Security Enhanced Linux

Size: px
Start display at page:

Download "Security Enhanced Linux"

Transcription

1 Security Enhanced Linux Bengt Nolin October 13, 2004 Abstract A very brief introduction to SELinux; what it is, what is does and a little about how it does it. 1

2 1 Background 1.1 What Security-Enhanched Linux (SELinux) is an implementation of Flask for the Linux kernel. Flask is a Mandatory Access Control (MAC) architecture developed by the U.S National Security Agency and the Secure Computing Corporation (SCC). SELinux is included in the mainline Linux kernel since the 2.6 tree. It is now supported by Debian, Fedora, Gentoo, Redhat, Slackware, SuSE and others. 1.2 Why The traditional UNIX user separation between superuser (root) and ordinary users are far too simple when constructing a secure OS. The classical Discretionary Access Control (DAC) just takes user identity and resource ownership in consideration when determining access. Many services require more privileges than an ordinary user but far less than what root offers. The end result being that an exploited program may compromise the whole system. Using SELinux, programs can be allowed just the access they need for operating thus minimizing or completely eliminating a malicious or flawed program from infecting other parts of the system. Even untrustworthy applications can be run without the possibility of breaking the system. 1.3 How In a MAC system objects (files, sockets etc) and subjects (processes) are given a label. Access from a subject or object to another subject or object must be allowed by the policy defined on their labels. This is enforced by the Security Server which is a new kernel component that contains the policy decision logic. There are two basic policy-independent data types: security contexts and security identifiers (SID). Security identifiers are bound to all objects that need a label and then mapped to some security context at run time. The mapping is handled by the Security server which then looks at the appropiate security context for making the decision. Since the Security server only handles SID:s it doesn t have to know the details of the policy it enforces. This allows for switching of the Security Server depending on what policy is to be used in the system. In fact, the security server implemented depends on which policy the system is going to use. SELinux comes with a pretty capable Security Server and an example policy created at NSAI Labs, that meets many common general security objectives. 2

3 2 The example Security Server The default Security Server is a mix of Role-Based Access Control (RBAC) and Type Enforcement (TE). A security context is defined by a combination of identity, role and type. 2.1 Type Enforcement Each process are assigned a domain and each object a type. The model restricts access to types for the domains, allowing a process to only access a certain set of objects, be it a file, directory or a socket. A domain is also considered a type, so domain to domain access is also restricted. Types are divided into classes so that access to a raw socket differs from access to a TCP socket. 2.2 Role-Based Access Control Users (subjects) are assigned roles and permissions with that role and each role defines entrance to a domain. Transitions between roles often require user authentication to protect from malicious applications changing roles. Transitions can also be limited to only occur in specified domains. 2.3 Identity-Based Access Control The user identities used in SELinux are not related to the ordinary Linux UID:s. This is because UID:s can be changed with the setuid call to something more suitable for the current task, without the actual user invoking these actions is changed. This implies accountability problems. A different set of user identities also requires less change in the way that the kernel handles UID:s. 3

4 3 Examples About 140 permissions divided into 28 object classes are defined in the SELinux Security Server. These are rather specific and allow for a complex policy. The permissions are checked against the Security Server at specific points throughout the kernel subsystems. A process can be disallowed in using the connect call for sockets but allowed to use the listen call. A service may append to a log file but not read, write or delete it. A mailserver can bind the smtp port, append logs, handle the mail spool and read its configuration files, but no more. A standard user with access to the user t and sysadm t domains may run the su command to become root but is still unable to run the proccesses allowed for the sysadm t domain since his/hers identity are still the same, the role hasn t changed. Efter invoking the newrole command, invocation of the processes are enabled. The performance of SELinux is pretty good considering the many permission checks and it is by all means usable in a real system. No optimizations have been made, but the Security server caches access decisions to speed up consecutive queries. Overall it s a good choice for building a secure system. 4

5 References [1] Peter A. Loscocc and Stephen D. Smalley. Meeting Critical Security Objectives with Security-Enhanced Linux. In Proceedings of the 2001 Ottawa Linux Symposium. [2] Peter A. Loscocc and Stephen D. Smalley. Integrating Flexible Support for Security Policies into the Linux Operating System. In Proceedings of the FREENIX Track of the 2001 USENIX Annual Technical Conference. [3] Stephen D. Smalley. Configuring the SELinux Policy. [4] Gentoo x86 SELinux Handbook. 5

SE Linux Implementation LINUX20

SE Linux Implementation LINUX20 SE Linux Implementation LINUX20 Russell Coker IBM eserver pseries, Linux, Grid Computing and Storage Technical University 7/7/2004 Licensed under the GPL Topic Objectives In this topic students will learn

More information

10/23/12. Fundamentals of Linux Platform Security. Linux Platform Security. Roadmap. Security Training Course. Module 4 Introduction to SELinux

10/23/12. Fundamentals of Linux Platform Security. Linux Platform Security. Roadmap. Security Training Course. Module 4 Introduction to SELinux Fundamentals of Linux Platform Security Security Training Course Dr. Charles J. Antonelli The University of Michigan 2012 Linux Platform Security Module 4 Introduction to SELinux Roadmap Why SELinux? Overview

More information

Advanced Systems Security: Ordinary Operating Systems

Advanced Systems Security: Ordinary Operating Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Using GConf as an Example of How to Create an Userspace Object Manager

Using GConf as an Example of How to Create an Userspace Object Manager Using GConf as an Example of How to Create an Userspace Object Manager James Carter National Security Agency Abstract GConf is a configuration system for GNOME. It does not provide adequate security controls

More information

Meeting Critical Security Objectives with Security-Enhanced Linux

Meeting Critical Security Objectives with Security-Enhanced Linux Meeting Critical Security Objectives with Security-Enhanced Linux Peter A. Loscocco Information Assurance Research Group National Security Agency Co-author: Stephen D. Smalley, NAI Labs Information Assurance

More information

Computer Security. 04r. Pre-exam 1 Concept Review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 04r. Pre-exam 1 Concept Review. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 04r. Pre-exam 1 Concept Review Paul Krzyzanowski Rutgers University Spring 2018 February 15, 2018 CS 419 2018 Paul Krzyzanowski 1 Key ideas from the past four lectures February 15, 2018

More information

PREVENTING EXPLOITS WITH SECURITY ENHANCED LINUX

PREVENTING EXPLOITS WITH SECURITY ENHANCED LINUX PREVENTING EXPLOITS WITH SECURITY ENHANCED LINUX Final Report 12/10/09 Mike Detwiler UMBC Student CMSC Course 426 Baltimore, MD Det1@umbc.edu Peter Coddington UMBC Student CMSC Course 626 Baltimore, MD

More information

SELinux: A New Approach to Secure Systems

SELinux: A New Approach to Secure Systems SELinux: A New Approach to Secure Systems by Chris Runge Abstract In this whitepaper, we will examine Security-Enhanced Linux (SELinux), the benefits it brings, and how Red Hat is working to make those

More information

The Case for Security Enhanced (SE) Android. Stephen Smalley Trusted Systems Research National Security Agency

The Case for Security Enhanced (SE) Android. Stephen Smalley Trusted Systems Research National Security Agency The Case for Security Enhanced (SE) Android Stephen Smalley Trusted Systems Research National Security Agency Background / Motivation Increasing desire to use mobile devices throughout the US government.

More information

Fall 2014:: CSE 506:: Section 2 (PhD) Securing Linux. Hyungjoon Koo and Anke Li

Fall 2014:: CSE 506:: Section 2 (PhD) Securing Linux. Hyungjoon Koo and Anke Li Securing Linux Hyungjoon Koo and Anke Li Outline Overview Background: necessity & brief history Core concepts LSM (Linux Security Module) Requirements Design SELinux Key elements Security context: identity

More information

Security Enhanced Linux

Security Enhanced Linux Security Enhanced Linux Security Group Meeting 29 November 2002 Steven J. Murdoch http://www.cl.cam.ac.uk/users/sjm217/ Computer Laboratory, University of Cambridge Copyright c Steven. J. Murdoch p.1 Summary

More information

Access Control/Capabili1es

Access Control/Capabili1es Access Control/Capabili1es Some slides/ideas adapted from Ninghui Li 1 Why Computers are Vulnerable? Programs are buggy Humans make mistakes Access control is not good enough Discretionary Access Control

More information

A Survey of Access Control Policies. Amanda Crowell

A Survey of Access Control Policies. Amanda Crowell A Survey of Access Control Policies Amanda Crowell What is Access Control? Policies and mechanisms that determine how data and resources can be accessed on a system. The Players Subjects Objects Semi-objects

More information

MANDATORY ACCESS CONTROL SECURITY ENHANCED LINUX (SELINUX)

MANDATORY ACCESS CONTROL SECURITY ENHANCED LINUX (SELINUX) OPERATING SYSTEM SECURITY GUEST LECTURE MANDATORY ACCESS CONTROL SECURITY ENHANCED LINUX (SELINUX) PATRICK UITERWIJK PUITERWIJK@REDHAT.COM / PATRICK.UITERWIJK.ORG GPG KEY: 4096R/0X9AB51E50 0 MANDATORY

More information

Operating system security models

Operating system security models Operating system security models Unix security model Windows security model MEELIS ROOS 1 General Unix model Everything is a file under a virtual root diretory Files Directories Sockets Devices... Objects

More information

System Configuration as a Privilege

System Configuration as a Privilege System Configuration as a Privilege Glenn Wurster, Paul C. van Oorschot School of Computer Science Carleton University, Canada HotSec 2009 11 Aug 2009 Glenn Wurster, Paul C. van Oorschot System Config

More information

SELinux. Don Porter CSE 506

SELinux. Don Porter CSE 506 SELinux Don Porter CSE 506 MAC vs. DAC By default, Unix/Linux provides Discretionary Access Control The user (subject) has discretion to set security policies (or not) Example: I may chmod o+a the file

More information

Discretionary Access Control

Discretionary Access Control Operating System Security Discretionary Seong-je Cho ( 조성제 ) (sjcho at dankook.ac.kr) Fall 2018 Computer Security & Operating Systems Lab, DKU - 1-524870, F 18 Discretionary (DAC) Allows the owner of the

More information

SELinux. Sven Vermeulen

SELinux. Sven Vermeulen Sven Vermeulen Who is using one of these? These are Linux distributions that run with enabled by default but what is? but what is? PREVENTS my Something that applications from working? Security Offering

More information

OS security mechanisms:

OS security mechanisms: OS security mechanisms: Memory Protection: One of the important aspects of Operating system security is Memory Protection. Memory provides powerful indirect way for an attacker to circumvent security mechanism,

More information

Advanced Systems Security: Ordinary Operating Systems

Advanced Systems Security: Ordinary Operating Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Security Enhanced Linux. Thanks to David Quigley

Security Enhanced Linux. Thanks to David Quigley Security Enhanced Linux Thanks to David Quigley History SELinux Timeline 1985: LOCK (early Type Enforcement) 1990: DTMach / DTOS 1995: Utah Fluke / Flask 1999: 2.2 Linux Kernel (patch) 2000: 2001: 2.4

More information

Access Control. CMPSC Spring 2012 Introduction Computer and Network Security Professor Jaeger.

Access Control. CMPSC Spring 2012 Introduction Computer and Network Security Professor Jaeger. Access Control CMPSC 443 - Spring 2012 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse443-s12/ Access Control Describe the permissions available to computing processes

More information

Module: Operating System Security. Professor Trent Jaeger. CSE543 - Introduction to Computer and Network Security

Module: Operating System Security. Professor Trent Jaeger. CSE543 - Introduction to Computer and Network Security CSE543 - Introduction to Computer and Network Security Module: Operating System Security Professor Trent Jaeger 1 OS Security So, you have built an operating system that enables user-space processes to

More information

Príprava štúdia matematiky a informatiky na FMFI UK v anglickom jazyku

Príprava štúdia matematiky a informatiky na FMFI UK v anglickom jazyku Univerzita Komenského v Bratislave Fakulta matematiky, fyziky a informatiky Príprava štúdia matematiky a informatiky na FMFI UK v anglickom jazyku ITMS: 26140230008 dopytovo orientovaný projekt Moderné

More information

The need for setuid style functionality in SELinux environments

The need for setuid style functionality in SELinux environments The need for setuid style functionality in SELinux environments Fernando Vázquez University of Vigo Department of Electronic Technology email: flvazquez@uvigo.es Takashi Horie, Toshiharu Harada NTT DATA

More information

We ve seen: Protection: ACLs, Capabilities, and More. Access control. Principle of Least Privilege. ? Resource. What makes it hard?

We ve seen: Protection: ACLs, Capabilities, and More. Access control. Principle of Least Privilege. ? Resource. What makes it hard? We ve seen: Protection: ACLs, Capabilities, and More Some cryptographic techniques Encryption, hashing, types of keys,... Some kinds of attacks Viruses, worms, DoS,... And a distributed authorization and

More information

Access Control. SELinux. Mestrado Integrado em Engenharia Informática e Computação. Computer Systems Security

Access Control. SELinux. Mestrado Integrado em Engenharia Informática e Computação. Computer Systems Security Access Control SELinux Mestrado Integrado em Engenharia Informática e Computação Computer Systems Security João Carlos Eusébio Almeida - up201306301 João Gabriel Marques Costa - up201304197 May 17, 2017

More information

Capability and System Hardening

Capability and System Hardening P a g e 1 Date Assigned: mm/dd/yyyy Date Due: mm/dd/yyyy by hh:mm Educational Objectives Capability and System Hardening This lab is designed to help you gain a better understanding of system hardening

More information

General Access Control Model for DAC

General Access Control Model for DAC General Access Control Model for DAC Also includes a set of rules to modify access control matrix Owner access right Control access right The concept of a copy flag (*) Access control system commands General

More information

Middleware MAC for Android. Stephen Smalley Trusted Systems Research National Security Agency

Middleware MAC for Android. Stephen Smalley Trusted Systems Research National Security Agency Middleware MAC for Android Stephen Smalley Trusted Systems Research National Security Agency Motivation Many attacks on Android can occur entirely at the middleware layer. Not directly visible to kernel

More information

Secure Architecture Principles

Secure Architecture Principles Computer Security Course. Secure Architecture Principles Slides credit: Dan Boneh What Happens if you can t drop privilege? In what example scenarios does this happen? A service loop E.g., ssh Solution?

More information

Access Control. Steven M. Bellovin September 13,

Access Control. Steven M. Bellovin September 13, Access Control Steven M. Bellovin September 13, 2016 1 Security Begins on the Host Even without a network, hosts must enforce the CIA trilogy Something on the host the operating system aided by the hardware

More information

Linux Capability Exploration Lab

Linux Capability Exploration Lab Laboratory for Computer Security Education 1 Linux Capability Exploration Lab Copyright c 2006-2009 Wenliang Du, Syracuse University. The development of this document is funded by the National Science

More information

OS Security III: Sandbox and SFI

OS Security III: Sandbox and SFI 1 OS Security III: Sandbox and SFI Chengyu Song Slides modified from Dawn Song 2 Administrivia Lab2 VMs on lab machine Extension? 3 Users and processes FACT: although ACLs use users as subject, the OS

More information

CSC 482/582: Computer Security. Security Policies

CSC 482/582: Computer Security. Security Policies Security Policies Topics 1. What is a security policy? 2. Types of Policies 3. Trust 4. Trusted Computing Base (TCB) 5. Types of Access Control 1. Discretionary (DAC) 2. Mandatory (MAC) 3. Originator-based

More information

Advanced Systems Security: Security-Enhanced Linux

Advanced Systems Security: Security-Enhanced Linux Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

CMPSC 497 Attack Surface

CMPSC 497 Attack Surface Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA CMPSC 497 Attack Surface

More information

TEACHING ACCESS CONTROL WITH DOMAIN TYPE ENFORCEMENT

TEACHING ACCESS CONTROL WITH DOMAIN TYPE ENFORCEMENT TEACHING ACCESS CONTROL WITH DOMAIN TYPE ENFORCEMENT Steve Carr, Jean Mayo Department of Computer Science Michigan Technological University Houghton MI 49931-1295 ABSTRACT Access control systems have become

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 13: Operating System Security Department of Computer Science and Engineering University at Buffalo 1 Review Previous topics access control authentication session

More information

SELinux Introduction. Jason Zaman FOSSASIA 2017 March 17th - 19th blog.perfinion.com

SELinux Introduction. Jason Zaman FOSSASIA 2017 March 17th - 19th blog.perfinion.com SELinux Introduction Jason Zaman FOSSASIA 2017 March 17th - 19th blog.perfinion.com Overview 1. Who am I? 2. What is SELinux? 3. DAC vs MAC 4. Type Enforcement 5. Labels 6. Sometimes SELinux denies badness

More information

CSE Computer Security

CSE Computer Security CSE 543 - Computer Security Lecture 15 - Linux Security October 18, 2007 URL: http://www.cse.psu.edu/~tjaeger/cse543-f07/ 1 Retrofit Security in Existing Systems Upside Operating systems are costly to

More information

Advanced Systems Security: Principles

Advanced Systems Security: Principles Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

SELinux Protected Paths Revisited

SELinux Protected Paths Revisited SELinux Protected Paths Revisited Trent Jaeger Department of Computer Science and Engineering Pennsylvania State University March 1, 2006 1 Talk Topics Mechanism for MAC enforcement between 2 machines

More information

Fouad Riaz Bajwa. Co-Founder & FOSS Advocate FOSSFP - ifossf International Free and open Source Software Foundation, MI, USA.

Fouad Riaz Bajwa. Co-Founder & FOSS Advocate FOSSFP - ifossf International Free and open Source Software Foundation, MI, USA. Fouad Riaz Bajwa Co-Founder & FOSS Advocate FOSSFP - ifossf International Free and open Source Software Foundation, MI, USA. www.ifossf.org Worst Security Threats Sharing Knowledge What makes FOSS secure?

More information

Internet Engineering Task Force (IETF) Request for Comments: 7204 Category: Informational April 2014 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 7204 Category: Informational April 2014 ISSN: Internet Engineering Task Force (IETF) T. Haynes Request for Comments: 7204 NetApp Category: Informational April 2014 ISSN: 2070-1721 Abstract Requirements for Labeled NFS This memo outlines high-level

More information

6.858 Lecture 4 OKWS. Today's lecture: How to build a secure web server on Unix. The design of our lab web server, zookws, is inspired by OKWS.

6.858 Lecture 4 OKWS. Today's lecture: How to build a secure web server on Unix. The design of our lab web server, zookws, is inspired by OKWS. 6.858 Lecture 4 OKWS Administrivia: Lab 1 due this Friday. Today's lecture: How to build a secure web server on Unix. The design of our lab web server, zookws, is inspired by OKWS. Privilege separation

More information

Laying a Secure Foundation for Mobile Devices. Stephen Smalley Trusted Systems Research National Security Agency

Laying a Secure Foundation for Mobile Devices. Stephen Smalley Trusted Systems Research National Security Agency Laying a Secure Foundation for Mobile Devices Stephen Smalley Trusted Systems Research National Security Agency Trusted Systems Research Conduct and sponsor research to provide information assurance for

More information

SELinux Updates. Thorsten Scherf Senior Consultant. Red Hat Global Professional Services Berlin / Germany

SELinux Updates. Thorsten Scherf Senior Consultant. Red Hat Global Professional Services Berlin / Germany SELinux Updates Thorsten Scherf Senior Consultant Red Hat Global Professional Services 01.12.2011 Berlin / Germany Agenda SELinux review What happened to strict policy Policy customization and development

More information

Access Control. Steven M. Bellovin September 2,

Access Control. Steven M. Bellovin September 2, Access Control Steven M. Bellovin September 2, 2014 1 Security Begins on the Host Even without a network, hosts must enforce the CIA trilogy Something on the host the operating system aided by the hardware

More information

FreeBSD Advanced Security Features

FreeBSD Advanced Security Features FreeBSD Advanced Security Features Robert N. M. Watson Security Research Computer Laboratory University of Cambridge 19 May, 2007 Introduction Welcome! Introduction to some of the advanced security features

More information

Case Study: Access Control. Steven M. Bellovin October 4,

Case Study: Access Control. Steven M. Bellovin October 4, Case Study: Access Control Steven M. Bellovin October 4, 2015 1 Case Studies in Access Control Joint software development Mail Steven M. Bellovin October 4, 2015 2 Situations Small team on a single machine

More information

Protection Goals of Protection Principles of Protection principle of least privilege Domain Structure need to know principle

Protection Goals of Protection Principles of Protection principle of least privilege Domain Structure need to know principle Protection Discuss the goals and principles of protection in a modern computer system Explain how protection domains combined with an access matrix are used to specify the resources a process may access

More information

Extensible Kernel Security through the TrustedBSD MAC Framework

Extensible Kernel Security through the TrustedBSD MAC Framework 03/13/2004 Extensible Kernel Security through the TrustedBSD MAC Framework Robert Watson, Research Scientist HIP Group, 03/13/2004 Page 2 Introduction Rationale for Security Extensions TrustedBSD MAC Framework

More information

Data Security and Privacy. Unix Discretionary Access Control

Data Security and Privacy. Unix Discretionary Access Control Data Security and Privacy Unix Discretionary Access Control 1 Readings for This Lecture Wikipedia Filesystem Permissions Other readings UNIX File and Directory Permissions and Modes http://www.hccfl.edu/pollock/aunix1/filepermissions.htm

More information

Outline. Operating System Security CS 239 Computer Security February 23, Introduction. Server Machines Vs. General Purpose Machines

Outline. Operating System Security CS 239 Computer Security February 23, Introduction. Server Machines Vs. General Purpose Machines Outline Operating System Security CS 239 Computer Security February 23, 2004 Introduction Memory protection Interprocess communications protection File protection Page 1 Page 2 Introduction Why Is OS Security

More information

Data Security and Privacy. Topic 3: Operating System Access Control Enhancement

Data Security and Privacy. Topic 3: Operating System Access Control Enhancement Data Security and Privacy Topic 3: Operating System Access Control Enhancement 1 Readings for this lecture Readings On Trusting Trust wikipedia topics: Operating system-level virtualization, Paravirtualization,

More information

Security. Advanced Operating Systems and Virtualization Alessandro Pellegrini A.Y. 2017/2018

Security. Advanced Operating Systems and Virtualization Alessandro Pellegrini A.Y. 2017/2018 Security Advanced Operating Systems and Virtualization Alessandro Pellegrini A.Y. 2017/2018 Basic Security Aspects 1. Systems must be usable by legitimate users only 2. Access is granted on the basis of

More information

Last time. Security Policies and Models. Trusted Operating System Design. Bell La-Padula and Biba Security Models Information Flow Control

Last time. Security Policies and Models. Trusted Operating System Design. Bell La-Padula and Biba Security Models Information Flow Control Last time Security Policies and Models Bell La-Padula and Biba Security Models Information Flow Control Trusted Operating System Design Design Elements Security Features 10-1 This time Trusted Operating

More information

TEL2821/IS2150: INTRODUCTION TO SECURITY Lab: Operating Systems and Access Control

TEL2821/IS2150: INTRODUCTION TO SECURITY Lab: Operating Systems and Access Control TEL2821/IS2150: INTRODUCTION TO SECURITY Lab: Operating Systems and Access Control Version 1.0, Last Edited 09/20/2005 Name of Students: Date of Experiment: Part I: Objective The objective of the exercises

More information

What's New with SELinux

What's New with SELinux What's New with SELinux Stephen D. Smalley sds@tycho.nsa.gov National Information Assurance Research Laboratory National Security Agency National Information Assurance Research Laboratory 1 Advances in

More information

Datasäkerhet/Data security EDA625 Lect5

Datasäkerhet/Data security EDA625 Lect5 Ch. 6 Unix security Datasäkerhet/Data security EDA625 Lect5 Understand the security features of a typical operating system Users/passwords login procedure user superuser (root) access control (chmod) devices,

More information

Reference Policy for Security Enhanced Linux Christopher J. PeBenito, Frank Mayer, Karl MacMillan Tresys Technology

Reference Policy for Security Enhanced Linux Christopher J. PeBenito, Frank Mayer, Karl MacMillan Tresys Technology Reference Policy for Security Enhanced Linux Christopher J. PeBenito, Frank Mayer, Karl MacMillan Tresys Technology Abstract The Reference Policy project is an effort to restructure the NSA example policy

More information

CompTIA SY CompTIA Security+

CompTIA SY CompTIA Security+ CompTIA SY0-501 CompTIA Security+ https://killexams.com/pass4sure/exam-detail/sy0-501 QUESTION: 338 The help desk is receiving numerous password change alerts from users in the accounting department. These

More information

Case Studies in Access Control

Case Studies in Access Control Joint software development Mail 1 / 38 Situations Roles Permissions Why Enforce Access Controls? Unix Setup Windows ACL Setup Reviewer/Tester Access Medium-Size Group Basic Structure Version Control Systems

More information

CS197U: A Hands on Introduction to Unix

CS197U: A Hands on Introduction to Unix CS197U: A Hands on Introduction to Unix Lecture 4: My First Linux System Tian Guo University of Massachusetts Amherst CICS 1 Reminders Assignment 2 was due before class Assignment 3 will be posted soon

More information

Protection. CSE473 - Spring Professor Jaeger. CSE473 Operating Systems - Spring Professor Jaeger

Protection. CSE473 - Spring Professor Jaeger.   CSE473 Operating Systems - Spring Professor Jaeger Protection CSE473 - Spring 2008 Professor Jaeger www.cse.psu.edu/~tjaeger/cse473-s08/ Protection Protect yourself from untrustworthy users in a common space They may try to access your resources Or modify

More information

Operating Systems Design Exam 3 Review: Spring Paul Krzyzanowski

Operating Systems Design Exam 3 Review: Spring Paul Krzyzanowski Operating Systems Design Exam 3 Review: Spring 2012 Paul Krzyzanowski pxk@cs.rutgers.edu 1 Question 1 An Ethernet device driver implements the: (a) Data Link layer. (b) Network layer. (c) Transport layer.

More information

Computer Security. Access control. 5 October 2017

Computer Security. Access control. 5 October 2017 Computer Security Access control 5 October 2017 Policy and mechanism A security policy is a statement of what is, and what is not, allowed. A security mechanism is a method, tool or procedure for enforcing

More information

Unix, History

Unix, History Operating systems Examples from Unix, VMS, Windows NT on user authentication, memory protection and file and object protection. Trusted Operating Systems, example from PitBull Unix, History Unix, History

More information

International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 & TECHNOLOGY (IJCET) PROCESS BEHAVIOUR MODELLING USING LSM

International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 & TECHNOLOGY (IJCET) PROCESS BEHAVIOUR MODELLING USING LSM INTERNATIONAL 6367(Print), ISSN 0976 6375(Online) JOURNAL Volume OF 3, Issue COMPUTER 3, October-December ENGINEERING (2012), IAEME & TECHNOLOGY (IJCET) ISSN 0976 6367(Print) ISSN 0976 6375(Online) Volume

More information

A Security Policy Configuration for the Security-Enhanced Linux

A Security Policy Configuration for the Security-Enhanced Linux A Security Policy Configuration for the Security-Enhanced Linux Stephen Smalley, NAI Labs, sds@tislabs.com Timothy Fraser, NAI Labs, tfraser@tislabs.com February 2001 Contents 1 Introduction 1 2 Overview

More information

IS 2150 / TEL 2810 Information Security and Privacy

IS 2150 / TEL 2810 Information Security and Privacy IS 2150 / TEL 2810 Information Security and Privacy James Joshi Professor, SIS Access Control OS Security Overview Lecture 2, Sept 6, 2016 1 Objectives Understand the basics of access control model Access

More information

Demystifying SELinux:

Demystifying SELinux: Demystifying SELinux: What is it trying to tell me? David Quigley dpquigl@davequigley.com 1 What is Access Control? A system for restricting who or what is allowed to access specific resources and how

More information

Overview LEARN. History of Linux Linux Architecture Linux File System Linux Access Linux Commands File Permission Editors Conclusion and Questions

Overview LEARN. History of Linux Linux Architecture Linux File System Linux Access Linux Commands File Permission Editors Conclusion and Questions Lanka Education and Research Network Linux Architecture, Linux File System, Linux Basic Commands 28 th November 2016 Dilum Samarasinhe () Overview History of Linux Linux Architecture Linux File System

More information

Multifactor authentication:

Multifactor authentication: Multifactor authentication: Authenticating people can be based on 2 factors: Something the user KNOWS : e.g. a password or PIN Something the user HAS: e.g. An ATM card, smartcard or hardware token, or

More information

CERIAS Tech Report

CERIAS Tech Report CERIAS Tech Report 2006-38 HOST INTEGRITY PROTECTION THROUGH USABLE NON-DISCRETIONARY ACCESS CONTROL by Ninghui Li, Ziqing Mao, Hong Chen Center for Education and Research in Information Assurance and

More information

Secureworld Conference

Secureworld Conference P14 Emily Ratliff Advances in Linux Security: The Linux Security Modules Project Secureworld Conference 1 n Legal Statement This work represents the views of the author and does not necessarily reflect

More information

Partitioning a Server with NSA SE Linux

Partitioning a Server with NSA SE Linux Partitioning a Server with NSA SE Linux Russell Coker , http://www.coker.com.au/ Abstract The requirement to purchase multiple machines is often driven by the need to have multiple

More information

Secure Architecture Principles

Secure Architecture Principles Secure Architecture Principles Isolation and Least Privilege Access Control Concepts Operating Systems Browser Isolation and Least Privilege Original slides were created by Prof. John Mitchel 1 Secure

More information

CS615 - Aspects of System Administration. Multiuser Fundamentals

CS615 - Aspects of System Administration. Multiuser Fundamentals CS615 - Aspects of System Administration Slide 1 CS615 - Aspects of System Administration Multiuser Fundamentals Department of Computer Science Stevens Institute of Technology Jan Schaumann jschauma@stevens.edu

More information

Security-Enhanced. - System-wide consistency in Access Control - NEC OSS Promotion Center KaiGai Kohei

Security-Enhanced. - System-wide consistency in Access Control - NEC OSS Promotion Center KaiGai Kohei Security-Enhanced PostgreSQL - System-wide consistency in Access Control - NEC OSS Promotion Center KaiGai Kohei Who is KaiGai? Primary developer of SE-PostgreSQL 5 year's experience

More information

Linux Systems Security. Security Design NETS Fall 2016

Linux Systems Security. Security Design NETS Fall 2016 Linux Systems Security Security Design NETS1028 - Fall 2016 Designing a Security Approach Physical access Boot control Service availability and control User access Change control Data protection and backup

More information

Week 10 Part A MIS 5214

Week 10 Part A MIS 5214 Week 10 Part A MIS 5214 Agenda Project Authentication Biometrics Access Control Models (DAC Part A) Access Control Techniques Centralized Remote Access Control Technologies Project assignment You and your

More information

Chapter 4: Access Control

Chapter 4: Access Control (DAC) Chapter 4: Comp Sci 3600 Security Outline (DAC) 1 2 (DAC) 3 4 5 Attribute-based control (DAC) The prevention of unauthorized use of a resource, including the prevention of use of a resource in an

More information

RASS Framework for a Cluster-Aware SELinux

RASS Framework for a Cluster-Aware SELinux RASS Framework for a Cluster-Aware SELinux Arpan Darivemula 1, Chokchai Leangsuksun 1, Anand Tikotekar 1 Makan Pourzandi 2 Louisiana Tech University 1 Open Systems Lab, Ericsson Research Canada 2 apd005@latech.edu

More information

Policy, Models, and Trust

Policy, Models, and Trust Policy, Models, and Trust 1 Security Policy A security policy is a well-defined set of rules that include the following: Subjects: the agents who interact with the system, Objects:the informational and

More information

SEEdit: SELinux Security Policy Configuration System with Higher Level Language

SEEdit: SELinux Security Policy Configuration System with Higher Level Language SEEdit: SELinux Security Policy Configuration System with Higher Level Language Yuichi Nakamura, Yoshiki Sameshima Hitachi Software, Japan {ynakam,same}@hitachisoft.jp Toshihiro Tabata Okayama University,

More information

TOMOYO Linux: pragmatic and manageable security for Linux

TOMOYO Linux: pragmatic and manageable security for Linux FreedomHEC Taipei 2008 TOMOYO Linux: pragmatic and manageable security for Linux Kentaro Takeda takedakn@nttdata.co.jp NTT DATA CORPORATION 2008/11/21 TOMOYO is a registered trademark of NTT DATA CORPORATION

More information

Advanced Systems Security: Principles

Advanced Systems Security: Principles Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

A new Distributed Security Model for Linux Clusters

A new Distributed Security Model for Linux Clusters A new Distributed Security Model for Linux Clusters Makan.Pourzandi@Ericsson.Com Open Systems Lab Montréal Canada June, 2004 Rev PA1 07/05/04 1 Outline Context Distributed Security Distributed Access Control

More information

INF526: Secure Systems Administration. Accreditation and Acceptance Testing

INF526: Secure Systems Administration. Accreditation and Acceptance Testing INF526: Secure Systems Administration Accreditation and Acceptance Testing Prof. Clifford Neuman Lecture 14 19 April 2017 OHE100C NEXT LECTURE DATE CHANGE Our next and final meeting, originally scheduled

More information

Linux Kernel Security Overview

Linux Kernel Security Overview Linux Kernel Security Overview Linux Security Summit Europe 2018 Edinburgh, UK James Morris jmorris@namei.org $ whoami Linux kernel security subsystem maintainer Linux kernel engineer at Microsoft Previously

More information

EECS Software Tools. Lab 2 Tutorial: Introduction to UNIX/Linux. Tilemachos Pechlivanoglou

EECS Software Tools. Lab 2 Tutorial: Introduction to UNIX/Linux. Tilemachos Pechlivanoglou EECS 2031 - Software Tools Lab 2 Tutorial: Introduction to UNIX/Linux Tilemachos Pechlivanoglou (tipech@eecs.yorku.ca) Sep 22 & 25, 2017 Material marked with will be in your exams Sep 22 & 25, 2017 Introduction

More information

Architecture. Steven M. Bellovin October 31,

Architecture. Steven M. Bellovin October 31, Architecture Steven M. Bellovin October 31, 2016 1 Web Servers and Security The Web is the most visible part of the net Two web servers Apache (open source) and Microsoft s IIS dominate the market Apache

More information

Information Security Theory vs. Reality

Information Security Theory vs. Reality Information Security Theory vs. Reality 0368-4474-01, Winter 2011 Lecture 4: Access Control Eran Tromer 1 Slides credit: John Mitchell, Stanford course CS155, 2010 Access control Assumptions System knows

More information

CIS 5373 Systems Security

CIS 5373 Systems Security CIS 5373 Systems Security Topic 3.2: OS Security Access Control Endadul Hoque Slide Acknowledgment Contents are based on slides from Ninghui Li (Purdue), John Mitchell (Stanford), Bogdan Carbunar (FIU)

More information

IBM Research Report. Leveraging IPSec for Mandatory Access Control of Linux Network Communications

IBM Research Report. Leveraging IPSec for Mandatory Access Control of Linux Network Communications RC23642 (W0506-109) June 28, 2005 Computer Science IBM Research Report Leveraging IPSec for Mandatory Access Control of Linux Network Communications Trent R. Jaeger IBM Research Division Thomas J. Watson

More information

CERIAS Tech Report Trojan Horse Resistant Discretionary Access Control by Ziqing Mao, Ninghui Li, Hong Chen, Xuxian Jiang Center for Education

CERIAS Tech Report Trojan Horse Resistant Discretionary Access Control by Ziqing Mao, Ninghui Li, Hong Chen, Xuxian Jiang Center for Education CERIAS Tech Report 2008-8 Trojan Horse Resistant Discretionary Access Control by Ziqing Mao, Ninghui Li, Hong Chen, Xuxian Jiang Center for Education and Research Information Assurance and Security Purdue

More information

Web Servers and Security

Web Servers and Security Web Servers and Security The Web is the most visible part of the net Two web servers Apache (open source) and Microsoft s IIS dominate the market Apache has 49%; IIS has 36% (source: http://news.netcraft.com/archives/2008/09/30/

More information