Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Google Security United Kingdom BSD Linux

Cambridge's Capsicum Framework Promises Efficient Security For UNIX/ChromeOS 87

An anonymous reader writes "Communications of the ACM is carrying two articles promoting the Capsicum security model developed by Robert Watson (FreeBSD — Cambridge) and Ben Laurie (Apache/OpenSSL, ChromeOS — Google) for thin-client operating systems such as ChromeOS. They demonstrate how Chrome web browser sandboxing using Capsicum is not only stronger, but also requires only 100 lines of code, vs 22,000 lines of code on Windows! FreeBSD 9.0 shipped with experimental Capsicum support, OpenBSD has patches, and Google has developed a Linux prototype." While the ACM's stories are both paywalled, the Capsicum project itself has quite a bit of information online in the form of various papers and a video, as well as links to (BSD-licensed) code and to various subprojects.
This discussion has been archived. No new comments can be posted.

Cambridge's Capsicum Framework Promises Efficient Security For UNIX/ChromeOS

Comments Filter:
  • Re:spicy! (Score:5, Informative)

    by gstrickler ( 920733 ) on Saturday February 25, 2012 @09:04PM (#39161371)

    Did you know that you're incorrect? Capsicum [wikipedia.org] is the genus of the plants, capsaicin [wikipedia.org] is the chemical.

  • by Anonymous Coward on Saturday February 25, 2012 @10:15PM (#39161631)

    Here you go:

    The Benets of Capability-based Protection
    http://i.minus.com/1330308329/L4NpiCEFGVpDC5cIaD-oaA/dIgD7OB2SWXbD.pdf

    A Taste of Capsicum: Practical Capabilities for UNIX
    http://i.minus.com/1330308331/bOoWdETijD2_Eye5VsAKPQ/dvW7Ri9ZpoDDi.pdf

    -- Not Aaron Swartz

  • Re:Android? (Score:3, Informative)

    by PatPending ( 953482 ) on Saturday February 25, 2012 @10:20PM (#39161655)

    Capsicum also debuted, like, years ago.

    And appears to be stale:

    The website hasn't been updated since 2010.

    The latest GitHub [github.com] code is from 2010.

    The "Documentation and Publications [cam.ac.uk]" are from 2009 and 2010

  • From BSD Magazine (Score:4, Informative)

    by unixisc ( 2429386 ) on Sunday February 26, 2012 @05:14AM (#39162765)
    Here is what BSD magazine described as the Capsicum implementation in FreeBSD:

    Capsicum is a lightweight framework which extends a POSIX UNIX kernel to support new security capabilities and adds a userland sandbox API. It was originally developed as a collaboration between the University of Cambridge Computer Laboratory and Google, sponsored by a grant from Google, with FreeBSD as the prototype platform and Chromium as the prototype application. FreeBSD 9.0 provides kernel support as an experimental feature for researchers and early adopters. Application support will follow in a later FreeBSD release and there are plans to provide some initial Capsicum-protected applications in FreeBSD 9.1.

    Traditional access control frameworks are designed to protect users from each other through the use of permissions and mandatory access control policies. However, they cannot protect the user when an application, such as a web browser, processes many potentially malicious inputs, such as HTML, scripting languages, and untrusted images. Capsicum provides application developers fine-grained control over files and network sockets to provide privilege separation within an application, with minimal code changes. In other words, it provides application compartmentalisation, allowing the application itself to provide many different sandboxes to contain its various elements. As an example, each tab in the Chromium browser has its own sandbox; it is also possible to contain each image in its own sandbox. Creating sandboxes under Capsicum does not require privilege, a key problem with current UNIX sandbox approaches.

    As an example, the insecure tcpdump application can be sandboxed with Capsicum in about 10 lines of code and the Chromium web browser can be sandboxed in about 100 lines of code. capsicum(4) provides an overview of the available system calls. More information, including links to technical publications, projects, and a mailing list, can be found at the Capsicum website [cam.ac.uk].

  • Re:Android? (Score:2, Informative)

    by Anonymous Coward on Sunday February 26, 2012 @05:46AM (#39162839)

    How does something like this get modded up? OP know exactly two things here, jack and shit.

    First, any trivial amount of searching would reveal that Robert Watson, author of Capsicum, is pretty much the FreeBSD project lead, and has been for a very long time. His reasons weren't arbitrary, this is a technology deliberately designed for FreeBSD. This is also not the same as SELinux. Robert Watson already wrote that 10 years ago when he worked on TrustedBSD. This is application level sandboxing, not system level MAC.

    And yes, Capsicum was started "years ago." From concept to delivery, stuff like this takes time. It's finally seeing light officially for-the-rest-of-us in FreeBSD 9 which was released last month.

    Finally, how will Linux people adopt it? FreeBSD people don't care. That's the beauty of being not-Linux.

  • Re:Android? (Score:5, Informative)

    by TheRaven64 ( 641858 ) on Sunday February 26, 2012 @07:44AM (#39163155) Journal

    Disclaimer: I am a FreeBSD developer, and was visiting cl.cam.uk last week.

    Capsicum is very much under active development. It's being used in Cambridge in several projects, funded by DARPA and Google. It is no longer developed on github because it is now merged upstream into FreeBSD. As TFS said, it is part of FreeBSD 9, and the core FreeBSD utilities are slowly being modified to use it (it's easy to incrementally deploy capsicum). If you want up to date documentation, check the man pages.

  • Re:Android? (Score:4, Informative)

    by TheRaven64 ( 641858 ) on Sunday February 26, 2012 @07:50AM (#39163179) Journal
    In UNIX, everything that interacts with anything outside of the process goes via file descriptors. Capsicum provides special file descriptors with capabilities. When you enter capability mode, the kernel no longer allows you to create new arbitrary file descriptors. This means you can't create new sockets, you can't touch the filesystem, and you can't touch any devices. You are completely isolated unless some other process passes you a file descriptor or you create one via a set of special rights. For example, if you have the correct permission, you can use open_at() to create a new file in a directory for which you have a descriptor. This allows you to, for example, set up a sandbox where an application can store files in a per-application location and can use a temporary directory. If it wants to open a socket, it has to ask another process. If it wants to open other files, it has to ask another process. The typical way of handling the second is to have a file-chooser application that allows the user to select files and then passes the rights to access them into the sandbox.

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...