System Transparency is a security architecture for bare-metal servers.

Try out now

System Transparency is a security architecture for bare-metal servers. stboot protects and makes your boot chain auditable. It uses LinuxBoot, TPM, and signature verification. It is reproducible, with plans to incorporate Binary Transparency. Correctly integrated it can make a system transparent to you and even your end users.

  • Protect integrity from BIOS to userland
  • Deter attacks by increasing the risk of detection
  • Reduce the cost of recovery
  • Simplify external audits
  • Optionally makes a running system auditable to end users

How does it work?

Link hardware and software

There are many ways to facilitate trust in the initial state of a system, with varying trade-offs and levels of assurance.

Reproducible builds

This is an established approach of allowing independent parties to ensure that compiled code matches its source. It decreases the trust required in build machines as a compromised build can be easily detected.

Attestation of present

stboot uses a TPM to measure all code in the boot path before execution - from the first firmware instruction to userland - to provide remote attestation.

Attestation of past

stboot will eventually support integration with a Transparency Log to deter compromise of signing keys, as well as make historical configurations open to scrutiny.

Choose your assurance level

Many of the technologies used by System Transparency can be adopted individually and incrementally as you see fit. Learn more about the components of System Transparency and choose options that suit your particular threat model. No size fits all.

Vision, ideas, and talks

If you want to know more about our vision, check out Mullvad's blog post System Transparency is the future or our talks.

A more detailed guide to build, deploy and maintain System Transparency can be found in the projects documentation.

Join us.

Want to link with our community?
Join the System Transparency on Matrix.

Join us