Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Linux Software

NSA Backing Secure Linux OS Development 275

ColPanic writes "Looks like the NSA is gonna have a Linux OS of their very own soon. They have selected Secure Computing to develop a high security version of Linux."
This discussion has been archived. No new comments can be posted.

NSA Backing Secure Linux OS Development.

Comments Filter:
  • by kaniff ( 63108 ) on Thursday January 13, 2000 @11:34AM (#1375401) Homepage
    Not to start a war, but why not OpenBSD?

    Wouldn't it be better to audit OpenBSD for their purposes, since it's already designed for that purpose. Or even FreeBSD?

    I asked the question because I am honestly interested in the answer, not some zealot telling me, "LINUX IS SECURE!" or something inane like that.
  • Will they ever be allowed to make their changes to Linux available to the general public?
  • what are the licensing issues involved here? It talks about creating a secure 'commercial operating system'. I wonder...
  • I'd like to be able to take a look at this system once they get finished . . . does anyone know if it'll be publically available?

    I mean, it ought to be publically available, but this *is* the NSA we're talking about here, so I'm not exactly holding my breath.

    Ideas? Anyone? Bueller?

  • Is it just me or is there something wrong with this picture? The NSA, arguably one of the most secretive agencies in the US government using LINUX, one of the most open and freely available software platforms in the world today? I guess we can assume that the NSA version will not remain Open Source.
  • Well, first post, or not, I find the idea of a high security linux somewhat fascinating. I'm also glad that I turned down my filters to allow viewing the -1 posts, which I find most are very funny!

  • by jaffo ( 19375 )
    Wow, this'll be neat to see! We don't here a lot about Linux being used by the Gov't., except for the few obvious ones in the last year or so...I forget, but wasn't it an army web server or something? Anyway, NSA has the bucks to spend on a project like this...if they stay behind it. So, will they release this Secure Distribution under the GPL? ;-)
  • I can't decide whether this is good or bad. With the NSA behind you, you win. That's all there is to it. :)

    OTOH, they have kindof a history of being..uh..a bit abusive of their "friends."

    For all of you that aren't as fascinated by the NSA as I am, you need to read The Puzzle Palace [fatbrain.com] by James Bamford.

  • "Secure Computing's patented Type Enforcement technology provides network security protection that is unique to the industry. "
    Hmm.. see the word patent there? Im sure you did.
    Ok, from what I gathered skimming over that article is that this would be done to the linux kernel? which is GPLed..
    What happens if they use patented "stuff"(for lack of a better word right now) in the kernel itself, which is under GPL, meaning they have to make the source avaliable for everyone, who can then change it and so on?

    Will this even be an issue?
  • by FascDot Killed My Pr ( 24021 ) on Thursday January 13, 2000 @11:40AM (#1375411)
    Remember, the GPL only requires you to give source to people you give binaries to. If Secure Computing only gives binaries to the NSA, there is no reason they need to give source to Linus.
    ---
  • first off why not OpenDSD. Could it be come licencing thing. Some one needs to make sure that they release there code changes back into the public. Any one email the company or the NSA and get any response?
  • I think this is particularly good news, even though there are probably going to be some licensing issues to work out.

    This is another feather in the cap of linux as a commercially viable Operating System. I think it will give additional credibility to Linux in the business world, as well as provide further incentive for the government to replace their commercial machines with open-source equivalents. Think about it.. I think this is at least B2-grade (correct me if I'm wrong), and windows has a hard enough time reaching C2...

    It would, of course, be the best if the code modifications were released as open source... we all know by now that "security by obscurity" is a really bad way to go... and if they make patches directly to the kernel they have to release them under the GPL. Unless, of course, the government decides it's a matter of "national security", in which the normal rules don't apply.


    If you can't figure out how to mail me, don't.
  • If the NSA were to develop this in-house, which they have every right to do, then I wouldn't think they are contractually obligated to release any of the updated source code to the general public. However, if they're commissioning another company to do this, then that company is essentially selling the new version of Linux to the NSA and then, by the GPL, aren't they required to make that source code somehow available for free? My understanding of the GPL may be fuzzy, but if I remember correctly, they have to make kernel changes (which I would assume that this would probably require) available. Does anyone have details on exactly how 'Type Enforcement' works, and whether it takes any kernel changes to implement?

    Of course, if they can do it without kernel changes, the point's moot.
  • It's actually quite simple, Linux has a bigger movement, is free, and also is gaining a high level of intrest and support, therefore, NSA wants to know about, and don't forget once they know how to make it secure they will know how to get into it, to read our mail or whatever ( i know, not charted for domestic use, however, i'm sure they'll /love/ reading China's mail :) ). Basically for all the same reasons they audited Windows NT, they are auditing Linux...what i want to know is why the "commercial secure distro", just tell us what you did!
  • Someone please illuminate me, but isn't it true that Windows NT is only certified "secure" when *not* connected to a network. NOw, I think that's DOD, not NSA, but still ...

    Will the Secure Linux be OK'd for little unimportant things like ... being connected to a network? :)

    timothy
  • Good for the NSA. I'd much rather see them try to hide any backdoors in open, human readable source than inside unfathomable MS-Windows. Or do they plan on having some "binary only" bits?

    Perhaps the NSA realizes that making US computers more secure is better than trying to weaken everybody to help their spying.

    -- Robert
  • From the article, it sounds like NSA is "simply" contracting to have a commercial product using already patented technology ported to Linux, rather than contributing Open Source security tools. Even if that's the case, improved non-open-source tools may stimulate the development of open-source equivalents, as illustrated by the excellent OpenSSH project [openssh.org].
  • I think this is particularly good news, even though there are probably going to be some licensing issues to work out.

    This is another feather in the cap of linux as a commercially viable Operating System. I think it will give additional credibility to Linux in the business world, as well as provide further incentive for the government to replace their commercial machines with open-source equivalents. Think about it.. I think this is at least B2-grade (correct me if I'm wrong), and windows has a hard enough time reaching C2...

    It would, of course, be the best if the code modifications were released as open source... we all know by now that "security by obscurity" is a really bad way to go... and if they make patches directly to the kernel they have to release them under the GPL. Unless, of course, the government decides it's a matter of "national security", in which the normal rules don't apply.


    If you can't figure out how to mail me, don't.
  • Why would the NSA do this? Any changes that they make to the kernel and surrounding source will have to be released as open source unless they think they can successfully challenge the GPL in court. This would be high profile enough that I'd expect to see one of the new linux startups go after them if they try any funny stuff.

    Besides, if they want a secure UNIX, why wouldn't they go with DG/UX, which has already been rated at B2 and E2 in the USA and the UK. It runs on Intel platforms too, and would take a lot less work to get to whatever level of security they want with a lot less potential legal hassles than if they tried to build on Linux.

    And somehow I don't see them willingly releasing anything as Open Source. That's just not like them.

  • by horsie ( 91009 ) on Thursday January 13, 2000 @11:44AM (#1375421)
    Will this pave the way for an NSA-Linux IPO? ;-)
  • by Foogle ( 35117 ) on Thursday January 13, 2000 @11:45AM (#1375422) Homepage
    I actually just talked to these guys on the phone today, regarding performing a security audit of our company. They're really with-it, especially about Open Source stuff. The NSA has been running their software for years now, and now they're moving towards Linux and OpenBSD.

    -----------

    "You can't shake the Devil's hand and say you're only kidding."

  • I believe that you can have closed source kernel modules (As they can be viewed as seperate "programs", just like how you can have closed source run with open libs).

    However, if they were to changes to the kernel itself, then it would have to be opened.
  • I *thought* anything Linux now runs under all of the *BSDs, unless I am wrong, there is no reason not to just use OpenBSD for any application you would use "secure" Linux.

    Besides, *BSD even supports USB now for even more gadget connectivity.

  • by Cy Guy ( 56083 ) on Thursday January 13, 2000 @11:48AM (#1375427) Homepage Journal
    Also, the licensing would be cleaner if they don't want to fully release the source. If they use Linux and then release the source, wouldn't they in effect be providing a a very useful tool for U.S. enemies?

    Another thing that kind of blows me away is just the fact that there even was a press release. The NSA used to be so secretive, that few even knew it existed. I wouldn't be surprised if this isn't a subtle ploy by them to recruit geeks. They've always been one of the biggest high-tech employers in the DC area, but with the high-tech boom now going on around DC, it is very dificult to hire competent tech staff at government wages (its not like you can count on the feds having an IPO in the near future.)
  • Their "Patented Type Enforcement Security" described here [securecomputing.com] sounds an awful lot like the capabilities [kernel.org] support already under development for the linux kernel.

    The scope of the "type enforcement" implies it would have to be done in the linux kernel. If so, there's going to be a serious licensing question here because there's no way that kind of change can be put in a module.
    --
  • The press release notes that their changes modify the kernel for maximum security.
  • Their just out to smoke screen obfuscurate the OS community to hide the fact they have quantum code breaking machenis which will break ány exsisting crypto. Better yet, by submitting inferior crypto, you hold back development of better stuff.

    Greats SlashDread
    Proof to me, their NOT out to get me
  • by sethg ( 15187 ) on Thursday January 13, 2000 @11:50AM (#1375431) Homepage
    The latest draft of the US cryptography-export regulations let you post open-source crypto software without any government review or license; all you need to do is send the government the URL where it can be downloaded. These regulations are scheduled to go into effect tomorrow.

    As Michael H. Warfield points out in this linux-kernel message [lwn.net], it's a golden opportunity to get IPSEC into the 2.4 kernel, and US-based Linux distributors can now bundle PGP, SSH, etc., with their next versions.

    Maybe the spooks (or at least, the spook-meisters) are doing a 180 turn on how to deal with cryptography distribution, from "don't let anyone else have it" to "if everyone else has it, we want it, too".
    --
    "But, Mulder, the new millennium doesn't begin until January 2001."

  • whata great idea! let's all go out and buy someting 'secure' from a government trying to take away our freedoms! then after that we can all have tea with Castro! grr...this is a load of BS. i bet the only reason the NSA is doing this is to take advantage of the popularity of linux and the fact most people are stupid and 'phear' NetBUS to get thousandas of computers with backdoors. not to mention the fact that large amounts of crackers are going to go 'hey! i can break into stuff and wage h4x0r war and no can get l3et0 on my a5$!' thus letting the feds right on into them. as for Linux as a choice if they actualy have good intentions, i suppose it fits as the GPL and the NSA are both devil spawn
  • but if Linux is so secure and hack-proof in a correctly installed system, why should the NSA need an "ultra" secure version of Linux to be created/developed?

    why wouldn't they just have some linux guru's monitor the system and close off the trapdoors?

    you might call me an idiot, but this seems to be against what all the linux touters out there preech about linux
  • Probably because openbsd is from canada. Don't forget this is the US government we're talking about. An elephant is just a mouse designed by a government committee.
  • Any changes that they make to the kernel and surrounding source will have to be released as open source unless they think they can successfully challenge the GPL in court.

    Not if they only plan to release it inhouse. If they're not releasing a commercial distribution they're free to do with it as they see fit.

  • It'd be scary to see this end up as the test case that decides whether the GPL can be enforced. Bad enough going up against a corporation in court; worse yet when your adversary can simply rattle the voodoo doll of sovereign immunity or national security. (A nation is secure when its people are secure; any group only exists to the extent that it is made up of individuals, and can have no more rights than the individual constituents.)
  • Sez who? Or just name an OS that is more secure out of the box. And if you say any of the linuxes pleas back your statements up with facts, not fealings and intuition
  • At least for tools that will be used to preserve "national security" and won't be sold commercially, the government can get around copyright, patent and licensing issues.

    I have a friend who's father consulted for the government. They developed a portable Gas Chromatograph setup, with lots of bells and whistles, to help them detect the production of biological and gas weapons. They used patented and copyrighted technology from about 3 or 4 commercial products, and did not have to pay any licenses, or even consult with the companies that held these patents/copyrights.

  • grr. frames.

    The correct link is here [securecomputing.com]
    --
  • This is entirely correct. If you want to modify the kernal, and keep your modifications to yourself, no one can break into your house and force you to help out your neighbor :)

    HOWEVER, if they do release the binaries, then they'd be obligated to release the source as well; though, this would be assuming that the NSA has to not break the law...

    Also, as someone else pointed out, if they contract this work out to a 3rd party, that party must provide NSA (and whoever else they sell this to, or allow to obtain binaries) with the full source code.
  • When does the government get off on patenting technology? We pay the taxes, now it wants to exclude us and maximize its profits? Damn, I always knew the US government is the world's biggest business.
  • I emailed the Goverment Contracts divison of Secure Computing to see how they would handle the different restrictions the GPL places on them, the address is govt@securecomputing.com, by the way, baring them being under some kind of "non-disclosure" agreement i hope to get an answer soon....short of that, any body know of a public-relations email for the NSA? Comeon people, don't just sit there, get involved!
  • I expect the intention is to make the resulting system open to the public.

    1) Linux is becoming a big player in commercial network sites.
    2) The government wants a secure national network. Including secure private sites. Part of the NSA mandate is to protect private citizens and companies.
    3) The government is going Linux. Try estimating what the government would have to spend to "update" to Windows2000.
    4) Linux is the ideal platform, with GPL released code, everybody (except those sending money to Redmond) are on an equal footing with the released code. There is no perceived government backing of private enterprise which would be the case if the NSA $ were going to Redmond.
  • Um, I can see it all happening:

    Why not BSD?
    GPL violations!

    Waaagh.

    I think people are missing the point.

    Yes, we know BSD is more secure.
    Unfortunately it is less popular. I know this doesn't justify it being "overlooked", but it meas it will be to an extent.

    It makes sense to go for linux for a couple of reasons:

    Popularity==more coders have developed it.
    Poplularity==more people are likely to knwo how to use it.

    However the most important point is that a SECURE version of linux is being created.

    OK so it'll probably have more NSA backdoors in it than a M$ prosuct has bugs (and NSA backdoors), but as the GPL states:

    You have to release the fucking source.

    ---or something..

    This will only be of benefit. It can't hurt people, (except those with a chip on their shoulders)....
  • by redelm ( 54142 ) on Thursday January 13, 2000 @11:55AM (#1375448) Homepage
    IANAL but yes, contractors working on GPL have to release source code, but only to those to whom they've sent binaries. And they can't encumber the NSA from further copying/publishing it. But NSA might not want to.

    But nothing in the GPL says the contractor has to release it to anyone else. The GPL is privacy-friendly: no-one is obligated to publish modifications. But once they are published, source must accompany it, and copying cannot be restricted.

    -- Robert
  • Also, the licensing would be cleaner if they don't want to fully release the source

    I don't think this matters. If you use your modifications only internally, I you aren't required to release the source to them. That clause only applies if you distribute the code.

    However, if you don't contribute your changes to the broader proejct, you'll have to re-merge your changes in every new release. That holds true for any open source license.
  • ( i know, not charted for domestic use, however, i'm sure they'll /love/ reading China's mail :)

    I know that the CIA is not supposed to operate in this country.. I'm doubtful that the same restrictions apply to the NSA.. Are you sure you're not misassociating?
  • by jd ( 1658 ) <imipak@ y a hoo.com> on Thursday January 13, 2000 @12:02PM (#1375465) Homepage Journal
    At first, I couldn't understand why the NSA would want to do this. Linux is GPLed, and they'd have to make any changes public.

    Then I remembered a previous GPL argument, when a company had made -internal- changes and did NOT have to make the changes public, as the GPL does NOT cover these.

    The NSA version would fall into the same category, I suspect, with contractors deemed a part of the same organisation, as far as the GPL is concerned. Always assuming the contractor developed any of the secret stuff. The NSA has more than enough top people to code that part themselves, just to make sure there isn't a GPL conflict.

    Then, I wondered why they didn't branch off from OpenBSD. That's already mostly secure, there's a good base to work from, and it's stabilty is phenominal. Then I realised. They've probably already GOT ultra-secure versions of OpenBSD for PC-based, single-processor servers, but Linux isn't just for PC's or just for one processor.

    If you want a lightweight system that'll run on embedded devices (such as wiretaps), massive-scale multi-processor devices (such as extreme number-crunchers eg: code-crackers, etc), or obsolete hardware (such as stacks of IBM S/390's) then Linux is the one to go for. It's ideal for such functions and such platforms. OpenBSD, etc, would require too much work to make them both multi-processor and multi-platform -enough- to be useful in a meaningful timeframe.

    This isn't to start any kind of flame-war, but I'm sure OpenBSD is used in it's primary environment (because it's GOOD), and Linux is going to be used everywhere else (because it's GOOD -and- THERE.)

  • Re-read the article carefully. The patents are held by Secure Computing, who is doing the work. The NSA is merely buying a product that includes patented technology. No more, no less.
  • by Anonymous Coward
    Ever done a search of the Linux kernel tree? The ethernet drivers were written by Becker working for CEDIS (sub to NASA), but were copyrighted USG as represented by the Director of the NSA! Why the NSA if the work was for NASA?

    Grep /usr/src/linux/drivers/net/znet.c...

    Linux makes a whole lot of sense for NSA as it is stable, free, and runs beowulf quite well. Beowulf maybe to crack codes?

    Anyone seen someone from NSA at a Linux meeting (DOD?)?

    NT only made C2 when NOT on a network, and there may have been some funny stuff going on. B2 is needed for multi-level security stuff (secret, confidential, and unclassified on the same machine). Does this code provide B2.

    As for GPL, they would only have to release their patches to ones using their code -- so long as it is inhouse, they don't have to release it. OGA could use it too, but the OGA would have to be able to get the code. They could even make the patches classified and no one outside their sphere would have access, GPL or no GPL.

  • by Signal 11 ( 7608 ) on Thursday January 13, 2000 @12:08PM (#1375479)

    Man, talk about a version conflict...


    =================================
    ERROR 10948:
    Red Flag Linux detected. You did
    not see this error, and troops have
    been dispatched to your location, you
    filthy traitor. Remain seated and your
    death shall be quick and painless.
    =================================
    -- RED, WHITE, AND BLUE FLAG LINUX

    "Yes, we're developing a distribution.. but if we told you anything more we'd have to kill you (and the binaries)."

  • by tilly ( 7530 ) on Thursday January 13, 2000 @12:11PM (#1375482)
    Read more closely. They allow you to post the source-code. The binaries appear to be another kettle of fish...

    Take a look at a longer description [slashdot.org] that I got from Frank Hecker in email.

    Cheers,
    Ben
  • by sethg ( 15187 ) on Thursday January 13, 2000 @12:11PM (#1375483) Homepage
    In the standard Unix security model, once an attacker is logged in as root, or gets his/her program to run as root, or exploits a weakness in a program that runs as root ... "game over, man, game over".

    According to this summary [securecomputing.com] of Sidewinder's system, the only way you can get this level of access is by booting the "administrative kernel", and when the administrative kernel is running, all network connections are disabled. While running the normal "operational kernel", every process can be restricted to handling certain file types and system calls. This way, for example, your netnews server and FTP server can have administrators who can't access one another files or processes. If, say, a Belgian spy compromises your netnews administrator's account, the spy still couldn't send out anything over FTP.
    --
    "But, Mulder, the new millennium doesn't begin until January 2001."


  • If I modify the Linux kernel so that it works with a PCI card that I built in my basement, am I required to give people the source?

    NO.

    However, if I modify the Linux kernel and give it or sell it to other people, THEN I have to give them the full source along with that. There's no rule that says I have to share--I can keep my modifications to myself, as long as I don't give anyone the binary, either.

    Of course, it would be Really Nice of them...
  • I haven't been able to get through to their website. Do you think its the slashdot effect? They may get the wrong idea and suspect there is a massive DoS attack going on.

  • Well you need to remember that the NSA is actually not doing any of the development here. The Secure Computing people (from the discussion I had with them today) are interested in taking Linux and making it "more secure". What I took that to mean is that they're trying to make it accountable. The fella I spoke with said that Linux was a problem because of it's "Open Nature".

    I'm not sure he quite understood what was going on, but the company also works with their own variant of OpenBSD, which is supposedly even more secure than the original due to how they've separated certain sections of the OS from interacting with each-other. I don't claim to be an insider though, this is just what I've been told.

    -----------

    "You can't shake the Devil's hand and say you're only kidding."

  • by Big Jojo ( 50231 ) on Thursday January 13, 2000 @12:18PM (#1375493)

    Duh. Of course the NSA wants to analyse Linux and know about any backdoors there; how else will it take advantage of them?

    ... no wait, you were talking about adding backdoors? Never mind. ;-)

    By the way ... You may not know that the NSA has a research arm that's distinct from its SIGINT operations (and export control operations, and secure network operations, and ...). One of their ongoing problems has been to get "Commercial, off-the-shelf" (COTS) software to be good enough for use in sensitive systems. Commercial vendors have been unable to meet those requirements, since the market they'd hit is too miniscule. "Trusted Solaris" and so on; always multiple revs behind. And almost always pains in the behind to administer.

    Another possible scenario is that the face value here is the right one: they want to see some standard Linux distributions get hardened, so that some real administrators will identify the problems so they can get fixed. And so the government can use more current technology in those sensitive systems ! They've been getting too far behind, and needing training that's too specialized. Linux would seem to have the potential of hosting a great fix!

  • by nerpdawg ( 6937 ) on Thursday January 13, 2000 @12:20PM (#1375494)
    I'd say it probably depends on this Type Security thing they talk about. They talk about partitioning the kernel into discrete parts, each one getting specific permissions. That's not what openbsd has. Openbsd has done a very thorough security audit. If openbsd doesn't already use their security technique, it'd probably be just as much work to use this on openbsd. Linux has the advantage of having more functionality and devices working with it, so if it's going to take just as much work for either kernel, why not go with the one with more toys?
  • It only makes sense if you think about it.
    0. They have access to every line of code, so there are no surprises(unlike some OTHER OSes which has problably been burning them from time to time for years.)
    1. They are still using an OS with strong features.
    2. They can also see the source for every single app they decide to use(or not to use)
    3. Now that there are multiple wordprocessing/Office packages out there which are able to handle MS Office's formats, the biggest complaint of all the nay-sayers from within has lost its footing.
    From NSA's standpoint, this will finally give them control over the operating system on thier computers. They have probably had this in mind for years and only been waiting for Linux to mature to the point that it was highly useful and definitely beyond the point of losing its momentum. I can only see good in this right now(I have blinders on) because once NSA developes this, all the other branches of govornment will tend to jump on the bandwagon with them. Lets face it: that will only be good for Linux, having all those users in the govt being forced to use Linux at work. Then many will use it at home, too.
  • This is *not* the NSA we're talking about here. This is a network security company that the NSA happens to buy all their firewall software from. And they don't just service the NSA, either; just today they were trying to sell me on their firewall systems.

    My point is this: don't treat this like it's anything other than a regular company. They'll be releasing the source if they make any changes to existing software. They have to. If they don't, they're in violation of the GPL -- and that's a different story altogether.

    -----------

    "You can't shake the Devil's hand and say you're only kidding."

  • by Anonymous Coward
    the hackers at NSA make CDC look like Visual Basic programmers. Oh, wait...they are Visual Basica programmers.
  • From what I understand (I don't use their products directly myself but work with several people who do) "Secure Computing's patented Type Enforcement technology" is basically a variety of a "capabilities" system, which are already under development from a couple of angles on the Linux front. (And in some small part already part of the 2.2 kernels, although it's way beyond my knowledge what, if anything, you can use them for right now.) Not that it wouldn't be A Good Thing to have yet another player in the game, but this technology shouldn't be looked at as anything too ground-shattering.

    Secure Computing, from all indications, is probably the best of the major firewall/security vendors to have gotten involved with this sort of project in terms of "with-it-ness" and overall technological knowhow.

    This project is probably something Secure Computing themselves were interested in already. Most of their products are run on heavily-modified versions of BSDI 1.x, for which they purchased a source license many years ago, which means they carry along all the baggage of what sort of hardware compatibility that ancient version has, namely very little at this stage in the hardware game. (For example, the last time I was around to help set up a Secure Computing firewall, we had to dig up an old ISA Adaptec 1542 SCSI controller for the box.) I'm sure they were just waiting for one of the FreeOS's to reach a state of stability that they could grab the sources and mod them to work for their own uses. I would guess that they picked Linux over one of the BSD's at this point based on hardware compatibility or market share as opposed to strictly technical reasons since they obviously have people who are very familiar with the BSD kernel on-staff already.

    It will be interesting to see what they do with any mods they make to the kernel, since I predict they'll be using their hardened Linux kernel as the base for new product lines in the same manner they're using their hardened BSDI kernel now. Since they'll be shipping binaries to customers, the GPL will require them to also ship source code, unless they manage to figure out how to harden the kernel strictly using modules, which I don't see as possible.

    -=-=-=-=-

  • Is a modified kernel that is only used by one entity considered a distribution?

    no. If you don't put it "in the wild" then there's no one to ask for source. If you keep it in-house, everyone who uses it will have access. My guess is that the NSA will keep their verison VERY MUCH in-house. The way I read the GPL (for this topic) is that if there is no one to complain about not having the source for their binaries (as the case would be here) then there is no violation.

    Anybody else see similarities between this story and the other "hoax" stories about a certain country that now controls the Panama Canal doing the same thing?
  • It is interesting to see this news coming out when finally we are seeing US lawmakers trying to ease the use of encryption. So does this means that NSA decided to "if you cannot win them, join them"? Maybe. And that will be funny. Because then we are starting to face Open Source not as an outsider but its opponents. IBM is here (and some IBMers smiled at me a year ago when I said that IBM would join the bandwagon...). Intel, Sun, Apple, AT&T, Cisco are, with some caveats, here. Thousands of companies, corporations and individuals are here. Governments and state institutions are coming into it...

    Novell seems on the outside somehow. It started with good intentions but nothing seems to move there. Strange when Noorda's second child, Caldera, is one of the big players. Microsoft seems to make one step further, two steps back all the time since 1998. A few seem to step back into old methods. But the fact is: Open Source is now the main software player.
  • Maybe that's the whole point. The NSA isn't just about keeping security out of the hands of Americans. They have for a long time assisted American buisness in keeping their information secure as they regard this as helping national security. If they release an open source secure OS then a lot of researchers are going to be intrested and their intrests in securing American buisness will be furthered.

  • The GPL apply to the case somebody modify a GPL'd software and sell it with/without the sources and try to forbid the user to redistribute it further, but I wonder what the GPL would say in this case.
    If the NSA asks this company to make a secure Linux and buy it from them they can keep the sources for them but is their a loophole in the GPL allowing the NSA to make them sign a contract not to sell it to anybody else?

    I don't say there is such one because I haven't read the GPL inn a long time but I wonder if their is a loophole in the case of the buyer trying to restrict the producer and not the other way around (goal for which the GPL was thought).

    Anyone has got a clue???

  • Yes, it's quite likely the NSA is _behind_ the curve here, and wants to use Linux to catch up.

    There is a cost for protection and worry. So it is very possible to be over secure. I doubt the NSA understands this. They didn't 10-15 years ago with the Soviet Union.

    -- Robert
  • Not exactly offtopic, but obliquely connected - I've always thought things like this, the govt adopting, deploying, using an OPEN software referance model, would be the best way to solve the MS 'monopoly' problem without resorting to draconian 'break 'em up' or worse measures, kinda like all the technological 'spin off's' we got from the Space Program.

    Boojum
  • by nevets ( 39138 ) on Thursday January 13, 2000 @12:43PM (#1375520) Homepage Journal
    Back in March, I talked to RMS himself on this very topic. And the original poster is correct. RMS stated that he is concerned that those that receive software have the same rights to that software (because they bought it or what not) as the one that gave it to them. If I wrote software for you, then you must have the same rights to sell that or give it away as I did. So, my take from this, is that you must give (not restrict) the rights to those that you distribute it to. If you only distribute it to one person, or company, than that person/company doesn't want to give it away, then noone has to.

    I mentioned the way I do business with my company, to RMS. We sell software to our customer (usually the government) and we give them the source and the rights to modify that source (just like GPL) but they don't in turn give it to anyone else, although we don't restrict them from doing so. He told me that, that is custom programming and he has nothing against it. The GPL would not affect that at all, except if the government wanted to imposed their own license.

    So, in theory, you can have a little club of people that have some modification of the Linux kernel that no one else can see. But all it takes is one person to give it away to anyone to destroy that. The club cannot (under GPL) restrict anyone from doing so.

    Steven Rostedt
  • by Anonymous Coward
    I was a former employee of SCC, and I may partially agree with your statement, however that was in the past.

    The CEO was a corrupt bugger and inflated the stock price and sold tons of stock.

    Now there's a new guy in charge (formerly from Intel who is very well respected) as of last April, and he has been doing an amazing job turning the company around.

    Take a look at the stock price today.

    Their unix firewalls and authentication products are very good, but have very poor marketing and sales. The NSA and Air Force must like them as that's what they use.

    The people I knew that worked in the penetration testing were some of the smartest folks I have ever met.
  • by John Fulmer ( 5840 ) on Thursday January 13, 2000 @12:58PM (#1375531)
    A little background.

    I've been consulting, installing, and using Secure Computing's Sidewinder firewall for about 3.5 years now, which includes the "Patented Type Enforcement Technology". Here's the skinny..

    Type enforcement was developed by Secure Computing to be run on a Motorola mini computer system for the NSA about 10-15 years ago. This was specificly designed to be a system to hold both classified and non-classified information, with both classified and non-classified users.

    What type enforcement does is create a series of domains within the context of the operating system. Each file and user is assigned to a domain, or a series of domains, and cannot pass domain boundaries, unless explicitly allowed. Attempting to cross boundaries will result in the offending application being killed by the system kernel, the attempted logged, and alarms rung.

    The important thing here is that the domain permissions and rules are set in the kernel itself, and changing those rules requires a recompile. I know that Secure Computing was working on a 'type enforcement lite', where the rules were enforced by a userspace daemon, but I hadn't seen anything about that for quite awhile.

    Sidewinder is a damned effective firewall, due to the type enforcement. Even if someone breaks a proxy or service running on the outside of the firewall, you still haven't breached the firewall, since there is no logical path to the inside domains or the internal ethernet card, except through a series of named pipes between dual IP stacks (one for the 'outside' and one for the 'inside'). Breaking through those is extremely non-trivial, since every time you touch the wrong domain, you get kicked and logged.

    Type enforcement is real, and it's been around for a very long time. And works very well.


    jf
  • by Weezul ( 52464 ) on Thursday January 13, 2000 @01:02PM (#1375535)
    So, in theory, you can have a little club of people that have some modification of the Linux kernel that no one else can see. But all it takes is one person to give it away to anyone to destroy that. The club cannot (under GPL) restrict anyone from doing so.

    Correct..

    Legally the way it would work is: If someone starts selling NSA/Linux then they will be required to give away the source, but the NSA could try and stop them from selling NSA/Linux.. and it would be a big fight. Unfortunatly, OSS would probable loose to the NSA in a legal battle over the GPL.. national security and all that crap. On the other hand the NSA knows what kind of contract they are getting into now.

    The real question is further restricted distribution, i.e. the NSA giving the NSA/Linux source to a contractor grants the contractor distribution rights. National security can will probable trump this in hind sight, but we might be able to force the NSA not to give it to contractors without distribution rights in the first place.. via the GPL.

    Interpretation: Do not try and use the GPL to trck the NSA into giving away stuff, but do use it to push them into giving it away in the first place.

    Jeff
  • If the NSA wants TEed BSD, they already can get it from Secure Computing. Secure's Sidewinder and SecureZone firewall are hardened versions of BSDi. Very groovy, by the bye, at least Sidewinder is. Ergo, they have a BSD. They want Linux. Probably because someone Up There thinks Linux is the cat's pajamas. Prognosticating the future since the end of the First Galactic Empire, -Hari
  • by listen ( 20464 ) on Thursday January 13, 2000 @01:08PM (#1375540)

    oops - messed it up last time! Doh!

    at this url: http://research-cistw.saic.com/cace/dte.html [saic.com]

    (Hope that someone reads down far enough to moderate this up). The site has a good explanation of what DTE is, but I don't know how active they are.

    They have a patch against 2.2.13, which was created on Dec 13 1999. So its not too out of date, though it will have to be forward ported to 2.3 I suppose...

    Maybe the NSA should be spending their money elsewhere - or maybe they should clue up to what open source is all about.

    I wonder what is covered by the patent Secure are so proud of?

  • A number of posts have mentioned that if the NSA keeps its "distro" completely in-house, they aren't required to distribute their source code.

    Others have pointed out that an insider could simply sell/distribute the NSA Linux, and that the NSA wouldn't be able to do much about its further distribution.

    But, if they keep the source code in a very secure place, and separate from most of their computers (which would only contain the binaries), then anyone who tried to disseminate the binaries could be sued by the NSA (since they have the copyright on their "derivative work") over GPL violations.

    The NSA would simply claim that the GPL prohibits distribution of the binaries without the source code, and before anyone got the chance to reverse engineer the binaries, the NSA'd prosecute anybody caught distributing said binaries for software piracy.

    Kind of a disgusting loophole... if anybody could come up with any passage from the GPL (or copyright law) that contradicts this, I'd sleep much better tonight!

    -Hypr Geeque

  • I teach a networking class at a small College, of which the students are ALL NSA employees. Although the course is primarily NT/MCSE stuff, (plus the A+ and Network + Certifications) I **WAS** told, and am planning to include Linux in the course, and certain Linux/NT topics like Samba. And this course has been underway since last year. No Such Agency has obviously had SOME interest in Linux for a while now. . . .

    Just some corroborating evidence. . .

  • The NSA may be able to pay the contracting company enough money that they won't want to distribute the code, but if they do distribute, the NSA doesn't have recourse to retaliate under the GPL, since the GPL forbids a more restrictive liscense from being imposed on GPLed code or code linked against GPLed code. It's probably irrelevent, though, since the NSA can always resort to national-security concerns and trample the people's rights that way. It's worked in the past.
  • I guess we can assume that the NSA version will not remain Open Source.

    That entirely depends on what the reasons are for the NSA to bother with Linux. If they want (or are ordered to) to develop an OS that is secure, so that people/companies/governments can protect themselves better, then they'll have to release their modifications. Preventing "secrets" is one of the tasks of the NSA as well - and believe me, there are lots of smart people at the NSA. They recognize a good idea, nor does everyone think all the time that security by obscurity is the only way to go.

    -- Abigail

  • The GPL prohibits the use of code-obfuscation programs, but that doesn't mean they have to make their code particularly friendly to read, either. Maybe they have something really really subtle in mind. Or maybe they're actually sincere. Remember, this version is for THEIR networks, and they'd be insane to compromise those.
  • National security or not, if what you say does happen then it violates the 5th amendment's guarantee of compensation for government takings and which doesn't make an exception for national security. It ought to be easy enough for the government to compensate owners for their intellectual property without necessarily explaining how the intellectual property is being used or even which property is used.

    I have some idealism in me yet. Wait, I can feel it draining away; slowly, slowly, done. Ah, cynicism, my dear friend, we meet again. How're the wife and kids? Mine'll all die, I see that now, even the ones I don't have yet. Personal rights and liberties? No, this is government work. Constitutions as a means of restraining government which by its very nature is unrestrainable? Justice Marshall got it wrong, I see that now. I can see a lot now. I think I hear a knock at my door. Ah, two young men in blue hats. They want to talk to me. I'll be back soon.

    NO CARRIER


  • by LnkStern ( 79997 ) on Thursday January 13, 2000 @02:54PM (#1375581)
    There is another ongoing NSA Secure Linux project. It is being done by the Computer Security Research Division at NSA. They are attempting to port the Flask Security Architecture [utah.edu] to Linux. Flask is a policy-flexible OS security architecture.

    Their Secure Linux project page is available [utah.edu].
  • What did I just say? The NSA is *not* developing this software. They're not. They have no part in it. It's being done independently by Secure Computing, a company that *sells* software to the NSA and others. W

    -----------

    "You can't shake the Devil's hand and say you're only kidding."

  • by JoeBuck ( 7947 ) on Thursday January 13, 2000 @03:20PM (#1375592) Homepage

    The press release brags about "Secure Computing's patented Type Enforcement technology". Clearly, to make this work they need to put their type enforcement stuff in the kernel. However, the GPL in Clause 7 specifically states

    7. If, as a consequence of a court judgment or allegation of patent infringement or for any other reason (not limited to patent issues), conditions are imposed on you (whether by court order, agreement or otherwise) that contradict the conditions of this License, they do not excuse you from the conditions of this License. If you cannot distribute so as to satisfy simultaneously your obligations under this License and any other pertinent obligations, then as a consequence you may not distribute the Program at all. For example, if a patent license would not permit royalty-free redistribution of the Program by all those who receive copies directly or indirectly through you, then the only way you could satisfy both it and this License would be to refrain entirely from distribution of the Program.

    This means that Secure Computing must grant a royalty-free license to all direct or indirect recipients to use their patented technologies in Linux kernels. Other clauses of the GPL forbid them from restricting redistribution. So are they giving up hope of making money on their patent? Do they know this?

  • I work for a government contractor, so I think I can answer this. Everyone wants Linux. The Army wants us to look into a Linux version of our product (currently Solaris). Linux is a buzzword, and the government is just as fooled by it as anyone else. Also, Linux has good hardware support. We have a lot of Solaris x86 systems in the field, and hardware support is a pain. It is believed that Linux would solve all our hardware woes. And finally, Linux is relatively easy to find a developer/sysadmin for. Linux also has a lot of off the shelf software for it.

    Sure, OpenBSD is secure, but what about hardware support? How easy is it to find someone who really understands it? Does it have the same level of buzzword sexiness? How much off the shelf software does it have (and yes, I know the BSD's can run Linux software, but that kind of emulation isn't usually allowed on a secure product)?

    Also, I was informed once that the government doesn't want to mess with BSD Unix's. They want System V or one of its variant. This makes it easy to train administrators without worrying about how transferable those skills are. (I was told this when I commented to someone that FreeBSD might be a better choice than Linux for our product).
  • Comment removed based on user account deletion
  • by sjames ( 1099 )

    I imagine they'll have no trouble with the quiet period.

  • by Animats ( 122034 ) on Thursday January 13, 2000 @03:59PM (#1375602) Homepage
    NSA has funded a long series of special-purpose secure systems, many of which are on the Evaluated Products List. [ncsc.mil] Unfortunately, many of the more secure systems were developed for unpopular platforms, such as Wang, Unisys, and Data General hardware.

    An A1 rating [ncsc.mil] of a high-rated system is worth reading. This gives you an idea of what it takes to get it right. At the lower levels, it's easier; Microsoft NT 4.0 with service pack 6A plus a "C2 hotfix set" [ncsc.mil] finally got a C2 rating (the lowest offered), after years of failed attempts. Microsoft had to use the new "outside evaluator" system to do it, rather than having NSA itself do the evaluation. The difference is that NSA only gives you two tries to pass. You can pay an outside evaluator to let you try again and again. NSA allows this at the lowest security level to encourage vendors to try to meet the minimal C2 requirements.

    It makes a lot of sense for NSA to fund an effort based on Linux; they'll get something they can run on popular hardware. But some major kernel changes will be needed to get into the B levels. (NSA never had much interest in C-level systems.)

    I've been out of that world for a long time now, but from 1978 to 1982 I worked on KSOS [nist.gov], an early NSA-funded attempt to build a secure UNIX-like OS. The original design was done at SRI International, and we at Ford Aerospace implemented it. It eventually worked, but was too slow. It was for PDP-11 machines (0.5 MIPS, 64K address space per process), and was implemented in Modula I, since C was considered unsafe even back then. The combination of an inefficient Modula compiler and a small address space ruined the thing; we had to cut out speed optimizations to make it fit. This was one of the first systems designed against the Orange Book [ncsc.mil] criteria, which, incidentally, started life as Grace Nibaldi's master's thesis. [nist.gov]

    BSD Unix, incidentally, was viewed as hopeless from a DoD security standpoint. The kernel was far too complicated. A rewrite in Ada was considered in the early 1980s, but rejected. The DoD view at the time was that BSD was a dead end, and Mach was the future. They wanted something at least as secure as Multics, which was a system from the late 1960s rated at B2 in 1985. [ncsc.mil] But that's another story.

  • $ su - root
    password:
    # cd /usr/src/linux
    # grep NSAKEY *.c *.h
    ACCESS DENIED
    # crap
    bash: crap: command not found

    giggle

  • That's fine then. They branch off their own version of linux for their use. Does this hurt us? Well, not unless they misuse the technology they developed, but whether that springs out of linux or something else is largely immaterial.
  • "The club cannot (under GPL) restrict anyone from doing so."

    Not quite. NSA employees are bound by secrecy laws and most certainly will be prosecuted for revealing secrets. Modified Linux would be one of them.

    Outside the govt/military sphere, employees can be sued for disclosing their employers secrets. Unless the company authorizes publication, it can fire and sue people.

    -- Robert



  • Not secretive. Just quiet.
  • Well according to this guy [slashdot.org] tbey reciently changed management and are on the up and up now. But personally I'd hire L0ft
  • Basicly, they've already done this very thing to OpenBSD - Sidewinder firewall. Lotsa military bases use it. It's based on OpenBSD.

    I've used OpenBSD, and I have found linux much easier to use. While for a company, you would just hire some guy who already knows the system, here you have to train them on it (or contract a civilian, who can't be deployed during contengency). So you have to use systems you can train people on easily, because (in the air force at least) an airman is only on station for between one to three years, and may change jobs two or three times during that period. I'd rather train them linux than OpenBSD, just 'cause non-geek airmen will probably understand it better.
  • Funny you should mention l0pht. I actually tried to contact their new company @Stake, but they haven't returned my calls. I imagine that's either because 1) they're incompetent (unlikely) or 2) they're swamped because of all the hoopla around their new business -- either way, it's not getting me an audit anytime soon.

    -----------

    "You can't shake the Devil's hand and say you're only kidding."

  • I use OBSD 2.6, and subscribe to a lot of OBSD lists.

    Was just curious about the NetBSD thing. I do know he can be rather brusque at times on the mailing lists, but shrug :) He doesn't pretend the system is for newbies/cluebies/doesn't have time for people asking FAQ'ed questions.

  • Interesting. But I'd bet that whomever got the code from the errant employee wouldn't have ANY licence to use/distribute it, especially not the mods. They'd be in the position of receiving stolen goods. GPL warez :)

    NSA wouldn't be giving out any licences, even though if they did, it would have to abide by GPL. But they aren't compelled to licence it at all, and so wouldn't. So nobody could distribute it legally.

    -- Robert
  • Hm. Linux may be getting ported to more (modern) platforms, but one of the attractions for OpenBSD for me has been that it will run on my MIPS R3000 based DEC workstations. There's no Linux port (likely ever -- it would be pointless).

    So I'd never have asserted that Linux is available on more platforms than OpenBSD.
  • hmm.. IANAL.. but it seems to me they contracted an outside corporation, secure computing. Secure computing doesn't keep the secure OS internal, which IMO means they release it. And release means the viral nature of GPL kicks in.

    //rdj
  • There's _already_ a project that's most of the way to B-level functionality. It's at http://www.rsbac.de/ and it already works.

    I think we should question the use of our tax dollars to reinvent this wheel when there's an active *FREE* implementation already most of the way done that doesn't use patented technology.

    Paul
  • Here's a hint : SAIC is a government contractor.

    Their job is to hunt down government contracts and get them.

    I would guess that SAIC probably competed against Secure Computing to get the contract. Obviously, if they did, they lost.

    My possibly true assumption : SAIC bid, possibly using their own tool as evidence of their prowess. For whatever reason, the NSA *still* passed them up on the deal.

  • I don't have a copy of the GPL to hand, but I think the wording and intent is that free licenses to use the patented technology must be distributed along with the GPL'd software and source code.

    That is to say, if some patented technique is incorporated into YetAnotherLinux, then anyone who recieves a copy of YetAnotherLinux is automatically licensed to use the patented technology and redistribute it under the GPL.

    Therefore I don't think this is a particularly great cause for concern - though some components may be patented, the company that incorporated them into the kernel in the first place has effectively given up the rights over the patent in the GPL domain.

    Pretty clever contract, that GPL.....
  • National security can will probable trump this...

    Yup. That's a real bugaboo. If NSA says don't distribute the source under penaalty of treason, that would be a Bad Thing...
  • So, kind of like multics? I guess everything is coming full circle now.

"If it ain't broke, don't fix it." - Bert Lantz

Working...