filmov
tv
Securing the Linux boot process
Показать описание
Matthew Garrett
Linux has had support for UEFI Secure Boot for some time, which helps secure part of the boot process - you can be reasonably sure that nobody's replaced your bootloader or kernel, and that's sufficient to cover a bunch of cases. But for various technical reasons there's still a number of security critical components that are entirely unverified and which can be replaced by an attacker, and that means anyone with access to your system can configure it to steal (say) your hard drive encryption password. That's suboptimal.
There are various solutions to this involving TPMs, but so far they've all involved a lot of manual configuration and run the risk of being locked out of your machine for upgrading your kernel at the wrong time. Surely we can do better?
Unsurprisingly, yes. This presentation will describe some light modifications to the way distributions ship components that will make it possible to ensure that systems boot without running the risk of sensitive credentials being stolen but also without compromising the flexibility of the existing Linux boot process.
Linux has had support for UEFI Secure Boot for some time, which helps secure part of the boot process - you can be reasonably sure that nobody's replaced your bootloader or kernel, and that's sufficient to cover a bunch of cases. But for various technical reasons there's still a number of security critical components that are entirely unverified and which can be replaced by an attacker, and that means anyone with access to your system can configure it to steal (say) your hard drive encryption password. That's suboptimal.
There are various solutions to this involving TPMs, but so far they've all involved a lot of manual configuration and run the risk of being locked out of your machine for upgrading your kernel at the wrong time. Surely we can do better?
Unsurprisingly, yes. This presentation will describe some light modifications to the way distributions ship components that will make it possible to ensure that systems boot without running the risk of sensitive credentials being stolen but also without compromising the flexibility of the existing Linux boot process.
Securing the Linux boot process
How Does Linux Boot Process Work?
What are the Steps of the Linux Boot Process?
Linux Security Course - 4. Securing The Linux Boot Process
Bootloaders 101: How Do Embedded Processors Start? - Bryan Brattlof, Texas Instruments
Mastering Linux Security: Securing the Boot Process|packtpub.com
The Linux Boot Process (Linux+ Objective 1.1.2)
Secure boot in embedded Linux systems, Thomas Perrot
Update At Your Peril - Microsoft Breaks Grub, Torvalds Talks Kernel, & Linux LLMs
Embedded Linux Booting Process (Multi-Stage Bootloaders, Kernel, Filesystem)
UEFI boot explained (for Linux users)
UEFI Linux Secure Boot Kernel Signing and Verification demo
Version 252 Of Systemd Locks Down The Linux Boot Process
Secure Boot from A to Z - Quentin Schulz & Mylène Josserand, Bootlin (formerly Free Electrons)
What is Secure Boot? (EXPLAINED)
Using the TPM NVRAM to Protect Secure Boot Keys in POWER9 OpenPOWER Systems - Claudio de Carvalho
Lecture 15: Booting Process
Computer Boot Process animation
Secure Boot Overview
How ARM Systems are Booted: An Introduction to the ARM Boot Flow - Rouven Czerwinski
Basics of the Linux Boot Process
Linux Internals: UEFI Boot Stages using Debian 11
How to use UEFI | Every other YouTube video is WRONG!
Securing Embedded Linux Systems with TPM 2.0 - Philip Tricca, Intel
Комментарии