LSS 2016: linux-integrity subsystem status. Mimi Zohar

Size: px
Start display at page:

Download "LSS 2016: linux-integrity subsystem status. Mimi Zohar"

Transcription

1 LSS 2016: linux-integrity subsystem status Mimi Zohar

2 Linux Integrity Subsystem Status Update Continuing to close measurement/appraisal gaps Keyring changes Code signing: distro mirroring with file signatures Keys: pre-built kernel images Finer grain signature verification TPM 2.0 impact Summary 2

3 Continuing to close measurement/appraisal gaps (Upstreamed) Replaced existing hooks with a single set of pre & post security_kernel_read_file hooks (Upstreamed) Signed IMA policy (New) kexec support: using new post security_kernel_read_file hooks for measuring/appraising the kernel image & initramfs (Upstreamed) New PCR policy option (Eric Richter) device tree support for preserving the measurement list (Thiago) serializing/restoring the measurement list across kexec (New) other types of measurements, and maybe appraisals (eg. boot command line, userspace measurements, BPF?) CPIO/initramfs xattr support (with help from Victor Kamensky) 3

4 Closing measurement/appraisal gaps, and yet... Ability to close a class of measurement/appraisal gaps with the new pre and post security_kernel_read_file hooks, but the hooks still need to be used (eg. LSM policies,?). Continuing to close measurement/appraisal gaps, but new gaps are still being upstreamed. Previously defined new syscalls with file descriptors How different is unprivileged BPF than proprietary firmware, kernel modules? 4

5 Keyring changes IMA keyrings: MOK, blacklist (Petko Manolov, Mark D. Baushke) Generalized trusted key concept for restricting asymmetric keys: (David Howells) restrict_link_by_signature(), restrict_link_by_builtin_trusted(), restrict_link_by_builtin_or_secondary_trusted() Replaced system_keyring with builtin_trusted_keys (David Howells) Replaced MOK with global secondary_trusted_keys (David Howells) Still need global revocation/backlist keyring 5

6 Keyring changes: userspace Similarly, generalize concept of restricting asymmetric keys for userspace (Mat Martineau, Intel) Defines a new key/keyring root of trust for a userspace keyring Extend secure boot signature chain of trust to the kernel and from the kernel to userspace 6

7 Code Signing: distro mirroring with signed files Stefan Berger, Mehmet Kayaalp, Dimitrios Pendarkis (IBM Research) Fedora Repository Mirror Ubuntu Repository Mirror IBM External Ubuntu Mirror ( Labeled) IBM External Fedora Mirror ( Labeled ) HOST N rsync HOST 2 External (Public) Network IBM Internal Network IBM Internal Mirror(s) HOST 1 Code Signing Client Single code signing key per distro 7 Code Signing Server (w. Hardware Security Module)

8 Keys: pre-built kernel images builtin_trusted_keyring only contains the kernel module key distro mirroring adds another key for all other signed code Including other certificates, in a pre-built kernel image, post build (Mehmet Kayaalp) Requires reserving memory in the image Inserting key into the image Re-signing kernel image 8

9 Finer grain signature verification? Signatures not only verified by a key on a trusted keyring, but by a particular key. How granular will that key be: distro, package, package version or as suggested at the file pathname level? Need for a common policy definition method (please) Key management support for revocation/blacklists 9

10 TPM 2.0 impact (Nayna Jain, Ken Goldman) Algorithm agile - multiple TPM banks, one per algorithm Impacts the IMA measurement list Larger digests Multiple digests Tainting or extending other banks with padded/truncated hash? 10

11 Summary Ability to close a class of measurement/appraisal gaps with pre and post security_kernel_read_file hooks. Continuing to close measurement/appraisal gaps, but new gaps are still being upstreamed. Distro mirroring: including file signatures in packages is doable Still plenty to do: What level of file signature key granularity? (revocation/blacklists) Simplify CPIO/initramfs xattr support TPM 2.0 impact Namespacing IMA Directory protection (Dimitrios Kasatkin) 11

12 Questions? 12

13 Thank you! 13

LSS 2017: linux-integrity subsystem update Mimi Zohar

LSS 2017: linux-integrity subsystem update Mimi Zohar LSS 2017: linux-integrity subsystem update Mimi Zohar 1 IBM Research Linux Integrity Subsystem Status Update Review of IMA goals New IMA features and other changes TPM related work Possible IMA specific

More information

LSS-EU 2018: Overview and Recent Developments Linux Integrity Subsystem

LSS-EU 2018: Overview and Recent Developments Linux Integrity Subsystem LSS-EU 2018: Overview and Recent Developments Linux Integrity Subsystem Mimi Zohar 1 IBM Research Linux Integrity Subsystem & Ecosystem IMA Overview IMA-measurement, IMA-appraisal, IMA-audit Relationship

More information

Using Linux as a Secure Boot Loader for OpenPOWER Servers

Using Linux as a Secure Boot Loader for OpenPOWER Servers Using Linux as a Secure Boot Loader for OpenPOWER Servers Nayna Jain Thiago Jung Bauermann IBM Linux Technology Center Disclaimer This work represents the view of the author and does not necessarily represent

More information

(Ab)using Linux as a Trusted Bootloader

(Ab)using Linux as a Trusted Bootloader (Ab)using Linux as a Trusted Bootloader Eric Richter erichte@linux.vnet.ibm.com 1/30 (Ab)using Linux as a Trusted Bootloader Overview 1 Background Info TPM Trusted Boot 2 Petitboot 3 Trusted Petitboot

More information

Extending the Linux Integrity Subsystem for TCB Protection. David Safford, Mimi Zohar,

Extending the Linux Integrity Subsystem for TCB Protection. David Safford, Mimi Zohar, Extending the Linux Integrity Subsystem for TCB Protection David Safford, safford@us.ibm.com Mimi Zohar, zohar@linux.vnet.ibm.com Linux Integrity Subsystem: Review IMA-measurement (Linux 2.6.30): trusted

More information

Linux Kernel Security Overview

Linux Kernel Security Overview Linux Kernel Security Overview Linux Security Summit Europe 2018 Edinburgh, UK James Morris jmorris@namei.org $ whoami Linux kernel security subsystem maintainer Linux kernel engineer at Microsoft Previously

More information

Linux Kernel Security Update LinuxCon Europe Berlin, 2016

Linux Kernel Security Update LinuxCon Europe Berlin, 2016 Linux Kernel Security Update LinuxCon Europe Berlin, 2016 James Morris james.l.morris@oracle.com Introduction Who am I? Kernel security subsystem maintainer Started kernel development w/ FreeS/WAN in 1999

More information

Defeating Invisible Enemies: Firmware Based Security in OpenPOWER Systems. Linux Security Summit George Wilson IBM Linux Technology Center

Defeating Invisible Enemies: Firmware Based Security in OpenPOWER Systems. Linux Security Summit George Wilson IBM Linux Technology Center Defeating Invisible Enemies: Firmware Based Security in OpenPOWER Systems Linux Security Summit 2017 George Wilson IBM Linux Technology Center Agenda Introduction The Case for Firmware Security What OpenPOWER

More information

Why lock down the kernel? Matthew Garrett

Why lock down the kernel? Matthew Garrett Why lock down the kernel? Matthew Garrett What are we trying to do? There s a barrier between users and root Should there be a barrier between root and the kernel? Some prior art CONFIG_MODULE_SIG_FORCE

More information

File access-control per container with Landlock

File access-control per container with Landlock File access-control per container with Landlock Mickaël Salaün ANSSI February 4, 2018 1 / 20 Secure user-space software How to harden an application? secure development follow the least privilege principle

More information

Surviving in the wilderness integrity protection and system update. Patrick Ohly, Intel Open Source Technology Center Preliminary version

Surviving in the wilderness integrity protection and system update. Patrick Ohly, Intel Open Source Technology Center Preliminary version Surviving in the wilderness integrity protection and system update Patrick Ohly, Intel Open Source Technology Center Preliminary version Motivation for the talk Why bother? Why yet another talk? What s

More information

Linux Kernel Security

Linux Kernel Security Linux Kernel Security Adapting 1960s Technology to st Meet 21 Century Threats James Morris Red Hat LinuxCon Boston 2010 Fig. 1 History The first fact to face is that UNIX was not developed with security,

More information

TUX : Trust Update on Linux Kernel

TUX : Trust Update on Linux Kernel TUX : Trust Update on Linux Kernel Suhho Lee Mobile OS Lab, Dankook university suhho1993@gmail.com -- Hyunik Kim, and Seehwan Yoo {eternity13, seehwan.yoo}@dankook.ac.kr Index Intro Background Threat Model

More information

Security for the Xen Hypervisor Status Quo & Perspective 2006

Security for the Xen Hypervisor Status Quo & Perspective 2006 Security for the Xen Hypervisor Status Quo & Perspective 2006 Reiner Sailer Xen Summit 2006 IBM T J Watson Research Center 1/17/2006 1. Access Control Module 2. Virtual Trusted Platform Module 2 IBM T

More information

Landlock LSM: toward unprivileged sandboxing

Landlock LSM: toward unprivileged sandboxing Landlock LSM: toward unprivileged sandboxing Mickaël Salaün ANSSI September 14, 2017 1 / 21 Secure user-space software How to harden an application? secure development follow the least privilege principle

More information

Security Namespace: Making Linux Security Frameworks Available to Containers

Security Namespace: Making Linux Security Frameworks Available to Containers Security Namespace: Making Linux Security Frameworks Available to Containers Yuqiong Sun, Symantec Research Labs; David Safford, GE Global Research; Mimi Zohar, Dimitrios Pendarakis, and Zhongshu Gu, IBM

More information

Overview. Wait, which firmware? Threats Update methods request_firmware() hooking Regression testing Future work

Overview. Wait, which firmware? Threats Update methods request_firmware() hooking Regression testing Future work http://outflux.net/slides/2014/lss/firmware.pdf Linux Security Summit, Chicago 2014 Kees Cook (pronounced Case ) Overview Wait, which firmware? Threats Update methods request_firmware()

More information

Strengthening the Chain of Trust. Kevin Lane HP Jeff Bobzin Insyde Software

Strengthening the Chain of Trust. Kevin Lane HP Jeff Bobzin Insyde Software presented by Strengthening the Chain of Trust Kevin Lane HP Jeff Bobzin Insyde Software August Updated 22, 2014 2011-06-01 Agenda Quick Intro to UEFI UEFI Myths Using Linux + Secure Boot Continuing the

More information

Open Source Facebook. David Hendricks: Firmware Engineer Andrea Barberio: Production Engineer

Open Source Facebook. David Hendricks: Firmware Engineer Andrea Barberio: Production Engineer Open Source Firmware @ Facebook David Hendricks: Firmware Engineer Andrea Barberio: Production Engineer Agenda Open source initiatives Problem statement How we're using LinuxBoot at Facebook systemboot

More information

IoT devices: secure boot and sw maintenance. Open IoT Summit Igor Stoppa

IoT devices: secure boot and sw maintenance. Open IoT Summit Igor Stoppa IoT devices: secure boot and sw maintenance. Open IoT Summit Igor Stoppa Ostro Project The topics and solutions discussed in this presentation stem from the Development of the Ostro Project. Each topic

More information

SE Linux Implementation LINUX20

SE Linux Implementation LINUX20 SE Linux Implementation LINUX20 Russell Coker IBM eserver pseries, Linux, Grid Computing and Storage Technical University 7/7/2004 Licensed under the GPL Topic Objectives In this topic students will learn

More information

Trusted Disk Loading in the Emulab Network Testbed. Cody Cutler, Mike Hibler, Eric Eide, Rob Ricci

Trusted Disk Loading in the Emulab Network Testbed. Cody Cutler, Mike Hibler, Eric Eide, Rob Ricci Trusted Disk Loading in the Emulab Network Testbed Cody Cutler, Mike Hibler, Eric Eide, Rob Ricci 1 Emulab Public network testbed Create complex experiments quickly 500+ nodes at Utah Emulab 2 Emulab Nodes

More information

Implementing Secure Boot: A Refresher on Key & Database Configuration

Implementing Secure Boot: A Refresher on Key & Database Configuration presented by Implementing Secure Boot: A Refresher on Key & Database Configuration UEFI PlugFest March 18-22, 2013 Presented by Tim Lewis, CTO, Insyde Software Updated 2011-06-01 UEFI Spring PlugFest March

More information

Use of Mojo PowerPoint Template. Your name, Title

Use of Mojo PowerPoint Template. Your name, Title Use of Mojo PowerPoint Template Your name, Title 1 OCP CBW Campus, Branch, Wi-Fi Rajat Ghai Lead OCP-CBW 2 Disaggregation of H/W & S/W at the edge Campus, Branch, Wi-Fi 3 OCP-CBW 2017 H/W (Wi-Fi) 5 open

More information

Unicorn: Two- Factor Attestation for Data Security

Unicorn: Two- Factor Attestation for Data Security ACM CCS - Oct. 18, 2011 Unicorn: Two- Factor Attestation for Data Security M. Mannan Concordia University, Canada B. Kim, A. Ganjali & D. Lie University of Toronto, Canada 1 Unicorn target systems q High

More information

The Early System Start-Up Process. Group Presentation by: Tianyuan Liu, Caiwei He, Krishna Parasuram Srinivasan, Wenbin Xu

The Early System Start-Up Process. Group Presentation by: Tianyuan Liu, Caiwei He, Krishna Parasuram Srinivasan, Wenbin Xu The Early System Start-Up Process Group Presentation by: Tianyuan Liu, Caiwei He, Krishna Parasuram Srinivasan, Wenbin Xu 1 Boot Process Booting is the initialization of a computerized system In Linux,

More information

Trusted Disk Loading in the Emulab Network Testbed. Cody Cutler, Eric Eide, Mike Hibler, Rob Ricci

Trusted Disk Loading in the Emulab Network Testbed. Cody Cutler, Eric Eide, Mike Hibler, Rob Ricci Trusted Disk Loading in the Emulab Network Testbed Cody Cutler, Eric Eide, Mike Hibler, Rob Ricci 1 Emulab Public network testbed Create complex experiments quickly 500+ nodes at Utah Emulab 2 Emulab Nodes

More information

SSN Lab Assignment: UEFI Secure Boot

SSN Lab Assignment: UEFI Secure Boot SSN Lab Assignment: UEFI Secure Boot A. Bakker J. van der Ham M. Pouw Feedback deadline: November 10, 2016 10:00 CET 1 Introduction UEFI Secure Boot ensures by means of digital signatures that the code

More information

Protecting your system from the scum of the universe

Protecting your system from the scum of the universe Protecting your system from the scum of the universe Gilad Ben-Yossef gilad@benyossef.com Twitter: @giladby About me My name is Gilad Ben-Yossef. I work on applied cryptography and security of the upstream

More information

Trusted Computing in Drives and Other Peripherals Michael Willett TCG and Seagate 12 Sept TCG Track: SEC 502 1

Trusted Computing in Drives and Other Peripherals Michael Willett TCG and Seagate 12 Sept TCG Track: SEC 502 1 Trusted Computing in Drives and Other Peripherals Michael Willett TCG and Seagate 12 Sept 2005 TCG Track: SEC 502 1 The Need for Trusted Computing 2 The Real World Innovation is needed: Client software

More information

TPM v.s. Embedded Board. James Y

TPM v.s. Embedded Board. James Y TPM v.s. Embedded Board James Y What Is A Trusted Platform Module? (TPM 1.2) TPM 1.2 on the Enano-8523 that: How Safe is your INFORMATION? Protects secrets from attackers Performs cryptographic functions

More information

Protecting your system from the scum of the universe

Protecting your system from the scum of the universe Protecting your system from the scum of the universe Gilad Ben-Yossef gilad@benyossef.com Twitter: @giladby About me My name is Gilad Ben-Yossef. I work on applied cryptography and security of the upstream

More information

Lecture 3 MOBILE PLATFORM SECURITY

Lecture 3 MOBILE PLATFORM SECURITY Lecture 3 MOBILE PLATFORM SECURITY You will be learning: What techniques are used in mobile software platform security? What techniques are used in mobile hardware platform security? Is there a common

More information

Firmware. OSF (open System. Gundrala Devender Goud Engineering Director/Azure/Microsoft OCP/OSF Project Lead

Firmware. OSF (open System. Gundrala Devender Goud Engineering Director/Azure/Microsoft OCP/OSF Project Lead Open System Firmware OSF (open System Firmware) Intro and Progress Update Gundrala Devender Goud Engineering Director/Azure/Microsoft OCP/OSF Project Lead Where does System Firmware reside in a typical

More information

Applications of Attestation:

Applications of Attestation: Lecture Secure, Trusted and Trustworthy Computing : IMA and TNC Prof. Dr. Ing. Ahmad Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Germany Winter Term 2011/2012 1 Roadmap: TC

More information

Security features for UBIFS. Richard Weinberger sigma star gmbh

Security features for UBIFS. Richard Weinberger sigma star gmbh Richard Weinberger sigma star gmbh /me Richard Weinberger Co-founder of sigma star gmbh Linux kernel developer and maintainer Strong focus on Linux kernel, lowlevel components, virtualization, security

More information

Linux Security Summit Europe 2018

Linux Security Summit Europe 2018 Linux Security Summit Europe 2018 Kernel Hardening: Protecting the Protection Mechanisms Igor Stoppa - igor.stoppa@huawei.com Cyber Security & Privacy Protection Labs - Huawei introduction memory classification

More information

UEFI Secure Boot and DRI. Kalyan Kumar N

UEFI Secure Boot and DRI. Kalyan Kumar N UEFI Secure Boot and DRI Kalyan Kumar N Agenda Introduction RDK Boot Loader DRI (Disaster Recovery Image) RootFS Validation Build Environment Introduction Standardization of the RDK set-top box firmware

More information

Bootstrapping the LSM policies in RPM. Elena Reshetova, Intel OTC

Bootstrapping the LSM policies in RPM. Elena Reshetova, Intel OTC Bootstrapping the LSM policies in RPM Elena Reshetova, Intel OTC Agenda RPM introduction SELinux in RPM Goals for RPM security plug-in Proposal Beyond native applications Conclusions & QA 2 RPM Introduction

More information

Trusted Computing and O/S Security

Trusted Computing and O/S Security Computer Security Spring 2008 Trusted Computing and O/S Security Aggelos Kiayias University of Connecticut O/S Security Fundamental concept for O/S Security: separation. hardware kernel system user Each

More information

Systems View -- Current. Trustworthy Computing. TC Advantages. Systems View -- Target. Bootstrapping a typical PC. Boot Guarantees

Systems View -- Current. Trustworthy Computing. TC Advantages. Systems View -- Target. Bootstrapping a typical PC. Boot Guarantees Trustworthy Computing s View -- Current Trent Jaeger February 18, 2004 Process 1 Web server Process 2 Mail server Process 3 Java VM Operating Hardware (CPU, MMU, I/O devices) s View -- Target TC Advantages

More information

IBM Research Report. Docker and Container Security White Paper

IBM Research Report. Docker and Container Security White Paper RC25625 (WAT1607-027) July 15, 2016 Computer Science IBM Research Report Docker and Container Security White Paper Salman Baset, Stefan Berger, James Bottomley, Canturk Isci, Nataraj Nagaratnam 1, Dimitrios

More information

TCG TPM2 Software Stack & Embedded Linux. Philip Tricca

TCG TPM2 Software Stack & Embedded Linux. Philip Tricca TCG TPM2 Software Stack & Embedded Linux Philip Tricca philip.b.tricca@intel.com Agenda Background Security basics Terms TPM basics What it is / what it does Why this matters / specific features TPM Software

More information

OP-TEE Using TrustZone to Protect Our Own Secrets

OP-TEE Using TrustZone to Protect Our Own Secrets OP-TEE Using TrustZone to Protect Our Own Secrets ROM-Code Bootloader Kernel Root File System ELC Europe 2017, 23.10.2016 Marc Kleine-Budde Slide 1 - http://www.pengutronix.de - 2017-10-23

More information

CIS 4360 Secure Computer Systems Secured System Boot

CIS 4360 Secure Computer Systems Secured System Boot CIS 4360 Secure Computer Systems Secured System Boot Professor Qiang Zeng Spring 2017 Previous Class Attacks against System Boot Bootkit Evil Maid Attack Bios-kit Attacks against RAM DMA Attack Cold Boot

More information

Jump Over ASLR: Attacking Branch Predictors to Bypass ASLR

Jump Over ASLR: Attacking Branch Predictors to Bypass ASLR Jump Over ASLR: Attacking Branch Predictors to Bypass ASLR Presentation by Eric Newberry and Youssef Tobah Paper by Dmitry Evtyushkin, Dmitry Ponomarev, and Nael Abu-Ghazaleh 1 Motivation Buffer overflow

More information

Trustworthy Whole-System Provenance for the Linux Kernel

Trustworthy Whole-System Provenance for the Linux Kernel Trustworthy Whole-System Provenance for the Linux Kernel Adam Bates, Dave (Jing) Tian, Thomas Moyer, and Kevin R. B. Butler In association with USENIX Security Symposium, Washington D.C., USA 13 August,

More information

TCG. TCG PC Client Platform Firmware Profile Specification. TCG Published. Family 2.0. Level 00 Revision 1.03 v51 May 1, 2017.

TCG. TCG PC Client Platform Firmware Profile Specification. TCG Published. Family 2.0. Level 00 Revision 1.03 v51 May 1, 2017. Family 2.0 Level 00 Revision 1.03 v51 May 1, 2017 Published Contact: admin@trustedcomputinggroup.org TCG Published Copyright TCG 2003-2017 TCG Disclaimers, Notices, and License Terms THIS SPECIFICATION

More information

OVAL + The Trusted Platform Module

OVAL + The Trusted Platform Module OVAL + The Trusted Platform Module Charles Schmidt June 14, 2010 Overview OVAL Can assess a vast diversity of system state Usually software based software attacks can compromise Trusted Platform Module

More information

Past, Present, and Future Justin Johnson Senior Principal Firmware Engineer

Past, Present, and Future Justin Johnson Senior Principal Firmware Engineer Dell Firmware Security Past, Present, and Future Justin Johnson Senior Principal Firmware Engineer justin.johnson1@dell.com Dell Security 2 What does BIOS do? Configure and Test System Memory Configure

More information

Auditing TPM Commands

Auditing TPM Commands Chapter 16 Auditing TPM Commands As used in the TPM, audit is the process of logging TPM command and response parameters that pass between the host and the TPM. The host is responsible for maintaining

More information

OCP Ready. and OCP Checkbox Overview

OCP Ready. and OCP Checkbox Overview OCP Ready and OCP Checkbox Overview David Duffey Based in Austin, TX Started in Canonical in February 2011 Leads Server Hardware Ecosystem and Server Certification Team Cloud Amazon, AT&T, China Mobile,

More information

Petitboot - A kexec based bootloader. Geoff Levand - Linux Plumbers Conference 2012 August 29-31, San Diego, CA

Petitboot - A kexec based bootloader. Geoff Levand - Linux Plumbers Conference 2012 August 29-31, San Diego, CA Petitboot - A kexec based bootloader Geoff Levand - geoff@infredead.org Linux Plumbers Conference 2012 August 29-31, San Diego, CA Outline About Features Installation Methods History Design Demos The Future

More information

Application of the Flask Architecture to the X Window System Server

Application of the Flask Architecture to the X Window System Server Application of the Flask Architecture to the X Window System Server Eamon Walsh ewalsh@tycho.nsa.gov National Security Agency National Information Assurance Research Laboratory ( NIARL ) 1 Overview of

More information

Security in NVMe Enterprise SSDs

Security in NVMe Enterprise SSDs Security in NVMe Enterprise SSDs Radjendirane Codandaramane, Sr. Manager, Applications, Microsemi August 2017 1 Agenda SSD Lifecycle Security threats in SSD Security measures for SSD August 2017 2 SSD

More information

I Don't Want to Sleep Tonight:

I Don't Want to Sleep Tonight: I Don't Want to Sleep Tonight: Subverting Intel TXT with S3 Sleep Seunghun Han, Jun-Hyeok Park (hanseunghun parkparkqw)@nsr.re.kr Wook Shin, Junghwan Kang, HyoungChun Kim (wshin ultract khche)@nsr.re.kr

More information

PRIMA: Policy-Reduced Integrity Measurement Architecture

PRIMA: Policy-Reduced Integrity Measurement Architecture PRIMA: Policy-Reduced Integrity Measurement Architecture Trent Jaeger tjaeger@cse.psu.edu Pennsylvania State University University Park, PA 16802 Reiner Sailer sailer@us.ibm.com IBM T. J. Watson Research

More information

CLIP OS: Building a defense-in-depth OS with the Linux kernel and open source software

CLIP OS: Building a defense-in-depth OS with the Linux kernel and open source software CLIP OS: Building a defense-in-depth OS with the Linux kernel and open source software Timothée Ravier, Nicolas Godinho, Thibaut Sautereau Agence nationale de la sécurité des systèmes d information (ANSSI)

More information

Runtime Analysis. November 28, Systems and Internet Infrastructure Security Laboratory (SIIS) Page 1

Runtime Analysis. November 28, Systems and Internet Infrastructure Security Laboratory (SIIS) Page 1 Runtime Analysis November 28, 2011 Page 1 Analysis So Far Prove whether a property always holds May analysis Prove whether a property can hold Must analysis Key step: abstract interpretation to overapproximate

More information

Integrity-checked block devices with device mapper. Mandeep Baines Will Drewry

Integrity-checked block devices with device mapper. Mandeep Baines Will Drewry Integrity-checked block devices with device mapper Mandeep Baines Will Drewry Huh? We'll talk about our efficient device mapper target that provides read-only access to blocks from another block device

More information

Chrome/OS Security 2014

Chrome/OS Security 2014 Chrome/OS Security 2014 New and future hotness Sumit Gwalani (sumit@chromium.org) Senior Product Manager, Google What do we do? Member of Chrome Security Team Everything Chrome/Chromium: Chrome Browser

More information

Lecture 19: File System Implementation. Mythili Vutukuru IIT Bombay

Lecture 19: File System Implementation. Mythili Vutukuru IIT Bombay Lecture 19: File System Implementation Mythili Vutukuru IIT Bombay File System An organization of files and directories on disk OS has one or more file systems Two main aspects of file systems Data structures

More information

Ubuntu Core Certified Hardware Coverage for Ubuntu Core 18

Ubuntu Core Certified Hardware Coverage for Ubuntu Core 18 Ubuntu Core Certified Hardware Coverage for Ubuntu Core 18 Version 1.0 Page 2 of 11 Version 1.2 Introduction The Ubuntu Certification team is continuously revisiting the scope of the tests comprising the

More information

Lecture Embedded System Security Introduction to Trusted Computing

Lecture Embedded System Security Introduction to Trusted Computing 1 Lecture Embedded System Security Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Summer Term 2012 Roadmap: Trusted Computing Motivation Notion of trust

More information

Public Review: Comments on Draft ETSI SR V0.0.4 ( )

Public Review: Comments on Draft ETSI SR V0.0.4 ( ) Public Review: Comments on Draft ETSI SR 019 020 V0.0.4 (2013-11) Rationalised Framework of Standards for Advanced Electronic Signatures in Mobile Environment> Organization Technical/) -X The document

More information

CUDA QUICK START GUIDE. DU _v9.1 January 2018

CUDA QUICK START GUIDE. DU _v9.1 January 2018 CUDA QUICK START GUIDE DU-05347-301_v9.1 January 2018 TABLE OF CONTENTS Chapter 1. Introduction...1 Chapter 2. Windows... 2 2.1. Network Installer... 2 2.2. Local Installer... 4 Chapter 3. Mac OSX...6

More information

Overlayfs And Containers. Miklos Szeredi, Red Hat Vivek Goyal, Red Hat

Overlayfs And Containers. Miklos Szeredi, Red Hat Vivek Goyal, Red Hat Overlayfs And Containers Miklos Szeredi, Red Hat Vivek Goyal, Red Hat Introduction to overlayfs Union or? Union: all layers made equal How do you take the union of two files? Or a file and a directory?

More information

Technical Brief Distributed Trusted Computing

Technical Brief Distributed Trusted Computing Technical Brief Distributed Trusted Computing Josh Wood Look inside to learn about Distributed Trusted Computing in Tectonic Enterprise, an industry-first set of technologies that cryptographically verify,

More information

EFI Secure Boot, shim and Xen Current Status and Developments

EFI Secure Boot, shim and Xen Current Status and Developments EFI Secure Boot, shim and Xen Current Status and Developments Daniel Kiper Software Developer, GRUB upstream maintainer Platform Security Summit, May 23rd, 2018 Presentation Agenda 1 2 3 4 5 6 UEFI Secure

More information

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module 1 Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt Germany Winter Term 2016/17 Roadmap: TPM

More information

Using GConf as an Example of How to Create an Userspace Object Manager

Using GConf as an Example of How to Create an Userspace Object Manager Using GConf as an Example of How to Create an Userspace Object Manager James Carter National Security Agency Abstract GConf is a configuration system for GNOME. It does not provide adequate security controls

More information

The Challenges of XDP Hardware Offload

The Challenges of XDP Hardware Offload FOSDEM 18 Brussels, 2018-02-03 The Challenges of XDP Hardware Offload Quentin Monnet @qeole ebpf and XDP Q. Monnet XDP Hardware Offload 2/29 ebpf, extended Berkeley Packet

More information

1. OVERVIEW RELEASE ITEMS HOW TO APPLY ADDITIONAL FUNCTIONS AND CHANGE FUNCTIONS FROM PREVIOUS EDITION...

1. OVERVIEW RELEASE ITEMS HOW TO APPLY ADDITIONAL FUNCTIONS AND CHANGE FUNCTIONS FROM PREVIOUS EDITION... RZ/G Series Release notes for RZ/G Security Solution R01TU0212EJ0100 Document Version 1.00 Table of Contents 1. OVERVIEW... 2 2. RELEASE ITEMS... 4 3. HOW TO APPLY... 6 4. ADDITIONAL FUNCTIONS AND CHANGE

More information

The Case for Security Enhanced (SE) Android. Stephen Smalley Trusted Systems Research National Security Agency

The Case for Security Enhanced (SE) Android. Stephen Smalley Trusted Systems Research National Security Agency The Case for Security Enhanced (SE) Android Stephen Smalley Trusted Systems Research National Security Agency Background / Motivation Increasing desire to use mobile devices throughout the US government.

More information

RISCV with Sanctum Enclaves. Victor Costan, Ilia Lebedev, Srini Devadas

RISCV with Sanctum Enclaves. Victor Costan, Ilia Lebedev, Srini Devadas RISCV with Sanctum Enclaves Victor Costan, Ilia Lebedev, Srini Devadas Today, privilege implies trust (1/3) If computing remotely, what is the TCB? Priviledge CPU HW Hypervisor trusted computing base OS

More information

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module 1 Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt Germany Winter Term 2017/18 Roadmap: TPM

More information

Old, New, Borrowed, Blue: A Perspective on the Evolution of Mobile Platform Security Architectures

Old, New, Borrowed, Blue: A Perspective on the Evolution of Mobile Platform Security Architectures Old, New, Borrowed, Blue: A Perspective on the Evolution of Mobile Platform Security Architectures N. Asokan ACM CODASPY 11 Joint work with Kari Kostiainen, Elena Reshetova, Jan-Erik Ekberg Feb 22, 2011

More information

Question and Answer U3A in Bath. Question and Answer. There were several questions this month, each given a section below.

Question and Answer U3A in Bath. Question and Answer. There were several questions this month, each given a section below. Question and Answer There were several questions this month, each given a section below. Certificate Patrol Add-on for Firefox When you visit a secure website, your browser checks that you are visiting

More information

The failure of Operating Systems,

The failure of Operating Systems, The failure of Operating Systems, and how we can fix it. Glauber Costa Lead Software Engineer August 30th, 2012 Linuxcon Opening Notes I'll be doing Hypervisors vs Containers here. But: 2 2 Opening Notes

More information

Namespaces and Capabilities Overview and Recent Developments

Namespaces and Capabilities Overview and Recent Developments Namespaces and Capabilities Overview and Recent Developments Linux Security Summit Europe Edinburgh, Scotland Christian Brauner christian@brauner.io christian.brauner@ubuntu.com @brau_ner https://brauner.github.io/

More information

DBsign for HTML Applications Version 4.0 Release Notes

DBsign for HTML Applications Version 4.0 Release Notes DBsign for HTML Applications Version 4.0 Release Notes Copyright 2010 Version 4.0 Copyright Notice: The Release Notes has a copyright of 2000-2010 by Gradkell Computers, Inc. This work contains proprietary

More information

Android Bootloader and Verified Boot

Android Bootloader and Verified Boot Android Bootloader and Verified Boot Lecture 7 Security of Mobile Devices 2018 SMD Android Bootloader and Verified Boot, Lecture 7 1/38 Bootloader Recovery Verified Boot Bibliography SMD Android Bootloader

More information

Mobile Platform Security Architectures A perspective on their evolution

Mobile Platform Security Architectures A perspective on their evolution Mobile Platform Security Architectures A perspective on their evolution N. Asokan CARDIS 2012 Graz, Austria November 29, 2012 1 NA, KKo, JEE, Nokia Resarch Center 2011-2012 Introduction Recent interest

More information

Securing Software Updates for IoT Devices with TUF and Uptane. Ricardo Salveti Principal Engineer

Securing Software Updates for IoT Devices with TUF and Uptane. Ricardo Salveti Principal Engineer Securing Software Updates for IoT Devices with TUF and Uptane Ricardo Salveti ricardo@foundries.io Principal Engineer Foundries.io Foundries.io Established October, 2017 Backgrounds in Spin-out from, and

More information

Secure Sharing of an ICT Infrastructure Through Vinci

Secure Sharing of an ICT Infrastructure Through Vinci Secure Sharing of an ICT Infrastructure Through Vinci Fabrizio Baiardi 1 Daniele Sgandurra 2 1 Polo G. Marconi - La Spezia, University of Pisa, Italy 2 Department of Computer Science, University of Pisa,

More information

TRUSTED COMPUTING TRUSTED COMPUTING. Overview. Why trusted computing?

TRUSTED COMPUTING TRUSTED COMPUTING. Overview. Why trusted computing? Overview TRUSTED COMPUTING Why trusted computing? Intuitive model of trusted computing Hardware versus software Root-of-trust concept Secure boot Trusted Platforms using hardware features Description of

More information

Trusted Computing and O/S Security. Aggelos Kiayias Justin Neumann

Trusted Computing and O/S Security. Aggelos Kiayias Justin Neumann Trusted Computing and O/S Security Aggelos Kiayias Justin Neumann O/S Security Fundamental concept for O/S Security: separation. hardware kernel system user Each layer may try to verify the outer layer

More information

RELEASE NOTES. Memento. Memento 6.2. EURESYS s.a Document version built on

RELEASE NOTES. Memento. Memento 6.2. EURESYS s.a Document version built on RELEASE NOTES Memento Memento 6.2 EURESYS s.a. 2017 - Document version 6.2.615 built on 2017-01-27 EURESYS s.a. shall retain all property rights, title and interest of the documentation of the hardware

More information

GRUB: new maintainers, news and future. Vladimir Serbinenko Daniel Kiper Maria Komar

GRUB: new maintainers, news and future. Vladimir Serbinenko Daniel Kiper Maria Komar GRUB: new maintainers, news and future Vladimir Serbinenko Daniel Kiper Maria Komar GRUB maintainers Vladimir Serbinenko (phcoder) GRUB maintainers GRUB maintainers Vladimir Serbinenko (phcoder) Andrey

More information

A Design of Trusted Computing Supporting Software based on Security Function

A Design of Trusted Computing Supporting Software based on Security Function A Design of Trusted Computing Supporting Software based on Security Function LENG Jing 1, a, HE Fan 2*,b 1 Department of Information Technology, Hubei University of Police, Wuhan 430034, China 2* Corresponding

More information

Audio debugging techniques

Audio debugging techniques Audio debugging techniques December 8th 2011 David Henningsson Audio Hardware Enablement Engineer Contents Audio stack overview Mixer problems Streaming problems Jack sensing Handing over What's happening

More information

Practical Verification of System Integrity in Cloud Computing Environments

Practical Verification of System Integrity in Cloud Computing Environments Practical Verification of System Integrity in Cloud Computing Environments Trent Jaeger Penn State NSRC Industry Day April 27 th, 2012 1 Overview Cloud computing even replaces physical infrastructure Is

More information

Intelligent Terminal System Based on Trusted Platform Module

Intelligent Terminal System Based on Trusted Platform Module American Journal of Mobile Systems, Applications and Services Vol. 4, No. 3, 2018, pp. 13-18 http://www.aiscience.org/journal/ajmsas ISSN: 2471-7282 (Print); ISSN: 2471-7290 (Online) Intelligent Terminal

More information

Operating System Security: Building Secure Distributed Systems

Operating System Security: Building Secure Distributed Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Operating System Security:

More information

Operating system hardening

Operating system hardening Operating system Comp Sci 3600 Security Outline 1 2 3 4 5 6 What is OS? Hardening process that includes planning, ation, uration, update, and maintenance of the operating system and the key applications

More information

Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing. Hermann Härtig Technische Universität Dresden Summer Semester 2009

Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing. Hermann Härtig Technische Universität Dresden Summer Semester 2009 Authenticated Booting, Remote Attestation, Sealed Memory aka Trusted Computing Hermann Härtig Technische Universität Dresden Summer Semester 2009 Goals Understand principles of: authenticated booting the

More information

CSE543 - Computer and Network Security Module: Trusted Computing

CSE543 - Computer and Network Security Module: Trusted Computing CSE543 - Computer and Network Security Module: Trusted Computing Professor Trent Jaeger CSE543 - Introduction to Computer and Network Security 1 What is Trust? 2 What is Trust? dictionary.com Firm reliance

More information

ViryaOS RFC: Secure Containers for Embedded and IoT. A proposal for a new Xen Project sub-project

ViryaOS RFC: Secure Containers for Embedded and IoT. A proposal for a new Xen Project sub-project ViryaOS RFC: Secure Containers for Embedded and IoT A proposal for a new Xen Project sub-project Stefano Stabellini @stabellinist The problem Package applications for the target Contain all dependencies

More information

IBM Research Report. Towards Trustworthy Kiosk Computing. Scott Garriss Carnegie Mellon University Pittsburgh, PA

IBM Research Report. Towards Trustworthy Kiosk Computing. Scott Garriss Carnegie Mellon University Pittsburgh, PA RC24081 (W0610-086) October 17, 2006 Computer Science IBM Research Report Towards Trustworthy Kiosk Computing Scott Garriss Carnegie Mellon University Pittsburgh, PA Ramón Cáceres, Stefan Berger, Reiner

More information

Cross platform enablement for the yocto project with containers. ELC 2017 Randy Witt Intel Open Source Technology Center

Cross platform enablement for the yocto project with containers. ELC 2017 Randy Witt Intel Open Source Technology Center Cross platform enablement for the yocto project with containers ELC 2017 Randy Witt Intel Open Source Technology Center My personal problems Why d I even do this? THE multiple distro Problem Yocto Project

More information