Open Networking Hardware Diagnostic Guide April 2016

Total Page:16

File Type:pdf, Size:1020Kb

Open Networking Hardware Diagnostic Guide April 2016 Open Networking Hardware Diagnostic Guide April 2016 Notes, cautions, and warnings NOTE: A NOTE indicates important information that helps you make better use of your computer. CAUTION: A CAUTION indicates either potential damage to hardware or loss of data and tells you how to avoid the problem. WARNING: A WARNING indicates a potential for property damage, personal injury, or death. © 2016 Dell Inc. All rights reserved. This product is protected by U.S. and international copyright and intellectual property laws. Dell and the Dell logo are trademarks of Dell Inc. in the United States and/or other jurisdictions. All other marks and names mentioned herein may be trademarks of their respective companies. 2016 - 04 Rev. A00 Contents 1 About this Guide........................................................................................................................7 Notices.......................................................................................................................................... 7 Related Documents....................................................................................................................7 2 Installation Instructions for ONIE and the Dell OS.............................................................9 Installing the DIAG-OS.............................................................................................................. 9 Installing ONIE and the DIAG OS............................................................................................ 9 ONIE Service Discovery and OS Installation.......................................................................10 Installing ONIE from the BIOS................................................................................................11 Media (USB) Boot using the ONIE Installer USB (the OCP Procedure)....................11 Media (USB) Boot using the ONIE Installer USB (using a Custom Bootable USB Procedure)................................................................................................................... 16 DHCP/TFTP Server Installation........................................................................................20 3 ONIE Overview........................................................................................................................22 Boot Processes......................................................................................................................... 22 POST......................................................................................................................................22 Capturing Support Data from ONIE............................................................................... 22 Changing the Default Grub Boot Entry..........................................................................23 Viewing the System Information...........................................................................................23 4 Dell DIAG OS............................................................................................................................25 Downloading the Diagnostic Package.................................................................................25 Using the Dell Diagnostic Test Suite.............................................................................. 30 Viewing the Dell DIAGs Versions.......................................................................................... 30 Viewing the CPLD Versions....................................................................................................30 Installing or Upgrading DIAG Tools in the Dell DIAGs OS............................................... 31 Restoring the Factory Defaults...............................................................................................31 Restore the Factory Defaults............................................................................................32 5 Dell DiagOS Tools...................................................................................................................33 Diagnostic Tools.......................................................................................................................33 cpldupgradetool....................................................................................................................... 34 Tests...................................................................................................................................... 34 CLI Options..........................................................................................................................34 Ouput.................................................................................................................................... 34 Configuration File Format.................................................................................................35 cputool........................................................................................................................................35 April 2016 3 Tests.......................................................................................................................................35 CLI Options.......................................................................................................................... 35 Output...................................................................................................................................36 Configuration File Format.................................................................................................37 eepromtool................................................................................................................................ 37 Tests.......................................................................................................................................37 CLI Options.......................................................................................................................... 37 Output...................................................................................................................................38 Configuration File Format................................................................................................ 40 ethtool.........................................................................................................................................41 fantool.........................................................................................................................................41 Tests.......................................................................................................................................41 CLI Options.......................................................................................................................... 41 Outputtest Output..............................................................................................................42 Configuration File Format.................................................................................................43 flashrom..................................................................................................................................... 43 gpiotool...................................................................................................................................... 43 CLI Options..........................................................................................................................44 Output...................................................................................................................................44 list Output............................................................................................................................ 44 get Output............................................................................................................................45 set Output............................................................................................................................ 45 Configuration File Format.................................................................................................45 i2ctool.........................................................................................................................................45 Tests...................................................................................................................................... 46 CLI Options..........................................................................................................................46 Outputscan Output............................................................................................................46 test Output........................................................................................................................... 47 read Output......................................................................................................................... 49 write Output........................................................................................................................ 50 Configuration File Format.................................................................................................50 ledtool......................................................................................................................................... 51 Tests.......................................................................................................................................51
Recommended publications
  • ARM-USB-TINY User's Manual
    ARM-USB-TINY-H, ARM-USB-TINY OLIMEX OPENOCD ARM JTAG DEBUGGERS USER’S MANUAL Document revision G, October 2020 All boards produced by Olimex LTD are ROHS compliant OLIMEX© 2020 ARM-USB-TINY user's manual DISCLAIMER © 2020 Olimex Ltd. Olimex®, logo and combinations thereof, are registered trademarks of Olimex Ltd. Other product names may be trademarks of others and the rights belong to their respective owners. The information in this document is provided in connection with Olimex products. No license, express or implied or otherwise, to any intellectual property right is granted by this document or in connection with the sale of Olimex products. The hardware designs of the devices, subjects of this manual, are proprietary. The design files would not be distributed nor shared with the end customer. The products described in this manual are intended to work with open source software software. It is possible that the pictures in this manual differ from the latest revision of the board. The product described in this document is subject to continuous development and improvements. All particulars of the product and its use contained in this document are given by OLIMEX in good faith. However all warranties implied or expressed including but not limited to implied warranties of merchantability or fitness for purpose are excluded. This document is intended only to assist the reader in the use of the product. OLIMEX Ltd. shall not be liable for any loss or damage arising from the use of any information in this document or any error or omission in such information or any incorrect use of the product.
    [Show full text]
  • Coreboot - the Free firmware
    coreboot - the free firmware Linux Club of Peking University April 9th, 2016 . Linux Club of Peking University coreboot - the free firmware April 9th, 2016 1 / 30 1 History 2 Why use coreboot 3 How coreboot works 4 Building and using coreboot 5 Flashing 6 Utilities and Debugging 7 Contribute to coreboot 8 Proprietary Components 9 References . Linux Club of Peking University coreboot - the free firmware April 9th, 2016 2 / 30 History: from LinuxBIOS to coreboot coreboot has a very long history, stretching back more than 15 years to when it was known as LinuxBIOS. While the project has gone through lots of changes over the years, many of the earliest developers still contribute today. Linux Club of Peking University coreboot - the free firmware April 9th, 2016 3 / 30 LinuxBIOS v1: 1999-2000 The coreboot project originally started as LinuxBIOS in 1999 at Los Alamos National Labs (LANL) by Ron Minnich. Ron needed to boot a cluster made up of many x86 mainboards without the hassles that are part of the PC BIOS. The goal was to do minimal hardware initilization in order to boot Linux as fast as possible. Linux already had the drivers and support to initialize the majority of devices. Ron and a number of other key contributors from LANL, Linux NetworkX, and other open source firmware projects successfully booted Linux from flash. From there they were able to discover other nodes in the cluster, load a full kernel and user space, and start the clustering software. Linux Club of Peking University coreboot - the free firmware April 9th, 2016 4 / 30 LinuxBIOS v2: 2000-2005 After the initial success of v1, the design was expanded to support more CPU architectures (x86, Alpha, PPC) and to support developers with increasingly diverse needs.
    [Show full text]
  • Coreboot - the Free Firmware
    coreboot - the free firmware vimacs <https://vimacs.lcpu.club> Linux Club of Peking University May 19th, 2018 . vimacs (LCPU) coreboot - the free firmware May 19th, 2018 1 / 77 License This work is licensed under the Creative Commons Attribution 4.0 International License. To view a copy of this license, visit http://creativecommons.org/licenses/by/4.0/. You can find the source code of this presentation at: https://git.wehack.space/coreboot-talk/ . vimacs (LCPU) coreboot - the free firmware May 19th, 2018 2 / 77 Index 1 What is coreboot? History Why use coreboot 2 How coreboot works 3 Building and using coreboot Building Flashing 4 Utilities and Debugging 5 Join the community . vimacs (LCPU) coreboot - the free firmware May 19th, 2018 3 / 77 Index 6 Porting coreboot with autoport ASRock B75 Pro3-M Sandy/Ivy Bridge HP Elitebooks Dell Latitude E6230 7 References . vimacs (LCPU) coreboot - the free firmware May 19th, 2018 4 / 77 1 What is coreboot? History Why use coreboot 2 How coreboot works 3 Building and using coreboot Building Flashing 4 Utilities and Debugging 5 Join the community . vimacs (LCPU) coreboot - the free firmware May 19th, 2018 5 / 77 What is coreboot? coreboot is an extended firmware platform that delivers a lightning fast and secure boot experience on modern computers and embedded systems. As an Open Source project it provides auditability and maximum control over technology. The word ’coreboot’ should always be written in lowercase, even at the start of a sentence. vimacs (LCPU) coreboot - the free firmware May 19th, 2018 6 / 77 History: from LinuxBIOS to coreboot coreboot has a very long history, stretching back more than 18 years to when it was known as LinuxBIOS.
    [Show full text]
  • NANO BIOS PROGRAMMER NANO USB Programmer Specific
    Table of Contents Specific .................................................................................................................................................................................................... 1 Layout ....................................................................................................................................................................................................... 2 Software .................................................................................................................................................................................................. 3 How to use ............................................................................................................................................................................................ 5 Caution ..................................................................................................................................................................................................... 9 Appendix A ......................................................................................................................................................................................... 10 Appendix B ......................................................................................................................................................................................... 11 Contact .................................................................................................................................................................................................
    [Show full text]
  • UEFI Plugfest Template
    Open Source Test Tools for UEFI Ricardo Neri, Software Engineer Vincent Zimmer, Sr. Principal Engineer presented by UEFI Plugfest – May 2014 Agenda Linux UEFI Validation Operating System CHIPSEC - Platform Security Assessment Framework What Now? The UEFI Forum www.uefi.org 2 Linux UEFI Validation Operating System Objective: Create a Linux-readiness validation operating system which helps firmware engineers and Linux contributors reduce development and enabling time for Linux on an UEFI system. Consolidates Early Expand Open and Free Scope existing UEFI Quality Detection of Firmware Test Contributions test suites Firmware Coverage are welcome! Problems Community Collaboration Better UEFI Firmware The UEFI Forum www.uefi.org 3 What is it not? A new test suite A replacement for existing test suites A certification tool for Linux or UEFI compliance A proprietary Intel tool The UEFI Forum www.uefi.org 4 The Details Linux UEFI validation operating system Userspace Test Manager Test suite 2 … Test suite n-1 Test suite 1 Kernel Test suite n Bootloader *Future scope *Future Firmware The UEFI Forum www.uefi.org 5 Covers Entire Execution Cycle Userspace Test test gap testtest Kernel Software stack Software Test gap Bootloader Boot-time Firmware Services Runtime Firmware Services Execution time The UEFI Forum www.uefi.org 6 Future Development Tests for bootloaders Automation UEFI Capsule tests UEFI Network stack tests UEFI Secure Boot tests The UEFI Forum www.uefi.org 7 CHIPSEC - Platform Security Assessment Framework A single test designed to run
    [Show full text]
  • Platform Firmware Defense for Blue Teams SOURCE Seattle October 5, 2017
    Platform Firmware Defense for Blue Teams SOURCE Seattle October 5, 2017 Lee Fisher PreOS Security @leefisher_preos [email protected] https://preossec.com/ personal blog: https://firmwaresecurity.com/ Content licensed: CC by-SA 4.0 http://creativecommons.org/licenses/by-sa/4.0/ ✓ Agenda ● Presentation has 4 sections: – Threats: types of and existing firmware-level malware. – Technology: some system/peripheral firmware. – Tools: open source (and a few freeware) firmware defect/security analysis tools. – Guidance: Introduce some basic advice for protecting your firmware from attackers, mostly based on NIST SP 800-147 lifecycle guidance. About ● Me: I’ve been a systems hacker since I got my Commodore 64. Recently started UEFI application/service development. ● Employer: PreOS Security is a firmware security startup that focuses on defensive tools for enterprises. I am co-founder and CTO. ● Presentation: discusses existing open source (and a few freeware) firmware diagnostic/security tools, combined with some existing NIST guidance. No new security exploits or vulnerabilities or research. Scope ● Using ‘System Firmware’ aka ‘Platform Firmware’ (BIOS, UEFI, ACPI, etc.) definition of firmware, not embedded OS firmware (eLinux, Windows IoT, Android, QNX, etc.). ● Focusing on Intel x64 UEFI-based systems. Though much applies to x86, AArch32, AArch64 UEFI systems, and some BIOS systems. ● Mostly focusing on UEFI-style systems, not coreboot or U-Boot or other boot loader technologies. Why are we talking about this? ● Industry (standards bodies, governments):
    [Show full text]
  • Platform Firmware for Blue Teams: Detecting Evil Maid Attacks
    Platform Firmware for Blue Teams: Detecting Evil Maid Attacks Bsides Seattle February 3rd, 2018 Lee Fisher CTO, PreOS Security @leefisher_preos [email protected] https://preossec.com/ https://firmwaresecurity.com/ (personal blog) Content licensed: CC by-SA 4.0 http://creativecommons.org/licenses/by-sa/4.0/ ✓ Agenda ● Threats: types of and existing firmware-level malware. ● Technology: some system/peripheral firmware. ● Tools: open source (and a few freeware) firmware defect/security tools for live and offline analysis, for Mac/Windows/Linux/UEFI Shell. – Demo(s) ● Guidance: firmware updates to DFIR checklists, and intro to NIST SP 800-147 secure BIOS lifecycle. ● More Information, and DIY lab homework. Scope ● Discusses existing open source (and a few freeware) firmware diagnostic/security tools, combined with some existing guidance. ● Focusing mostly on platform/system firmware (UEFI, ACPI, etc.), some peripheral firmware (PCI, USB, Thunderbolt, etc). Focusing mostly on Intel x64 (and some ARM AArch64) UEFI and ACPI technologies. Not focusing on other firmware technologies (coreboot, LinuxBoot, U-Boot, etc.). ● Not focusing on the broader definition of ‘firmware’ used by IoT/embedded systems. ● No new security exploits or vulnerabilities. NEXT MODULE ● Threats ● Tech ● Tools ● Guidance Why do I care? ● Industry: – ISO/NIST/IETF/SANS/other DFIR guidance basically ignores firmware – NIST SP 800-(147/147b/155/193) guidance for SysAdmins not widely known nor adopted ● Vendors: – Most still shipping insecure systems – None (?) provide hashes
    [Show full text]
  • Open Source Software License
    Open Source Software License Contents Open Source Software License.................................................................................................................. 5 Copyright Attribution .............................................................................................................................. 218 3 Open Source Software License GNU GPL This projector product includes the open source software programs which apply the GNU GENERAL PUBLIC LICENSE Version 2, June 1991 ("GPL Programs"). We provide the source code of the GPL Programs until five (5) years after the discontinuation of same model of this projector product. If you desire to receive the source code of the GPL Programs, contact Epson. These GPL Programs are WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. The list of GPL Programs is as follows and the names of author are described in the source code of the GPL Programs The list of GPL Programs • busybox-1.21.0 • iptables-1.4.20 • linux-3.4.49 • patches • udhcp 0.9.8 • wireless_tools 29 • dbus-1.6.18 • EPSON original drivers • Stonestreet One Drivers • mtd-utils-1.5.0 • nfs-utils-1.3.0 • coreboot • acl • attr • base-files 5 • base-passwd • bash • bc • busybox • coreutils • cpio • dbus-1 • dosfstools • e2fsprogs • ed • ethtool • fbset • findutils • flashrom • fuse-utils • fuser • gawk • gawk-common • grep • init-ifupdown • initscripts • iproute2 • iptables • iputils • kbd • kernel-3.10.62-ltsi-wr6.0.0.32-standard
    [Show full text]
  • Coreboot Tutorial
    Coreboot Tutorial ...as used in Chrome OS (YMMV) Presented at OSCON 2013 http://goo.gl/jsE8EE Agenda (Don't panic - not every section is of equal length) Intro / Background Chrome OS Firmware Development System Preparing a Test System Hands On What Next? Who are we? ● Ron Minnich ○ Started LinuxBIOS in 1999, been working on it since. Knows everything. Couldn't be here today. ● Stefan Reinauer ○ Renamed the project to Coreboot in 2008, been working on it since 2001. Knows almost everything. ● Bill Richardson ○ Was just going to watch, until Ron backed out. Not the former Governor of New Mexico. Hi. We work for Google, but don't speak for them. All opinions are our own. What is coreboot? ● http://www.coreboot.org ● A Free Software (GPLv2) project to replace the proprietary BIOS in modern computers. ● Originally intended for clusters, now used all over the place. ● It performs just a little bit of hardware initialization and then executes a payload. ● Lots of possible payloads: Linux kernel, GRUB2, Open Firmware, Etherboot/GPXE, SeaBIOS, ... What is Chrome OS? ● "A fast, simple, and more secure computing experience for people who spend most of their time on the web." http://www.google. com/chromeos ● Chrome OS is only available on hardware. ● But Chromium OS is the open source project, with code available to anyone. http: //www.chromium.org ● We'll take advantage of that today... Coreboot in Chrome OS ● The first three Chromebooks used a proprietary BIOS, based on UEFI. ● The newer x86-based Chromebooks use Coreboot, with U-Boot as a payload. ● ARM-based Chromebooks use only U-Boot.
    [Show full text]
  • Chemnitzer Linux-Tage 2011 – Tagungsband – 19
    Team der Chemnitzer Linux-Tage: Chemnitzer Linux-Tage 2011 – Tagungsband – 19. und 20. März 2011 Team der Chemnitzer Linux-Tage Chemnitzer Linux-Tage 2011 19. und 20. März 2011 – Tagungsband – Universitätsverlag Chemnitz 2011 Bibliografische Information der Deutschen Nationalbibliothek Die Deutsche Nationalbibliothek verzeichnet diese Publikation in der Deutschen Nationalbibliografie; detail- lierte bibliografische Angaben sind im Internet über http://dnb.d-nb.de abrufbar. Technische Universität Chemnitz/Universitätsbibliothek Universitätsverlag Chemnitz Herstellung und Auslieferung: Verlagshaus Monsenstein und Vannerdat OHG Am Hawerkamp 31 48155 Münster http://www.mv-verlag.de ISBN 978-3-941003-29-3 URL: http://nbn-resolving.de/urn:nbn:de:bsz:ch1-qucosa-65020 Satz und Layout: Jens Pönisch, Monique Kosler und Daniel Schreiber Fotos Cover: Daniel Lucas Hahn (vorn), Petra Pönisch (hinten) Graphik Innentitel: Petra Pönisch URL der Chemnitzer Linux-Tage: http://chemnitzer.linux-tage.de Premium-Sponsoren: Weitere Sponsoren: R VARIA GROUP Linux Professional Institute Medienpartner: Inhaltsverzeichnis 1 Vorwort 11 2 Inhalt der Hauptvorträge 13 2.1 Drahtlose Sensordatenerfassung und -verarbeitung mit Linux . 13 2.2 Embedded Linux Distributionen – Ende der schwarzen Magie? . 21 2.3 Fast Startup-Linux . 29 2.4 Kryptographische Dateisysteme im Detail . 39 2.5 Login correct. Benutzerauthentifizierung mit OTP-Tokens . 47 2.6 Lokalisierung durch Messung von WLAN-Signallaufzeiten . 57 2.7 Meine Brücke zum Tor-Netzwerk . 71 2.8 Textbasierte Benutzeroberflächen mit STFL ................ 79 2.9 Tiroler Taschenmesser meets Asterisk . 93 2.10 uBasic – eine kleine plattformunabhängige Basic-Bibliothek . 103 2.11 Umgekehrte Vorratsdatenspeicherung . 113 2.12 Wege aus der DOSBox . 123 3 Zusammenfassungen der weiteren Vorträge 129 3.1 2 Become 1 Again – Reflections on Merging KVM into QEMU .
    [Show full text]
  • DE MYSTERIIS DOM JOBSIVS: Mac EFI Rootkits
    DE MYSTERIIS DOM JOBSIVS Mac EFI Rootkits Black Hat USA 2012 Loukas K (snare) <[email protected]> assurance Table of Contents Introduction ....................................................................................................3 Background ....................................................................................................3 What is EFI?........................................................................................................... 3 EFI architecture & boot process.......................................................................... 4 Developing for EFI ................................................................................................ 5 Attacks using EFI ...........................................................................................6 Attacking FileVault................................................................................................ 6 Patching the kernel............................................................................................... 7 Persistence & loading drivers ....................................................................10 Boot device.......................................................................................................... 10 PCI expansion ROMs .......................................................................................... 11 Expansion ROMs on external devices .............................................................. 12 EFI firmware flash ..............................................................................................
    [Show full text]
  • Trusting Your BIOS SRTM with Vboot, TPM and Permanent Flash Protection
    Start trusting Your BIOS SRTM with vboot, TPM and permanent flash protection Open Source Firmware Conference 2019 Michał Żygowski 1 / 20 Introduction Michał Żygowski Firmware Engineer @_miczyg_ PC Engines platforms maintainer interested in: [email protected] advanced hardware and firmware features linkedin.com/in/miczyg coreboot facebook.com/miczyg1395 security solutions Open Source Firmware Conference 2019 CC BY 4.0 | Michał Żygowski 2 / 20 Agenda SRTM SRTM goals SRTM in coreboot Flashmap firmware layout vboot TPM driver SPI flash lock Other fancy stuff Persistent bootorder Recovery method VPD runtime configuration DEMO Future improvements Q&A Open Source Firmware Conference 2019 CC BY 4.0 | Michał Żygowski 3 / 20 SRTM Static Root of Trust for Measurement (SRTM): root of trust within a static, immutable piece of code can be achieved with SPI lock mechanisms Hardware Protected Mode - with WP pin tied to ground One Time Programmable Mode - permanently locked (only certain chips) can be achieved with silicon vendor solutions AMD HVB - Hardware Validated Boot based on PSP bootrom Intel Secure Boot - based on Intel ME/TXE bootrom (older silicon generations) Intel Boot Guard - based on Intel ME bootrom, improved Secure Boot for newer silicon generations Core Root of Trust for Measurement (CRTM): self-measurement of the immutable code responsible for all components verification Open Source Firmware Conference 2019 CC BY 4.0 | Michał Żygowski 4 / 20 SRTM goals First of all why? unauthorized changes detection in firmware and OS firmware attestation
    [Show full text]