SELinux Protected Paths Revisited

Size: px
Start display at page:

Download "SELinux Protected Paths Revisited"

Transcription

1 SELinux Protected Paths Revisited Trent Jaeger Department of Computer Science and Engineering Pennsylvania State University March 1,

2 Talk Topics Mechanism for MAC enforcement between 2 machines Labeled IPsec Protected Paths Are we ready? Distributed System MAC What else do we need? Claims Distributed enforcement: distributed, shared monitor Trust in that enforcement: trust representation Simplicity and scalability: can virtual machines help? 2

3 Mandatory Access Control Appl Appl Appl Linux Kernel SELinux Module MAC Policy 3

4 Mandatory Access Control Appl Appl Appl File X Linux Kernel SELinux Module MAC Policy 4

5 Network MAC System System X Appl Appl Appl Appl Appl Appl Linux Kernel SELinux Module MAC Policy Linux Kernel SELinux Module MAC Policy 5

6 Client-Server MAC Server Client Worker Appl Appl Server Appl Appl Appl Linux Kernel SELinux Module MAC Policy Linux Kernel SELinux Module MAC Policy 6

7 Location-independent MAC Base System Remote System Appl Appl Master Create New Appl Appl Linux Kernel SELinux Module MAC Policy Linux Kernel SELinux Module MAC Policy 7

8 Labeled IPsec Leverage IPsec Advantages Secure communication Easy to integrate to kernel MAC Add MAC Labeling to IPsec Control application access to IPsec channels Can only send/receive with MAC permission Results Application to application control is possible BLP controls between applications on different machines Applications can use labeling information Label child processes Part of Linux rc* kernel Will be in kernel 8

9 Client-Server Usage System System Worker Appl Appl Appl Appl Appl Appl OS Kernel Access Control Module MAC Policy OS Kernel Access Control Module MAC Policy (1) Black must be able to access green policy (among others) (2) Black can extract label of SA for socket (3) Prototyped using getsockopt(, SO_PEERSEC) 9

10 Get Peer Label TCP Is a socket connected? (TCP_ESTABLISHED) getsockopt(.. SO_PEERSEC..) dst_entry cache of socket (labeled SA) UDP Connectionless Set IP_PASSSEC socket option recvmsg now returns context as well For UNIX stream, dgram (soon) and INET stream, dgram Work by Catherine Zhang at IBM Research 10

11 Use Labels in Client Control Network Services vsftpd, xinetd Get label using TCP method Configuration Get xinetd to use labels based on configuration Storage Security Proxy-based Server proxy limits access based on client label Server is trusted Client proxy connects based on client label Client proxy processes need not be trusted 11

12 Distributed MAC Goal Protected Paths From Inevitability of Failure Direct, Authenticated Communication Integrity-preserved from input to output Get peer s label reliably Comparable to Authenticated IPC UNIX domain sockets Where are we relative to achieving protected paths for real? Are protected paths enough? 12

13 Protected Paths Xserver Window Manager Application Operating Systems Network Operating Systems Application Window Manager Xserver 13

14 Protected Paths Xserver Window Manager Application Operating Systems Network Operating Systems Application Window Manager Xserver MAC Label 14

15 Protected Paths Xserver Window Manager Application Operating Systems Network Operating Systems Application Window Manager Xserver Attest MAC Label User 15

16 Protected Path Challenges User-to-Application Xserver Control Window Manager Control Application-to-OS Labeled IPsec Application Control Using Label OS-to-OS Reference Monitoring MAC Policy, Labeling Remote Attestation, Building Trust from Secure Hardware 16

17 Existing Solutions Distributed Policy Management E.g., Tivoli Access Manager, Microsoft Windows Domains Virtual Machine Systems NetTop Terra Logic of Authentication Taos and Secure Boot Trust Management Systems E.g., PolicyMaker, KeyNote, etc. Trust Negotiation 17

18 Secure Coalition System Recent IBM Technical Report -- RC23865 Work with J. McCune at CMU; S. Berger, R. Caceres, R. Sailer at IBM Research 18

19 Distributed, Shared Monitor Distributed, Shared Reference Monitor TPM attestation of each physical machine s reference monitor Common enforcement properties: monitoring, MAC policy 19

20 Virtual Machines Advantages Coarser-grained protections Coarser-grained policy Simpler reference monitor VM per application (simplify policy within VM) Challenges Dynamic policy (Yin and Wang, USENIX 2005) Doesn t fix user-to-user (Nitpicker s, ACSAC 2005) Translate into client-specific rights (finer-grained) Scalable construction, maintenance of trust 20

21 Building Trust Build Trust in Other System s Reference Monitoring And MAC Policy And Labeling of Subjects and Objects Why is this necessary? Internet-scale Register TPM and physical protection, but a different admin Administration errors Misconfiguration of a machine Malice Compromised platform Build trust from secure hardware up 21

22 Internet-Scale Distributed Systems Simple Langauge of Trust Limited by Reference Monitoring Properties Monotonic Reasoning Multiple Layers of Reasoning Machine Virtual Machine Coalition Building Systems to Test Soundness/Completeness Web Hosting Internet Suspend/Resume Distributed Computations -- Student Testing 22

23 Summary Aim: Network MAC to Distributed System MAC Have IPsec MAC controls What is an appropriate goal for distributed system MAC Protected Paths plus Remote Attestation plus Virtual Machines? Distributed, Shared Reference Monitor Several Challenges Remain Trust across systems Compatibility (policy, labeling) across systems Service awareness Building all the way to the user 23

24 Questions? Contact Trent Jaeger, Penn State SIIS Lab, siis.cse.psu.edu DSRM prototype report IBM Tech Report RC With McCune, Berger, Caceres, Sailer Linux kernel SELinux 24

Leveraging IPsec for Mandatory Access Control of Linux Network Communications

Leveraging IPsec for Mandatory Access Control of Linux Network Communications Leveraging for Mandatory of Linux Network Communications Trent Jaeger Department of Computer Science and Engineering Pennsylvania State University December 6, 2005 1 Mandatory 2 Mandatory File X 3 Network

More information

Operating System Security: Building Secure Distributed Systems

Operating System Security: Building Secure Distributed Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Operating System Security:

More information

Systems Security Research in SIIS Lab

Systems Security Research in SIIS Lab Systems and Internet Infrastructure Security (SIIS) Laboratory 1 Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania

More information

Leveraging IPsec for Distributed Authorization

Leveraging IPsec for Distributed Authorization Leveraging IPsec for Distributed Authorization Trent Jaeger David King Kevin Butler Jonathan McCune Ramón Cáceres Serge Hallyn Joy Latten Reiner Sailer Xiolan Zhang Department of Computer Science and Engineering,

More information

Shame on Trust in Distributed Systems

Shame on Trust in Distributed Systems Shame on Trust in Distributed Systems Trent Jaeger, Patrick McDaniel, Luke St. Clair Pennsylvania State University Ramón Cáceres, Reiner Sailer IBM T. J. Watson Research Center 1 Introduction Approaches

More information

IBM Research Report. Trusted Mobile Computing

IBM Research Report. Trusted Mobile Computing RC23752 (W0510-132) October 19, 2005 Computer Science IBM Research Report Trusted Mobile Computing Ramón Cáceres, Reiner Sailer IBM Research Division Thomas J. Watson Research Center P.O. Box 704 Yorktown

More information

Advanced Systems Security: Principles

Advanced Systems Security: Principles Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Advanced Systems Security: Principles

Advanced Systems Security: Principles Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Advanced Systems Security: Security-Enhanced Linux

Advanced Systems Security: Security-Enhanced Linux Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Advanced Systems Security: Virtual Machine Systems

Advanced Systems Security: Virtual Machine Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Advanced Systems Security: Ordinary Operating Systems

Advanced Systems Security: Ordinary Operating Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Justifying Integrity Using a Virtual Machine Verifier

Justifying Integrity Using a Virtual Machine Verifier Justifying Integrity Using a Virtual Machine Verifier Joshua Schiffman, Thomas Moyer, Christopher Shal, Trent Jaeger, and Patrick McDaniel ACSAC 09 1 1 Cloudy Horizons Utility-based cloud computing is

More information

Advanced Systems Security: Principles

Advanced Systems Security: Principles Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Topics in Systems and Program Security

Topics in Systems and Program Security Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Topics in Systems and

More information

CSE543 - Computer and Network Security Module: Trusted Computing

CSE543 - Computer and Network Security Module: Trusted Computing CSE543 - Computer and Network Security Module: Trusted Computing Professor Trent Jaeger CSE543 - Introduction to Computer and Network Security 1 What is Trust? 2 What is Trust? dictionary.com Firm reliance

More information

Advanced Systems Security: Virtual Machine Systems

Advanced Systems Security: Virtual Machine Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

CSE543 - Computer and Network Security Module: Virtualization

CSE543 - Computer and Network Security Module: Virtualization CSE543 - Computer and Network Security Module: Virtualization Professor Trent Jaeger CSE543 - Introduction to Computer and Network Security 1 Operating System Quandary Q: What is the primary goal of system

More information

Security Enhanced Linux

Security Enhanced Linux Security Enhanced Linux Bengt Nolin beno9295@student.uu.se October 13, 2004 Abstract A very brief introduction to SELinux; what it is, what is does and a little about how it does it. 1 1 Background 1.1

More information

SE Linux Implementation LINUX20

SE Linux Implementation LINUX20 SE Linux Implementation LINUX20 Russell Coker IBM eserver pseries, Linux, Grid Computing and Storage Technical University 7/7/2004 Licensed under the GPL Topic Objectives In this topic students will learn

More information

Security for the Xen Hypervisor Status Quo & Perspective 2006

Security for the Xen Hypervisor Status Quo & Perspective 2006 Security for the Xen Hypervisor Status Quo & Perspective 2006 Reiner Sailer Xen Summit 2006 IBM T J Watson Research Center 1/17/2006 1. Access Control Module 2. Virtual Trusted Platform Module 2 IBM T

More information

Virtual Machine Security

Virtual Machine Security Virtual Machine Security CSE443 - Spring 2012 Introduction to Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse443-s12/ 1 Operating System Quandary Q: What is the primary goal

More information

Toward Automated Information-Flow Integrity Verification for Security-Critical Applications

Toward Automated Information-Flow Integrity Verification for Security-Critical Applications CSE 598A - Spring 2007 - Sandra Rueda Page 1 Toward Automated Information-Flow Integrity Verification for Security-Critical Applications Umesh Shankar, Trent Jaeger and Reiner Sailer Presented by Sandra

More information

Advanced Systems Security: Integrity

Advanced Systems Security: Integrity Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

PRIMA: Policy-Reduced Integrity Measurement Architecture

PRIMA: Policy-Reduced Integrity Measurement Architecture PRIMA: Policy-Reduced Integrity Measurement Architecture Trent Jaeger tjaeger@cse.psu.edu Pennsylvania State University University Park, PA 16802 Reiner Sailer sailer@us.ibm.com IBM T. J. Watson Research

More information

Module: Cloud Computing Security

Module: Cloud Computing Security Module: Computing Security Professor Trent Jaeger Penn State University Systems and Internet Infrastructure Security Laboratory (SIIS) 1 Computing Is Here Systems and Internet Infrastructure Security (SIIS)

More information

IBM Research Report. Leveraging IPSec for Mandatory Access Control of Linux Network Communications

IBM Research Report. Leveraging IPSec for Mandatory Access Control of Linux Network Communications RC23642 (W0506-109) June 28, 2005 Computer Science IBM Research Report Leveraging IPSec for Mandatory Access Control of Linux Network Communications Trent R. Jaeger IBM Research Division Thomas J. Watson

More information

CSE543 - Computer and Network Security Module: Virtualization

CSE543 - Computer and Network Security Module: Virtualization CSE543 - Computer and Network Security Module: Virtualization Professor Trent Jaeger CSE543 - Introduction to Computer and Network Security 1 1 Operating System Quandary Q: What is the primary goal of

More information

IBM Research Report. Bridging Mandatory Access Control Across Machines

IBM Research Report. Bridging Mandatory Access Control Across Machines RC23778 (W0511-035) November 4, 2005 Computer Science IBM Research Report Bridging Mandatory Access Control Across Machines Jonathan M. McCune 1, Stefan Berger, Ramón Cáceres, Trent Jaeger 2, Reiner Sailer

More information

Wrapup. CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger.

Wrapup. CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger. Wrapup CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07/ Final 2 The final is on Tuesday, May 8, 8:00 in 160 Willard (here) Be late

More information

CSE 544 Advanced Systems Security

CSE 544 Advanced Systems Security Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA CSE 544 Advanced Systems

More information

Advanced Systems Security: Securing Commercial Systems

Advanced Systems Security: Securing Commercial Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

CSE543 - Computer and Network Security Module: Virtualization

CSE543 - Computer and Network Security Module: Virtualization CSE543 - Computer and Network Security Module: Virtualization Professor Trent Jaeger CSE543 - Introduction to Computer and Network Security 1 Operating System Quandary Q: What is the primary goal of system

More information

Module: Operating System Security. Professor Trent Jaeger. CSE543 - Introduction to Computer and Network Security

Module: Operating System Security. Professor Trent Jaeger. CSE543 - Introduction to Computer and Network Security CSE543 - Introduction to Computer and Network Security Module: Operating System Security Professor Trent Jaeger 1 OS Security So, you have built an operating system that enables user-space processes to

More information

Trusted Computing. William A. Arbaugh Department of Computer Science University of Maryland cs.umd.edu

Trusted Computing. William A. Arbaugh Department of Computer Science University of Maryland cs.umd.edu Trusted Computing William A. Arbaugh Department of Computer Science University of Maryland waa @ cs.umd.edu http://www.cs.umd.edu/~waa Getting Started Would you like to know what software is running on

More information

Towards Multi Layer Trusted Virtual Domains

Towards Multi Layer Trusted Virtual Domains Towards Multi Layer Trusted Virtual Domains Yasuharu Katsuno Michiharu Kudo Ronald Perez Reiner Sailer Yuji Watanabe Sachiko Yoshihama Leendert van Doorn {katsuno, kudo, muew, sachikoy}@jp.ibm.com IBM

More information

Establishing and Sustaining System Integrity via Root of Trust Installation

Establishing and Sustaining System Integrity via Root of Trust Installation 23rd Annual Computer Security Applications Conference Establishing and Sustaining System Integrity via Root of Trust Installation Luke St.Clair, Joshua Schiffman, Trent Jaeger, Patrick McDaniel Systems

More information

Topics in Systems and Program Security

Topics in Systems and Program Security Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Topics in Systems and

More information

Establishing and Sustaining System Integrity via Root of Trust Installation

Establishing and Sustaining System Integrity via Root of Trust Installation Establishing and Sustaining System Integrity via Root of Trust Installation Abstract Integrity measurements provide a means by which distributed systems can assess the trustability of potentially compromised

More information

IBM Research Report. PRIMA: Policy-Reduced Integrity Measurement Architecture. Trent Jaeger Pennsylvania State University

IBM Research Report. PRIMA: Policy-Reduced Integrity Measurement Architecture. Trent Jaeger Pennsylvania State University RC23898 (W0603-030) March 3, 2006 Computer Science IBM Research Report PRIMA: Policy-Reduced Integrity Measurement Architecture Trent Jaeger Pennsylvania State University Reiner Sailer IBM Research Division

More information

Advanced Systems Security: Putting It Together Systems

Advanced Systems Security: Putting It Together Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Advanced Systems Security: Future

Advanced Systems Security: Future Advanced Systems Security: Future Trent Jaeger Systems and Internet Infrastructure Security (SIIS) Lab Penn State University 1 Privilege Separation Has been promoted for some time Software-Fault Isolation

More information

Access Control/Capabili1es

Access Control/Capabili1es Access Control/Capabili1es Some slides/ideas adapted from Ninghui Li 1 Why Computers are Vulnerable? Programs are buggy Humans make mistakes Access control is not good enough Discretionary Access Control

More information

CMPSC 497 Attack Surface

CMPSC 497 Attack Surface Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA CMPSC 497 Attack Surface

More information

Leveraging IPSec for Network Access Control for SELinux

Leveraging IPSec for Network Access Control for SELinux Leveraging IPSec for Network Access Control for SELinux Trent Jaeger IBM Research, Watson Serge Hallyn, Joy Latten, George Wilson IBM Linux Technology Center, Austin SELinux Symposium March, 2005 Problem:

More information

What's New with SELinux

What's New with SELinux What's New with SELinux Stephen D. Smalley sds@tycho.nsa.gov National Information Assurance Research Laboratory National Security Agency National Information Assurance Research Laboratory 1 Advances in

More information

Lecture 3 MOBILE PLATFORM SECURITY

Lecture 3 MOBILE PLATFORM SECURITY Lecture 3 MOBILE PLATFORM SECURITY You will be learning: What techniques are used in mobile software platform security? What techniques are used in mobile hardware platform security? Is there a common

More information

BUILDING A FRAMEWORK FOR INFORMATION FLOW AWARE WEB APPLICATIONS

BUILDING A FRAMEWORK FOR INFORMATION FLOW AWARE WEB APPLICATIONS The Pennsylvania State University The Graduate School Department of Computer Science and Engineering BUILDING A FRAMEWORK FOR INFORMATION FLOW AWARE WEB APPLICATIONS A Thesis in Computer Science and Engineering

More information

Kevin Butler Stephen McLaughlin Thomas Moyer Patric McDaniel. Presented by Xiao, Yuan November 10, 2010

Kevin Butler Stephen McLaughlin Thomas Moyer Patric McDaniel. Presented by Xiao, Yuan November 10, 2010 Kevin Butler Stephen McLaughlin Thomas Moyer Patric McDaniel Presented by Xiao, Yuan November 10, 2010 SwitchBlade architecture provides isolation for multiple OSs running on a machine by confining them

More information

Operating Systems CMPSC 473. Introduction January 15, Lecture 1 Instructor: Trent Jaeger

Operating Systems CMPSC 473. Introduction January 15, Lecture 1 Instructor: Trent Jaeger Operating Systems CMPSC 473 Introduction January 15, 2008 - Lecture 1 Instructor: Trent Jaeger About Me Trent Jaeger (PhD, University of Michigan) Associate Professor, CSE -- after 9 years at IBM Research

More information

Advanced Systems Security: Security-Enhanced Linux

Advanced Systems Security: Security-Enhanced Linux Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

IBM Research Report. Towards Trustworthy Kiosk Computing. Scott Garriss Carnegie Mellon University Pittsburgh, PA

IBM Research Report. Towards Trustworthy Kiosk Computing. Scott Garriss Carnegie Mellon University Pittsburgh, PA RC24081 (W0610-086) October 17, 2006 Computer Science IBM Research Report Towards Trustworthy Kiosk Computing Scott Garriss Carnegie Mellon University Pittsburgh, PA Ramón Cáceres, Stefan Berger, Reiner

More information

Secure Sharing of an ICT Infrastructure Through Vinci

Secure Sharing of an ICT Infrastructure Through Vinci Secure Sharing of an ICT Infrastructure Through Vinci Fabrizio Baiardi 1 Daniele Sgandurra 2 1 Polo G. Marconi - La Spezia, University of Pisa, Italy 2 Department of Computer Science, University of Pisa,

More information

Advanced Systems Security: Cloud Computing Security

Advanced Systems Security: Cloud Computing Security Advanced Systems Security: Cloud Computing Security Trent Jaeger Penn State University Systems and Internet Infrastructure Security Laboratory (SIIS) 1 Cloudy Foundations Can customers move their services

More information

Systems View -- Current. Trustworthy Computing. TC Advantages. Systems View -- Target. Bootstrapping a typical PC. Boot Guarantees

Systems View -- Current. Trustworthy Computing. TC Advantages. Systems View -- Target. Bootstrapping a typical PC. Boot Guarantees Trustworthy Computing s View -- Current Trent Jaeger February 18, 2004 Process 1 Web server Process 2 Mail server Process 3 Java VM Operating Hardware (CPU, MMU, I/O devices) s View -- Target TC Advantages

More information

Security Namespace: Making Linux Security Frameworks Available to Containers

Security Namespace: Making Linux Security Frameworks Available to Containers Security Namespace: Making Linux Security Frameworks Available to Containers Yuqiong Sun, Symantec Research Labs; David Safford, GE Global Research; Mimi Zohar, Dimitrios Pendarakis, and Zhongshu Gu, IBM

More information

SECURITY ARCHITECTURES CARSTEN WEINHOLD

SECURITY ARCHITECTURES CARSTEN WEINHOLD Department of Computer Science Institute of System Architecture, Operating Systems Group SECURITY ARCHITECTURES CARSTEN WEINHOLD MOTIVATION Common observations: Complex software has security bugs Users

More information

Making Middleware Secure on Embedded Terminals

Making Middleware Secure on Embedded Terminals Making Middleware Secure on Embedded Terminals Yoshiharu Asakura, Atsushi Honda, Satoshi Hieda, Hiroshi Chishima, and Naoki Sato NEC Corporation 1753, Shimonumabe, Nakahara-Ku, Kawasaki, Kanagawa 211-8666,

More information

About Me. Office Hours: Tu 4-5, W 1-2, or by appointment Office: 346A IST Bldg

About Me. Office Hours: Tu 4-5, W 1-2, or by appointment Office: 346A IST Bldg 1 About Me Trent Jaeger (PhD, University of Michigan) Associate Professor, CSE -- after 9 years at IBM Research Research: Operating System Security Example Projects L4 Microkernel -- minimal, high performance

More information

SDC 2015 Santa Clara

SDC 2015 Santa Clara SDC 2015 Santa Clara Volker Lendecke Samba Team / SerNet 2015-09-21 (2 / 17) SerNet Founded 1996 Offices in Göttingen and Berlin Topics: information security and data protection Specialized on Open Source

More information

WormTerminator: : An Effective Containment of Unknown and Polymorphic Fast Spreading Worms

WormTerminator: : An Effective Containment of Unknown and Polymorphic Fast Spreading Worms WormTerminator: : An Effective Containment of Unknown and Polymorphic Fast Spreading Worms Songqing Chen, Xinyuan Wang, Lei Liu George Mason University, VA Xinwen Zhang Samsung Computer Science Lab, CA

More information

Barriers to Cloud Adoption and Research Opportunities

Barriers to Cloud Adoption and Research Opportunities Barriers to Cloud Adoption and Research Opportunities Prashant Shenoy University of Massachusetts Amherst Cloud Economics Cloud platforms: lease hardware and software rather than own Argument: Leasing

More information

Applications of Attestation:

Applications of Attestation: Lecture Secure, Trusted and Trustworthy Computing : IMA and TNC Prof. Dr. Ing. Ahmad Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Germany Winter Term 2011/2012 1 Roadmap: TC

More information

Project #4: Implementing NFS

Project #4: Implementing NFS Project #4: Implementing NFS Distributed File Systems NFS Ports and Network Conversations Destination and Return Ports RPC-based Services Configuring Server Daemons /etc/exports autofs Sharing home directories

More information

Advanced Systems Security: Integrity

Advanced Systems Security: Integrity Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Integrating SELinux with Security-typed Languages

Integrating SELinux with Security-typed Languages Integrating SELinux with Security-typed Languages Boniface Hicks, Sandra Rueda, Trent Jaeger and Patrick McDaniel Systems and Internet Infrastructure Security Laboratory (SIIS) Computer Science and Engineering,

More information

10/23/12. Fundamentals of Linux Platform Security. Linux Platform Security. Roadmap. Security Training Course. Module 4 Introduction to SELinux

10/23/12. Fundamentals of Linux Platform Security. Linux Platform Security. Roadmap. Security Training Course. Module 4 Introduction to SELinux Fundamentals of Linux Platform Security Security Training Course Dr. Charles J. Antonelli The University of Michigan 2012 Linux Platform Security Module 4 Introduction to SELinux Roadmap Why SELinux? Overview

More information

A new Distributed Security Model for Linux Clusters

A new Distributed Security Model for Linux Clusters A new Distributed Security Model for Linux Clusters Makan.Pourzandi@Ericsson.Com Open Systems Lab Montréal Canada June, 2004 Rev PA1 07/05/04 1 Outline Context Distributed Security Distributed Access Control

More information

Trustworthy Whole-System Provenance for the Linux Kernel

Trustworthy Whole-System Provenance for the Linux Kernel Trustworthy Whole-System Provenance for the Linux Kernel Adam Bates, Dave (Jing) Tian, Thomas Moyer, and Kevin R. B. Butler In association with USENIX Security Symposium, Washington D.C., USA 13 August,

More information

Trusted Virtual Domains: Towards Trustworthy Distributed Services. Ahmad-Reza Sadeghi System Security Lab Ruhr-Universität Bochum

Trusted Virtual Domains: Towards Trustworthy Distributed Services. Ahmad-Reza Sadeghi System Security Lab Ruhr-Universität Bochum Trusted Virtual Domains: Towards Trustworthy Distributed Services Ahmad-Reza Sadeghi System Security Lab Ruhr-Universität Bochum The Main Motivation Trustworthy Distributed Computing Selected Applications..

More information

A Client-Server Exchange

A Client-Server Exchange Socket programming A Client-Server Exchange A server process and one or more client processes Server manages some resource. Server provides service by manipulating resource for clients. 1. Client sends

More information

UNIT 5 MANAGING COMPUTER NETWORKS LEVEL 3 NETWORK PROTOCOLS

UNIT 5 MANAGING COMPUTER NETWORKS LEVEL 3 NETWORK PROTOCOLS UNIT 5 MANAGING COMPUTER NETWORKS LEVEL 3 NETWORK PROTOCOLS NETWORK PROTOCOLS A network manager needs to be aware of a number of different protocols, especially those that exist in the Application Layer

More information

CSE Computer Security

CSE Computer Security CSE 543 - Computer Security Lecture 25 - Virtual machine security December 6, 2007 URL: http://www.cse.psu.edu/~tjaeger/cse543-f07/ 1 Implementation and Results Experimental Platform Exact specification

More information

LINUX SECURITY PRIMER: SELINUX AND SMACK FRAMEWORKS KATHY TUFTO, PRODUCT MANAGER

LINUX SECURITY PRIMER: SELINUX AND SMACK FRAMEWORKS KATHY TUFTO, PRODUCT MANAGER LINUX SECURITY PRIMER: SELINUX AND SMACK FRAMEWORKS KATHY TUFTO, PRODUCT MANAGER E M B E D D E D S Y S T E M S W H I T E P A P E R w w w. m e n t o r. c o m INTRODUCTION With the proliferation of smart

More information

iseries Tech Talk Linux on iseries Technical Update 2004

iseries Tech Talk Linux on iseries Technical Update 2004 iseries Tech Talk Linux on iseries Technical Update 2004 Erwin Earley IBM Rochester Linux Center of Competency rchlinux@us.ibm.com Agenda Enhancements to the Linux experience introduced with i5 New i5/os

More information

Security Enhanced Linux. Thanks to David Quigley

Security Enhanced Linux. Thanks to David Quigley Security Enhanced Linux Thanks to David Quigley History SELinux Timeline 1985: LOCK (early Type Enforcement) 1990: DTMach / DTOS 1995: Utah Fluke / Flask 1999: 2.2 Linux Kernel (patch) 2000: 2001: 2.4

More information

Practical Verification of System Integrity in Cloud Computing Environments

Practical Verification of System Integrity in Cloud Computing Environments Practical Verification of System Integrity in Cloud Computing Environments Trent Jaeger Penn State NSRC Industry Day April 27 th, 2012 1 Overview Cloud computing even replaces physical infrastructure Is

More information

Dawn Song

Dawn Song 1 Virtual Machines & Security Dawn Song dawnsong@cs.berkeley.edu Virtual Machines VM: Execution environment that gives the illusion of a real machine VMM/Hypervisor: host software which provides this capability

More information

System Configuration as a Privilege

System Configuration as a Privilege System Configuration as a Privilege Glenn Wurster, Paul C. van Oorschot School of Computer Science Carleton University, Canada HotSec 2009 11 Aug 2009 Glenn Wurster, Paul C. van Oorschot System Config

More information

Access Control. Steven M. Bellovin September 13,

Access Control. Steven M. Bellovin September 13, Access Control Steven M. Bellovin September 13, 2016 1 Security Begins on the Host Even without a network, hosts must enforce the CIA trilogy Something on the host the operating system aided by the hardware

More information

Advanced Systems Security: Integrity

Advanced Systems Security: Integrity Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Introduction to Socket Programming

Introduction to Socket Programming Introduction to Socket Programming Sandip Chakraborty Department of Computer Science and Engineering, INDIAN INSTITUTE OF TECHNOLOGY KHARAGPUR March 21, 2017 Sandip Chakraborty (IIT Kharagpur) CS 39006

More information

ELEC 377 Operating Systems. Week 8 Class 1

ELEC 377 Operating Systems. Week 8 Class 1 ELEC 377 Operating Systems Week 8 Class 1 Last Class Shell Scripting Admin No class next Monday or Tuesday There IS A lab, still: Lab 4 Part 1 Quiz #3 moved to Thursday November 8th Today File Systems

More information

Toward Automated Authorization Policy Enforcement

Toward Automated Authorization Policy Enforcement Toward Automated Authorization Policy Enforcement Vinod Ganapathy vg@cs.wisc.edu Trent Jaeger tjaeger@cse.psu.edu Somesh Jha jha@cs.wisc.edu March 1 st, 2006 Second Annual Security-enhanced Linux Symposium

More information

Unicorn: Two- Factor Attestation for Data Security

Unicorn: Two- Factor Attestation for Data Security ACM CCS - Oct. 18, 2011 Unicorn: Two- Factor Attestation for Data Security M. Mannan Concordia University, Canada B. Kim, A. Ganjali & D. Lie University of Toronto, Canada 1 Unicorn target systems q High

More information

Building a MAC-Based Security Architecture for the Xen Open-Source Hypervisor

Building a MAC-Based Security Architecture for the Xen Open-Source Hypervisor Building a MAC-Based Security Architecture for the en Open-Source Hypervisor Reiner Sailer Trent Jaeger Enriquillo Valdez Ramón Cáceres Ronald Perez Stefan Berger John Linwood Griffin Leendert van Doorn

More information

Justifying Integrity Using a Virtual Machine Verifier

Justifying Integrity Using a Virtual Machine Verifier Justifying Integrity Using a Virtual Machine Verifier Abstract Emerging distributing computing architectures, such as grid and cloud computing, depend on the high integrity execution of each system in

More information

The Evolution of Secure Operating Systems

The Evolution of Secure Operating Systems The Evolution of Secure Operating Systems Trent Jaeger Systems and Internet Infrastructure Security (SIIS) Lab Computer Science and Engineering Department Pennsylvania State University 1 Operating Systems

More information

6.858 Quiz 2 Review. Android Security. Haogang Chen Nov 24, 2014

6.858 Quiz 2 Review. Android Security. Haogang Chen Nov 24, 2014 6.858 Quiz 2 Review Android Security Haogang Chen Nov 24, 2014 1 Security layers Layer Role Reference Monitor Mandatory Access Control (MAC) for RPC: enforce access control policy for shared resources

More information

Last time. Security Policies and Models. Trusted Operating System Design. Bell La-Padula and Biba Security Models Information Flow Control

Last time. Security Policies and Models. Trusted Operating System Design. Bell La-Padula and Biba Security Models Information Flow Control Last time Security Policies and Models Bell La-Padula and Biba Security Models Information Flow Control Trusted Operating System Design Design Elements Security Features 10-1 This time Trusted Operating

More information

Transforming Commodity Security Policies to Enforce Clark-Wilson Integrity

Transforming Commodity Security Policies to Enforce Clark-Wilson Integrity Transforming Commodity Security Policies to Enforce Clark-Wilson Integrity Divya Muthukumaran Pennsylvania State University muthukum@cse.psu.edu Hayawardh Vijayakumar Pennsylvania State University hvijay@cse.psu.edu

More information

STING: Finding Name Resolution Vulnerabilities in Programs

STING: Finding Name Resolution Vulnerabilities in Programs STING: Finding Name Resolution ulnerabilities in Programs Hayawardh ijayakumar, Joshua Schiffman, Trent Jaeger Systems and Internet Infrastructure Security (SIIS) Lab Computer Science and Engineering Department

More information

Laying a Secure Foundation for Mobile Devices. Stephen Smalley Trusted Systems Research National Security Agency

Laying a Secure Foundation for Mobile Devices. Stephen Smalley Trusted Systems Research National Security Agency Laying a Secure Foundation for Mobile Devices Stephen Smalley Trusted Systems Research National Security Agency Trusted Systems Research Conduct and sponsor research to provide information assurance for

More information

TELE 301 Lecture 8: Post

TELE 301 Lecture 8: Post Last Lecture System installation This Lecture Post installation Next Lecture Wireless networking Overview TELE 301 Lecture 8: Post 1 Post-configuration Create user accounts and environments Sort out the

More information

Overview. Last Lecture. This Lecture. Daemon processes and advanced I/O functions

Overview. Last Lecture. This Lecture. Daemon processes and advanced I/O functions Overview Last Lecture Daemon processes and advanced I/O functions This Lecture Unix domain protocols and non-blocking I/O Source: Chapters 15&16&17 of Stevens book Unix domain sockets A way of performing

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

TCG TPM2 Software Stack & Embedded Linux. Philip Tricca

TCG TPM2 Software Stack & Embedded Linux. Philip Tricca TCG TPM2 Software Stack & Embedded Linux Philip Tricca philip.b.tricca@intel.com Agenda Background Security basics Terms TPM basics What it is / what it does Why this matters / specific features TPM Software

More information

Big and Bright - Security

Big and Bright - Security Big and Bright - Security Big and Bright Security Embedded Tech Trends 2018 Does this mean: Everything is Big and Bright our security is 100% effective? or There are Big security concerns but Bright solutions?

More information

OS Security III: Sandbox and SFI

OS Security III: Sandbox and SFI 1 OS Security III: Sandbox and SFI Chengyu Song Slides modified from Dawn Song 2 Administrivia Lab2 VMs on lab machine Extension? 3 Users and processes FACT: although ACLs use users as subject, the OS

More information

CS420: Operating Systems. OS Services & System Calls

CS420: Operating Systems. OS Services & System Calls OS Services & System Calls James Moscola Department of Engineering & Computer Science York College of Pennsylvania Based on Operating System Concepts, 9th Edition by Silberschatz, Galvin, Gagne Operating

More information

Attack Graphs. Systems and Internet Infrastructure Security

Attack Graphs. Systems and Internet Infrastructure Security Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Attack Graphs Systems

More information