SEEdit: SELinux security policy configuration system with higher level language

  • Authors:
  • Yuichi Nakamura;Yoshiki Sameshima;Toshihiro Tabata

  • Affiliations:
  • Hitachi Software Engineering Co., Ltd.;Hitachi Software Engineering Co., Ltd.;Okayama University

  • Venue:
  • LISA'09 Proceedings of the 23rd conference on Large installation system administration
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Security policy for SELinux is usually created by customizing a sample policy called refpolicy. However, describing and verifying security policy configurations is difficult because in refpolicy, there are more than 100,000 lines of configurations, thousands of elements such as permissions, macros and labels. The memory footprint of refpolicy which is around 5MB, is also a problem for resource constrained devices. We propose a security policy configuration system SEEdit which facilitates creating security policy by a higher level language called SPDL and SPDL tools. SPDL reduces the number of permissions by integrated permissions and removes label configurations. SPDL tools generate security policy configurations from access logs and tool user's knowledge about applications. Experimental results on an embedded system and a PC system show that practical security policies are created by SEEdit, i.e., describing configurations is semiautomated, created security policies are composed of less than 500 lines of configurations, 100 configuration elements, and the memory footprint in the embedded system is less than 500KB.