詳細検索結果
以下の条件での結果を表示する: 検索条件を変更
クエリ検索: "AppArmor"
5件中 1-5の結果を表示しています
  • Toshihiro YOKOYAMA, Miyuki HANAOKA, Makoto SHIMAMURA, Kenji KONO, Takahiro SHINAGAWA
    IEICE Transactions on Information and Systems
    2009年 E92.D 巻 11 号 2196-2206
    発行日: 2009/11/01
    公開日: 2009/11/01
    ジャーナル フリー
    Secure operating systems (secure OSes) are widely used to limit the damage caused by unauthorized access to Internet servers. However, writing a security policy based on the principle of least privilege for a secure OS is a challenge for an administrator. Considering that remote attackers can never attack a server before they establish connections to it, we propose a novel scheme that exploits phases to simplify security policy descriptions for Internet servers. In our scheme, the entire system has two execution phases: an initialization phase and a protocol processing phase. The initialization phase is defined as the phase before the server establishes connections to its clients, and the protocol processing phase is defined as the phase after it establishes connections. The key observation is that access control should be enforced by the secure OS only in the protocol processing phase to defend against remote attacks. Since remote attacks cannot be launched in the initialization phase, a secure OS is not required to enforce access control in this phase. Thus, we can omit the access-control policy in the initialization phase, which effectively reduces the number of policy rules. To prove the effectiveness of our scheme, we wrote security policies for three kinds of Internet servers (HTTP, SMTP, and POP servers). Our experimental results demonstrate that our scheme effectively reduces the number of descriptions; it eliminates 47.2%, 27.5%, and 24.0% of policy rules for HTTP, SMTP, and POP servers, respectively, compared with an existing SELinux policy that includes the initialization of the server.
  • Chihiro Kato, Koichi Onoue, Yui Noma
    Journal of Information Processing
    2022年 30 巻 822-828
    発行日: 2022年
    公開日: 2022/12/15
    ジャーナル フリー

    To accelerate business growth, companies nowadays use not only data collected by themselves but also contracted data provided by other companies. Relational data base management systems (RDBMS) are widely used to control provided data at the provider side. However, there are problems in terms of safety and convenience when a data provider accepts access to relational database data from outside data consumers. From the viewpoint of data providers, RDBMS cannot identify which applications attempt to access whereas can identifying which users and applications with IP addresses attempt to access. In addition, data providers need to apply data filtering at row and/or column level to remove specified data such as personal records and this task is bothersome and error-prone. From the perspective of data consumers, remote access to RDBMS brings about increases in the response latency on the provider side. To solve these problems, we propose a mechanism for relational database access control, which is transparent to RDBMSs and their client applications. According to an access control policy, a filtering program linked with a relational database server removes unnecessary row and/or column elements before transferring them to clients on the provider side. Based on the policy and /proc file system, a proxy program controls access from clients at the granularity of applications on the consumer side. We build the prototype system on a container orchestration tool. The experimental results show that overheads due to our access control mechanism are small enough for practical use and our mechanism is scalable with moderate overhead in comparison with operations on relational databases without it.

  • Yuichi Nakamura, Yoshiki Sameshima, Toshihiro Yamauchi
    Information and Media Technologies
    2010年 5 巻 4 号 1349-1360
    発行日: 2010年
    公開日: 2010/12/15
    ジャーナル フリー
    Creating security policy for SELinux is difficult because access rules often exceed 10,000 and elements in rules such as permissions and types are understandable only for SELinux experts. The most popular way to facilitate creating security policy is refpolicy which is composed of macros and sample configurations. However, describing and verifying refpolicy based configurations is difficult because complexities of configuration elements still exist, using macros requires expertise and there are more than 100,000 configuration lines. The memory footprint of refpolicy which is around 5MB by default, is also a problem for resource constrained devices. We propose a system called SEEdit which facilitates creating security policy by a higher level language called SPDL and SPDL tools. SPDL reduces the number of permissions by integrated permissions and removes type configurations. SPDL tools generate security policy configurations from access logs and tool user's knowledge about applications. Experimental results on an embedded system and a PC system show that practical security policies are created by SEEdit, i.e., describing configurations is semi-automated, created security policies are composed of less than 500 lines of configurations, 100 configuration elements, and the memory footprint in the embedded system is less than 500KB.
  • Yuichi Nakamura, Yoshiki Sameshima, Toshihiro Yamauchi
    Journal of Information Processing
    2010年 18 巻 201-212
    発行日: 2010年
    公開日: 2010/09/08
    ジャーナル フリー
    Creating security policy for SELinux is difficult because access rules often exceed 10,000 and elements in rules such as permissions and types are understandable only for SELinux experts. The most popular way to facilitate creating security policy is refpolicy which is composed of macros and sample configurations. However, describing and verifying refpolicy based configurations is difficult because complexities of configuration elements still exist, using macros requires expertise and there are more than 100,000 configuration lines. The memory footprint of refpolicy which is around 5MB by default, is also a problem for resource constrained devices. We propose a system called SEEdit which facilitates creating security policy by a higher level language called SPDL and SPDL tools. SPDL reduces the number of permissions by integrated permissions and removes type configurations. SPDL tools generate security policy configurations from access logs and tool user's knowledge about applications. Experimental results on an embedded system and a PC system show that practical security policies are created by SEEdit, i.e., describing configurations is semi-automated, created security policies are composed of less than 500 lines of configurations, 100 configuration elements, and the memory footprint in the embedded system is less than 500KB.
  • Yuichi Nakamura, Yoshiki Sameshima, Toshihiro Yamauchi
    Journal of Information Processing
    2015年 23 巻 5 号 664-672
    発行日: 2015年
    公開日: 2015/09/15
    ジャーナル フリー
    Security-Enhanced Linux (SELinux) is a useful countermeasure for resisting security threats to embedded systems, because of its effectiveness against zero-day attacks. Furthermore, it can generally mitigate attacks without the application of security patches. However, the combined resource requirements of the SELinux kernel, userland, and the security policy reduce the performance of resource-constrained embedded systems. SELinux requires tuning, and modified code should be provided to the open-source software (OSS) community to receive value from its ecosystem. In this paper, we propose an embedded SELinux with reduced resource requirements, using code modifications that are acceptable to the OSS community. Resource usage is reduced by employing three techniques. First, the Linux kernel is tuned to reduce CPU overhead and memory usage. Second, unnecessary code is removed from userland libraries and commands. Third, security policy size is reduced with a policy-writing tool. To facilitate acceptance by the OSS community, build flags can be used to bypass modified code, such that it will not affect existing features; moreover, side effects of the modified code are carefully measured. Embedded SELinux is evaluated using an evaluation board targeted for M2M gateway, and benchmark results show that its read/write overhead is almost negligible. SELinux's file space requirements are approximately 200Kbytes, and memory usage is approximately 500Kbytes; these account for approximately 1% of the evaluation board's respective flash ROM and RAM capacity . Moreover, the modifications did not result in any adverse side effects. The modified code was submitted to the OSS community along with the evaluation results, and was successfully merged into the community code.
feedback
Top