on the fly (while OS is still running) LKMs are often

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 13: Operating System Security Department of Computer Science and Engineering University at Buffalo 1 Review Previous topics access control authentication session

More information

Kernel Korner Loadable Kernel Module Exploits

Kernel Korner Loadable Kernel Module Exploits Kernel Korner Loadable Kernel Module Exploits Beat potential invaders at their own game by learning how to use cracker tools and improve your own security. by William C. Benton Many useful computer security

More information

Intrusion Prevention Method on LKM (Loadable Kernel Module) Backdoor Attack. Ji-Ho CHO, Han LEE, Jeong-Min KIM and Geuk LEE *

Intrusion Prevention Method on LKM (Loadable Kernel Module) Backdoor Attack. Ji-Ho CHO, Han LEE, Jeong-Min KIM and Geuk LEE * 2016 International Conference on Applied Mathematics and Mechanics (ICAMM 2016) ISBN: 978-1-60595-399-1 Intrusion Prevention Method on LKM (Loadable Kernel Module) Backdoor Attack Ji-Ho CHO, Han LEE, Jeong-Min

More information

Loadable Kernel Module

Loadable Kernel Module Instituto Superior de Engenharia do Porto Mestrado em Engenharia Eletrotécnica e de Computadores Arquitetura de Computadores Loadable Kernel Module The objective of this lesson is to analyze, compile and

More information

Chapter 12 IoT Projects Case Studies. Lesson-01: Introduction

Chapter 12 IoT Projects Case Studies. Lesson-01: Introduction Chapter 12 IoT Projects Case Studies Lesson-01: Introduction 1 1. Real Time Linux 2 Linux 2.6.x Linux known so after Linus Torvalds father of the Linux operating system Linux 2.6.x provides functions for

More information

Distribution Kernel Security Hardening with ftrace

Distribution Kernel Security Hardening with ftrace Distribution Kernel Security Hardening with ftrace Because sometimes your OS vendor just doesn't have the security features that you want. Written by: Corey Henderson Exploit Attack Surface Hardening system

More information

CPSC Tutorial 17

CPSC Tutorial 17 CPSC 457 - Tutorial 17 Loadable Kernel Modules Department of Computer Science University of Calgary March 27, 2012 1 / 10 Reminder Homework 4 is due to March 31, 2012 at 11:59pm (Saturday) Thursday, March

More information

Data Security and Privacy. Unix Discretionary Access Control

Data Security and Privacy. Unix Discretionary Access Control Data Security and Privacy Unix Discretionary Access Control 1 Readings for This Lecture Wikipedia Filesystem Permissions Other readings UNIX File and Directory Permissions and Modes http://www.hccfl.edu/pollock/aunix1/filepermissions.htm

More information

CNIT 127: Exploit Development. Ch 3: Shellcode. Updated

CNIT 127: Exploit Development. Ch 3: Shellcode. Updated CNIT 127: Exploit Development Ch 3: Shellcode Updated 1-30-17 Topics Protection rings Syscalls Shellcode nasm Assembler ld GNU Linker objdump to see contents of object files strace System Call Tracer Removing

More information

USB. Development of a USB device driver working on Linux and Control Interface. Takeshi Fukutani, Shoji Kodani and Tomokazu Takahashi

USB. Development of a USB device driver working on Linux and Control Interface. Takeshi Fukutani, Shoji Kodani and Tomokazu Takahashi Linux USB Development of a USB device driver working on Linux and Control Interface Takeshi Fukutani, Shoji Kodani and Tomokazu Takahashi Recently, it s becoming more popular to utilize Linux for controlling

More information

Workspace for '5-linux' Page 1 (row 1, column 1)

Workspace for '5-linux' Page 1 (row 1, column 1) Workspace for '5-linux' Page 1 (row 1, column 1) Workspace for '5-linux' Page 2 (row 2, column 1) ECEN 449 Microprocessor System Design Introduction to Linux 1 Objectives of this Lecture Unit Learn basics

More information

ELEC 377 Operating Systems. Week 4 Lab 2 Tutorial

ELEC 377 Operating Systems. Week 4 Lab 2 Tutorial ELEC 377 Operating Systems Week 4 Tutorial Modules Provide extensions to the kernel Device Drivers File Systems Extra Functionality int init_module() {.. do initialization stuff.... tell the kernel what

More information

Kprobes Presentation Overview

Kprobes Presentation Overview Kprobes Presentation Overview This talk is about how using the Linux kprobe kernel debugging API, may be used to subvert the kernels integrity by manipulating jprobes and kretprobes to patch the kernel.

More information

SE350: Operating Systems

SE350: Operating Systems SE350: Operating Systems Tutorial: The Programming Interface Main Points Creating and managing processes fork, exec, wait Example: implementing a shell Shell A shell is a job control system Allows programmer

More information

Linux Forensics. Newbug Tseng Oct

Linux Forensics. Newbug Tseng Oct Linux Forensics Newbug Tseng Oct. 2004. Contents Are u ready Go Real World Exploit Attack Detect Are u ready Linux File Permission OWNER 4 2 1 GROUP 4 2 1 OTHER 4 2 1 R R R W SUID on exection 4000 X W

More information

Owning the Network: Adventures in Router Rootkits

Owning the Network: Adventures in Router Rootkits Owning the Network: Adventures in Router Rootkits Michael Coppola Who am I? Security Consultant at Virtual Security Research in Boston, MA (we're hiring!) Student at Northeastern University Did some stuff,

More information

CS 423 Operating System Design: Introduction to Linux Kernel Programming (MP1 Q&A)

CS 423 Operating System Design: Introduction to Linux Kernel Programming (MP1 Q&A) CS 423 Operating System Design: Introduction to Linux Kernel Programming (MP1 Q&A) Professor Adam Bates Fall 2018 Learning Objectives: Talk about the relevant skills required in MP1 Announcements: MP1

More information

SOFTWARE ARCHITECTURE 3. SHELL

SOFTWARE ARCHITECTURE 3. SHELL 1 SOFTWARE ARCHITECTURE 3. SHELL Tatsuya Hagino hagino@sfc.keio.ac.jp slides URL https://vu5.sfc.keio.ac.jp/sa/login.php 2 Software Layer Application Shell Library MIddleware Shell Operating System Hardware

More information

COMP 2355 Introduction to Systems Programming

COMP 2355 Introduction to Systems Programming COMP 2355 Introduction to Systems Programming Christian Grothoff christian@grothoff.org http://grothoff.org/christian/ 1 Processes A process is an instance of a running program. Programs do not have to

More information

TOCTTOU Vulnerabilities in UNIX-Style File Systems: An Anatomical Study

TOCTTOU Vulnerabilities in UNIX-Style File Systems: An Anatomical Study TOCTTOU Vulnerabilities in UNIX-Style File Systems: An Anatomical Study Jinpeng Wei and Calton Pu Georgia Institute of Technology 4th USENIX Conference on File and Storage Technologies December 15, 2005.

More information

PROCESSES. Jo, Heeseung

PROCESSES. Jo, Heeseung PROCESSES Jo, Heeseung TODAY'S TOPICS What is the process? How to implement processes? Inter-Process Communication (IPC) 2 WHAT IS THE PROCESS? Program? vs. Process? vs. Processor? 3 PROCESS CONCEPT (1)

More information

Processes. Jo, Heeseung

Processes. Jo, Heeseung Processes Jo, Heeseung Today's Topics What is the process? How to implement processes? Inter-Process Communication (IPC) 2 What Is The Process? Program? vs. Process? vs. Processor? 3 Process Concept (1)

More information

Advanced Systems Security: Security-Enhanced Linux

Advanced Systems Security: Security-Enhanced Linux Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Subverting the Linux Kernel Linux Kernel Rootkits 101

Subverting the Linux Kernel Linux Kernel Rootkits 101 Subverting the Linux Kernel Linux Kernel Rootkits 101 Kernel Rootkits? A collection of program(s) that hide an attacker's presence and activities on a compromised system Typically allows an attacker to

More information

CSC369 Lecture 2. Larry Zhang

CSC369 Lecture 2. Larry Zhang CSC369 Lecture 2 Larry Zhang 1 Announcements Lecture slides Midterm timing issue Assignment 1 will be out soon! Start early, and ask questions. We will have bonus for groups that finish early. 2 Assignment

More information

CptS 360 (System Programming) Unit 6: Files and Directories

CptS 360 (System Programming) Unit 6: Files and Directories CptS 360 (System Programming) Bob Lewis School of Engineering and Applied Sciences Washington State University Spring, 2019 Motivation Need to know your way around a filesystem. A properly organized filesystem

More information

Linux drivers - Exercise

Linux drivers - Exercise Embedded Realtime Software Linux drivers - Exercise Scope Keywords Prerequisites Contact Learn how to implement a device driver for the Linux OS. Linux, driver Linux basic knowledges Roberto Bucher, roberto.bucher@supsi.ch

More information

High Performance Computing Lecture 11. Matthew Jacob Indian Institute of Science

High Performance Computing Lecture 11. Matthew Jacob Indian Institute of Science High Performance Computing Lecture 11 Matthew Jacob Indian Institute of Science Agenda 1. Program execution: Compilation, Object files, Function call and return, Address space, Data & its representation

More information

Step Motor. Step Motor Device Driver. Step Motor. Step Motor (2) Step Motor. Step Motor. source. open loop,

Step Motor. Step Motor Device Driver. Step Motor. Step Motor (2) Step Motor. Step Motor. source. open loop, Step Motor Device Driver Step Motor Step Motor Step Motor source Embedded System Lab. II Embedded System Lab. II 2 Step Motor (2) open loop, : : Pulse, Pulse,, -, +5%, step,, Step Motor Step Motor ( ),

More information

CSE 509: Computer Security

CSE 509: Computer Security CSE 509: Computer Security Date: 2.16.2009 BUFFER OVERFLOWS: input data Server running a daemon Attacker Code The attacker sends data to the daemon process running at the server side and could thus trigger

More information

SYSTEM CALL IMPLEMENTATION. CS124 Operating Systems Fall , Lecture 14

SYSTEM CALL IMPLEMENTATION. CS124 Operating Systems Fall , Lecture 14 SYSTEM CALL IMPLEMENTATION CS124 Operating Systems Fall 2017-2018, Lecture 14 2 User Processes and System Calls Previously stated that user applications interact with the kernel via system calls Typically

More information

ISA564 SECURITY LAB. Code Injection Attacks

ISA564 SECURITY LAB. Code Injection Attacks ISA564 SECURITY LAB Code Injection Attacks Outline Anatomy of Code-Injection Attacks Lab 3: Buffer Overflow Anatomy of Code-Injection Attacks Background About 60% of CERT/CC advisories deal with unauthorized

More information

CS5460/6460: Operating Systems. Lecture 24: Device drivers. Anton Burtsev April, 2014

CS5460/6460: Operating Systems. Lecture 24: Device drivers. Anton Burtsev April, 2014 CS5460/6460: Operating Systems Lecture 24: Device drivers Anton Burtsev April, 2014 Device drivers Conceptually Implement interface to hardware Expose some high-level interface to the kernel or applications

More information

CSC369 Lecture 2. Larry Zhang, September 21, 2015

CSC369 Lecture 2. Larry Zhang, September 21, 2015 CSC369 Lecture 2 Larry Zhang, September 21, 2015 1 Volunteer note-taker needed by accessibility service see announcement on Piazza for details 2 Change to office hour to resolve conflict with CSC373 lecture

More information

Release Note MPI/XMP-Linux Support Package

Release Note MPI/XMP-Linux Support Package 33 South La Patera Lane Santa Barbara, CA 93117-3214 ph (805) 681-3300 fax (805) 681-3311 tech@motioneng.com Release Note MPI/XMP-Linux Support Package MPI/XMP-Linux Library Version: 20030620.1.1 Revised

More information

Outline. UNIX security ideas Users and groups File protection Setting temporary privileges. Examples. Permission bits Program language components

Outline. UNIX security ideas Users and groups File protection Setting temporary privileges. Examples. Permission bits Program language components UNIX security Ulf Larson (modified by Erland Jonsson/Magnus Almgren) Computer security group Dept. of Computer Science and Engineering Chalmers University of Technology, Sweden Outline UNIX security ideas

More information

CIS 5373 Systems Security

CIS 5373 Systems Security CIS 5373 Systems Security Topic 3.2: OS Security Access Control Endadul Hoque Slide Acknowledgment Contents are based on slides from Ninghui Li (Purdue), John Mitchell (Stanford), Bogdan Carbunar (FIU)

More information

Virtual Machine Introspection Bhushan Jain

Virtual Machine Introspection Bhushan Jain Virtual Machine Introspection Bhushan Jain Computer Science Department Stony Brook University 1 Traditional Environment Operating System 2 Traditional Environment Process Descriptors Kernel Heap Operating

More information

Unix Basics. UNIX Introduction. Lecture 14

Unix Basics. UNIX Introduction. Lecture 14 Unix Basics Lecture 14 UNIX Introduction The UNIX operating system is made up of three parts; the kernel, the shell and the programs. The kernel of UNIX is the hub of the operating system: it allocates

More information

Security at Kernel Level LIDS

Security at Kernel Level LIDS Security at Kernel Level LIDS Philippe Biondi May 30, 2002 Outline 1 Why? Context A new security model Conclusion How? Taxonomy of action pathes Defending kernel space Filtering

More information

Reading Assignment 4. n Chapter 4 Threads, due 2/7. 1/31/13 CSE325 - Processes 1

Reading Assignment 4. n Chapter 4 Threads, due 2/7. 1/31/13 CSE325 - Processes 1 Reading Assignment 4 Chapter 4 Threads, due 2/7 1/31/13 CSE325 - Processes 1 What s Next? 1. Process Concept 2. Process Manager Responsibilities 3. Operations on Processes 4. Process Scheduling 5. Cooperating

More information

Character Device Drivers One Module - Multiple Devices

Character Device Drivers One Module - Multiple Devices Review from previous classes Three Types: Block, Character, and Network Interface Device Drivers MAJOR & MINOR numbers assigned register_chrdev_region(), alloc_chrdev_region(), unregister_chrdev_region()

More information

Linux Kernel Development (LKD)

Linux Kernel Development (LKD) Linux Kernel Development (LKD) Session 2 CISTER Framework: Laboratory 2 Paulo Baltarejo Sousa pbs@isep.ipp.pt 2017 1 Introduction The goal of the CISTER framework is to create a set of tools that help

More information

Kernel Modules. Kartik Gopalan

Kernel Modules. Kartik Gopalan Kernel Modules Kartik Gopalan Kernel Modules Allow code to be added to the kernel, dynamically Only those modules that are needed are loaded. Unload when no longer required - frees up memory and other

More information

This document gives a general overview of the work done by an operating system and gives specific examples from UNIX.

This document gives a general overview of the work done by an operating system and gives specific examples from UNIX. This document gives a general overview of the work done by an operating system and gives specific examples from UNIX. 1 Manages Resources: I/O devices (disk, keyboard, mouse, terminal) Memory Manages Processes:

More information

Finish up OS topics Group plans

Finish up OS topics Group plans Finish up OS topics Group plans Today Finish up and review Linux device driver stuff Walk example again See how it all goes together Discuss talking to MMIO RTOS (on board) Deferred interrupts Discussion

More information

An Internet router level topology automatically discovering system

An Internet router level topology automatically discovering system 2002 12 Vol.23 No.12 23 12 JOURNAL OF CHINA INSTITUTE OF COMMUNICATIONS October 2002 1 Internet 1,2 1,2 1,2,3 1,2 (1. 150001 2. 150001 3., 100031) Internet CERNET IP Internet Internet TP393.02 B 1000-436X(2002)12-0054-09

More information

Linux Device Drivers. 3. Char Drivers. 1. Introduction 2. Kernel Modules 3. Char Drivers 4. Advanced Char Drivers 5. Interrupts

Linux Device Drivers. 3. Char Drivers. 1. Introduction 2. Kernel Modules 3. Char Drivers 4. Advanced Char Drivers 5. Interrupts Linux Device Drivers Dr. Wolfgang Koch Friedrich Schiller University Jena Department of Mathematics and Computer Science Jena, Germany wolfgang.koch@uni-jena.de Linux Device Drivers 1. Introduction 2.

More information

PMON Module An Example of Writing Kernel Module Code for Debian 2.6 on Genesi Pegasos II

PMON Module An Example of Writing Kernel Module Code for Debian 2.6 on Genesi Pegasos II Freescale Semiconductor Application Note AN2744 Rev. 1, 12/2004 PMON Module An Example of Writing Kernel Module Code for Debian 2.6 on Genesi Pegasos II by Maurie Ommerman CPD Applications Freescale Semiconductor,

More information

Unix Security. Processes. Adrian Coleșa. November 2, Universitatea Tehnică din Cluj-Napoca Computer Science Department

Unix Security. Processes. Adrian Coleșa. November 2, Universitatea Tehnică din Cluj-Napoca Computer Science Department Adrian Coleșa Universitatea Tehnică din Cluj-Napoca Computer Science Department November 2, 2015 The purpose of this lecture 1 presents basic concepts about Unix processes and process operations 2 presents

More information

ELEC 377 Operating Systems. Week 12 Class 2

ELEC 377 Operating Systems. Week 12 Class 2 ELEC 377 Operating Systems Week 12 Class 2 Admin Lab 4/5 Will be marked shortly Quiz #3 returning today Today Unix History What is a Root Kit? Root Kit is software to hide the evidence of system modification

More information

Android Rootkits. Adam Zakaria. Ming Chow

Android Rootkits. Adam Zakaria. Ming Chow Android Rootkits Adam Zakaria adam.zakaria@tufts.edu Ming Chow Abstract A rootkit is software designed to help a user maintain root privileges through the hiding of processes and the redirection of system

More information

T4-Input/Output Management

T4-Input/Output Management T4-Input/Output Management SO-Grade 2013-2014 Q2 License Aquest document es troba sota una llicència Reconeixement - No comercial - Compartir Igual sota la mateixa llicència 3.0 de Creative Commons. Per

More information

CSE506: Operating Systems CSE 506: Operating Systems

CSE506: Operating Systems CSE 506: Operating Systems CSE 506: Operating Systems What Software Expects of the OS What Software Expects of the OS Shell Memory Address Space for Process System Calls System Services Launching Program Executables Shell Gives

More information

Outline. File Systems. File System Structure. CSCI 4061 Introduction to Operating Systems

Outline. File Systems. File System Structure. CSCI 4061 Introduction to Operating Systems Outline CSCI 4061 Introduction to Operating Systems Instructor: Abhishek Chandra File Systems Directories File and directory operations Inodes and metadata Links 2 File Systems An organized collection

More information

This is an example C code used to try out our codes, there several ways to write this but they works out all the same.

This is an example C code used to try out our codes, there several ways to write this but they works out all the same. ...._ _... _.;_/ [_) (_]\_ [ )(_](_. \.net._ "LINUX SHELLCODING REFERENCE" Author: Nexus Email: nexus.hack@gmail.com Website: http://www.playhack.net Introduction ------------- One of the most important

More information

Shellbased Wargaming

Shellbased Wargaming Shellbased Wargaming Abstract Wargaming is a hands-on way to learn about computer security and common programming mistakes. This document is intended for readers new to the subject and who are interested

More information

Linux Kernel Modules & Device Drivers April 9, 2012

Linux Kernel Modules & Device Drivers April 9, 2012 Linux Kernel Modules & Device Drivers April 9, 2012 Pacific University 1 Resources Linux Device Drivers,3rd Edition, Corbet, Rubini, Kroah- Hartman; O'Reilly kernel 2.6.10 we will use 3.1.9 The current

More information

PROCESS CONTROL BLOCK TWO-STATE MODEL (CONT D)

PROCESS CONTROL BLOCK TWO-STATE MODEL (CONT D) MANAGEMENT OF APPLICATION EXECUTION PROCESS CONTROL BLOCK Resources (processor, I/O devices, etc.) are made available to multiple applications The processor in particular is switched among multiple applications

More information

Information Security CS 526

Information Security CS 526 Information Security CS 526 s Security Basics & Unix Access Control 1 Readings for This Lecture Wikipedia CPU modes System call Filesystem Permissions Other readings UNIX File and Directory Permissions

More information

Introduction to OS Processes in Unix, Linux, and Windows MOS 2.1 Mahmoud El-Gayyar

Introduction to OS Processes in Unix, Linux, and Windows MOS 2.1 Mahmoud El-Gayyar Introduction to OS Processes in Unix, Linux, and Windows MOS 2.1 Mahmoud El-Gayyar elgayyar@ci.suez.edu.eg Mahmoud El-Gayyar / Introduction to OS 1 Processes in Unix, Linux, and Windows Unix pre-empted

More information

CS 261 Fall Mike Lam, Professor. Processes

CS 261 Fall Mike Lam, Professor. Processes CS 261 Fall 2016 Mike Lam, Professor Processes Processes Process: instance of an executing program Independent single logical flow and private virtual address space Logical flow: sequence of executed instructions

More information

Pipes. Pipes Implement a FIFO. Pipes (cont d) SWE 545. Pipes. A FIFO (First In, First Out) buffer is like a. Pipes are uni-directional

Pipes. Pipes Implement a FIFO. Pipes (cont d) SWE 545. Pipes. A FIFO (First In, First Out) buffer is like a. Pipes are uni-directional Pipes SWE 545 Pipes Pipes are a way to allow processes to communicate with each other Pipes implement one form of IPC (Interprocess Communication) This allows synchronization of process execution There

More information

Welcome to Linux. Lecture 1.1

Welcome to Linux. Lecture 1.1 Welcome to Linux Lecture 1.1 Some history 1969 - the Unix operating system by Ken Thompson and Dennis Ritchie Unix became widely adopted by academics and businesses 1977 - the Berkeley Software Distribution

More information

CPSC 341 OS & Networks. Processes. Dr. Yingwu Zhu

CPSC 341 OS & Networks. Processes. Dr. Yingwu Zhu CPSC 341 OS & Networks Processes Dr. Yingwu Zhu Process Concept Process a program in execution What is not a process? -- program on a disk A process is an active object, but a program is just a file It

More information

Implementation of Pipe under C in Linux. Tushar B. Kute,

Implementation of Pipe under C in Linux. Tushar B. Kute, Implementation of Pipe under C in Linux Tushar B. Kute, http://tusharkute.com Pipe We use the term pipe to mean connecting a data flow from one process to another. Generally you attach, or pipe, the output

More information

Operating Systems II BS degree in Computer Engineering Sapienza University of Rome Lecturer: Francesco Quaglia. Topics: 1.

Operating Systems II BS degree in Computer Engineering Sapienza University of Rome Lecturer: Francesco Quaglia. Topics: 1. Operating Systems II BS degree in Computer Engineering Sapienza University of Rome Lecturer: Francesco Quaglia Topics: 1. LINUX modules Modules basics A LINUX module is a software component which can be

More information

lpengfei Ding & Chenfu Bao lsecurity Researcher & Baidu X-Lab lfocused on Mobile, IoT and Linux kernel security

lpengfei Ding & Chenfu Bao lsecurity Researcher & Baidu X-Lab lfocused on Mobile, IoT and Linux kernel security lpengfei Ding & Chenfu Bao lsecurity Researcher & Developer @ Baidu X-Lab lfocused on Mobile, IoT and Linux kernel security l Introduction l Past Compat Vulnerabilities l Newly Identified Compat Vulnerabilities

More information

Select the statements below which accurately describe the operation of this system. This system hangs without producing output.

Select the statements below which accurately describe the operation of this system. This system hangs without producing output. Consider the following code fragment. int fd[2]; char ch; pipe(fd); write(fd[1],"ab",2); if (fork() == 0) { read(fd[0],&ch,1); write(1,&ch,1); else{ read(fd[0],&ch,1); write(1,&ch,1); Select the statements

More information

University of Texas at Arlington. CSE Spring 2018 Operating Systems Project 4a - The /Proc File Systems and mmap. Instructor: Jia Rao

University of Texas at Arlington. CSE Spring 2018 Operating Systems Project 4a - The /Proc File Systems and mmap. Instructor: Jia Rao University of Texas at Arlington CSE 3320 - Spring 2018 Operating Systems Project 4a - The /Proc File Systems and mmap Instructor: Jia Rao Introduction Points Possible: 100 Handed out: Apr. 20, 2018 Due

More information

Linux Kernel Development (LKD)

Linux Kernel Development (LKD) Linux Kernel Development (LKD) Session 1 Loadable Kernel Modules (LKM): Laboratory Paulo Baltarejo Sousa pbs@isep.ipp.pt 2017 1 Introduction In the Linux Kernel Development (LKD) module, we will use a

More information

UNIX Structure. Operating Systems In Depth VII 1 Copyright 2018 Thomas W. Doeppner. All rights reserved.

UNIX Structure. Operating Systems In Depth VII 1 Copyright 2018 Thomas W. Doeppner. All rights reserved. UNIX Structure Operating Systems In Depth VII 1 Copyright 2018 Thomas W. Doeppner. All rights reserved. The Unix Address Space stack dynamic bss data text Operating Systems In Depth VII 2 Copyright 2018

More information

Operating Systems. Key Questions in System Design. Review: What is An Operating System? Key Points. The OS provides an Extended Machine

Operating Systems. Key Questions in System Design. Review: What is An Operating System? Key Points. The OS provides an Extended Machine Operating Systems Structures & System Design Review: What is An Operating System? Key Points Software ( kernel ) that runs at all times Really, the part of the system that runs in kernel mode (or need

More information

Basic OS Progamming Abstrac7ons

Basic OS Progamming Abstrac7ons Basic OS Progamming Abstrac7ons Don Porter Recap We ve introduced the idea of a process as a container for a running program And we ve discussed the hardware- level mechanisms to transi7on between the

More information

SSE3052: Embedded Systems Practice

SSE3052: Embedded Systems Practice SSE3052: Embedded Systems Practice Minwoo Ahn minwoo.ahn@csl.skku.edu Computer Systems Laboratory Sungkyunkwan University http://csl.skku.edu SSE3052: Embedded Systems Practice, Spring 2018, Jinkyu Jeong

More information

Internet Security General Unix Security

Internet Security General Unix Security Internet Security General Unix Security Adrian Dabrowski Markus Kammerstetter Georg Merzdoznik Stefan Riegler Internet Security 2 1 Overview OS layers / ring separation system calls vulnerabilities Unix

More information

Contents. IPC (Inter-Process Communication) Representation of open files in kernel I/O redirection Anonymous Pipe Named Pipe (FIFO)

Contents. IPC (Inter-Process Communication) Representation of open files in kernel I/O redirection Anonymous Pipe Named Pipe (FIFO) Pipes and FIFOs Prof. Jin-Soo Kim( jinsookim@skku.edu) TA JinHong Kim( jinhong.kim@csl.skku.edu) Computer Systems Laboratory Sungkyunkwan University http://csl.skku.edu Contents IPC (Inter-Process Communication)

More information

Malicious Code Injection via /dev/mem

Malicious Code Injection via /dev/mem Malicious Code Injection via /dev/mem Anthony Lineberry March 27, 2009 Abstract In this paper we will discuss methods for using the character device, /dev/mem, as an entry

More information

Basic OS Progamming Abstrac2ons

Basic OS Progamming Abstrac2ons Basic OS Progamming Abstrac2ons Don Porter Recap We ve introduced the idea of a process as a container for a running program And we ve discussed the hardware- level mechanisms to transi2on between the

More information

OS Lab Tutorial 1. Spawning processes Shared memory

OS Lab Tutorial 1. Spawning processes Shared memory OS Lab Tutorial 1 Spawning processes Shared memory The Spawn exec() family fork() The exec() Functions: Out with the old, in with the new The exec() functions all replace the current program running within

More information

Hardware. Ahmet Burak Can Hacettepe University. Operating system. Applications programs. Users

Hardware. Ahmet Burak Can Hacettepe University. Operating system. Applications programs. Users Operating System Security Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr Computer System Components Hardware Provides basic computing resources (CPU, memory, I/O devices). Operating system Controls

More information

Cyber Security. General Unix Security

Cyber Security. General Unix Security Cyber Security Adrian Dabrowski Markus Kammerstetter Georg Merzdoznik Stefan Riegler General Unix Security Cyber Security FH Campus 1 Overview OS layers / ring separation system calls vulnerabilities Unix

More information

CptS 360 (System Programming) Unit 2: Introduction to UNIX and Linux

CptS 360 (System Programming) Unit 2: Introduction to UNIX and Linux CptS 360 (System Programming) Unit 2: Introduction to UNIX and Linux Bob Lewis School of Engineering and Applied Sciences Washington State University Spring, 2018 Motivation APIs have a history: Learn

More information

Operating System Security

Operating System Security Operating System Security Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr 1 Computer System Components Hardware Provides basic computing resources (CPU, memory, I/O devices). Operating system

More information

Reconstructive Software

Reconstructive Software Reconstructive Software Archaeology Warren Toomey School of IT, Bond University This is a case study in restoring the 1st Edition of UNIX from 1971. The restoration is interesting in itself, but it also

More information

Unix (Linux) Device Drivers

Unix (Linux) Device Drivers Unix (Linux) Device Drivers Kernel module that handles the interaction with an specific hardware device, hiding its operational details behind a common interface Three basic categories Character Block

More information

Secureworld Conference

Secureworld Conference P14 Emily Ratliff Advances in Linux Security: The Linux Security Modules Project Secureworld Conference 1 n Legal Statement This work represents the views of the author and does not necessarily reflect

More information

Windows architecture. user. mode. Env. subsystems. Executive. Device drivers Kernel. kernel. mode HAL. Hardware. Process B. Process C.

Windows architecture. user. mode. Env. subsystems. Executive. Device drivers Kernel. kernel. mode HAL. Hardware. Process B. Process C. Structure Unix architecture users Functions of the System tools (shell, editors, compilers, ) standard library System call Standard library (printf, fork, ) OS kernel: processes, memory management, file

More information

Comparing Multiple Source Code Trees, version 3.1

Comparing Multiple Source Code Trees, version 3.1 Comparing Multiple Source Code Trees, version 3.1 Warren Toomey School of IT Bond University April 2010 This is my 3 rd version of a tool to compare source code trees to find similarities. The latest algorithm

More information

UNIX System Calls. Sys Calls versus Library Func

UNIX System Calls. Sys Calls versus Library Func UNIX System Calls Entry points to the kernel Provide services to the processes One feature that cannot be changed Definitions are in C For most system calls a function with the same name exists in the

More information

Secure Software Programming and Vulnerability Analysis

Secure Software Programming and Vulnerability Analysis Secure Software Programming and Vulnerability Analysis Christopher Kruegel chris@auto.tuwien.ac.at http://www.auto.tuwien.ac.at/~chris Race Conditions Secure Software Programming 2 Overview Parallel execution

More information

Computer Science & Engineering Department I. I. T. Kharagpur

Computer Science & Engineering Department I. I. T. Kharagpur Computer Science & Engineering Department I. I. T. Kharagpur Operating System: CS33007 3rd Year CSE: 5th Semester (Autumn 2006-2007) Lecture II (Linux System Calls I) Goutam Biswas Date: 26th July, 2006

More information

Software Layers. Device Drivers 4/15/2013. User

Software Layers. Device Drivers 4/15/2013. User Software Layers Device Drivers User-level I/O software & libraries Device-independent OS software Device drivers Interrupt handlers Hardware User Operating system (kernel) Abstraction via the OS Device

More information

Unix-Linux 2. Unix is supposed to leave room in the process table for a superuser process that could be used to kill errant processes.

Unix-Linux 2. Unix is supposed to leave room in the process table for a superuser process that could be used to kill errant processes. Unix-Linux 2 fork( ) system call is successful parent suspended child created fork( ) returns child pid to parent fork( ) returns zero value to child; zero is the pid of the swapper/scheduler process both

More information

INSTRUMENTATION. using FREE/OPEN CODE

INSTRUMENTATION. using FREE/OPEN CODE INSTRUMENTATION using FREE/OPEN CODE History of this lecture In real mode, the registers on the IO bus can be accessed directly from the C program. In the mid 90's some instrumentation was done here at

More information

IS 2150 / TEL 2810 Information Security and Privacy

IS 2150 / TEL 2810 Information Security and Privacy IS 2150 / TEL 2810 Information Security and Privacy James Joshi Professor, SIS Access Control OS Security Overview Lecture 2, Sept 6, 2016 1 Objectives Understand the basics of access control model Access

More information

cs642 /operating system security computer security adam everspaugh

cs642 /operating system security computer security adam everspaugh cs642 computer security /operating system security adam everspaugh ace@cs.wisc.edu principles Principles of Secure Designs Compartmentalization / Isolation / Least privilege Defense-in-depth / Use more

More information

Detecting Kernel-Level Rootkits Through Binary Analysis

Detecting Kernel-Level Rootkits Through Binary Analysis Detecting Kernel-Level Rootkits Through Binary Analysis Christopher Kruegel Technical University Vienna chris@auto.tuwien.ac.at William Robertson and Giovanni Vigna Reliable Software Group University of

More information