Device Configuration Overlay
   HOME

TheInfoList



OR:

Device configuration overlay (DCO) is a hidden area on many of today's
hard disk drive A hard disk drive (HDD), hard disk, hard drive, or fixed disk is an electro-mechanical data storage device that stores and retrieves digital data using magnetic storage with one or more rigid rapidly rotating platters coated with magnet ...
s (HDDs). Usually when information is stored in either the DCO or
host protected area The host protected area (HPA) is an area of a hard drive or solid-state drive that is not normally visible to an operating system. It was first introduced in the ATA-4 standard CXV (T13) in 2001. How it works The IDE controller has registers ...
(HPA), it is not accessible by the
BIOS In computing, BIOS (, ; Basic Input/Output System, also known as the System BIOS, ROM BIOS, BIOS ROM or PC BIOS) is firmware used to provide runtime services for operating systems and programs and to perform hardware initialization during the ...
(or
UEFI UEFI (Unified Extensible Firmware Interface) is a set of specifications written by the UEFI Forum. They define the architecture of the platform firmware used for booting and its interface for interaction with the operating system. Examples of f ...
), OS, or the user. However, certain tools can be used to modify the HPA or DCO. The system uses the command to determine the supported features of a given hard drive, but the DCO can report to this command that supported features are nonexistent or that the drive is smaller than it actually is. To determine the actual size and features of a disk, the command is used, and the output of this command can be compared to the output of to see if a DCO is present on a given hard drive. Most major tools will remove the DCO in order to fully image a hard drive, using the command. This permanently alters the disk, unlike with the
host protected area The host protected area (HPA) is an area of a hard drive or solid-state drive that is not normally visible to an operating system. It was first introduced in the ATA-4 standard CXV (T13) in 2001. How it works The IDE controller has registers ...
(HPA), which can be temporarily removed for a power cycle.


Uses

The Device Configuration Overlay (DCO), which was first introduced in the ATA-6 standard, "allows system vendors to purchase HDDs from different manufacturers with potentially different sizes, and then configure all HDDs to have the same number of sectors. An example of this would be using DCO to make an 80-gigabyte HDD appear as a 60-gigabyte HDD to both the (OS) and the BIOS.... Given the potential to place data in these hidden areas, this is an area of concern for
computer forensics Computer forensics (also known as computer forensic science) is a branch of digital forensic science pertaining to evidence found in computers and digital storage media. The goal of computer forensics is to examine digital media in a forensical ...
investigators. An additional issue for forensic investigators is
imaging Imaging is the representation or reproduction of an object's form; especially a visual representation (i.e., the formation of an image). Imaging technology is the application of materials and methods to create, preserve, or duplicate images. ...
the HDD that has the HPA and/or DCO on it. While certain vendors claim that their tools are able to both properly detect and image the HPA, they are either silent on the handling of the DCO or indicate that this is beyond the capabilities of their tool."


DCO Software tools


Detection tools

HDAT2
a free software program for
MS-DOS MS-DOS ( ; acronym for Microsoft Disk Operating System, also known as Microsoft DOS) is an operating system for x86-based personal computers mostly developed by Microsoft. Collectively, MS-DOS, its rebranding as IBM PC DOS, and a few ope ...
. It can be used to create/remove Host Protected Area (HPA) (using command SET MAX) and create/remove DCO hidden area (using command DCO MODIFY). It also can do other functions on the DCO. Data Synergy's freeware
ATATool ATATool is freeware software that is used to display and modify ATA disk information from a Microsoft Windows environment. The software is typically used to manage host protected area (HPA) and device configuration overlay (DCO) features and is b ...
utility can be used to detect a DCO from a
Windows Windows is a group of several proprietary graphical operating system families developed and marketed by Microsoft. Each family caters to a certain sector of the computing industry. For example, Windows NT for consumers, Windows Server for serv ...
environment. Recent versions allow a DCO to be created, removed or frozen.
Victoria 5.xx
freeware HDD/SSD test, repair and benchmark utility allows you to work with DCO from the
Windows Windows is a group of several proprietary graphical operating system families developed and marketed by Microsoft. Each family caters to a certain sector of the computing industry. For example, Windows NT for consumers, Windows Server for serv ...
environment. There is a full range of options for working with DCO: getting the structure, editing it and applying changes.


Software imaging tools

Guidance Software Guidance Software, Inc. was a public company (NASDAQ: GUID) founded in 1997. Headquartered in Pasadena, California, the company developed and provided software solutions for digital investigations primarily in the United States, Europe, the Middl ...
's EnCase comes with a Linux-based tool that images hard drives called LinEn. LinEn 6.01 was validated by the
National Institute of Justice The National Institute of Justice (NIJ) is the research, development and evaluation agency of the United States Department of Justice. NIJ, along with the Bureau of Justice Statistics (BJS), Bureau of Justice Assistance (BJA), Office of Juvenil ...
(NIJ) in October 2008, and they found that "The tool does not remove either Host Protected Areas (HPAs) or DCOs. However, the Linux test environment automatically removed the HPA on the test drive, allowing the tool to image sectors hidden by an HPA. The tool did not acquire sectors hidden by a DCO." AccessData's FTK Imager 2.5.3.14 was validated by the
National Institute of Justice The National Institute of Justice (NIJ) is the research, development and evaluation agency of the United States Department of Justice. NIJ, along with the Bureau of Justice Statistics (BJS), Bureau of Justice Assistance (BJA), Office of Juvenil ...
(NIJ) in June 2008. Their findings indicated that "If a physical acquisition is made of a drive with hidden sectors in either a Host Protected Area or a Device Configuration Overlay, the tool does not remove either an HPA or a DCO. The tool did not acquire sectors hidden by an HPA."


Hardware imaging tools

A variety of hardware imaging tools have been found to successfully detect and remove DCOs. The NIJ routinely tests digital forensics tools and these publications can be found at
www.ojp.gov
(Link needs checking by other Wikipedians! For this particular European reader using locked-down non-JavaScript Firefox on 2021-11-30 this link unhelpfully shows: "Access Denied. You are not authorized to access this page") or from NIST at https://www.nist.gov/itl/ssd/software-quality-group/computer-forensics-tool-testing-program-cftt


See also

*
Host protected area The host protected area (HPA) is an area of a hard drive or solid-state drive that is not normally visible to an operating system. It was first introduced in the ATA-4 standard CXV (T13) in 2001. How it works The IDE controller has registers ...
(HPA) *
Master Boot Record A master boot record (MBR) is a special type of boot sector at the very beginning of partitioned computer mass storage devices like fixed disks or removable drives intended for use with IBM PC-compatible systems and beyond. The concept of MBR ...
(MBR) *
GUID Partition Table The GUID Partition Table (GPT) is a standard for the layout of partition tables of a physical computer storage device, such as a hard disk drive or solid-state drive, using universally unique identifiers, which are also known as globally unique i ...
(GPT)


References

{{DEFAULTSORT:Device Configuration Overlay AT Attachment Computer forensics