SELint: An SEAndroid Policy Analysis Tool

Elena Reshetova, Filippo Bonazzi, N. Asokan

2017

Abstract

SEAndroid enforcement is now mandatory for Android devices. In order to provide the desired level of security for their products, Android OEMs need to be able to minimize their mistakes in writing SEAndroid policies. However, existing SEAndroid and SELinux tools are not very useful for this purpose. It has been shown that SEAndroid policies found in commercially available devices by multiple manufacturers contain mistakes and redundancies. In this paper we present a new tool, SELint, which aims to help OEMs to produce better SEAndroid policies. SELint is extensible and configurable to suit the needs of different OEMs. It is provided with a default configuration based on the AOSP SEAndroid policy, but can be customized by OEMs.

References

  1. Amthor, P., Kuhnhauser, W., and Polck, A. (2011). Modelbased safety analysis of selinux security policies. In NSS, pages 208-215. IEEE.
  2. Badger, L., Sterne, D., Sherman, D., Walker, K., , et al. (1995). Practical domain and type enforcement for UNIX. In Security and Privacy, pages 66-77. IEEE.
  3. Bauer, M. (2006). Paranoid penguin: an introduction to Novell AppArmor. Linux Journal, (148):13.
  4. Chu, P. C. and Beasley, J. E. (1998). A genetic algorithm for the multidimensional knapsack problem. J heuristics, 4(1):63-86.
  5. Clemente, P., Kaba, B., et al. (2012). Sptrack: Visual analysis of information flows within selinux policies and attack logs. In AMT, pages 596-605. Springer.
  6. Fowler, M. (2010). Domain-specific languages . Pearson Education.
  7. Guttman, J. D., Herzog, A. L., Ramsdell, J. D., and Skorupka, C. W. (2005). Verifying information flow goals in security-enhanced Linux. JCS, 13(1):115-134.
  8. Hanafi, S. and Freville, A. (1998). An efficient tabu search approach for the 0-1 multidimensional knapsack problem. EJOR, 106(2):659-675.
  9. Harrison, M. A., Ruzzo, W. L., and Ullman, J. D. (1976). Protection in Operating Systems. CACM, 19(8).
  10. Hurd, J., Carlsson, M., Finne, S., Letner, B., Stanley, J., and White, P. (2009). Policy DSL: High-level Specifications of Information Flows for Security Policies.
  11. Jaeger, T., Sailer, R., and Zhang, X. (2003). Analyzing integrity protection in the selinux example policy. In USENIX Security, page 5.
  12. Kellerer, H., Pferschy, U., and Pisinger, D. (2004). Knapsack problems. Springer, Berlin.
  13. Magazine, M. J. and Chern, M.-S. (1984). A note on approximation schemes for multidimensional knapsack problems. MOR, 9(2):244-247.
  14. Marouf, S. and Shehab, M. (2011). SEGrapher: Visualization-based SELinux policy analysis. In SAFECONFIG, pages 1-8. IEEE.
  15. Reshetova, E., Bonazzi, F., Nyman, T., Borgaonkar, R., and Asokan, N. (2016). Characterizing SEAndroid Policies in the Wild. In ICISSP.
  16. Schaufler, C. (2008). Smack in embedded computing. In Ottawa Linux Symposium.
  17. SELinux (2014). Userspace tools. github.com/ SELinuxProject/selinux. Accessed: 29/09/15.
  18. Smalley, S. and Craig, R. (2013). Security Enhanced (SE) Android: Bringing flexible MAC to Android. In NDSS, volume 310, pages 20-38.
  19. Smalley, S., Vance, C., and Salamon, W. (2001). Implementing SELinux as a Linux security module. NAI Labs Report, 1(43):139.
  20. Sniffen, B. T., Harris, D. R., and Ramsdell, J. D. (2006). Guided policy generation for application authors. In SELinux Symposium.
  21. Tresys (2016). SETools project page. github.com/Tresys Technology/setools. Accessed: 18/05/16.
  22. Wang, R. (2016). Automatic Generation, Refinement and Analysis of Security Policies. repository. lib.ncsu.edu/handle/1840.16/11139.
  23. Wang, R., Enck, W., Reeves, D., et al. (2015). EASEAndroid: Automatic Policy Analysis and Refinement for Security Enhanced Android via Large-Scale SemiSupervised Learning. In USENIX Security.
  24. Zhou, Y. and Jiang, X. (2012). Dissecting android malware: Characterization and evolution. In Security and Privacy, pages 95-109. IEEE.
Download


Paper Citation


in Harvard Style

Reshetova E., Bonazzi F. and Asokan N. (2017). SELint: An SEAndroid Policy Analysis Tool . In Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP, ISBN 978-989-758-209-7, pages 47-58. DOI: 10.5220/0006126600470058


in Bibtex Style

@conference{icissp17,
author={Elena Reshetova and Filippo Bonazzi and N. Asokan},
title={SELint: An SEAndroid Policy Analysis Tool},
booktitle={Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,},
year={2017},
pages={47-58},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0006126600470058},
isbn={978-989-758-209-7},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,
TI - SELint: An SEAndroid Policy Analysis Tool
SN - 978-989-758-209-7
AU - Reshetova E.
AU - Bonazzi F.
AU - Asokan N.
PY - 2017
SP - 47
EP - 58
DO - 10.5220/0006126600470058