Return to site

Access Database For Mac

broken image


Suddenly, thousands of users have turned their attention to Microsoft Access online alternatives. Why?

Software developers, data architects and power users have expressed a need to run Microsoft Access on their Mac without partitioning their hard drives or restarting. Firstly, if you fall into this category, Parallels Desktop for Mac can assist you with developing application software without. In computer security, mandatory access control (MAC) refers to a type of access control by which the operating system constrains the ability of a subject or initiator to access or generally perform some sort of operation on an object or target.In practice, a subject is usually a process or thread; objects are constructs such as files, directories, TCP/UDP ports, shared memory segments, IO. MDB Viewer can export your Access database to pretty much anything. Create Excel workbooks, SQLite databases, CSV files or SQL dumps. Use MDB Viewer to export to Apple Numbers, Filemaker, Bento, Open Office or even your Address Book. The online documentation includes step-by-step guides for exporting to many applications.

When Microsoft Access was introduced, it pioneered the database app builder market. It fast became the de-facto standard, worldwide. However, the market evolved, the cloud and mobile being the new frontiers, and Access just couldn't keep up. An online version was briefly launched, but it was a half-hearted effort, and was soon discarded with Microsoft announced they would be retiring Access Online.

That is probably why the number of Google searches for Microsoft Access has shown a dramatic decrease, year on year.

As Microsoft's fortunes have waned, a new crop of disruptive companies have emerged to introduce innovative new web and mobile based database app and business process workflow software.

Software

We've curated a list of the most prominent Microsoft Access online alternatives to help speed up your decision making.

WorkMap.ai (formerly HyperBase)

WorkMap.ai (formerly HyperBase) from HyperOffice is one of the original Microsoft Access alternatives and has a very similar structure, while providing the benefit of cloud access. Highlighted features:

  • Drag and drop web forms
  • Online data tables
  • Reports and queries for mining data
  • Workflow automation and notifications
  • Data exports and automations
  • Calculations
  • File uploads
  • PDF export
  • Multi layered permissions

QuickBase

QuickBase is one of the leaders in the low-code application building platform market. While its pricing starts at $500/mo it is meant to let non-technical users build and collaborate on build apps. Among other specific features, it allows users to use publishing tools to create custom formats to present data.

Zoho Creator

Zoho is a tech juggernaut offering almost any application ever made. Zoho Creator, they online counterpart of Microsoft access, has a slick and easy to use interface. One of the few drawbacks reported from Zoho products, in general, is their lack of support.

Knack

Knack is one of the few providers that specialize in database apps; while the other players also offer an entire range of business applications. Besides the fundamental features every database app builder offers, Knack lets you integrate with payment gateways, maps, and reports.

Caspio

Caspio is one of the most mature options in this list; besides awesome documentation and experience with A-class customers, their platform is highly visual. We could argue that is ideal for non-technical users, but, for sure, it's a very powerful and flexible tool for IT teams.

Microsoft also updated Communicator, the corporate version of its Messenger chat client aimed at home office and business users. In Communicator for Mac 2011 version 13.1, Microsoft added a new. Microsoft Messenger 8 is included with both editions, and Microsoft Communicator for Mac 2011, which communicates with Microsoft Lync Server, is available only to volume licensing customers. Office 2011 requires an Intel Mac running Mac OS X 10.5.8 or later. Notes: To turn off emoticons, on the Communicator menu, click Preferences, and then click Appearance.Under Message Font Style, clear the check boxes for the emoticons that you don't want. Depending on a contact's messaging application and messaging service, custom emoticons and some standard emoticons might not be visible to that contact. Download microsoft office 2011.

MySQL

Every database professional and developer knows about MySQL as it is the database backend of many applications. It offers incredible flexibility and power, but is way beyond the reach of non-tech users.

Google Forms

Google Forms allows people to very easily build forms to gather all sorts of information online. However, it depends on Google Sheets as the place where the data is saved and manipulated. Since Google Sheets are spreadsheets, there are severe limitations in terms of the application-like behavior you can achieve and the workflows that can be automated.

TeamDesk

TeamDesk lives up to the promise of no IT support needed due to their library of pre-built databases templates. Also, they stand out by offering reporting, data visualization and unlimited records. Their pricing starts at $49/month for up to 5 users.

One such feature is the ability to convert between primary and logical partitions.You can also use AOMEI Partition Assistant to create a bootable Windows, move an operating system to an entirely different hard drive, and wipe all the data from a partition or drive.This program can be used in Windows 10, 8, 7, Vista, and XP. Free downloads programs for pc. What We Don't Like.Can't copy partitions.Extending the system partition might not work for you.Won't downsize locked volumesActive@ Partition Manager can create new partitions out of unallocated space as well as manage existing partitions, like resizing and formatting them. Managing the size of a partition in EaseUS Partition Master is dead simple thanks to their easy to use slider that lets you drag left and right to shrink or expand a partition.Changes you apply to a partition in EaseUS Partition Master aren't actually applied in real time. Modifications exist only virtually, which means you're only seeing a preview of what will happen if you save the changes, but nothing is actually set in stone yet. Changes don't take effect until you click the Execute button.We particularly like this feature so things like expanding and copying partitions can be done in one swipe instead of having to reboot between each operation, thus saving tons of time.

Conclusion

As you can see, you have a wide array of options to choose from. If you want to dig deeper into online database applications, please read:

In computer security, mandatory access control (MAC) refers to a type of access control by which the operating system constrains the ability of a subject or initiator to access or generally perform some sort of operation on an object or target. In practice, a subject is usually a process or thread; objects are constructs such as files, directories, TCP/UDP ports, shared memory segments, IO devices, etc. Subjects and objects each have a set of security attributes. Whenever a subject attempts to access an object, an authorization rule enforced by the operating system kernel examines these security attributes and decides whether the access can take place. Any operation by any subject on any object is tested against the set of authorization rules (aka policy) to determine if the operation is allowed. A database management system, in its access control mechanism, can also apply mandatory access control; in this case, the objects are tables, views, procedures, etc.

With mandatory access control, this security policy is centrally controlled by a security policy administrator; users do not have the ability to override the policy and, for example, grant access to files that would otherwise be restricted. By contrast, discretionary access control (DAC), which also governs the ability of subjects to access objects, allows users the ability to make policy decisions and/or assign security attributes. (The traditional Unix system of users, groups, and read-write-execute permissions is an example of DAC.) MAC-enabled systems allow policy administrators to implement organization-wide security policies. Under MAC (and unlike DAC), users cannot override or modify this policy, either accidentally or intentionally. This allows security administrators to define a central policy that is guaranteed (in principle) to be enforced for all users.

Historically and traditionally, MAC has been closely associated with multilevel security (MLS) and specialized military systems. In this context, MAC implies a high degree of rigor to satisfy the constraints of MLS systems. More recently, however, MAC has deviated out of the MLS niche and has started to become more mainstream. The more recent MAC implementations, such as SELinux and AppArmor for Linux and Mandatory Integrity Control for Windows, allow administrators to focus on issues such as network attacks and malware without the rigor or constraints of MLS.

Historical background and implications for multilevel security[edit]

Historically, MAC was strongly associated with multilevel security (MLS) as a means of protecting US classified information. The Trusted Computer System Evaluation Criteria (TCSEC), the seminal work on the subject, provided the original definition of MAC as 'a means of restricting access to objects based on the sensitivity (as represented by a label) of the information contained in the objects and the formal authorization (i.e., clearance) of subjects to access information of such sensitivity'[1]. Early implementations of MAC such as Honeywell's SCOMP, USAF SACDIN, NSA Blacker, and Boeing's MLS LAN focused on MLS to protect military-oriented security classification levels with robust enforcement.

Microsoft Access For Mac

The term mandatory in MAC has acquired a special meaning derived from its use with military systems. In this context, MAC implies an extremely high degree of robustness that assures that the control mechanisms can resist any type of subversion, thereby enabling them to enforce access controls that are mandated by order of a government such as the Executive Order 12958 for US classified information. Enforcement is supposed to be more imperative than for commercial applications. This precludes enforcement by best-effort mechanisms; only mechanisms that can provide absolute or near-absolute enforcement of the mandate are acceptable for MAC. This is a tall order and sometimes assumed unrealistic by those unfamiliar with high assurance strategies, and very difficult for those who are.

Strength[edit]

For

Degrees[edit]

In some systems, users have the authority to decide whether to grant access to any other user. To allow that, all users have clearances for all data. This is not necessarily true of a MLS system. If individuals or processes exist that may be denied access to any of the data in the system environment, then the system must be trusted to enforce MAC. Since there can be various levels of data classification and user clearances, this implies a quantified scale for robustness. For example, more robustness is indicated for system environments containing classified Top Secret information and uncleared users than for one with Secret information and users cleared to at least Confidential. To promote consistency and eliminate subjectivity in degrees of robustness, an extensive scientific analysis and risk assessment of the topic produced a landmark benchmark standardization quantifying security robustness capabilities of systems and mapping them to the degrees of trust warranted for various security environments. The result was documented in CSC-STD-004-85.[2] Two relatively independent components of robustness were defined: Assurance Level and Functionality. Both were specified with a degree of precision that warranted significant confidence in certifications based on these criteria.

Evaluation[edit]

The Common Criteria[3] is based on this science and it intended to preserve the Assurance Level as EAL levels and the functionality specifications as Protection Profiles. Of these two essential components of objective robustness benchmarks, only EAL levels were faithfully preserved. In one case, TCSEC level C2[4] (not a MAC capable category) was fairly faithfully preserved in the Common Criteria, as the Controlled Access Protection Profile (CAPP).[5]Multilevel security (MLS) Protection Profiles (such as MLSOSPP similar to B2)[6] is more general than B2. They are pursuant to MLS, but lack the detailed implementation requirements of their Orange Book predecessors, focusing more on objectives. This gives certifiers more subjective flexibility in deciding whether the evaluated product's technical features adequately achieve the objective, potentially eroding consistency of evaluated products and making it easier to attain certification for less trustworthy products. For these reasons, the importance of the technical details of the Protection Profile is critical to determining the suitability of a product.

Such an architecture prevents an authenticated user or process at a specific classification or trust-level from accessing information, processes, or devices in a different level. This provides a containment mechanism of users and processes, both known and unknown (an unknown program (for example) might comprise an untrusted application where the system should monitor and/or control accesses to devices and files).

Implementations[edit]

A few MAC implementations, such as Unisys' Blacker project, were certified robust enough to separate Top Secret from Unclassified late in the last millennium. Their underlying technology became obsolete and they were not refreshed. Today there are no current implementations certified by TCSEC to that level of robust implementation. However, some less robust products exist.

  • Amon Ott's RSBAC (Rule Set Based Access Control) provides a framework for Linux kernels that allows several different security policy / decision modules. One of the models implemented is Mandatory Access Control model. A general goal of RSBAC design was to try to reach (obsolete) Orange Book (TCSEC) B1 level. The model of mandatory access control used in RSBAC is mostly the same as in Unix System V/MLS, Version 1.2.1 (developed in 1989 by the National Computer Security Center of the USA with classification B1/TCSEC). RSBAC requires a set of patches to the stock kernel, which are maintained quite well by the project owner.
  • An NSA research project called SELinux added a Mandatory Access Control architecture to the Linux Kernel, which was merged into the mainline version of Linux in August 2003. It utilizes a Linux 2.6 kernel feature called LSM (Linux Security Modules interface). Red Hat Enterprise Linux version 4 (and later versions) come with an SELinux-enabled kernel. Although SELinux is capable of restricting all processes in the system, the default targeted policy in RHEL confines the most vulnerable programs from the unconfined domain in which all other programs run. RHEL 5 ships 2 other binary policy types: strict, which attempts to implement least privilege, and MLS, which is based on strict and adds MLS labels. RHEL 5 contains additional MLS enhancements and received 2 LSPP/RBACPP/CAPP/EAL4+ certifications in June 2007.[7]
  • TOMOYO Linux is a lightweight MAC implementation for Linux and Embedded Linux, developed by NTT Data Corporation. It has been merged in Linux Kernel mainline version 2.6.30 in June 2009.[8] Differently from the label-based approach used by SELinux, TOMOYO Linux performs a pathname-basedMandatory Access Control, separating security domains according to process invocation history, which describes the system behavior. Policy are described in terms of pathnames. A security domain is simply defined by a process call chain, and represented by a string. There are 4 modes: disabled, learning, permissive, enforcing. Administrators can assign different modes for different domains. TOMOYO Linux introduced the 'learning' mode, in which the accesses occurred in the kernel are automatically analyzed and stored to generate MAC policy: this mode could then be the first step of policy writing, making it easy to customize later.
  • SUSE Linux and Ubuntu 7.10 have added a MAC implementation called AppArmor. AppArmor utilizes a Linux 2.6 kernel feature called LSM (Linux Security Modules interface). LSM provides a kernel API that allows modules of kernel code to govern ACL (DAC ACL, access control lists). AppArmor is not capable of restricting all programs and is optionally in the Linux kernel as of version 2.6.36.[9]
  • Linux and many other Unix distributions have MAC for CPU (multi-ring), disk, and memory; while OS software may not manage privileges well, Linux became famous during the 1990s as being more secure and far more stable than non-Unix alternatives. Linux distributors disable MAC to being at best DAC for some devices – although this is true for any consumer electronics available today.
  • grsecurity is a patch for the Linux kernel providing a MAC implementation (precisely, it is an RBAC implementation). grsecurity is not implemented via the LSM API.[10]
  • Microsoft Starting with Windows Vista and Server 2008 Windows incorporates Mandatory Integrity Control, which adds Integrity Levels (IL) to processes running in a login session. MIC restricts the access permissions of applications that are running under the same user account and which may be less trustworthy. Five integrity levels are defined: Low, Medium, High, System, and Trusted Installer.[11] Processes started by a regular user gain a Medium IL; elevated processes have High IL.[12] While processes inherit the integrity level of the process that spawned it, the integrity level can be customized on a per-process basis: e.g. IE7 and downloaded executables run with Low IL. Windows controls access to objects based on ILs, as well as for defining the boundary for window messages via User Interface Privilege Isolation. Named objects, including files, registry keys or other processes and threads, have an entry in the ACL governing access to them that defines the minimum IL of the process that can use the object. MIC enforces that a process can write to or delete an object only when its IL is equal to or higher than the object's IL. Furthermore, to prevent access to sensitive data in memory, processes can't open processes with a higher IL for read access.[13]
  • FreeBSD supports Mandatory Access Control, implemented as part of the TrustedBSD project. It was introduced in FreeBSD 5.0. Since FreeBSD 7.2, MAC support is enabled by default. The framework is extensible; various MAC modules implement policies such as Biba and multilevel security.
  • Sun's Trusted Solaris uses a mandatory and system-enforced access control mechanism (MAC), where clearances and labels are used to enforce a security policy. However note that the capability to manage labels does not imply the kernel strength to operate in multilevel security mode[citation needed]. Access to the labels and control mechanisms are not[citation needed] robustly protected from corruption in protected domain maintained by a kernel. The applications a user runs are combined with the security label at which the user works in the session. Access to information, programs and devices are only weakly controlled[citation needed].
  • Apple's Mac OS X MAC framework is an implementation of the TrustedBSD MAC framework.[14] A limited high-level sandboxing interface is provided by the command-line function sandbox_init. See the sandbox_init manual page for documentation.[15]
  • Oracle Label Security is an implementation of mandatory access control in the Oracle DBMS.
  • SE-PostgreSQL is a work in progress as of 2008-01-27,[16][17] providing integration into SE-Linux. It aims for integration into version 8.4, together with row-level restrictions.
  • Trusted RUBIX is a mandatory access control enforcing DBMS that fully integrates with SE-Linux to restrict access to all database objects.[18]
  • Astra Linux OS developed for Russian Army has its own mandatory access control.[19]
  • Smack (Simplified Mandatory Access Control Kernel) is a Linux kernelsecurity module that protects data and process interaction from malicious manipulation using a set of custom mandatory access control rules, with simplicity as its main design goal.[20] It has been officially merged since the Linux 2.6.25 release.[21]
  • ZeroMAC written by Peter Gabor Gyulay is a Linux LSM kernel patch. [22]

See also[edit]

Access Database For Mac

We've curated a list of the most prominent Microsoft Access online alternatives to help speed up your decision making.

WorkMap.ai (formerly HyperBase)

WorkMap.ai (formerly HyperBase) from HyperOffice is one of the original Microsoft Access alternatives and has a very similar structure, while providing the benefit of cloud access. Highlighted features:

  • Drag and drop web forms
  • Online data tables
  • Reports and queries for mining data
  • Workflow automation and notifications
  • Data exports and automations
  • Calculations
  • File uploads
  • PDF export
  • Multi layered permissions

QuickBase

QuickBase is one of the leaders in the low-code application building platform market. While its pricing starts at $500/mo it is meant to let non-technical users build and collaborate on build apps. Among other specific features, it allows users to use publishing tools to create custom formats to present data.

Zoho Creator

Zoho is a tech juggernaut offering almost any application ever made. Zoho Creator, they online counterpart of Microsoft access, has a slick and easy to use interface. One of the few drawbacks reported from Zoho products, in general, is their lack of support.

Knack

Knack is one of the few providers that specialize in database apps; while the other players also offer an entire range of business applications. Besides the fundamental features every database app builder offers, Knack lets you integrate with payment gateways, maps, and reports.

Caspio

Caspio is one of the most mature options in this list; besides awesome documentation and experience with A-class customers, their platform is highly visual. We could argue that is ideal for non-technical users, but, for sure, it's a very powerful and flexible tool for IT teams.

Microsoft also updated Communicator, the corporate version of its Messenger chat client aimed at home office and business users. In Communicator for Mac 2011 version 13.1, Microsoft added a new. Microsoft Messenger 8 is included with both editions, and Microsoft Communicator for Mac 2011, which communicates with Microsoft Lync Server, is available only to volume licensing customers. Office 2011 requires an Intel Mac running Mac OS X 10.5.8 or later. Notes: To turn off emoticons, on the Communicator menu, click Preferences, and then click Appearance.Under Message Font Style, clear the check boxes for the emoticons that you don't want. Depending on a contact's messaging application and messaging service, custom emoticons and some standard emoticons might not be visible to that contact. Download microsoft office 2011.

MySQL

Every database professional and developer knows about MySQL as it is the database backend of many applications. It offers incredible flexibility and power, but is way beyond the reach of non-tech users.

Google Forms

Google Forms allows people to very easily build forms to gather all sorts of information online. However, it depends on Google Sheets as the place where the data is saved and manipulated. Since Google Sheets are spreadsheets, there are severe limitations in terms of the application-like behavior you can achieve and the workflows that can be automated.

TeamDesk

TeamDesk lives up to the promise of no IT support needed due to their library of pre-built databases templates. Also, they stand out by offering reporting, data visualization and unlimited records. Their pricing starts at $49/month for up to 5 users.

One such feature is the ability to convert between primary and logical partitions.You can also use AOMEI Partition Assistant to create a bootable Windows, move an operating system to an entirely different hard drive, and wipe all the data from a partition or drive.This program can be used in Windows 10, 8, 7, Vista, and XP. Free downloads programs for pc. What We Don't Like.Can't copy partitions.Extending the system partition might not work for you.Won't downsize locked volumesActive@ Partition Manager can create new partitions out of unallocated space as well as manage existing partitions, like resizing and formatting them. Managing the size of a partition in EaseUS Partition Master is dead simple thanks to their easy to use slider that lets you drag left and right to shrink or expand a partition.Changes you apply to a partition in EaseUS Partition Master aren't actually applied in real time. Modifications exist only virtually, which means you're only seeing a preview of what will happen if you save the changes, but nothing is actually set in stone yet. Changes don't take effect until you click the Execute button.We particularly like this feature so things like expanding and copying partitions can be done in one swipe instead of having to reboot between each operation, thus saving tons of time.

Conclusion

As you can see, you have a wide array of options to choose from. If you want to dig deeper into online database applications, please read:

In computer security, mandatory access control (MAC) refers to a type of access control by which the operating system constrains the ability of a subject or initiator to access or generally perform some sort of operation on an object or target. In practice, a subject is usually a process or thread; objects are constructs such as files, directories, TCP/UDP ports, shared memory segments, IO devices, etc. Subjects and objects each have a set of security attributes. Whenever a subject attempts to access an object, an authorization rule enforced by the operating system kernel examines these security attributes and decides whether the access can take place. Any operation by any subject on any object is tested against the set of authorization rules (aka policy) to determine if the operation is allowed. A database management system, in its access control mechanism, can also apply mandatory access control; in this case, the objects are tables, views, procedures, etc.

With mandatory access control, this security policy is centrally controlled by a security policy administrator; users do not have the ability to override the policy and, for example, grant access to files that would otherwise be restricted. By contrast, discretionary access control (DAC), which also governs the ability of subjects to access objects, allows users the ability to make policy decisions and/or assign security attributes. (The traditional Unix system of users, groups, and read-write-execute permissions is an example of DAC.) MAC-enabled systems allow policy administrators to implement organization-wide security policies. Under MAC (and unlike DAC), users cannot override or modify this policy, either accidentally or intentionally. This allows security administrators to define a central policy that is guaranteed (in principle) to be enforced for all users.

Historically and traditionally, MAC has been closely associated with multilevel security (MLS) and specialized military systems. In this context, MAC implies a high degree of rigor to satisfy the constraints of MLS systems. More recently, however, MAC has deviated out of the MLS niche and has started to become more mainstream. The more recent MAC implementations, such as SELinux and AppArmor for Linux and Mandatory Integrity Control for Windows, allow administrators to focus on issues such as network attacks and malware without the rigor or constraints of MLS.

Historical background and implications for multilevel security[edit]

Historically, MAC was strongly associated with multilevel security (MLS) as a means of protecting US classified information. The Trusted Computer System Evaluation Criteria (TCSEC), the seminal work on the subject, provided the original definition of MAC as 'a means of restricting access to objects based on the sensitivity (as represented by a label) of the information contained in the objects and the formal authorization (i.e., clearance) of subjects to access information of such sensitivity'[1]. Early implementations of MAC such as Honeywell's SCOMP, USAF SACDIN, NSA Blacker, and Boeing's MLS LAN focused on MLS to protect military-oriented security classification levels with robust enforcement.

Microsoft Access For Mac

The term mandatory in MAC has acquired a special meaning derived from its use with military systems. In this context, MAC implies an extremely high degree of robustness that assures that the control mechanisms can resist any type of subversion, thereby enabling them to enforce access controls that are mandated by order of a government such as the Executive Order 12958 for US classified information. Enforcement is supposed to be more imperative than for commercial applications. This precludes enforcement by best-effort mechanisms; only mechanisms that can provide absolute or near-absolute enforcement of the mandate are acceptable for MAC. This is a tall order and sometimes assumed unrealistic by those unfamiliar with high assurance strategies, and very difficult for those who are.

Strength[edit]

Degrees[edit]

In some systems, users have the authority to decide whether to grant access to any other user. To allow that, all users have clearances for all data. This is not necessarily true of a MLS system. If individuals or processes exist that may be denied access to any of the data in the system environment, then the system must be trusted to enforce MAC. Since there can be various levels of data classification and user clearances, this implies a quantified scale for robustness. For example, more robustness is indicated for system environments containing classified Top Secret information and uncleared users than for one with Secret information and users cleared to at least Confidential. To promote consistency and eliminate subjectivity in degrees of robustness, an extensive scientific analysis and risk assessment of the topic produced a landmark benchmark standardization quantifying security robustness capabilities of systems and mapping them to the degrees of trust warranted for various security environments. The result was documented in CSC-STD-004-85.[2] Two relatively independent components of robustness were defined: Assurance Level and Functionality. Both were specified with a degree of precision that warranted significant confidence in certifications based on these criteria.

Evaluation[edit]

The Common Criteria[3] is based on this science and it intended to preserve the Assurance Level as EAL levels and the functionality specifications as Protection Profiles. Of these two essential components of objective robustness benchmarks, only EAL levels were faithfully preserved. In one case, TCSEC level C2[4] (not a MAC capable category) was fairly faithfully preserved in the Common Criteria, as the Controlled Access Protection Profile (CAPP).[5]Multilevel security (MLS) Protection Profiles (such as MLSOSPP similar to B2)[6] is more general than B2. They are pursuant to MLS, but lack the detailed implementation requirements of their Orange Book predecessors, focusing more on objectives. This gives certifiers more subjective flexibility in deciding whether the evaluated product's technical features adequately achieve the objective, potentially eroding consistency of evaluated products and making it easier to attain certification for less trustworthy products. For these reasons, the importance of the technical details of the Protection Profile is critical to determining the suitability of a product.

Such an architecture prevents an authenticated user or process at a specific classification or trust-level from accessing information, processes, or devices in a different level. This provides a containment mechanism of users and processes, both known and unknown (an unknown program (for example) might comprise an untrusted application where the system should monitor and/or control accesses to devices and files).

Implementations[edit]

A few MAC implementations, such as Unisys' Blacker project, were certified robust enough to separate Top Secret from Unclassified late in the last millennium. Their underlying technology became obsolete and they were not refreshed. Today there are no current implementations certified by TCSEC to that level of robust implementation. However, some less robust products exist.

  • Amon Ott's RSBAC (Rule Set Based Access Control) provides a framework for Linux kernels that allows several different security policy / decision modules. One of the models implemented is Mandatory Access Control model. A general goal of RSBAC design was to try to reach (obsolete) Orange Book (TCSEC) B1 level. The model of mandatory access control used in RSBAC is mostly the same as in Unix System V/MLS, Version 1.2.1 (developed in 1989 by the National Computer Security Center of the USA with classification B1/TCSEC). RSBAC requires a set of patches to the stock kernel, which are maintained quite well by the project owner.
  • An NSA research project called SELinux added a Mandatory Access Control architecture to the Linux Kernel, which was merged into the mainline version of Linux in August 2003. It utilizes a Linux 2.6 kernel feature called LSM (Linux Security Modules interface). Red Hat Enterprise Linux version 4 (and later versions) come with an SELinux-enabled kernel. Although SELinux is capable of restricting all processes in the system, the default targeted policy in RHEL confines the most vulnerable programs from the unconfined domain in which all other programs run. RHEL 5 ships 2 other binary policy types: strict, which attempts to implement least privilege, and MLS, which is based on strict and adds MLS labels. RHEL 5 contains additional MLS enhancements and received 2 LSPP/RBACPP/CAPP/EAL4+ certifications in June 2007.[7]
  • TOMOYO Linux is a lightweight MAC implementation for Linux and Embedded Linux, developed by NTT Data Corporation. It has been merged in Linux Kernel mainline version 2.6.30 in June 2009.[8] Differently from the label-based approach used by SELinux, TOMOYO Linux performs a pathname-basedMandatory Access Control, separating security domains according to process invocation history, which describes the system behavior. Policy are described in terms of pathnames. A security domain is simply defined by a process call chain, and represented by a string. There are 4 modes: disabled, learning, permissive, enforcing. Administrators can assign different modes for different domains. TOMOYO Linux introduced the 'learning' mode, in which the accesses occurred in the kernel are automatically analyzed and stored to generate MAC policy: this mode could then be the first step of policy writing, making it easy to customize later.
  • SUSE Linux and Ubuntu 7.10 have added a MAC implementation called AppArmor. AppArmor utilizes a Linux 2.6 kernel feature called LSM (Linux Security Modules interface). LSM provides a kernel API that allows modules of kernel code to govern ACL (DAC ACL, access control lists). AppArmor is not capable of restricting all programs and is optionally in the Linux kernel as of version 2.6.36.[9]
  • Linux and many other Unix distributions have MAC for CPU (multi-ring), disk, and memory; while OS software may not manage privileges well, Linux became famous during the 1990s as being more secure and far more stable than non-Unix alternatives. Linux distributors disable MAC to being at best DAC for some devices – although this is true for any consumer electronics available today.
  • grsecurity is a patch for the Linux kernel providing a MAC implementation (precisely, it is an RBAC implementation). grsecurity is not implemented via the LSM API.[10]
  • Microsoft Starting with Windows Vista and Server 2008 Windows incorporates Mandatory Integrity Control, which adds Integrity Levels (IL) to processes running in a login session. MIC restricts the access permissions of applications that are running under the same user account and which may be less trustworthy. Five integrity levels are defined: Low, Medium, High, System, and Trusted Installer.[11] Processes started by a regular user gain a Medium IL; elevated processes have High IL.[12] While processes inherit the integrity level of the process that spawned it, the integrity level can be customized on a per-process basis: e.g. IE7 and downloaded executables run with Low IL. Windows controls access to objects based on ILs, as well as for defining the boundary for window messages via User Interface Privilege Isolation. Named objects, including files, registry keys or other processes and threads, have an entry in the ACL governing access to them that defines the minimum IL of the process that can use the object. MIC enforces that a process can write to or delete an object only when its IL is equal to or higher than the object's IL. Furthermore, to prevent access to sensitive data in memory, processes can't open processes with a higher IL for read access.[13]
  • FreeBSD supports Mandatory Access Control, implemented as part of the TrustedBSD project. It was introduced in FreeBSD 5.0. Since FreeBSD 7.2, MAC support is enabled by default. The framework is extensible; various MAC modules implement policies such as Biba and multilevel security.
  • Sun's Trusted Solaris uses a mandatory and system-enforced access control mechanism (MAC), where clearances and labels are used to enforce a security policy. However note that the capability to manage labels does not imply the kernel strength to operate in multilevel security mode[citation needed]. Access to the labels and control mechanisms are not[citation needed] robustly protected from corruption in protected domain maintained by a kernel. The applications a user runs are combined with the security label at which the user works in the session. Access to information, programs and devices are only weakly controlled[citation needed].
  • Apple's Mac OS X MAC framework is an implementation of the TrustedBSD MAC framework.[14] A limited high-level sandboxing interface is provided by the command-line function sandbox_init. See the sandbox_init manual page for documentation.[15]
  • Oracle Label Security is an implementation of mandatory access control in the Oracle DBMS.
  • SE-PostgreSQL is a work in progress as of 2008-01-27,[16][17] providing integration into SE-Linux. It aims for integration into version 8.4, together with row-level restrictions.
  • Trusted RUBIX is a mandatory access control enforcing DBMS that fully integrates with SE-Linux to restrict access to all database objects.[18]
  • Astra Linux OS developed for Russian Army has its own mandatory access control.[19]
  • Smack (Simplified Mandatory Access Control Kernel) is a Linux kernelsecurity module that protects data and process interaction from malicious manipulation using a set of custom mandatory access control rules, with simplicity as its main design goal.[20] It has been officially merged since the Linux 2.6.25 release.[21]
  • ZeroMAC written by Peter Gabor Gyulay is a Linux LSM kernel patch. [22]

See also[edit]

  • Attribute-based access control (ABAC)
  • Context-based access control (CBAC)
  • Discretionary access control (DAC)
  • Lattice-based access control (LBAC)
  • Organisation-based access control (OrBAC)
  • Role-based access control (RBAC)

Footnotes[edit]

  1. ^http://csrc.nist.gov/publications/history/dod85.pdf
  2. ^'Technical Rational Behind CSC-STD-003-85: Computer Security Requirements'. 1985-06-25. Archived from the original on July 15, 2007. Retrieved 2008-03-15.
  3. ^'The Common Criteria Portal'. Archived from the original on 2006-07-18. Retrieved 2008-03-15.
  4. ^US Department of Defense (December 1985). 'DoD 5200.28-STD: Trusted Computer System Evaluation Criteria'. Retrieved 2008-03-15.
  5. ^'Controlled Access Protection Profile, Version 1.d'. National Security Agency. 1999-10-08. Archived from the original on 2012-02-07. Retrieved 2008-03-15.
  6. ^'Protection Profile for Multi-Level Operating Systems in Environments Requiring Medium Robustness, Version 1.22'(PDF). National Security Agency. 2001-05-23. Retrieved 2018-10-06.
  7. ^National Information Assurance Partnership. 'The Common Criteria Evaluation and Validation Scheme Validated Products List'. Archived from the original on 2008-03-14. Retrieved 2008-03-15.
  8. ^'TOMOYO Linux, an alternative Mandatory Access Control'. Linux 2 6 30. Linux Kernel Newbies.
  9. ^'Linux 2.6.36 released 20 October 2010'. Linux 2.6.36. Linux Kernel Newbies.
  10. ^'Why doesn't grsecurity use LSM?'.
  11. ^Matthew Conover. 'Analysis of the Windows Vista Security Model'. Symantec Corporation. Archived from the original on 2008-03-25. Retrieved 2007-10-08.
  12. ^Steve Riley. 'Mandatory Integrity Control in Windows Vista'. Retrieved 2007-10-08.
  13. ^Mark Russinovich. 'PsExec, User Account Control and Security Boundaries'. Retrieved 2007-10-08.
  14. ^TrustedBSD Project. 'TrustedBSD Mandatory Access Control (MAC) Framework'. Retrieved 2008-03-15.
  15. ^'sandbox_init(3) man page'. 2007-07-07. Retrieved 2008-03-15.
  16. ^'SEPostgreSQL-patch'.
  17. ^'Security Enhanced PostgreSQL'.
  18. ^'Trusted RUBIX'. Archived from the original on 2008-11-21. Retrieved 2020-03-23.
  19. ^(in Russian)Ключевые особенности Astra Linux Special Edition по реализации требований безопасности информацииArchived 2014-07-16 at the Wayback Machine
  20. ^'Official SMACK documentation from the Linux source tree'. Archived from the original on 2013-05-01.
  21. ^Jonathan Corbet. 'More stuff for 2.6.25'. Archived from the original on 2012-11-02.
  22. ^'zeromac.uk'.

References[edit]

  • P. A. Loscocco, S. D. Smalley, P. A. Muckelbauer, R. C. Taylor, S. J. Turner, and J. F. Farrell. The Inevitability of Failure: The Flawed Assumption of Security in Modern Computing Environments. In Proceedings of the 21st National Information Systems Security Conference, pages 303–314, Oct. 1998.
  • P. A. Loscocco, S. D. Smalley, Meeting Critical Security Objectives with Security-Enhanced Linux Proceedings of the 2001 Ottawa Linux Symposium.
  • ISO/IEC DIS 10181-3, Information Technology, OSI Security Model, Security FrameWorks, Part 3: Access Control, 1993
  • Robert N. M. Watson. 'A decade of OS access-control extensibility'. Commun. ACM 56, 2 (February 2013), 52–63.

External links[edit]

Mac Database Client

  • Weblog post on the how virtualization can be used to implement Mandatory Access Control.
  • Weblog post from a Microsoft employee detailing Mandatory Integrity Control and how it differs from MAC implementations.
  • GWV Formal Security Policy Model A Separation Kernel Formal Security Policy, David Greve, Matthew Wilding, and W. Mark Vanfleet.

Access Database For Mac Os X

Retrieved from 'https://en.wikipedia.org/w/index.php?title=Mandatory_access_control&oldid=974396601'




broken image