skip to main content
10.1145/1314354.1314362acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Linux kernel integrity measurement using contextual inspection

Published:02 November 2007Publication History

ABSTRACT

This paper introduces the Linux Kernel Integrity Monitor (LKIM) as an improvement over conventional methods of software integrity measurement. LKIM employs contextual inspection as a means to more completely characterize the operational integrity of a running kernel. In addition to cryptographically hashing static code and data in the kernel, dynamic data structures are examined to provide improved integrity measurement. The base approach examines structures that control the execution flow of the kernel through the use of function pointers as well as other data that affect the operation of the kernel. Such structures provide an efficient means of extending the kernel operations, but they are also a means of inserting malicious code without modifying the static parts. The LKIM implementation is discussed and initial performance data is presented to show that contextual inspection is practical

References

  1. P. Barham, B. Dragovic, et al. Xen and the art of virtualization. Proceedings of the Nineteenth ACM Symposium on Operating Systems Principles, pages 164--177, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. V. Haldar, D. Chandra, and M. Franz. Semantic remote attestation - a virtual machine directed approach to trusted computing. Proceedings of the 3rd USENIX Virtual Machine Research & Technology Symposium, May 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. D. Heine and Y. Kouskoulas. N-force daemon prototype technical description. Technical Report VS-03-021, The Johns Hopkins University Applied Physics Laboratory, July 2003.Google ScholarGoogle Scholar
  4. P. Iglio. Trustedbox: a kernel-level integrity checker. In ACSAC '99: Proceedings of the 15th Annual Computer Security Applications Conference, page 34. IEEE Computer Society, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Intel Corporation. IA-32 Intel Architecture Software Develper's Manual, 2004.Google ScholarGoogle Scholar
  6. T. Jaeger, R. Sailer, and U. Shankar. Prima: Policy-reduced integrity measurement architecture. SACMAT '06: Proceedings of the Eleventh ACM Symposium on Access Control Models and Technologies, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. G. Kim and E. Spafford. The Design and Implementation of Tripwire: A File System Integrity Checker. Purdue Univiversity, November 1993.Google ScholarGoogle Scholar
  8. J. Levine, J. Grizzard, and H. Owen. Detecting and categorizing kernel-level rootkits to aid future detection. IEEE Security and Privacy, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. P. Loscocco and S. Smalley. Integrating flexible support for security policies into the linux operating system. Proceedings of the FREENIX Track, June 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. P. Loscocco, P. Wilson, et al. Measuring the linux kernel using contextual measurement. Technical Report AI-07-077, The Johns Hopkins University Applied Physics Laboratory, August 2007.Google ScholarGoogle Scholar
  11. Mindcraft, Inc., http://www.mindcraft.com. WebStone 2.x Benchmark Description.Google ScholarGoogle Scholar
  12. G. Mohay and J. Zellers. Kernel and shell based applications integrity assurance. In ACSAC '97: Proceedings of the 13th Annual Computer Security Applications Conference, page 34. IEEE Computer Society, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. N. Petroni Jr., T. Fraser, et al. Copilot - a coprocessor-based kernel runtime integrity monitor. Proceedings of the 13th Usenix Security Symposium, pages 179--194, August 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. N. Petroni Jr., T. Fraser, et al. An architecture for specification-based detection of semantic integrity violations in kernel dynamic data. Security '06: 15th USENIX Security Symposium, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. R. Sailer, X. Zhang, et al. Design and implementation of a TCG-based integrity measurement architecture. Proceedings of the 13th Usenix Security Symposium, pages 223--238, August 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. A. Seshardri, M. Luk, et al. Pioneer: Verifying code integrity and enforcing untampered code execution on legacy systems. ACM Symposium on Operating Systems Principles, October 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. J. Sheehy, G. Coker, et al. Attestation evidence and trust. Technical Report 07 0186, MITRE Corporation, March 2007.Google ScholarGoogle Scholar
  18. Tool Interface Standards Committee. DWARF Debugging Information Format Specification v2.0, May 1995.Google ScholarGoogle Scholar
  19. Tool Interface Standards Committee. Executable and Linking Format (ELF), v1.2 edition, May 1995.Google ScholarGoogle Scholar
  20. Trusted Computing Group, https://www.trustedcomputinggroup.org. TCG Specification Architecture Overview - Specification Revision 1.2, April 2004.Google ScholarGoogle Scholar

Index Terms

  1. Linux kernel integrity measurement using contextual inspection

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        STC '07: Proceedings of the 2007 ACM workshop on Scalable trusted computing
        November 2007
        82 pages
        ISBN:9781595938886
        DOI:10.1145/1314354

        Copyright © 2007 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 2 November 2007

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • Article

        Acceptance Rates

        Overall Acceptance Rate17of31submissions,55%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader