詳細検索結果
以下の条件での結果を表示する: 検索条件を変更
クエリ検索: "Linux Security Modules"
9件中 1-9の結果を表示しています
  • Yuichi Nakamura, Yoshiki Sameshima, Toshihiro Yamauchi
    Journal of Information Processing
    2015年 23 巻 5 号 664-672
    発行日: 2015年
    公開日: 2015/09/15
    ジャーナル フリー
    Security-Enhanced Linux (SELinux) is a useful countermeasure for resisting security threats to embedded systems, because of its effectiveness against zero-day attacks. Furthermore, it can generally mitigate attacks without the application of security patches. However, the combined resource requirements of the SELinux kernel, userland, and the security policy reduce the performance of resource-constrained embedded systems. SELinux requires tuning, and modified code should be provided to the open-source software (OSS) community to receive value from its ecosystem. In this paper, we propose an embedded SELinux with reduced resource requirements, using code modifications that are acceptable to the OSS community. Resource usage is reduced by employing three techniques. First, the Linux kernel is tuned to reduce CPU overhead and memory usage. Second, unnecessary code is removed from userland libraries and commands. Third, security policy size is reduced with a policy-writing tool. To facilitate acceptance by the OSS community, build flags can be used to bypass modified code, such that it will not affect existing features; moreover, side effects of the modified code are carefully measured. Embedded SELinux is evaluated using an evaluation board targeted for M2M gateway, and benchmark results show that its read/write overhead is almost negligible. SELinux's file space requirements are approximately 200Kbytes, and memory usage is approximately 500Kbytes; these account for approximately 1% of the evaluation board's respective flash ROM and RAM capacity . Moreover, the modifications did not result in any adverse side effects. The modified code was submitted to the OSS community along with the evaluation results, and was successfully merged into the community code.
  • —Unixにおけるレガシーな技術とモダンな技術の融合—
    山田 泰司, 高橋 純, 島田 裕, 池口 徹
    電子情報通信学会 基礎・境界ソサイエティ Fundamentals Review
    2024年 18 巻 1 号 7-28
    発行日: 2024/07/01
    公開日: 2024/07/01
    ジャーナル フリー

    NFS (Network File System) はUnixで用いられる分散ファイルシステムである.1990年代のUnixを用いた計算機ネットワークでは,どのマシンにログインしても各ユーザのホームディレクトリがNFS共有されることが通常であった.このようにローカルネットワーク内においてユーザのホームディレクトリをいつでも参照・共有できる環境は,計算機資源の有効利用,情報・技術の共有などのメリットを有している.一方,ストレージがHDDからSSDへと高速化された現在では,たとえ10 GbEのように高速な伝送速度をもつネットワーク規格を用いてもNFSファイル共有のデータ転送速度がボトルネックとなり,高速なマシンの性能を引き出すことは困難となる.そこで,SSDのアクセス速度をコンソールでは落とすことなく,ローカルネットワーク内でのユーザのホームディレクトリを共有できるネットワーク環境を構築した.具体的には,各マシンのホームディレクトリをNFSエクスポートするメッシュ型NFSホーム共有による分散型計算機ネットワークの構築を,モダンなUnixであるmacOSで実現した.本稿はその技術解説である.

  • Yuichi Nakamura, Yoshiki Sameshima, Toshihiro Yamauchi
    Information and Media Technologies
    2010年 5 巻 4 号 1349-1360
    発行日: 2010年
    公開日: 2010/12/15
    ジャーナル フリー
    Creating security policy for SELinux is difficult because access rules often exceed 10,000 and elements in rules such as permissions and types are understandable only for SELinux experts. The most popular way to facilitate creating security policy is refpolicy which is composed of macros and sample configurations. However, describing and verifying refpolicy based configurations is difficult because complexities of configuration elements still exist, using macros requires expertise and there are more than 100,000 configuration lines. The memory footprint of refpolicy which is around 5MB by default, is also a problem for resource constrained devices. We propose a system called SEEdit which facilitates creating security policy by a higher level language called SPDL and SPDL tools. SPDL reduces the number of permissions by integrated permissions and removes type configurations. SPDL tools generate security policy configurations from access logs and tool user's knowledge about applications. Experimental results on an embedded system and a PC system show that practical security policies are created by SEEdit, i.e., describing configurations is semi-automated, created security policies are composed of less than 500 lines of configurations, 100 configuration elements, and the memory footprint in the embedded system is less than 500KB.
  • Yuichi Nakamura, Yoshiki Sameshima, Toshihiro Yamauchi
    Journal of Information Processing
    2010年 18 巻 201-212
    発行日: 2010年
    公開日: 2010/09/08
    ジャーナル フリー
    Creating security policy for SELinux is difficult because access rules often exceed 10,000 and elements in rules such as permissions and types are understandable only for SELinux experts. The most popular way to facilitate creating security policy is refpolicy which is composed of macros and sample configurations. However, describing and verifying refpolicy based configurations is difficult because complexities of configuration elements still exist, using macros requires expertise and there are more than 100,000 configuration lines. The memory footprint of refpolicy which is around 5MB by default, is also a problem for resource constrained devices. We propose a system called SEEdit which facilitates creating security policy by a higher level language called SPDL and SPDL tools. SPDL reduces the number of permissions by integrated permissions and removes type configurations. SPDL tools generate security policy configurations from access logs and tool user's knowledge about applications. Experimental results on an embedded system and a PC system show that practical security policies are created by SEEdit, i.e., describing configurations is semi-automated, created security policies are composed of less than 500 lines of configurations, 100 configuration elements, and the memory footprint in the embedded system is less than 500KB.
  • Makoto SHIMAMURA, Miyuki HANAOKA, Kenji KONO
    IEICE Transactions on Information and Systems
    2008年 E91.D 巻 2 号 264-276
    発行日: 2008/02/01
    公開日: 2010/03/01
    ジャーナル フリー
    Reducing the rate of false positives is of vital importance in enhancing the usefulness of signature-based network intrusion detection systems (NIDSs). To reduce the number of false positives, a network administrator must thoroughly investigate a lengthy list of signatures and carefully disable the ones that detect attacks that are not harmful to the administrator's environment. This is a daunting task; if some signatures are disabled by mistake, the NIDS fails to detect critical remote attacks. We designed a NIDS, TrueAlarm, to reduce the rate of false positives. Conventional NIDSs alert administrators that a malicious message has been detected, regardless of whether the message actually attempts to compromise the protected server. In contrast, TrueAlarm delays the alert until it has confirmed that an attempt has been made. The TrueAlarm NIDS cooperates with a server-side monitor that observes the protected server's behavior. TrueAlarm only alerts administrators when a server-side monitor has detected deviant server behavior that must have been caused by a message detected by a NIDS. Our experimental results revealed that TrueAlarm reduces the rate of false positives. Using actual network traffic collected over 14 days, TrueAlarm produced 46 false positives, while Snort, a conventional NIDS, produced 818.
  • Hiroki KUZUNO, Toshihiro YAMAUCHI
    IEICE Transactions on Information and Systems
    2020年 E103.D 巻 7 号 1462-1475
    発行日: 2020/07/01
    公開日: 2020/07/01
    ジャーナル フリー

    Countermeasures against attacks targeting an operating system are highly effective in preventing security compromises caused by kernel vulnerability. An adversary uses such attacks to overwrite credential information, thereby overcoming security features through arbitrary program execution. CPU features such as Supervisor Mode Access Prevention, Supervisor Mode Execution Prevention and the No eXecute bit facilitate access permission control and data execution in virtual memory. Additionally, Linux reduces actual attacks through kernel vulnerability affects via several protection methods including Kernel Address Space Layout Randomization, Control Flow Integrity, and Kernel Page Table Isolation. Although the combination of these methods can mitigate attacks as kernel vulnerability relies on the interaction between the user and the kernel modes, kernel virtual memory corruption can still occur (e.g., the eBPF vulnerability allows malicious memory overwriting only in the kernel mode). We present the Kernel Memory Observer (KMO), which has a secret observation mechanism to monitor kernel virtual memory. KMO is an alternative design for virtual memory can detect illegal data manipulation/writing in the kernel virtual memory. KMO determines kernel virtual memory corruption, inspects system call arguments, and forcibly unmaps the direct mapping area. An evaluation of KMO reveals that it can detect kernel virtual memory corruption that contains the defeating security feature through actual kernel vulnerabilities. In addition, the results indicate that the system call overhead latency ranges from 0.002 µs to 8.246 µs, and the web application benchmark ranges from 39.70 µs to 390.52 µs for each HTTP access, whereas KMO reduces these overheads by using tag-based Translation Lookaside Buffers.

  • Chun-Jung Wu, Ying Tie, Satoshi Hara, Kazuki Tamiya, Akira Fujita, Katsunari Yoshioka, Tsutomu Matsumoto
    Journal of Information Processing
    2018年 26 巻 662-672
    発行日: 2018年
    公開日: 2018/09/15
    ジャーナル フリー

    In recent years, many Internet-of-Things (IoT) devices, such as home routers and Internet Protocol (IP) cameras, have been compromised through infection by malware as a consequence of weak authentication and other vulnerabilities. Malware infection can lead to functional disorders and/or misuse of these devices in cyberattacks of various kinds. However, unlike personal computers (PCs), low-cost IoT devices lack rich computational resources, with the result that conventional protection mechanisms, such as signature-based anti-virus software, cannot be used. In this study, we present IoTProtect, a light-weight, whitelist-based protection mechanism that can be deployed easily on existing commercial products with very little modification of their firmware. IoTProtect uses a whitelist to check processes running on IoT devices and terminate unknown processes periodically. Our experiments using four low-cost IoT devices and 4, 981 in-the-wild malware binaries show that IoTProtect successfully terminated 99.92% of the processes created by the binaries within 44 seconds after their infection with central processing unit (CPU) overhead of 24% and disk space overhead of 288KB.

  • 大山 恵弘
    コンピュータ ソフトウェア
    2003年 20 巻 4 号 375-392
    発行日: 2003/07/25
    公開日: 2012/02/15
    ジャーナル フリー
  • 中島 達夫, 追川 修一
    コンピュータ ソフトウェア
    2006年 23 巻 1 号 1_24-1_44
    発行日: 2006/01/26
    公開日: 2008/09/09
    ジャーナル フリー
    本稿では,Real-Time Machオペレーティングシステムの開発に参加し,体験した様々な経験に関して述べる.Real-Time Machオペレーティングシステムはカーネギーメロン大学においてMachオペレーティングシステムに実時間拡張をおこなった汎用リアルタイムオペレーティングシステムとして開発された.Real-Time Machオペレーティングシステムは,様々なリアルタイムアプリケーションを開発するための基盤ソフトウエアやFreeBSD互換のバイナリインタフェースを提供する大規模ソフトウエアであり,開発経験をドキュメントとして明文化することは,将来のオペレーティングシステム開発者にとって有益なものであると考えられる.
feedback
Top