Príprava štúdia matematiky a informatiky na FMFI UK v anglickom jazyku

Similar documents
A Survey of Access Control Policies. Amanda Crowell

Security Models Trusted Zones SPRING 2018: GANG WANG

MANDATORY ACCESS CONTROL SECURITY ENHANCED LINUX (SELINUX)

Access Control. Discretionary Access Control

Fall 2014:: CSE 506:: Section 2 (PhD) Securing Linux. Hyungjoon Koo and Anke Li

SELinux Updates. Thorsten Scherf Senior Consultant. Red Hat Global Professional Services Berlin / Germany

Policy, Models, and Trust

Security Enhanced Linux

Security Enhanced Linux. Thanks to David Quigley

Operating system security models

Last time. User Authentication. Security Policies and Models. Beyond passwords Biometrics

SELinux. Don Porter CSE 506

Security Enhanced Linux

Access Control. SELinux. Mestrado Integrado em Engenharia Informática e Computação. Computer Systems Security

Module: Operating System Security. Professor Trent Jaeger. CSE543 - Introduction to Computer and Network Security

Last time. Security Policies and Models. Trusted Operating System Design. Bell La-Padula and Biba Security Models Information Flow Control

Computer Security. Access control. 5 October 2017

Discretionary Vs. Mandatory

SELinux. Thorsten Scherf. Red Hat EMEA. October 2015

Access Control. Steven M. Bellovin September 13,

Discretionary Access Control (DAC)

Operating System Security. Access control for memory Access control for files, BLP model Access control in Linux file systems (read on your own)

Access Control. Steven M. Bellovin September 2,

CCM Lecture 12. Security Model 1: Bell-LaPadula Model

PREVENTING EXPLOITS WITH SECURITY ENHANCED LINUX

Multifactor authentication:

Advanced Systems Security: Ordinary Operating Systems

Access Control. CMPSC Spring 2012 Introduction Computer and Network Security Professor Jaeger.

Computer Security. 04r. Pre-exam 1 Concept Review. Paul Krzyzanowski. Rutgers University. Spring 2018

SE Linux Implementation LINUX20

General Access Control Model for DAC

LINUX SECURITY PRIMER: SELINUX AND SMACK FRAMEWORKS KATHY TUFTO, PRODUCT MANAGER

Access Control/Capabili1es

TEL2821/IS2150: INTRODUCTION TO SECURITY Lab: Operating Systems and Access Control

10/23/12. Fundamentals of Linux Platform Security. Linux Platform Security. Roadmap. Security Training Course. Module 4 Introduction to SELinux

SELinux: A New Approach to Secure Systems

Core Policy Management Infrastructure for SELinux

Discretionary Access Control

Advanced Systems Security: Multics

SELinux type label enforcement

Demystifying SELinux:

Discretionary Access Control (DAC)

DAC vs. MAC. Most people familiar with discretionary access control (DAC)

Access Control. Discretionary Access Control

Data Security and Privacy. Unix Discretionary Access Control

CSE543 - Introduction to Computer and Network Security. Module: Operating System Security

Roles and Users Security Policy Development Primer for Security Enhanced Linux (Module 8)

SELinux. Daniel J Walsh SELinux Lead Engineer

Computer Security Operating System Security & Access Control. Dr Chris Willcocks

CERIAS Tech Report Trojan Horse Resistant Discretionary Access Control by Ziqing Mao, Ninghui Li, Hong Chen, Xuxian Jiang Center for Education

Secure Architecture Principles

Access Control Models

SELinux Workshop Redux. Jamie Duncan, Senior Technical Account Manager RVaLUG - 18 April 2014

Unix, History

Improving the Granularity of Access Control for Windows 2000

Linux Capability Exploration Lab

Meeting Critical Security Objectives with Security-Enhanced Linux

May 1: Integrity Models

Data Security and Privacy. Topic 3: Operating System Access Control Enhancement

OS security mechanisms:

Access Control Lists. Don Porter CSE 506

Module 4: Access Control

Secure Architecture Principles

Computer Security. 02r. Assignment 1 & Access Control Review. Paul Krzyzanowski David Domingo Ananya Jana. Rutgers University.

OS Security III: Sandbox and SFI

CS 356 Lecture 7 Access Control. Spring 2013

Advanced Systems Security: Security-Enhanced Linux

CSE361 Web Security. Access Control. Nick Nikiforakis

System Configuration as a Privilege

The Functionality-based Application Confinement Model

Advanced Systems Security: Integrity

Secure Architecture Principles

Advanced Systems Security: Principles

CMPSC 497 Attack Surface

Distribution Kernel Security Hardening with ftrace

Access control models and policies. Tuomas Aura T Information security technology

Access Control Mechanisms

SELinux For Mere Mortals

Secure Architecture Principles

The Case for Security Enhanced (SE) Android. Stephen Smalley Trusted Systems Research National Security Agency

Setting Access Controls on Files, Folders, Shares, and Other System Objects in Windows 2000

Justifying Integrity Using a Virtual Machine Verifier

Operating Systems Security Access Control

PREVENTING ZERO-DAYS WITH SELinux:

Information Security Theory vs. Reality

Protect your server with SELinux on SUSE Linux Enterprise Server 11 SP Sander van Vugt

TEL2821/IS2150: INTRODUCTION TO SECURITY Lab: Operating Systems and Access Control

Linux & Shell Programming 2014

Protecting Information Assets - Week 10 - Identity Management and Access Control. MIS 5206 Protecting Information Assets

FreeBSD Advanced Security Features

Linux Kernel Security Overview

Security Principles and Policies CS 136 Computer Security Peter Reiher January 15, 2008

A new Distributed Security Model for Linux Clusters

Internet Engineering Task Force (IETF) Request for Comments: 7204 Category: Informational April 2014 ISSN:

Chapter 4: Access Control

Access Control Part 3 CCM 4350

CSCI 420: Mobile Application Security. Lecture 7. Prof. Adwait Nadkarni. Derived from slides by William Enck, Patrick McDaniel and Trent Jaeger

CONTAINER AND MICROSERVICE SECURITY ADRIAN MOUAT

SELinux Basics. Clint Savage Fedora Ambassador. Fedora Classroom November 9, 2008

SELINUX FOR MERE MORTALS

Transcription:

Univerzita Komenského v Bratislave Fakulta matematiky, fyziky a informatiky Príprava štúdia matematiky a informatiky na FMFI UK v anglickom jazyku ITMS: 26140230008 dopytovo orientovaný projekt Moderné vzdelávanie pre vedomostnú spoločnosť/projekt je spolufinancovaný zo zdrojov EÚ

Security of IT infrastructure Access Control in Operating Systems RNDr. Jaroslav Janáček, PhD.

Discretionary Access Control (DAC) has been a standard feature in many common OS's for long time an object's owner specifies access rights for other subjects every process runs on behalf of a user and has all rights of the user including the right to specify access rights

Discretionary Access Control UNIX/Linux rights (permissions): read, write, execute / use subjects: user, group, others in classic UNIX systems only the owner and 1 group ACL adds the possibility to specify rights for arbitrary number of groups and users, and to specify the default rights for new objects in a directory

Discretionary Access Control Windows finer-grained access rights subjects: users, groups inheritance of rights from higher levels of the directory hierarchy allow/deny rights hierarchically closer rights have precedence deny has precednce over allow if specified on the same level of hierarchy rights of all user's groups are added together

Windows DAC full control modify read&execute list folder read write traverse/execute x x x x list folder/read data x x x x x read attributes x x x x x read extended attr. x x x x x create files/write data x x x create folders/append x x x write attributes x x x write extended attr. x x x delete subfolders&files x delete x x read permissions x x x x x x change permissions x take ownership x

Insufficiency of DAC a user runs a vulnerable application and processes a malicious document the application begins to execute malicious code with the user's rights it has access to all data on behalf of the user a user (un)intentionally specifies incorrect access rights other users gain access to data important issue in the world of classified information

User's Rights Misuse most serious in the case of users with high access rights UNIX/Linux root Windows Administrators natural protection minimize the set of processes with such rights even the minimal set can still be too large

Minimizing the Process's Rights Windows Vista / 7 UAC (User Account Control) an attempt to use an administrator's rights leads to a request for explicit approval by the user Linux capabilities a way of splitting the root's privileges most privileged processes only need a small subset of the root's privileges fully supported since 2.6.24 Linux kernel not often used, however

Mandatory Access Control (MAC) basic idea access restricted by a policy that normal processes and users cannot change malicious code executed in a process's context can only perform operations that the policy allows the process to perform possible use processes can only perform limited operations and have limited impact on the system (even when some vulnerabilities are exploited)

Bell La Padula Model from the classified information world confidentiality protection pieces of information are labeled sensitivity level s (a value from an ordered set) set of categories C subjects have a clearance max. sensitivity level, set of categories labels are partially ordered (s 1, C 1 ) (s 2, C 2 ) s 1 s 2 C 1 C 2 not all labels are comparable

Bell La Padula Model 1AB 1A 0AB 1 1B 0A 0B 0

Bell La Padula Model given an object with a sensitivity level O and a subject with a sensitivity level S, the subject can read from the object, if S O no read up modify the object, if O S no write down in some systems only if O = S special trusted subjects are not restricted by the second condition they can decrease the label of the information

Bell La Padula Model a subject can have a range of lables current used for the access control maximal the subject can increase its current label upto this one but it cannot decrease its current label

Biba Model integrity protection instead of sensitivity level we have a trustworthiness level inverse rules to those of Bell La Padula no read down, no write up it ensures that subjects with a lower label cannot modify data with a higher label subjects with a higher label cannot be influenced by data with a lower label

Windows Vista/7 MIC Mandatory Integrity Control implements a part of Biba model levels Low, Medium, High, System only no write up optionally no read up (Bell La Padula) intended to provide protection against malicious modification of data by code from untrustworthy sources (e.g. from the Internet)

Domain and Type Enforcement subjects are assigned a domain objects are assigned a type the policy specifies operations that a subject within a domain can perform on an object of a given type allowed transitions between domains the type of a new object based on the domains of the creating subject and the type of the parent object

SELinux DTE makes no formal distinction between domains and types Bell La Padula (or Biba) the rules are configurable Role Based Access Control a role has a set of allowed domains a user has a set of allowed roles UNIX and SELinux user identities are distinct, SELinux identity is assigned based on a mapping

SELinux every subject (process) is assigned a context user:role:type[:mls_range] policy types, attributes attributes are used to label a set of types rules to determine the type for a new object/subject allowed operations roles, allowed domains users, allowed roles constraints

SELinux contexts for filesystem objects stored in extended attributes requires support from the filesystem contexts for some classes of objects defined using special rules in the policy (e.g. for network ports) derived from the contect of the process that creates the object

SELinux attribute domain; attribute files_type; type user_t, domain; type spec_t, domain; type spec_exec_t; type_transition domain spec_exec_t:process spec_t; allow domain spec_t:process transition; allow spec_t spec_exec_t:file entrypoint; allow domain spec_exec_t:file {read execute}; allow spec_t files_type:file *; role user_r types {user_t spec_t}; user user_u roles user_r;

SELinux reference policy targeted vs. strict nowadays common combined unconfined_u:unconfined_r:unconfined_t unrestricted modular a module defines its types, attributed, rules defines interfaces that can be used by other modules defines contexts for files

SELinux chcon change an object's context runcon execute a program in the given context semodule load/remove policy modules semanage administration of some parameters /etc/selinux/...

AppArmor profiles for restricted applications described in a simple text form define the access rights to files can define transitions to other profiles on execution of another program does not use extended attributes in the filesystem the entire configuration is stored in the profiles a binary form is loaded into the kernel

AppArmor /usr/bin/prog { /path/to/file rw, /etc/** r, /bin/* ix, /usr/bin/prog1 px, network inet stream }

Demo capabilities setcap cap_net_raw=pe ping allows the process to use raw sockets SELinux MLS chcon -l s0:c0 x.txt runcon -l s0 bash we will not have access to x.txt s0:<empty cats> is not >= s0:c0

Demo SELinux semanage user... management of SELinux users and their allowed roles semanage login... management of the mapping between UNIX and SELinux identities semanage login -a -s user_u user the user user will be assigned SELinux identity of user_u newrole -r sysadm_r change the current role