Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Linux Foundation

Secure the Linux Kernel with eBPF Linux Security Module

Linux Foundation via YouTube

Overview

Explore the powerful capabilities of eBPF Linux Security Module in this 38-minute conference talk by Vandana Salve, an Independent Consultant. Dive into the world of Linux security modules (LSM) and discover how the hook-based framework implements security policies and Mandatory Access Control in the Linux kernel. Learn about the evolution of security policy implementation, from configuring existing modules like AppArmor or SELinux to writing custom kernel modules. Understand the game-changing potential of LSM-BPF, which enables developers to create granular policies without configuration or loading kernel modules. Examine the process of BPF LSM program verification and execution within LSM hooks. Gain insights into identifying and leveraging BPF LSM security hooks for implementing MAC or DAC policies in the Linux kernel, enhancing your ability to secure Linux systems effectively.

Syllabus

Secure the Linux Kernel with eBPF Linux Security Module - Vandana Salve, Independent Consultant

Taught by

Linux Foundation

Reviews

Start your review of Secure the Linux Kernel with eBPF Linux Security Module

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.