Research
.
Skip Search Box

SELinux Mailing List

Re: Security policy analysis

From: ipv6 <ipv6_at_311c.com>
Date: Wed, 10 Oct 2001 13:40:45 -0600


OK !!!! We all agree - please send a copy ! This is a Great Group of people !

  • Original Message ----- From: "EZ" <papaz@md.prestige.net> To: "ipv6" <ipv6@311c.com>; "Stephen Smalley" <sds@tislabs.com>; "Frank Mayer" <mayerf@tresys.com> Cc: <SELinux@tycho.nsa.gov> Sent: Wednesday, October 10, 2001 11:52 Subject: Re: Security policy analysis

> Same here...a copy would be great!
>
> Edmund Zynda II
>
> ----- Original Message -----
> From: "ipv6" <ipv6@311c.com>
> To: "Stephen Smalley" <sds@tislabs.com>; "Frank Mayer" <mayerf@tresys.com>
> Cc: <SELinux@tycho.nsa.gov>
> Sent: Wednesday, October 10, 2001 10:23 AM
> Subject: Re: Security policy analysis
>
>
> >
> >
> >
> > >
> > > On Tue, 9 Oct 2001, Frank Mayer wrote:
> > >
> > > > We also find ourselves incrementally building tools to analyze
> > policy.conf
> > > > files (e.g., show all types with a given attribute, show all rules
> that
> > > > involve a given type/attribute). Essentially to help reverse
engineer
> > and
> > > > analyze the intent of a given policy. We have some capabilities
> built,
> > and
> > > > are writing additional ones as time and need allow (essentially by
> > borrowing
> > > > the lex/yacc source from checkpolicy, and building our own policy
> > database
> > > > and analysis logic). Is anyone else building similar tools? We'd
be
> > happy
> > > > to share our source incrementally with members of the list as we
build
> > new
> > > > capabilities if anyone is interested.
> >
> > > We're interested in the capabilities that you've developed. Can we
> > > acquire a copy?
> >
> > We would also like to get a copy if that is possible?
> >
> > Joop Cousteau
> > CTO
> > ImageSave Corp
> >
> >
> >
> > --
> > You have received this message because you are subscribed to the selinux
> list.
> > If you no longer wish to subscribe, send mail to majordomo@tycho.nsa.gov
> with
> > the words "unsubscribe selinux" without quotes as the message.
>
>
> --
> You have received this message because you are subscribed to the selinux
list.
> If you no longer wish to subscribe, send mail to majordomo@tycho.nsa.gov
with
> the words "unsubscribe selinux" without quotes as the message.
>

--
You have received this message because you are subscribed to the selinux list.
If you no longer wish to subscribe, send mail to majordomo@tycho.nsa.gov with
the words "unsubscribe selinux" without quotes as the message.
Received on Wed 10 Oct 2001 - 15:56:05 EDT
 

Date Posted: Jan 15, 2009 | Last Modified: Jan 15, 2009 | Last Reviewed: Jan 15, 2009

 
bottom

National Security Agency / Central Security Service