skip to main content
10.1145/990036.990059acmconferencesArticle/Chapter ViewAbstractPublication PagessacmatConference Proceedingsconference-collections
Article

Towards a formal model for security policies specification and validation in the selinux system

Published:02 June 2004Publication History

ABSTRACT

This paper presents a formal model, called SELAC, for analyzing an arbitrary security policy configuration for the SELinux system. A security policy for SELinux is complex and large: it is made by many configuration rules that refer to the access control sub-models implemented in the system. Among the rules composing a security policy configuration, many relationships occur and it is extremely difficult to understand their overall effects in the system. Our aim is to define semantics for the constructs of the SELinux configuration language and to model the relationships occurring among sets of configuration rules. Finally, we develop an algorithm based upon SELAC, which can verify whether, given an arbitrary security policy configuration, a given subject can access a given object in a given mode.

References

  1. Anderson, J.P. 1972. Computer Security Technology Planning Study. ESD-TR-73-51, Vol 1, Hanscom AFB, Mass.Google ScholarGoogle Scholar
  2. Boebert, W. E. and Kain, R. Y. 1985. A practical alternative to hierarchical integrity policies. In Proceedings of the 8th National Computer Security Conference (Gaithersburg, Md.).Google ScholarGoogle Scholar
  3. Badger, L., Sterne, D. F., Sherman, D. L., Walker, K. M. and Haghighat, S. A. 1995. Practical Domain and Type Enforcement for Unix. In Proceedings of the IEEE Symposium on Security and Privacy (Oakland, Calif, May). Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Badger, L., Sterne, D. F., Sherman, D. L., Walker, K. M. and Haghighat, S. A. 1995. A Domain and Type Enforcement Unix Prototype. In Proceedings of the 5th USENIX UNIX Security Symposium (Salt Lake City, Utah, June). Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Ferraiolo, D. and Kuhn, R. 1992. Role-based access controls. In 15th NIST-NCSC National Computer Security Conference, Baltimore, MD, Oct 13-16, pp 554--563.Google ScholarGoogle Scholar
  6. Jaeger, T., Sailer, R., and Zhang, X. 2003. Analyzing Integrity Protection in the SELinux Example Policy. In Proceedings of the 12th Usenix Security Symposium (Washington, August). Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Jaeger, T., Zhang, X. and Edwards, A. 2003. Policy management using access control spaces. In ACM Transactions on Information and System Security (TISSEC), Volume 6, Issue 3 (August), pp. 327--364. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Kuhn, D. R. 1997. Mutual exclusion of roles as a means of implementing separation of duty in role-based access control systems. In Proceedings of the 2 nd ACM Role-Based Access Control Workshop. Fairfax, Virginia (USA), November 06-07, 1997, p. 23--30. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Loscocco, P. A. and Smalley, S. D. 2001. Integrating flexible support for security policies into the Linux operating system. NSA Technical Report, Feb. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Loscocco, P. A. and Smalley, S. D. 2001. Meeting critical security objectives with Security-Enhanced Linux. In Proceedings of the 2001 Ottawa Linux Symposium, JulyGoogle ScholarGoogle Scholar
  11. Nyanchama, M. and Osborn, S. 1999. The role graph model and conflict of interest. ACM Trans Inf. Syst. Sec. 2, 1 (Feb.). Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. O'Brien, R. and Rogers, C. 1991. Developing Applications on LOCK. In Proceedings of the 14 th National Computer Security Conference, Washinghton DC, Oct., pp 147--156.Google ScholarGoogle Scholar
  13. Sandhu, R. 1998. Role-Based Access Control. Advances in Computer Science, vol 46, Academic Press.Google ScholarGoogle Scholar
  14. National Security Agency. Security-Enhanced Linux (SELinux). http://www.nsa.gov/selinux.Google ScholarGoogle Scholar
  15. Smalley, S. D. 2002. Configuring the SELinux Policy. Nai Labs Report #02-007, June.Google ScholarGoogle Scholar
  16. Spencer, R., Smalley, S. D., Loscocco, P., Hibler, M., Andersen, D. and Lepreau, J. 1999. The Flask Security Architecture: System support for diverse security policies. In Proceedings of the 8th USENIX Security Symposium, Aug, pp 123--139. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Simon, R. and Zurko, M. E. 1997. Mutual exclusion of roles as a means of implementing separation of duty in role-based access control systems. In Proceedings of the10th IEEE Computer Security Foundations Workshop (June). Rockport, Massachusetts. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. http://www.nsa.gov/selinux/list-archive/0302/3864.cfmGoogle ScholarGoogle Scholar
  19. http://www.tresys.com/selinux/selinux_policy_tools.htmlGoogle ScholarGoogle Scholar
  20. http://www.nsa.gov/selinux/list-archive/0312/6084.cfmGoogle ScholarGoogle Scholar

Index Terms

  1. Towards a formal model for security policies specification and validation in the selinux system

                Recommendations

                Comments

                Login options

                Check if you have access through your login credentials or your institution to get full access on this article.

                Sign in
                • Published in

                  cover image ACM Conferences
                  SACMAT '04: Proceedings of the ninth ACM symposium on Access control models and technologies
                  June 2004
                  182 pages
                  ISBN:1581138725
                  DOI:10.1145/990036

                  Copyright © 2004 ACM

                  Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                  Publisher

                  Association for Computing Machinery

                  New York, NY, United States

                  Publication History

                  • Published: 2 June 2004

                  Permissions

                  Request permissions about this article.

                  Request Permissions

                  Check for updates

                  Qualifiers

                  • Article

                  Acceptance Rates

                  Overall Acceptance Rate177of597submissions,30%

                PDF Format

                View or Download as a PDF file.

                PDF

                eReader

                View online with eReader.

                eReader