SlideShare a Scribd company logo
1 of 39
Download to read offline
© 2017 IBM Corporation
News on z/VSE Security, Crypto Support
and OpenSSL
Ingo Franzki
IBM z Systems – z/VSE – VM Workshop 2017
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
The following are trademarks of the International Business Machines Corporation in the United States, other countries, or both.
The following are trademarks or registered trademarks of other companies.
* All other products may be trademarks or registered trademarks of their respective companies.
Notes:
Performance is in Internal Throughput Rate (ITR) ratio based on measurements and projections using standard IBM benchmarks in a controlled environment. The actual throughput that any user will
experience will vary depending upon considerations such as the amount of multiprogramming in the user's job stream, the I/O configuration, the storage configuration, and the workload processed.
Therefore, no assurance can be given that an individual user will achieve throughput improvements equivalent to the performance ratios stated here.
IBM hardware products are manufactured from new parts, or new and serviceable used parts. Regardless, our warranty terms apply.
All customer examples cited or described in this presentation are presented as illustrations of the manner in which some customers have used IBM products and the results they may have achieved. Actual
environmental costs and performance characteristics will vary depending on individual customer configurations and conditions.
This publication was produced in the United States. IBM may not offer the products, services or features discussed in this document in other countries, and the information may be subject to change without
notice. Consult your local IBM business contact for information on the product or services available in your area.
All statements regarding IBM's future direction and intent are subject to change or withdrawal without notice, and represent goals and objectives only.
Information about non-IBM products is obtained from the manufacturers of those products or their published announcements. IBM has not tested those products and cannot confirm the performance,
compatibility, or any other claims related to non-IBM products. Questions on the capabilities of non-IBM products should be addressed to the suppliers of those products.
Prices subject to change without notice. Contact your IBM representative or Business Partner for the most current pricing in your geography.
Adobe, the Adobe logo, PostScript, and the PostScript logo are either registered trademarks or trademarks of Adobe Systems Incorporated in the United States, and/or other countries.
Cell Broadband Engine is a trademark of Sony Computer Entertainment, Inc. in the United States, other countries, or both and is used under license therefrom.
Java and all Java-based trademarks are trademarks of Sun Microsystems, Inc. in the United States, other countries, or both.
Microsoft, Windows, Windows NT, and the Windows logo are trademarks of Microsoft Corporation in the United States, other countries, or both.
Intel, Intel logo, Intel Inside, Intel Inside logo, Intel Centrino, Intel Centrino logo, Celeron, Intel Xeon, Intel SpeedStep, Itanium, and Pentium are trademarks or registered trademarks of Intel
Corporation or its subsidiaries in the United States and other countries.
UNIX is a registered trademark of The Open Group in the United States and other countries.
Linux is a registered trademark of Linus Torvalds in the United States, other countries, or both.
ITIL is a registered trademark, and a registered community trademark of the Office of Government Commerce, and is registered in the U.S. Patent and Trademark Office.
IT Infrastructure Library is a registered trademark of the Central Computer and Telecommunications Agency, which is now part of the Office of Government Commerce.
For a complete list of IBM Trademarks, see www.ibm.com/legal/copytrade.shtml:
*, AS/400®, e business(logo)®, DBE, ESCO, eServer, FICON, IBM®, IBM (logo)®, iSeries®, MVS, OS/390®, pSeries®, RS/6000®, S/30, VM/ESA®, VSE/ESA,
WebSphere®, xSeries®, z/OS®, zSeries®, z/VM®, System i, System i5, System p, System p5, System x, System z, System z9®, BladeCenter®
Not all common law marks used by IBM are listed on this page. Failure of a mark to appear does not mean that IBM does not use the mark nor does it mean that the product is not
actively marketed or is not significant within its relevant market.
Those trademarks followed by ® are registered trademarks of IBM in the United States; all others are trademarks or common law marks of IBM in the United States.
Trademarks
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Notice Regarding Specialty Engines (e.g., zIIPs, zAAPs and IFLs):
Any information contained in this document regarding Specialty Engines ("SEs") and SE
eligible workloads provides only general descriptions of the types and portions of workloads
that are eligible for execution on Specialty Engines (e.g., zIIPs, zAAPs, and IFLs). IBM
authorizes customers to use IBM SE only to execute the processing of Eligible Workloads of
specific Programs expressly authorized by IBM as specified in the “Authorized Use Table for
IBM Machines” provided at
http://www.ibm.com/systems/support/machine_warranties/machine_code/aut.html (“AUT”).
No other workload processing is authorized for execution on an SE.
IBM offers SEs at a lower price than General Processors/Central Processors because
customers are authorized to use SEs only to process certain types and/or amounts of
workloads as specified by IBM in the AUT.
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
4
Agenda
Introduction
Cryptography basics
– Encryption algorithms
– Encryption keys
– Diffie-Hellman versus RSA
– Elliptic Curve Cryptography
– Recommendations
Using cryptography with z/VSE
– Full tape encryption
– Encryption Facility for z/VSE
– SSL/TLS
– SecureFTP
– Hardware cryptography support on z Systems
– OpenSSL
– What’s new with z/VSE V6.2
Live Demo
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Why secure VSE ?
Prevent unauthorized access to VSE and data
–Keep secret data secret
–Data modification by unauthorized users
Prevent users from damaging the
VSE system (maybe by accident)
–Deletion of members or entries
–Submission of jobs
Prevent unauthorized remote access to VSE
–Today most computers are part of a network
–Theoretically every system in the network
could connect to your VSE system
–FTP allows to access production data
• VSAM
• POWER entries (listings)
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Securing you system – Protection levels
No security
or homegrown security
IPL SEC=NO
CICS SIT SEC=NO
No TCP/IP security
No real protection from
inside nor outside !
CICS sign-on security
IPL SYS SEC=NO
CICS SIT SEC=YES
No TCP/IP security
Only protected if signing in
through CICS. No protection
for batch or remote
CICS and batch security
IPL SYS SEC=YES
CICS SIT SEC=YES
TCP/IP security active
Protected against access from
Inside (e.g. batch) and
outside (CICS and TCP/IP)
Extended security
IPL SYS SEC=YES
CICS SIT SEC=YES
TCP/IP security active
Using extended security features
- FACILITY resources
- JCL security
- LDAP signon
- Data encryption & SSL
- Auditing
Required level of protection
depends on
What resources you want to protect
Against whom (inside, outside)
You can choose which level of
security you need
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Ways into your z/VSE system – Are you securing them all?
z/VSE
Telnet
3270
Terminal (SNA,
Local non-SNA)
HMC
Integrated
Console
FTP
z/VM
z/VM Command Interface
Send jobs
IUCV
VMCF
TCP/IP
SNA / APPC
Connectors,
VSE Navigator,
etc.
Web Services
(SOAP / HTTP)
CICS Web Support
3270 Bridge
IPL console
FAQS
or similar
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
8
Agenda
Introduction
Cryptography basics
– Encryption algorithms
– Encryption keys
– Diffie-Hellman versus RSA
– Elliptic Curve Cryptography
– Recommendations
Using cryptography with z/VSE
– Full tape encryption
– Encryption Facility for z/VSE
– SSL/TLS
– SecureFTP
– Hardware cryptography support on z Systems
– OpenSSL
– What’s new with z/VSE V6.2
Live Demo
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Encryption basics
Symmetric encryption
− The same key is used to encrypt and decrypt
− Example: RC4, DES, 3DES, AES
Asymmetric encryption
− One key is used for encryption, another key is
used for decryption (public and private keys)
− Example: RSA, Elliptic Curve Cryptography
Hash Algorithms
− A digital fingerprint of a text
− Example: MD5, SHA
Signatures
− To create a digital signature asymmetric
algorithms are used, mainly RSA
M M’ M
Key
M M’ M
Key 1 Key 2
M Digital fingerprint
(fixed length)
M S
Key 1
M
Key 2
M M
?
=+
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Different kinds of encryption keys
Keys that consist of numbers which are based on mathematical algorithms
(asymmetric algorithms)
− RSA, Example: public key = (23,143), private key = (47,143)
• Encryption of the number 7: 723 mod(143) = 2
• Decryption: 247 mod(143) = 7
Keys that consist of random bit patterns (symmetric algorithms)
− The key consist of a bit pattern of fixed length, e.g.
• 16 Bytes = 128 bit results in 2128 = 3,4*1038 possibilities
• 32 Bytes = 256 bit results 2256 = 1,1*1077 possibilities
− Example: Youtube: https://www.youtube.com/watch?v=evjFwDRTmV0
In this example, one could
easily ‘guess’ the private key of
47 (i.e. brut force).
In reality this is done using
much longer numbers, e.g.
numbers of 4096 bits length
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Encryption key sizes
RSA ECDH Symmetric Hash Security
(bits)
RC4 <?
DES MD5 <?
SHA-1 <80
1024 160 80
2048 224 TDES SHA-224 112
3072 256 AES-128 SHA-256 128
4096
7680 384 AES-192 SHA-384 192
15360 512 AES-256 SHA-512 256
… and its security level
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Why all this different encryption algorithms?
Asymmetric algorithms
− Are slower by factors than symmetric algorithms
− Used to uniquely identify a communication partner
− Can only encrypt a certain number of bytes
Symmetric algorithms
− Based on bit-shifting and logical computations (XOR, etc.)
− Very fast
− Can encrypt any numbers of bytes (usually in blocks of 8 or 16 bytes)
Idea:
− Use symmetric algorithms to encrypt the data
− Use asymmetric algorithms to encrypt
the symmetric key (session key) Sym key
Clear text
Sym
AsymPublic key Sym key Encrypted text
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Encryption modes (chaining)
ECB (Electronic Codebook)
− Each data block is encrypted separately
CBC (Cipher Block Chaining)
− The result of the encryption of one
data block is fed into the encryption
of the next data block
GCM (Galois Counter Mode)
− Encryption and generation of a hash (digital fingerprint) in one step
− Most current and securest mode
Others
− CFB - Cipher Feedback
− OFB - Output Feedback
− XTS - XEX-based tweaked-codebook mode with ciphertext stealing
− ...
Source: Wikipedia
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
SSL/TLS Connection establishment and key exchange
RSA-based:
− Commonly used
− Long-term attacks are possible, because the session
key is sent (encrypted) over the line
Diffie-Hellman based:
− Usage increases
− Needs up to 30% more CPU
− Long-term, attacks are NOT possible (forward secrecy),
because the session key is not sent over the line
− Usually used in combination with Elliptic Curve
Cryptography (ECC)
− https://www.youtube.com/watch?v=3QnD2c4Xovk
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Server Client
Hello
Secret key
Public key of Certificate
Authority (CA)
Private key
of server
Public key
of server
Confirmation
Propose session key
Certificate
Public key
Signature of CA
Sends certificate
Secret data
Server Client
Hello
Random: a
p, g
Secret data
Random: b
Calculate:
A = ga mod p
p, g
Calculate:
B = gb mod p
B
A
= Ba mod pkey = Ab mod pkey
RSA Diffie-Hellman
DH: session key does not go over the line
Diffie-Hellman versus RSA
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Diffie-Hellman
− Provides “forward secrecy”, because session key is not part of the session data
− Needs up to 30% more CPU
− Does not provide authentication, i.e. normally used together with RSA
− Often used together with Elliptic Curve Cryptography (ECC) for better performance
− Refer to Wikipedia / Youtube:
• https://en.wikipedia.org/wiki/Diffie%E2%80%93Hellman_key_exchange
• https://en.wikipedia.org/wiki/Elliptic_curve_Diffie%E2%80%93Hellman
• https://www.youtube.com/watch?v=YEBfamv-_do
Special SSL/TLS cipher suites use Diffie-Hellman and Elliptic Curve
− DHE-RSA cipher suites: use Diffie-Hellman with RSA
− ECDHE-RSA cipher suites: use Diffie-Hellman with ECC and RSA
DHE-RSA and ECDHE-RSA is supported on z/VSE with OpenSSL 1.0.1e or later
Diffie-Hellman versus RSA
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Elliptic Curves
− Described through
− Mathematical calculation based on points
on the curve
Prime Curves (NIST)
Brainpool curves
− Are being researched and provided by an working
group of German governmental institutions and
companies, including the German BSI (equivalent
to U.S. NIST)
− Are supported with OpenSSL 1.0.2 (and Java)
− EC keys based on Brainpool curves are supported by Keyman/VSE
− Refer to
• http://www.ecc-brainpool.org/ (German website)
• https://en.wikipedia.org/wiki/Elliptic_curve_cryptography#Implementation
CEX4C and CEX5C
− Provide ECC acceleration
− z/VSE 6.2: Added Hardware acceleration for ECC in z/VSE and OpenSSL
Some more info on Elliptic Curve Cryptography (ECC) …
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
All together builds an SSL/TLS cipher suite
Example: maps.google.de
TLS_ECDHE_RSA_WITH_AES_128_GCM_ SHA_256
Protocol Version, naming may differ
1: Key exchange with
Diffie-Hellman / Elliptic Curve
3: Encryption with AES-128 in
Galois Counter Mode (GCM)
4: Hash function is SHA-256
2: Authentication with RSA
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Recommendations
Symmetric encryption:
− RC4 (Ron‘s Code 4), from the 80‘s, Stream cipher Insecure
− DES, 3DES (Data Encryption Standard), 1977, Block cipher also treated as insecure nowadays
− AES (Advanced Encryption Standard), 2000, Block cipher Recommended (AES-128/256)
Asymmetric encryption:
− RSA (Rivest, Shamir, Adleman), 1977, Use key sizes >= 2048 bits
− ECC (Elliptic Curve Cryptography) (from the 80’s) Use in combination with RSA
Hash Algorithms („digital fingerprint“)
− MD5 (Message Digest 5) Insecure
− SHA-1 (Secure Hash Algorithm, 2001) no longer considered secure
− SHA-2 (224, 256, 384, 512), 2002 Recommended hash algorithm
− SHA-3, standardized 2015 -> Successor of SHA-2, may not be available in applications
SSL/TLS protocol versions
− SSL 3.0 Do not use this anymore
− TLS 1.0 / 1.1 May be used if TLS 1.2 is not available
− TLS 1.2 Recommended
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
What’s coming next?
TLS 1.3
− First draft from 2016
− Removes all deprecated and insecure algorithms
− Key exchange only using Diffie-Hellmann, preferable with Elliptic-Curve
− Data encryption with AES-GCM only
− Already available in:
• Google Chrome 56 (needs manual activation)
• Firefox 52 (TLS 1.3 is activated per default)
• OpenSSL TLS 1.3 support currently under development
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
21
Agenda
Introduction
Cryptography basics
– Encryption algorithms
– Encryption keys
– Diffie-Hellman versus RSA
– Elliptic Curve Cryptography
– Recommendations
Using cryptography with z/VSE
– Full tape encryption
– Encryption Facility for z/VSE
– SSL/TLS
– SecureFTP
– Hardware cryptography support on z Systems
– OpenSSL
– What’s new with z/VSE V6.2
Live Demo
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Using cryptography with z/VSE
Main areas of cryptography:
Encryption of data transmitted over network
connections
– SSL, HTTPS
– SecureFTP
Encryption of data stored on disk or tape
– Encryption of backups or archives
– Exchange of encrypted and/or signed data with
customers or business partners
– TS1140 Encrypting Tape Drive
– Encryption Facility for z/VSE
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
z/VSE
Tape Controller TS1140 Tape Drive
FICON
Secure IP Port
any Java Platform
Encryption Key
Manager (EKM)
Label1 & KEK1,
Label2 & KEK2, …
..
Hardware-based
encryption
Encrypted
Text
Clear
Text (default)
Read / Write Read / Write
I/O
Data Path
Transfer Data Encryption
Key ‘wrapped’ using
Key Encryption Key(s)
JCL..Label(S)
Z Systems
IBM Tape Encryption – TS1140
// JOB ENCRYPT
// ASSGN SYS005,480,03
// KEKL UNIT=480,KEKL1=’MYKEKL1’,KEM1=L,KEKL2=’MYKEKL2’,KEM2=L
// EXEC LIBR
BACKUP LIB=PRD2 TAPE=SYS005
/*
/&
encryption mode
(03=write)
key label1
(name of the 1. KEK-key in EKM)
encoding mechanism
(L=Label, H=Hash)
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Encryption Facility for z/VSE
Secure business and customer data
Address regulatory requirements
Protect data from loss and inadvertent
or deliberate compromise
Enable sharing of sensitive information
across platforms with partners, vendors,
and customers
Enable decrypting and encrypting of data
to be exchanged between z/VSE and
non-z/VSE platforms
The Encryption Facility for z/VSE is packaged as an optional, priced feature of VSE
Central Functions V8.1 (5686-CF8-40).
The Encryption Facility for z/VSE V1.1 uses z Systems data format
The Encryption Facility for z/VSE V1.2 uses the standard OpenPGP data format
– PGP stands for „Pretty Good Privacy“, invented by Phil Zimmermann in 1991
– Open Standard, described in RFCs 2440 and 4880
– Compatible with Encryption Facility for z/OS V1.2 and many other OpenPGP
implementations
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Transport Layer Security – Encrypted data transfer over a network
Formerly named SSL – Secure Socket Layer
TLS/SSL provides a communication channel with message integrity, authentication,
and confidentiality
TLS/SSL is a widely used protocol
– Secure HTTP (HTTPS) is used very often in the Internet
TLS/SSL uses a TCP connection to transfer encrypted messages
– Uses asymmetric cryptography for session initiating
– Uses symmetric cryptography for data encryption
As the name implies, TLS/SSL is a layer on top of TCP
Cipher suites defines the algorithms used:
– For key exchange
– For encryption
– For hash algorithm IP
TCP
HTTP App
IP
TCP
HTTP App
TLS/SSL
TLS_ECDHE_RSA_WITH_AES_128_GCM_ SHA_256
Protocol
Version,
naming may
differ
1: Key exchange with
Diffie-Hellman / Elliptic Curve
3: Encryption with AES-128 in
Galois Counter Mode (GCM)
4: Hash function is SHA-256
2: Authentication with RSA
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
SecureFTP
The FTP protocol provides a easy and straight
forward protocol for transferring files between
systems on different platforms
– Many installations rely on it to efficiently transmit critical files
that can contain vital information such as customer names,
credit card account numbers, social security numbers,
corporate secrets and other sensitive information
– FTP protocol transmits data without any authentication, privacy or integrity
SecureFTP provides user authentication, privacy and integrity by using RSA
digitally signed certificates, data encryption and secure hash functions
– SecureFTP is integrated into TCP/IP for VSE with z/VSE V4.1 or later
(at no additional charge) or offered as separately priced product by CSI
How to setup Secure FTP with VSE:
ftp://ftp.software.ibm.com/eserver/zseries/zos/vse/pdf3/How_to_setup_SecureFTP_with_VSE.pdf
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Key & Certificate Management
Cryptography uses Keys and Certificates
Key Management is not trivial
– Key must often be kept secure for a very long time
– You must be able to associate the encrypted data with the corresponding
key(s)
– Encrypted data and the corresponding
key(s) must be strictly separated
Keyman/VSE
– Creation of RSA keys and
digital certificates
– Upload of keys and
certificates to VSE
– Creation of PKCS#12 keyring
files (use with Java-based
connector or import into a Web browser)
– Download from VSE Homepage
http://www.ibm.com/systems/z/os/zvse/downloads/#vkeyman
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Hardware Crypto Support on z Systems
CPC Drawer
Crypto
Express5S:
asymmetric
algorithms and
secure key
CPACF Chip:
symmetric
algorithms and
hashing
PCIe I/O
drawers
TKE for management
of the card: secure key
entry and EP11
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Hardware Crypto Support on z Systems
PCICA
PCIXCC
CEX2C
CPACF
PCICC(*)
CEX3C
CEX2A
CEX3A
Accelerators
- RSA acceleration
CCA Coprocessors
- RSA acceleration
- RSA key generation
- Random numbers
On-board
crypto chip
- Symmetric encryption
- Hashing (SHA)
z800, z900
z890, z990
z9, z10
z196, z114
(*) PCICC was never supported by VSE
configurable
configurable
zEC12,
zBC12
CEX4C CEX4A CEX4P
EP11 Coprocessor
- PKCS#11
- Not exploited by VSE
PRNG,
protected-key CPACF
CFB-mode
z13, z13s
CEX5C CEX5A CEX5P
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Crypto Express5S
Exclusive to IBM z13 and z13s
One-port card, i.e. one AP (adjunct processor) per physical card
– 2 cards min, 16 cards max per machine
Seneca I/O cage (the ‘S’ in the name)
Can be configured in one of three ways:
– CEX5A: Accelerator
– CEX5C: IBM Common Cryptographic Architecture (CCA) coprocessor
– CEX5P: IBM Enterprise Public Key Cryptography Standards (PKCS) #11 (EP11)
coprocessor
Form factor comparison CEX3 / CEX4S / CEX5S:
CEX3
2-port
CEX5S
1-port
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
z/VSE Hardware Configuration
z/VSE hardware configuration not necessary for
crypto hardware
– No IOCDS definition in VSE
– No device type
– No ADD statement
– You may have to define the devices in the HMC (LPAR) or z/VM directory
Use of crypto hardware is transparent to end users and applications
– But use of crypto hardware can be disabled via option
How to setup cryptographic hardware for VSE:
– http://www.ibm.com/systems/z/os/zvse/documentation/security.html#howto
FB 0095 1J054I FOUND A CRYPTO EXPRESS5S CARD AT AP 0
FB 0095 1J054I FOUND A CRYPTO EXPRESS5S CARD AT AP 3
FB 0095 1J005I HARDWARE CRYPTO DEVICE DRIVER INITIALIZED SUCCESSFULLY.
FB 0095 1J006I USING AP QUEUE 79
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
OpenSSL Support
What is OpenSSL?
– OpenSSL is an Open Source project providing an SSL/TLS implementation
and key management utilities
– Available for most Unix-style operating systems, MAC, Windows, and
IBM System i (OS/400)
– For details on OpenSSL refer to http://www.openssl.org/
Why OpenSSL on z/VSE?
– The TCP/IP stack from Connectivity Systems, Inc. has an own SSL implementation
– What about the other two stacks:
• IPv6/VSE from Barnard Systems, Inc.
• Linux Fast Path (LFP) provided by IBM
– All stacks could use one single SSL/TLS
implementation: OpenSSL
– OpenSSL is widely used in the industry
– Latest RFC’s implemented
– One central place for access to crypto hardware,
software updates, migration to higher versions
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
OpenSSL Support
What is available on z/VSE?
– OpenSSL 1.0.2h runtime library (with PTF UD54224)
– New component: z/VSE cryptographic services, 5686-CF9-17-51S
– Available on z/VSE 5.1 plus PTFs, or newer z/VSE releases
– Software implementations for all algorithms with all key lengths
– Hardware Crypto Support (Crypto Express cards and CPACF)
– Programming APIs:
• OS390 / z/OS compatible SSL API (gsk_initialize(), gsk_secure_soc_init(), etc.)
• Subset of the OpenSSL API (LE/C)
OpenSSL Exploitation
– IPv6/VSE product exploits OpenSSL
• SSL Proxy Server (BSTTPRXY)
Proxies a clear text connection into
an SSL/TLS connection and vice versa
• Automatic TLS Facility (BSTTATLS)
Automatically converts any application
into SSL/TLS application
– User applications and z/VSE Connectors (using LE/C Socket Interface)
• Via LE/C Socket API Multiplexer
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
News with z/VSE 6.2
OpenSSL component of z/VSE enhancements:
– The OpenSSL component of z/VSE (z/VSE Cryptographic Services) will be upgraded
to benefit from newer SSL/TLS functions
– The OpenSSL component will transparently use hardware acceleration for Elliptic Curve
Cryptography (ECC), if available
CICS TS V2.2 security enhancements:
– OpenSSL support for CICS Web Support will give clients more flexibility and allow them to take
advantage of the OpenSSL security
EZA API enhancements:
– The EZA 'Multiplexer' and the EZA OpenSSL support will simplify the use of the EZA interface with
any TCP/IP stack and allow to transparently use OpenSSL with EZA SSL-applications
VTAPE enhancements:
– Clients can use SSL/TLS connections for remote VTAPEs (virtual tapes) to protect sensitive data
during network transfer
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
35
Agenda
Introduction
Cryptography basics
– Encryption algorithms
– Encryption keys
– Diffie-Hellman versus RSA
– Elliptic Curve Cryptography
– Recommendations
Using cryptography with z/VSE
– Full tape encryption
– Encryption Facility for z/VSE
– SSL/TLS
– SecureFTP
– Hardware cryptography support on z Systems
– OpenSSL
– What’s new with z/VSE V6.2
Live Demo
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Live Demo
Setting up OpenSSL on z/VSE
for the VSE Connector Server
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Technical articles on VSE homepage
http://www.ibm.com/systems/z/os/zvse/documentation/security.html#howto
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Related Documentation
RedBook: Security on IBM z/VSE - SG24-7691
– http://www.redbooks.ibm.com/redpieces/abstracts/sg247691.html
IBM z Systems cryptography for highly secure transactions
– http://www.ibm.com/systems/z/solutions/enterprise-security.html
VSE Security Homepage
– http://www.ibm.com/systems/z/os/zvse/documentation/security.html
IBM Manuals
– z/VSE Planning
– z/VSE Administration
– OS/390 Security Server External Security Interface
(RACROUTE) Macro Reference (GC28-1922)
– OS/390 Security Server (RACF) Data Areas (SY27-2640)
– z/VSE e-business Connectors, User's Guide
– CICS Enhancements Guide, GC34-5763
© 2017 IBM Corporation
IBM z Systems – z/VSE – VM Workshop 2017
Questions ?

More Related Content

What's hot

News to Development Environments and for RDz for z/VSE
News to Development Environments and for RDz for z/VSENews to Development Environments and for RDz for z/VSE
News to Development Environments and for RDz for z/VSEIBM
 
z/OS small enhancements, episode 2018A
z/OS small enhancements, episode 2018Az/OS small enhancements, episode 2018A
z/OS small enhancements, episode 2018AMarna Walle
 
z/OS Small Enhancements - Episode 2014A
z/OS Small Enhancements - Episode 2014Az/OS Small Enhancements - Episode 2014A
z/OS Small Enhancements - Episode 2014AMarna Walle
 
z/OS Small Enhancements - Episode 2013A
z/OS Small Enhancements - Episode 2013Az/OS Small Enhancements - Episode 2013A
z/OS Small Enhancements - Episode 2013AMarna Walle
 
Small enhancements - Edition 2016B
Small enhancements - Edition  2016BSmall enhancements - Edition  2016B
Small enhancements - Edition 2016BMarna Walle
 
z/OS Communications Server Overview
z/OS Communications Server Overviewz/OS Communications Server Overview
z/OS Communications Server OverviewzOSCommserver
 
z/OS Small Enhancements - Episode 2015B
z/OS Small Enhancements - Episode 2015Bz/OS Small Enhancements - Episode 2015B
z/OS Small Enhancements - Episode 2015BMarna Walle
 
z/OS Small Enhancements - Episode 2014B
z/OS Small Enhancements - Episode 2014Bz/OS Small Enhancements - Episode 2014B
z/OS Small Enhancements - Episode 2014BMarna Walle
 
OpenStack and z/VM – What is it and how do I get it?
OpenStack and z/VM – What is it and how do I get it?OpenStack and z/VM – What is it and how do I get it?
OpenStack and z/VM – What is it and how do I get it?Anderson Bassani
 
Integrated Intrusion Detection Services for z/OS Communications Server
Integrated Intrusion Detection Services for z/OS Communications Server Integrated Intrusion Detection Services for z/OS Communications Server
Integrated Intrusion Detection Services for z/OS Communications Server zOSCommserver
 
z/OS Small Enhancements - Episode 2015A
z/OS Small Enhancements - Episode 2015Az/OS Small Enhancements - Episode 2015A
z/OS Small Enhancements - Episode 2015AMarna Walle
 
TCP/IP Stack Configuration with Configuration Assistant for IBM z/OS CS
TCP/IP Stack Configuration with Configuration Assistant for IBM z/OS CSTCP/IP Stack Configuration with Configuration Assistant for IBM z/OS CS
TCP/IP Stack Configuration with Configuration Assistant for IBM z/OS CSzOSCommserver
 
MyNotifications for New Function APAR Subscription
MyNotifications for New Function APAR SubscriptionMyNotifications for New Function APAR Subscription
MyNotifications for New Function APAR SubscriptionMarna Walle
 
Cloud stack for z Systems - July 2016
Cloud stack for z Systems - July 2016Cloud stack for z Systems - July 2016
Cloud stack for z Systems - July 2016Anderson Bassani
 
z/OS Small Enhancements - Episode 2016A
z/OS Small Enhancements - Episode 2016Az/OS Small Enhancements - Episode 2016A
z/OS Small Enhancements - Episode 2016AMarna Walle
 
zEC12 e zBC12 Hardware Overview
zEC12 e zBC12 Hardware OverviewzEC12 e zBC12 Hardware Overview
zEC12 e zBC12 Hardware OverviewFelipe Lanzillotta
 

What's hot (18)

Server pac 101
Server pac 101Server pac 101
Server pac 101
 
News to Development Environments and for RDz for z/VSE
News to Development Environments and for RDz for z/VSENews to Development Environments and for RDz for z/VSE
News to Development Environments and for RDz for z/VSE
 
z/OS small enhancements, episode 2018A
z/OS small enhancements, episode 2018Az/OS small enhancements, episode 2018A
z/OS small enhancements, episode 2018A
 
z/OS Small Enhancements - Episode 2014A
z/OS Small Enhancements - Episode 2014Az/OS Small Enhancements - Episode 2014A
z/OS Small Enhancements - Episode 2014A
 
z/OS Small Enhancements - Episode 2013A
z/OS Small Enhancements - Episode 2013Az/OS Small Enhancements - Episode 2013A
z/OS Small Enhancements - Episode 2013A
 
Small enhancements - Edition 2016B
Small enhancements - Edition  2016BSmall enhancements - Edition  2016B
Small enhancements - Edition 2016B
 
z/OS Communications Server Overview
z/OS Communications Server Overviewz/OS Communications Server Overview
z/OS Communications Server Overview
 
z/OS Small Enhancements - Episode 2015B
z/OS Small Enhancements - Episode 2015Bz/OS Small Enhancements - Episode 2015B
z/OS Small Enhancements - Episode 2015B
 
z/OS Small Enhancements - Episode 2014B
z/OS Small Enhancements - Episode 2014Bz/OS Small Enhancements - Episode 2014B
z/OS Small Enhancements - Episode 2014B
 
OpenStack and z/VM – What is it and how do I get it?
OpenStack and z/VM – What is it and how do I get it?OpenStack and z/VM – What is it and how do I get it?
OpenStack and z/VM – What is it and how do I get it?
 
Integrated Intrusion Detection Services for z/OS Communications Server
Integrated Intrusion Detection Services for z/OS Communications Server Integrated Intrusion Detection Services for z/OS Communications Server
Integrated Intrusion Detection Services for z/OS Communications Server
 
z/OS Small Enhancements - Episode 2015A
z/OS Small Enhancements - Episode 2015Az/OS Small Enhancements - Episode 2015A
z/OS Small Enhancements - Episode 2015A
 
TCP/IP Stack Configuration with Configuration Assistant for IBM z/OS CS
TCP/IP Stack Configuration with Configuration Assistant for IBM z/OS CSTCP/IP Stack Configuration with Configuration Assistant for IBM z/OS CS
TCP/IP Stack Configuration with Configuration Assistant for IBM z/OS CS
 
Maximize o valor do z/OS
Maximize o valor do z/OSMaximize o valor do z/OS
Maximize o valor do z/OS
 
MyNotifications for New Function APAR Subscription
MyNotifications for New Function APAR SubscriptionMyNotifications for New Function APAR Subscription
MyNotifications for New Function APAR Subscription
 
Cloud stack for z Systems - July 2016
Cloud stack for z Systems - July 2016Cloud stack for z Systems - July 2016
Cloud stack for z Systems - July 2016
 
z/OS Small Enhancements - Episode 2016A
z/OS Small Enhancements - Episode 2016Az/OS Small Enhancements - Episode 2016A
z/OS Small Enhancements - Episode 2016A
 
zEC12 e zBC12 Hardware Overview
zEC12 e zBC12 Hardware OverviewzEC12 e zBC12 Hardware Overview
zEC12 e zBC12 Hardware Overview
 

Similar to Title News on z/VSE Security, Crypto Support and OpenSSL

z/OS Encryption Readiness Technology (zERT)
z/OS Encryption Readiness Technology (zERT) z/OS Encryption Readiness Technology (zERT)
z/OS Encryption Readiness Technology (zERT) zOSCommserver
 
z/OS V2R3 Communications Server Content Preview
z/OS V2R3 Communications Server Content Previewz/OS V2R3 Communications Server Content Preview
z/OS V2R3 Communications Server Content PreviewzOSCommserver
 
Systemz Security Overview (for non-Mainframe folks)
Systemz Security Overview (for non-Mainframe folks)Systemz Security Overview (for non-Mainframe folks)
Systemz Security Overview (for non-Mainframe folks)Mike Smith
 
2016 02-16-announce-overview-zsp04505 usen
2016 02-16-announce-overview-zsp04505 usen2016 02-16-announce-overview-zsp04505 usen
2016 02-16-announce-overview-zsp04505 usenDavid Morlitz
 
Unisanta - Visão Geral de hardware Servidor IBM System z
Unisanta - Visão Geral de hardware Servidor IBM System zUnisanta - Visão Geral de hardware Servidor IBM System z
Unisanta - Visão Geral de hardware Servidor IBM System zAnderson Bassani
 
z/OS V2.4 Preview: z/OS Container Extensions - Running Linux on Z docker cont...
z/OS V2.4 Preview: z/OS Container Extensions - Running Linux on Z docker cont...z/OS V2.4 Preview: z/OS Container Extensions - Running Linux on Z docker cont...
z/OS V2.4 Preview: z/OS Container Extensions - Running Linux on Z docker cont...zOSCommserver
 
Modernização do Gerenciamento, Monitoramento e Provisionamento em Mainframes ...
Modernização do Gerenciamento, Monitoramento e Provisionamento em Mainframes ...Modernização do Gerenciamento, Monitoramento e Provisionamento em Mainframes ...
Modernização do Gerenciamento, Monitoramento e Provisionamento em Mainframes ...Joao Galdino Mello de Souza
 
IBM i and digital transformation
IBM i and digital transformationIBM i and digital transformation
IBM i and digital transformationGerard Suren
 
MongoDB Linux Porting, Performance Measurements and and Scaling Advantage usi...
MongoDB Linux Porting, Performance Measurements and and Scaling Advantage usi...MongoDB Linux Porting, Performance Measurements and and Scaling Advantage usi...
MongoDB Linux Porting, Performance Measurements and and Scaling Advantage usi...MongoDB
 
NRB - LUXEMBOURG MAINFRAME DAY 2017 - z platform - Strategy
NRB - LUXEMBOURG MAINFRAME DAY 2017 - z platform - StrategyNRB - LUXEMBOURG MAINFRAME DAY 2017 - z platform - Strategy
NRB - LUXEMBOURG MAINFRAME DAY 2017 - z platform - StrategyNRB
 
NRB - BE MAINFRAME DAY 2017 - Z strategy
NRB - BE MAINFRAME DAY 2017 - Z strategyNRB - BE MAINFRAME DAY 2017 - Z strategy
NRB - BE MAINFRAME DAY 2017 - Z strategyNRB
 
Linux on Z13 and Simulatenus Multithreading - Sebastien Llaurency
Linux on Z13 and Simulatenus Multithreading - Sebastien LlaurencyLinux on Z13 and Simulatenus Multithreading - Sebastien Llaurency
Linux on Z13 and Simulatenus Multithreading - Sebastien LlaurencyNRB
 
IBM i 25th Anniversary Edition May 28.2013
IBM i 25th Anniversary Edition May 28.2013IBM i 25th Anniversary Edition May 28.2013
IBM i 25th Anniversary Edition May 28.2013IBM Power Systems
 
IBM Z for the Digital Enterprise 2018 - API Discovery & Debugging
IBM Z for the Digital Enterprise 2018 - API Discovery & DebuggingIBM Z for the Digital Enterprise 2018 - API Discovery & Debugging
IBM Z for the Digital Enterprise 2018 - API Discovery & DebuggingDevOps for Enterprise Systems
 
Servidor IBM zEnterprise BC12
Servidor IBM zEnterprise BC12Servidor IBM zEnterprise BC12
Servidor IBM zEnterprise BC12Anderson Bassani
 
z/OS Small Enhancements - Edition 2020A
z/OS Small Enhancements - Edition 2020Az/OS Small Enhancements - Edition 2020A
z/OS Small Enhancements - Edition 2020AMarna Walle
 

Similar to Title News on z/VSE Security, Crypto Support and OpenSSL (19)

z/OS Encryption Readiness Technology (zERT)
z/OS Encryption Readiness Technology (zERT) z/OS Encryption Readiness Technology (zERT)
z/OS Encryption Readiness Technology (zERT)
 
z/OS V2R3 Communications Server Content Preview
z/OS V2R3 Communications Server Content Previewz/OS V2R3 Communications Server Content Preview
z/OS V2R3 Communications Server Content Preview
 
Systemz Security Overview (for non-Mainframe folks)
Systemz Security Overview (for non-Mainframe folks)Systemz Security Overview (for non-Mainframe folks)
Systemz Security Overview (for non-Mainframe folks)
 
2016 02-16-announce-overview-zsp04505 usen
2016 02-16-announce-overview-zsp04505 usen2016 02-16-announce-overview-zsp04505 usen
2016 02-16-announce-overview-zsp04505 usen
 
IBM Wave for z/VM
IBM Wave for z/VMIBM Wave for z/VM
IBM Wave for z/VM
 
Unisanta - Visão Geral de hardware Servidor IBM System z
Unisanta - Visão Geral de hardware Servidor IBM System zUnisanta - Visão Geral de hardware Servidor IBM System z
Unisanta - Visão Geral de hardware Servidor IBM System z
 
Securing Data Transfers using IPv6/VSE
Securing Data Transfers using IPv6/VSESecuring Data Transfers using IPv6/VSE
Securing Data Transfers using IPv6/VSE
 
z/OS V2.4 Preview: z/OS Container Extensions - Running Linux on Z docker cont...
z/OS V2.4 Preview: z/OS Container Extensions - Running Linux on Z docker cont...z/OS V2.4 Preview: z/OS Container Extensions - Running Linux on Z docker cont...
z/OS V2.4 Preview: z/OS Container Extensions - Running Linux on Z docker cont...
 
Modernização do Gerenciamento, Monitoramento e Provisionamento em Mainframes ...
Modernização do Gerenciamento, Monitoramento e Provisionamento em Mainframes ...Modernização do Gerenciamento, Monitoramento e Provisionamento em Mainframes ...
Modernização do Gerenciamento, Monitoramento e Provisionamento em Mainframes ...
 
IBM i and digital transformation
IBM i and digital transformationIBM i and digital transformation
IBM i and digital transformation
 
MongoDB Linux Porting, Performance Measurements and and Scaling Advantage usi...
MongoDB Linux Porting, Performance Measurements and and Scaling Advantage usi...MongoDB Linux Porting, Performance Measurements and and Scaling Advantage usi...
MongoDB Linux Porting, Performance Measurements and and Scaling Advantage usi...
 
z/OS V2R2 Enhancements
z/OS V2R2 Enhancementsz/OS V2R2 Enhancements
z/OS V2R2 Enhancements
 
NRB - LUXEMBOURG MAINFRAME DAY 2017 - z platform - Strategy
NRB - LUXEMBOURG MAINFRAME DAY 2017 - z platform - StrategyNRB - LUXEMBOURG MAINFRAME DAY 2017 - z platform - Strategy
NRB - LUXEMBOURG MAINFRAME DAY 2017 - z platform - Strategy
 
NRB - BE MAINFRAME DAY 2017 - Z strategy
NRB - BE MAINFRAME DAY 2017 - Z strategyNRB - BE MAINFRAME DAY 2017 - Z strategy
NRB - BE MAINFRAME DAY 2017 - Z strategy
 
Linux on Z13 and Simulatenus Multithreading - Sebastien Llaurency
Linux on Z13 and Simulatenus Multithreading - Sebastien LlaurencyLinux on Z13 and Simulatenus Multithreading - Sebastien Llaurency
Linux on Z13 and Simulatenus Multithreading - Sebastien Llaurency
 
IBM i 25th Anniversary Edition May 28.2013
IBM i 25th Anniversary Edition May 28.2013IBM i 25th Anniversary Edition May 28.2013
IBM i 25th Anniversary Edition May 28.2013
 
IBM Z for the Digital Enterprise 2018 - API Discovery & Debugging
IBM Z for the Digital Enterprise 2018 - API Discovery & DebuggingIBM Z for the Digital Enterprise 2018 - API Discovery & Debugging
IBM Z for the Digital Enterprise 2018 - API Discovery & Debugging
 
Servidor IBM zEnterprise BC12
Servidor IBM zEnterprise BC12Servidor IBM zEnterprise BC12
Servidor IBM zEnterprise BC12
 
z/OS Small Enhancements - Edition 2020A
z/OS Small Enhancements - Edition 2020Az/OS Small Enhancements - Edition 2020A
z/OS Small Enhancements - Edition 2020A
 

More from IBM

SAP S/4HANA cloud editions or On Prem? Demystifying the options and cost bene...
SAP S/4HANA cloud editions or On Prem? Demystifying the options and cost bene...SAP S/4HANA cloud editions or On Prem? Demystifying the options and cost bene...
SAP S/4HANA cloud editions or On Prem? Demystifying the options and cost bene...IBM
 
Pathways to Multicloud Transformation
Pathways to Multicloud TransformationPathways to Multicloud Transformation
Pathways to Multicloud TransformationIBM
 
2019 CIO Think Tank: Pathways to Multicloud Transformation
2019 CIO Think Tank: Pathways to Multicloud Transformation2019 CIO Think Tank: Pathways to Multicloud Transformation
2019 CIO Think Tank: Pathways to Multicloud TransformationIBM
 
3 Keys to Success from MetLife’s HCM Cloud, Payroll & Analytics Go-Live with ...
3 Keys to Success from MetLife’s HCM Cloud, Payroll & Analytics Go-Live with ...3 Keys to Success from MetLife’s HCM Cloud, Payroll & Analytics Go-Live with ...
3 Keys to Success from MetLife’s HCM Cloud, Payroll & Analytics Go-Live with ...IBM
 
Creating a Single Global Finance Platform at DTCC with IBM Services
Creating a Single Global Finance Platform at DTCC with IBM ServicesCreating a Single Global Finance Platform at DTCC with IBM Services
Creating a Single Global Finance Platform at DTCC with IBM ServicesIBM
 
Modernizing the Back-office to improve the sporting fan's experience with IB...
Modernizing the Back-office to improve the sporting fan's experience with IB...Modernizing the Back-office to improve the sporting fan's experience with IB...
Modernizing the Back-office to improve the sporting fan's experience with IB...IBM
 
Next Gen ADM: The future of application services.
Next Gen ADM: The future of application services.Next Gen ADM: The future of application services.
Next Gen ADM: The future of application services.IBM
 
Next Gen ADM: The future of application services.
Next Gen ADM: The future of application services. Next Gen ADM: The future of application services.
Next Gen ADM: The future of application services. IBM
 
Assembling your cloud orchestra: A field guide to multi-cloud management
Assembling your cloud orchestra: A field guide to multi-cloud managementAssembling your cloud orchestra: A field guide to multi-cloud management
Assembling your cloud orchestra: A field guide to multi-cloud managementIBM
 
Fresh Tech: What grocers need to win in fresh
Fresh Tech:  What grocers need to win in freshFresh Tech:  What grocers need to win in fresh
Fresh Tech: What grocers need to win in freshIBM
 
Will you lead or lag? Modernizing enterprise applications to succeed in digit...
Will you lead or lag? Modernizing enterprise applications to succeed in digit...Will you lead or lag? Modernizing enterprise applications to succeed in digit...
Will you lead or lag? Modernizing enterprise applications to succeed in digit...IBM
 
Accelerate Testing through Cognitive Adoption: Prediction, Prevention and Cla...
Accelerate Testing through Cognitive Adoption: Prediction, Prevention and Cla...Accelerate Testing through Cognitive Adoption: Prediction, Prevention and Cla...
Accelerate Testing through Cognitive Adoption: Prediction, Prevention and Cla...IBM
 
Igniting Application Testing with AI + Automation
Igniting Application Testing with AI + Automation Igniting Application Testing with AI + Automation
Igniting Application Testing with AI + Automation IBM
 
Beyond Digital HR: When Everyone is in the Cloud, Who Wins?
Beyond Digital HR: When Everyone is in the Cloud, Who Wins? Beyond Digital HR: When Everyone is in the Cloud, Who Wins?
Beyond Digital HR: When Everyone is in the Cloud, Who Wins? IBM
 
Applying A.I. to Engage the Workforce and Contribute to the Bottom Line
Applying A.I. to Engage the Workforce and Contribute to the Bottom Line Applying A.I. to Engage the Workforce and Contribute to the Bottom Line
Applying A.I. to Engage the Workforce and Contribute to the Bottom Line IBM
 
Oracle Cloud modernized Finance Process at CSL
Oracle Cloud modernized Finance Process at CSLOracle Cloud modernized Finance Process at CSL
Oracle Cloud modernized Finance Process at CSLIBM
 
Get a Competitive Edge with IBM and Oracle Supply Chain Management
Get a Competitive Edge with IBM and Oracle Supply Chain ManagementGet a Competitive Edge with IBM and Oracle Supply Chain Management
Get a Competitive Edge with IBM and Oracle Supply Chain ManagementIBM
 
Oracle Bare Metal Cloud: IBM Cognitive Direct to Consumer Solution
Oracle Bare Metal Cloud: IBM Cognitive Direct to Consumer SolutionOracle Bare Metal Cloud: IBM Cognitive Direct to Consumer Solution
Oracle Bare Metal Cloud: IBM Cognitive Direct to Consumer SolutionIBM
 
IBM SAP Ariba Overview
IBM SAP Ariba OverviewIBM SAP Ariba Overview
IBM SAP Ariba OverviewIBM
 
IBM SAP SuccessFactors Overview
IBM SAP SuccessFactors OverviewIBM SAP SuccessFactors Overview
IBM SAP SuccessFactors OverviewIBM
 

More from IBM (20)

SAP S/4HANA cloud editions or On Prem? Demystifying the options and cost bene...
SAP S/4HANA cloud editions or On Prem? Demystifying the options and cost bene...SAP S/4HANA cloud editions or On Prem? Demystifying the options and cost bene...
SAP S/4HANA cloud editions or On Prem? Demystifying the options and cost bene...
 
Pathways to Multicloud Transformation
Pathways to Multicloud TransformationPathways to Multicloud Transformation
Pathways to Multicloud Transformation
 
2019 CIO Think Tank: Pathways to Multicloud Transformation
2019 CIO Think Tank: Pathways to Multicloud Transformation2019 CIO Think Tank: Pathways to Multicloud Transformation
2019 CIO Think Tank: Pathways to Multicloud Transformation
 
3 Keys to Success from MetLife’s HCM Cloud, Payroll & Analytics Go-Live with ...
3 Keys to Success from MetLife’s HCM Cloud, Payroll & Analytics Go-Live with ...3 Keys to Success from MetLife’s HCM Cloud, Payroll & Analytics Go-Live with ...
3 Keys to Success from MetLife’s HCM Cloud, Payroll & Analytics Go-Live with ...
 
Creating a Single Global Finance Platform at DTCC with IBM Services
Creating a Single Global Finance Platform at DTCC with IBM ServicesCreating a Single Global Finance Platform at DTCC with IBM Services
Creating a Single Global Finance Platform at DTCC with IBM Services
 
Modernizing the Back-office to improve the sporting fan's experience with IB...
Modernizing the Back-office to improve the sporting fan's experience with IB...Modernizing the Back-office to improve the sporting fan's experience with IB...
Modernizing the Back-office to improve the sporting fan's experience with IB...
 
Next Gen ADM: The future of application services.
Next Gen ADM: The future of application services.Next Gen ADM: The future of application services.
Next Gen ADM: The future of application services.
 
Next Gen ADM: The future of application services.
Next Gen ADM: The future of application services. Next Gen ADM: The future of application services.
Next Gen ADM: The future of application services.
 
Assembling your cloud orchestra: A field guide to multi-cloud management
Assembling your cloud orchestra: A field guide to multi-cloud managementAssembling your cloud orchestra: A field guide to multi-cloud management
Assembling your cloud orchestra: A field guide to multi-cloud management
 
Fresh Tech: What grocers need to win in fresh
Fresh Tech:  What grocers need to win in freshFresh Tech:  What grocers need to win in fresh
Fresh Tech: What grocers need to win in fresh
 
Will you lead or lag? Modernizing enterprise applications to succeed in digit...
Will you lead or lag? Modernizing enterprise applications to succeed in digit...Will you lead or lag? Modernizing enterprise applications to succeed in digit...
Will you lead or lag? Modernizing enterprise applications to succeed in digit...
 
Accelerate Testing through Cognitive Adoption: Prediction, Prevention and Cla...
Accelerate Testing through Cognitive Adoption: Prediction, Prevention and Cla...Accelerate Testing through Cognitive Adoption: Prediction, Prevention and Cla...
Accelerate Testing through Cognitive Adoption: Prediction, Prevention and Cla...
 
Igniting Application Testing with AI + Automation
Igniting Application Testing with AI + Automation Igniting Application Testing with AI + Automation
Igniting Application Testing with AI + Automation
 
Beyond Digital HR: When Everyone is in the Cloud, Who Wins?
Beyond Digital HR: When Everyone is in the Cloud, Who Wins? Beyond Digital HR: When Everyone is in the Cloud, Who Wins?
Beyond Digital HR: When Everyone is in the Cloud, Who Wins?
 
Applying A.I. to Engage the Workforce and Contribute to the Bottom Line
Applying A.I. to Engage the Workforce and Contribute to the Bottom Line Applying A.I. to Engage the Workforce and Contribute to the Bottom Line
Applying A.I. to Engage the Workforce and Contribute to the Bottom Line
 
Oracle Cloud modernized Finance Process at CSL
Oracle Cloud modernized Finance Process at CSLOracle Cloud modernized Finance Process at CSL
Oracle Cloud modernized Finance Process at CSL
 
Get a Competitive Edge with IBM and Oracle Supply Chain Management
Get a Competitive Edge with IBM and Oracle Supply Chain ManagementGet a Competitive Edge with IBM and Oracle Supply Chain Management
Get a Competitive Edge with IBM and Oracle Supply Chain Management
 
Oracle Bare Metal Cloud: IBM Cognitive Direct to Consumer Solution
Oracle Bare Metal Cloud: IBM Cognitive Direct to Consumer SolutionOracle Bare Metal Cloud: IBM Cognitive Direct to Consumer Solution
Oracle Bare Metal Cloud: IBM Cognitive Direct to Consumer Solution
 
IBM SAP Ariba Overview
IBM SAP Ariba OverviewIBM SAP Ariba Overview
IBM SAP Ariba Overview
 
IBM SAP SuccessFactors Overview
IBM SAP SuccessFactors OverviewIBM SAP SuccessFactors Overview
IBM SAP SuccessFactors Overview
 

Recently uploaded

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 

Title News on z/VSE Security, Crypto Support and OpenSSL

  • 1. © 2017 IBM Corporation News on z/VSE Security, Crypto Support and OpenSSL Ingo Franzki IBM z Systems – z/VSE – VM Workshop 2017
  • 2. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 The following are trademarks of the International Business Machines Corporation in the United States, other countries, or both. The following are trademarks or registered trademarks of other companies. * All other products may be trademarks or registered trademarks of their respective companies. Notes: Performance is in Internal Throughput Rate (ITR) ratio based on measurements and projections using standard IBM benchmarks in a controlled environment. The actual throughput that any user will experience will vary depending upon considerations such as the amount of multiprogramming in the user's job stream, the I/O configuration, the storage configuration, and the workload processed. Therefore, no assurance can be given that an individual user will achieve throughput improvements equivalent to the performance ratios stated here. IBM hardware products are manufactured from new parts, or new and serviceable used parts. Regardless, our warranty terms apply. All customer examples cited or described in this presentation are presented as illustrations of the manner in which some customers have used IBM products and the results they may have achieved. Actual environmental costs and performance characteristics will vary depending on individual customer configurations and conditions. This publication was produced in the United States. IBM may not offer the products, services or features discussed in this document in other countries, and the information may be subject to change without notice. Consult your local IBM business contact for information on the product or services available in your area. All statements regarding IBM's future direction and intent are subject to change or withdrawal without notice, and represent goals and objectives only. Information about non-IBM products is obtained from the manufacturers of those products or their published announcements. IBM has not tested those products and cannot confirm the performance, compatibility, or any other claims related to non-IBM products. Questions on the capabilities of non-IBM products should be addressed to the suppliers of those products. Prices subject to change without notice. Contact your IBM representative or Business Partner for the most current pricing in your geography. Adobe, the Adobe logo, PostScript, and the PostScript logo are either registered trademarks or trademarks of Adobe Systems Incorporated in the United States, and/or other countries. Cell Broadband Engine is a trademark of Sony Computer Entertainment, Inc. in the United States, other countries, or both and is used under license therefrom. Java and all Java-based trademarks are trademarks of Sun Microsystems, Inc. in the United States, other countries, or both. Microsoft, Windows, Windows NT, and the Windows logo are trademarks of Microsoft Corporation in the United States, other countries, or both. Intel, Intel logo, Intel Inside, Intel Inside logo, Intel Centrino, Intel Centrino logo, Celeron, Intel Xeon, Intel SpeedStep, Itanium, and Pentium are trademarks or registered trademarks of Intel Corporation or its subsidiaries in the United States and other countries. UNIX is a registered trademark of The Open Group in the United States and other countries. Linux is a registered trademark of Linus Torvalds in the United States, other countries, or both. ITIL is a registered trademark, and a registered community trademark of the Office of Government Commerce, and is registered in the U.S. Patent and Trademark Office. IT Infrastructure Library is a registered trademark of the Central Computer and Telecommunications Agency, which is now part of the Office of Government Commerce. For a complete list of IBM Trademarks, see www.ibm.com/legal/copytrade.shtml: *, AS/400®, e business(logo)®, DBE, ESCO, eServer, FICON, IBM®, IBM (logo)®, iSeries®, MVS, OS/390®, pSeries®, RS/6000®, S/30, VM/ESA®, VSE/ESA, WebSphere®, xSeries®, z/OS®, zSeries®, z/VM®, System i, System i5, System p, System p5, System x, System z, System z9®, BladeCenter® Not all common law marks used by IBM are listed on this page. Failure of a mark to appear does not mean that IBM does not use the mark nor does it mean that the product is not actively marketed or is not significant within its relevant market. Those trademarks followed by ® are registered trademarks of IBM in the United States; all others are trademarks or common law marks of IBM in the United States. Trademarks
  • 3. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Notice Regarding Specialty Engines (e.g., zIIPs, zAAPs and IFLs): Any information contained in this document regarding Specialty Engines ("SEs") and SE eligible workloads provides only general descriptions of the types and portions of workloads that are eligible for execution on Specialty Engines (e.g., zIIPs, zAAPs, and IFLs). IBM authorizes customers to use IBM SE only to execute the processing of Eligible Workloads of specific Programs expressly authorized by IBM as specified in the “Authorized Use Table for IBM Machines” provided at http://www.ibm.com/systems/support/machine_warranties/machine_code/aut.html (“AUT”). No other workload processing is authorized for execution on an SE. IBM offers SEs at a lower price than General Processors/Central Processors because customers are authorized to use SEs only to process certain types and/or amounts of workloads as specified by IBM in the AUT.
  • 4. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 4 Agenda Introduction Cryptography basics – Encryption algorithms – Encryption keys – Diffie-Hellman versus RSA – Elliptic Curve Cryptography – Recommendations Using cryptography with z/VSE – Full tape encryption – Encryption Facility for z/VSE – SSL/TLS – SecureFTP – Hardware cryptography support on z Systems – OpenSSL – What’s new with z/VSE V6.2 Live Demo
  • 5. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Why secure VSE ? Prevent unauthorized access to VSE and data –Keep secret data secret –Data modification by unauthorized users Prevent users from damaging the VSE system (maybe by accident) –Deletion of members or entries –Submission of jobs Prevent unauthorized remote access to VSE –Today most computers are part of a network –Theoretically every system in the network could connect to your VSE system –FTP allows to access production data • VSAM • POWER entries (listings)
  • 6. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Securing you system – Protection levels No security or homegrown security IPL SEC=NO CICS SIT SEC=NO No TCP/IP security No real protection from inside nor outside ! CICS sign-on security IPL SYS SEC=NO CICS SIT SEC=YES No TCP/IP security Only protected if signing in through CICS. No protection for batch or remote CICS and batch security IPL SYS SEC=YES CICS SIT SEC=YES TCP/IP security active Protected against access from Inside (e.g. batch) and outside (CICS and TCP/IP) Extended security IPL SYS SEC=YES CICS SIT SEC=YES TCP/IP security active Using extended security features - FACILITY resources - JCL security - LDAP signon - Data encryption & SSL - Auditing Required level of protection depends on What resources you want to protect Against whom (inside, outside) You can choose which level of security you need
  • 7. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Ways into your z/VSE system – Are you securing them all? z/VSE Telnet 3270 Terminal (SNA, Local non-SNA) HMC Integrated Console FTP z/VM z/VM Command Interface Send jobs IUCV VMCF TCP/IP SNA / APPC Connectors, VSE Navigator, etc. Web Services (SOAP / HTTP) CICS Web Support 3270 Bridge IPL console FAQS or similar
  • 8. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 8 Agenda Introduction Cryptography basics – Encryption algorithms – Encryption keys – Diffie-Hellman versus RSA – Elliptic Curve Cryptography – Recommendations Using cryptography with z/VSE – Full tape encryption – Encryption Facility for z/VSE – SSL/TLS – SecureFTP – Hardware cryptography support on z Systems – OpenSSL – What’s new with z/VSE V6.2 Live Demo
  • 9. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Encryption basics Symmetric encryption − The same key is used to encrypt and decrypt − Example: RC4, DES, 3DES, AES Asymmetric encryption − One key is used for encryption, another key is used for decryption (public and private keys) − Example: RSA, Elliptic Curve Cryptography Hash Algorithms − A digital fingerprint of a text − Example: MD5, SHA Signatures − To create a digital signature asymmetric algorithms are used, mainly RSA M M’ M Key M M’ M Key 1 Key 2 M Digital fingerprint (fixed length) M S Key 1 M Key 2 M M ? =+
  • 10. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Different kinds of encryption keys Keys that consist of numbers which are based on mathematical algorithms (asymmetric algorithms) − RSA, Example: public key = (23,143), private key = (47,143) • Encryption of the number 7: 723 mod(143) = 2 • Decryption: 247 mod(143) = 7 Keys that consist of random bit patterns (symmetric algorithms) − The key consist of a bit pattern of fixed length, e.g. • 16 Bytes = 128 bit results in 2128 = 3,4*1038 possibilities • 32 Bytes = 256 bit results 2256 = 1,1*1077 possibilities − Example: Youtube: https://www.youtube.com/watch?v=evjFwDRTmV0 In this example, one could easily ‘guess’ the private key of 47 (i.e. brut force). In reality this is done using much longer numbers, e.g. numbers of 4096 bits length
  • 11. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Encryption key sizes RSA ECDH Symmetric Hash Security (bits) RC4 <? DES MD5 <? SHA-1 <80 1024 160 80 2048 224 TDES SHA-224 112 3072 256 AES-128 SHA-256 128 4096 7680 384 AES-192 SHA-384 192 15360 512 AES-256 SHA-512 256 … and its security level
  • 12. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Why all this different encryption algorithms? Asymmetric algorithms − Are slower by factors than symmetric algorithms − Used to uniquely identify a communication partner − Can only encrypt a certain number of bytes Symmetric algorithms − Based on bit-shifting and logical computations (XOR, etc.) − Very fast − Can encrypt any numbers of bytes (usually in blocks of 8 or 16 bytes) Idea: − Use symmetric algorithms to encrypt the data − Use asymmetric algorithms to encrypt the symmetric key (session key) Sym key Clear text Sym AsymPublic key Sym key Encrypted text
  • 13. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Encryption modes (chaining) ECB (Electronic Codebook) − Each data block is encrypted separately CBC (Cipher Block Chaining) − The result of the encryption of one data block is fed into the encryption of the next data block GCM (Galois Counter Mode) − Encryption and generation of a hash (digital fingerprint) in one step − Most current and securest mode Others − CFB - Cipher Feedback − OFB - Output Feedback − XTS - XEX-based tweaked-codebook mode with ciphertext stealing − ... Source: Wikipedia
  • 14. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 SSL/TLS Connection establishment and key exchange RSA-based: − Commonly used − Long-term attacks are possible, because the session key is sent (encrypted) over the line Diffie-Hellman based: − Usage increases − Needs up to 30% more CPU − Long-term, attacks are NOT possible (forward secrecy), because the session key is not sent over the line − Usually used in combination with Elliptic Curve Cryptography (ECC) − https://www.youtube.com/watch?v=3QnD2c4Xovk
  • 15. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Server Client Hello Secret key Public key of Certificate Authority (CA) Private key of server Public key of server Confirmation Propose session key Certificate Public key Signature of CA Sends certificate Secret data Server Client Hello Random: a p, g Secret data Random: b Calculate: A = ga mod p p, g Calculate: B = gb mod p B A = Ba mod pkey = Ab mod pkey RSA Diffie-Hellman DH: session key does not go over the line Diffie-Hellman versus RSA
  • 16. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Diffie-Hellman − Provides “forward secrecy”, because session key is not part of the session data − Needs up to 30% more CPU − Does not provide authentication, i.e. normally used together with RSA − Often used together with Elliptic Curve Cryptography (ECC) for better performance − Refer to Wikipedia / Youtube: • https://en.wikipedia.org/wiki/Diffie%E2%80%93Hellman_key_exchange • https://en.wikipedia.org/wiki/Elliptic_curve_Diffie%E2%80%93Hellman • https://www.youtube.com/watch?v=YEBfamv-_do Special SSL/TLS cipher suites use Diffie-Hellman and Elliptic Curve − DHE-RSA cipher suites: use Diffie-Hellman with RSA − ECDHE-RSA cipher suites: use Diffie-Hellman with ECC and RSA DHE-RSA and ECDHE-RSA is supported on z/VSE with OpenSSL 1.0.1e or later Diffie-Hellman versus RSA
  • 17. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Elliptic Curves − Described through − Mathematical calculation based on points on the curve Prime Curves (NIST) Brainpool curves − Are being researched and provided by an working group of German governmental institutions and companies, including the German BSI (equivalent to U.S. NIST) − Are supported with OpenSSL 1.0.2 (and Java) − EC keys based on Brainpool curves are supported by Keyman/VSE − Refer to • http://www.ecc-brainpool.org/ (German website) • https://en.wikipedia.org/wiki/Elliptic_curve_cryptography#Implementation CEX4C and CEX5C − Provide ECC acceleration − z/VSE 6.2: Added Hardware acceleration for ECC in z/VSE and OpenSSL Some more info on Elliptic Curve Cryptography (ECC) …
  • 18. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 All together builds an SSL/TLS cipher suite Example: maps.google.de TLS_ECDHE_RSA_WITH_AES_128_GCM_ SHA_256 Protocol Version, naming may differ 1: Key exchange with Diffie-Hellman / Elliptic Curve 3: Encryption with AES-128 in Galois Counter Mode (GCM) 4: Hash function is SHA-256 2: Authentication with RSA
  • 19. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Recommendations Symmetric encryption: − RC4 (Ron‘s Code 4), from the 80‘s, Stream cipher Insecure − DES, 3DES (Data Encryption Standard), 1977, Block cipher also treated as insecure nowadays − AES (Advanced Encryption Standard), 2000, Block cipher Recommended (AES-128/256) Asymmetric encryption: − RSA (Rivest, Shamir, Adleman), 1977, Use key sizes >= 2048 bits − ECC (Elliptic Curve Cryptography) (from the 80’s) Use in combination with RSA Hash Algorithms („digital fingerprint“) − MD5 (Message Digest 5) Insecure − SHA-1 (Secure Hash Algorithm, 2001) no longer considered secure − SHA-2 (224, 256, 384, 512), 2002 Recommended hash algorithm − SHA-3, standardized 2015 -> Successor of SHA-2, may not be available in applications SSL/TLS protocol versions − SSL 3.0 Do not use this anymore − TLS 1.0 / 1.1 May be used if TLS 1.2 is not available − TLS 1.2 Recommended
  • 20. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 What’s coming next? TLS 1.3 − First draft from 2016 − Removes all deprecated and insecure algorithms − Key exchange only using Diffie-Hellmann, preferable with Elliptic-Curve − Data encryption with AES-GCM only − Already available in: • Google Chrome 56 (needs manual activation) • Firefox 52 (TLS 1.3 is activated per default) • OpenSSL TLS 1.3 support currently under development
  • 21. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 21 Agenda Introduction Cryptography basics – Encryption algorithms – Encryption keys – Diffie-Hellman versus RSA – Elliptic Curve Cryptography – Recommendations Using cryptography with z/VSE – Full tape encryption – Encryption Facility for z/VSE – SSL/TLS – SecureFTP – Hardware cryptography support on z Systems – OpenSSL – What’s new with z/VSE V6.2 Live Demo
  • 22. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Using cryptography with z/VSE Main areas of cryptography: Encryption of data transmitted over network connections – SSL, HTTPS – SecureFTP Encryption of data stored on disk or tape – Encryption of backups or archives – Exchange of encrypted and/or signed data with customers or business partners – TS1140 Encrypting Tape Drive – Encryption Facility for z/VSE
  • 23. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 z/VSE Tape Controller TS1140 Tape Drive FICON Secure IP Port any Java Platform Encryption Key Manager (EKM) Label1 & KEK1, Label2 & KEK2, … .. Hardware-based encryption Encrypted Text Clear Text (default) Read / Write Read / Write I/O Data Path Transfer Data Encryption Key ‘wrapped’ using Key Encryption Key(s) JCL..Label(S) Z Systems IBM Tape Encryption – TS1140 // JOB ENCRYPT // ASSGN SYS005,480,03 // KEKL UNIT=480,KEKL1=’MYKEKL1’,KEM1=L,KEKL2=’MYKEKL2’,KEM2=L // EXEC LIBR BACKUP LIB=PRD2 TAPE=SYS005 /* /& encryption mode (03=write) key label1 (name of the 1. KEK-key in EKM) encoding mechanism (L=Label, H=Hash)
  • 24. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Encryption Facility for z/VSE Secure business and customer data Address regulatory requirements Protect data from loss and inadvertent or deliberate compromise Enable sharing of sensitive information across platforms with partners, vendors, and customers Enable decrypting and encrypting of data to be exchanged between z/VSE and non-z/VSE platforms The Encryption Facility for z/VSE is packaged as an optional, priced feature of VSE Central Functions V8.1 (5686-CF8-40). The Encryption Facility for z/VSE V1.1 uses z Systems data format The Encryption Facility for z/VSE V1.2 uses the standard OpenPGP data format – PGP stands for „Pretty Good Privacy“, invented by Phil Zimmermann in 1991 – Open Standard, described in RFCs 2440 and 4880 – Compatible with Encryption Facility for z/OS V1.2 and many other OpenPGP implementations
  • 25. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Transport Layer Security – Encrypted data transfer over a network Formerly named SSL – Secure Socket Layer TLS/SSL provides a communication channel with message integrity, authentication, and confidentiality TLS/SSL is a widely used protocol – Secure HTTP (HTTPS) is used very often in the Internet TLS/SSL uses a TCP connection to transfer encrypted messages – Uses asymmetric cryptography for session initiating – Uses symmetric cryptography for data encryption As the name implies, TLS/SSL is a layer on top of TCP Cipher suites defines the algorithms used: – For key exchange – For encryption – For hash algorithm IP TCP HTTP App IP TCP HTTP App TLS/SSL TLS_ECDHE_RSA_WITH_AES_128_GCM_ SHA_256 Protocol Version, naming may differ 1: Key exchange with Diffie-Hellman / Elliptic Curve 3: Encryption with AES-128 in Galois Counter Mode (GCM) 4: Hash function is SHA-256 2: Authentication with RSA
  • 26. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 SecureFTP The FTP protocol provides a easy and straight forward protocol for transferring files between systems on different platforms – Many installations rely on it to efficiently transmit critical files that can contain vital information such as customer names, credit card account numbers, social security numbers, corporate secrets and other sensitive information – FTP protocol transmits data without any authentication, privacy or integrity SecureFTP provides user authentication, privacy and integrity by using RSA digitally signed certificates, data encryption and secure hash functions – SecureFTP is integrated into TCP/IP for VSE with z/VSE V4.1 or later (at no additional charge) or offered as separately priced product by CSI How to setup Secure FTP with VSE: ftp://ftp.software.ibm.com/eserver/zseries/zos/vse/pdf3/How_to_setup_SecureFTP_with_VSE.pdf
  • 27. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Key & Certificate Management Cryptography uses Keys and Certificates Key Management is not trivial – Key must often be kept secure for a very long time – You must be able to associate the encrypted data with the corresponding key(s) – Encrypted data and the corresponding key(s) must be strictly separated Keyman/VSE – Creation of RSA keys and digital certificates – Upload of keys and certificates to VSE – Creation of PKCS#12 keyring files (use with Java-based connector or import into a Web browser) – Download from VSE Homepage http://www.ibm.com/systems/z/os/zvse/downloads/#vkeyman
  • 28. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Hardware Crypto Support on z Systems CPC Drawer Crypto Express5S: asymmetric algorithms and secure key CPACF Chip: symmetric algorithms and hashing PCIe I/O drawers TKE for management of the card: secure key entry and EP11
  • 29. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Hardware Crypto Support on z Systems PCICA PCIXCC CEX2C CPACF PCICC(*) CEX3C CEX2A CEX3A Accelerators - RSA acceleration CCA Coprocessors - RSA acceleration - RSA key generation - Random numbers On-board crypto chip - Symmetric encryption - Hashing (SHA) z800, z900 z890, z990 z9, z10 z196, z114 (*) PCICC was never supported by VSE configurable configurable zEC12, zBC12 CEX4C CEX4A CEX4P EP11 Coprocessor - PKCS#11 - Not exploited by VSE PRNG, protected-key CPACF CFB-mode z13, z13s CEX5C CEX5A CEX5P
  • 30. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Crypto Express5S Exclusive to IBM z13 and z13s One-port card, i.e. one AP (adjunct processor) per physical card – 2 cards min, 16 cards max per machine Seneca I/O cage (the ‘S’ in the name) Can be configured in one of three ways: – CEX5A: Accelerator – CEX5C: IBM Common Cryptographic Architecture (CCA) coprocessor – CEX5P: IBM Enterprise Public Key Cryptography Standards (PKCS) #11 (EP11) coprocessor Form factor comparison CEX3 / CEX4S / CEX5S: CEX3 2-port CEX5S 1-port
  • 31. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 z/VSE Hardware Configuration z/VSE hardware configuration not necessary for crypto hardware – No IOCDS definition in VSE – No device type – No ADD statement – You may have to define the devices in the HMC (LPAR) or z/VM directory Use of crypto hardware is transparent to end users and applications – But use of crypto hardware can be disabled via option How to setup cryptographic hardware for VSE: – http://www.ibm.com/systems/z/os/zvse/documentation/security.html#howto FB 0095 1J054I FOUND A CRYPTO EXPRESS5S CARD AT AP 0 FB 0095 1J054I FOUND A CRYPTO EXPRESS5S CARD AT AP 3 FB 0095 1J005I HARDWARE CRYPTO DEVICE DRIVER INITIALIZED SUCCESSFULLY. FB 0095 1J006I USING AP QUEUE 79
  • 32. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 OpenSSL Support What is OpenSSL? – OpenSSL is an Open Source project providing an SSL/TLS implementation and key management utilities – Available for most Unix-style operating systems, MAC, Windows, and IBM System i (OS/400) – For details on OpenSSL refer to http://www.openssl.org/ Why OpenSSL on z/VSE? – The TCP/IP stack from Connectivity Systems, Inc. has an own SSL implementation – What about the other two stacks: • IPv6/VSE from Barnard Systems, Inc. • Linux Fast Path (LFP) provided by IBM – All stacks could use one single SSL/TLS implementation: OpenSSL – OpenSSL is widely used in the industry – Latest RFC’s implemented – One central place for access to crypto hardware, software updates, migration to higher versions
  • 33. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 OpenSSL Support What is available on z/VSE? – OpenSSL 1.0.2h runtime library (with PTF UD54224) – New component: z/VSE cryptographic services, 5686-CF9-17-51S – Available on z/VSE 5.1 plus PTFs, or newer z/VSE releases – Software implementations for all algorithms with all key lengths – Hardware Crypto Support (Crypto Express cards and CPACF) – Programming APIs: • OS390 / z/OS compatible SSL API (gsk_initialize(), gsk_secure_soc_init(), etc.) • Subset of the OpenSSL API (LE/C) OpenSSL Exploitation – IPv6/VSE product exploits OpenSSL • SSL Proxy Server (BSTTPRXY) Proxies a clear text connection into an SSL/TLS connection and vice versa • Automatic TLS Facility (BSTTATLS) Automatically converts any application into SSL/TLS application – User applications and z/VSE Connectors (using LE/C Socket Interface) • Via LE/C Socket API Multiplexer
  • 34. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 News with z/VSE 6.2 OpenSSL component of z/VSE enhancements: – The OpenSSL component of z/VSE (z/VSE Cryptographic Services) will be upgraded to benefit from newer SSL/TLS functions – The OpenSSL component will transparently use hardware acceleration for Elliptic Curve Cryptography (ECC), if available CICS TS V2.2 security enhancements: – OpenSSL support for CICS Web Support will give clients more flexibility and allow them to take advantage of the OpenSSL security EZA API enhancements: – The EZA 'Multiplexer' and the EZA OpenSSL support will simplify the use of the EZA interface with any TCP/IP stack and allow to transparently use OpenSSL with EZA SSL-applications VTAPE enhancements: – Clients can use SSL/TLS connections for remote VTAPEs (virtual tapes) to protect sensitive data during network transfer
  • 35. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 35 Agenda Introduction Cryptography basics – Encryption algorithms – Encryption keys – Diffie-Hellman versus RSA – Elliptic Curve Cryptography – Recommendations Using cryptography with z/VSE – Full tape encryption – Encryption Facility for z/VSE – SSL/TLS – SecureFTP – Hardware cryptography support on z Systems – OpenSSL – What’s new with z/VSE V6.2 Live Demo
  • 36. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Live Demo Setting up OpenSSL on z/VSE for the VSE Connector Server
  • 37. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Technical articles on VSE homepage http://www.ibm.com/systems/z/os/zvse/documentation/security.html#howto
  • 38. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Related Documentation RedBook: Security on IBM z/VSE - SG24-7691 – http://www.redbooks.ibm.com/redpieces/abstracts/sg247691.html IBM z Systems cryptography for highly secure transactions – http://www.ibm.com/systems/z/solutions/enterprise-security.html VSE Security Homepage – http://www.ibm.com/systems/z/os/zvse/documentation/security.html IBM Manuals – z/VSE Planning – z/VSE Administration – OS/390 Security Server External Security Interface (RACROUTE) Macro Reference (GC28-1922) – OS/390 Security Server (RACF) Data Areas (SY27-2640) – z/VSE e-business Connectors, User's Guide – CICS Enhancements Guide, GC34-5763
  • 39. © 2017 IBM Corporation IBM z Systems – z/VSE – VM Workshop 2017 Questions ?