Root/Documentation/Smack.txt

1
2
3    "Good for you, you've decided to clean the elevator!"
4    - The Elevator, from Dark Star
5
6Smack is the the Simplified Mandatory Access Control Kernel.
7Smack is a kernel based implementation of mandatory access
8control that includes simplicity in its primary design goals.
9
10Smack is not the only Mandatory Access Control scheme
11available for Linux. Those new to Mandatory Access Control
12are encouraged to compare Smack with the other mechanisms
13available to determine which is best suited to the problem
14at hand.
15
16Smack consists of three major components:
17    - The kernel
18    - A start-up script and a few modified applications
19    - Configuration data
20
21The kernel component of Smack is implemented as a Linux
22Security Modules (LSM) module. It requires netlabel and
23works best with file systems that support extended attributes,
24although xattr support is not strictly required.
25It is safe to run a Smack kernel under a "vanilla" distribution.
26Smack kernels use the CIPSO IP option. Some network
27configurations are intolerant of IP options and can impede
28access to systems that use them as Smack does.
29
30The startup script etc-init.d-smack should be installed
31in /etc/init.d/smack and should be invoked early in the
32start-up process. On Fedora rc5.d/S02smack is recommended.
33This script ensures that certain devices have the correct
34Smack attributes and loads the Smack configuration if
35any is defined. This script invokes two programs that
36ensure configuration data is properly formatted. These
37programs are /usr/sbin/smackload and /usr/sin/smackcipso.
38The system will run just fine without these programs,
39but it will be difficult to set access rules properly.
40
41A version of "ls" that provides a "-M" option to display
42Smack labels on long listing is available.
43
44A hacked version of sshd that allows network logins by users
45with specific Smack labels is available. This version does
46not work for scp. You must set the /etc/ssh/sshd_config
47line:
48   UsePrivilegeSeparation no
49
50The format of /etc/smack/usr is:
51
52   username smack
53
54In keeping with the intent of Smack, configuration data is
55minimal and not strictly required. The most important
56configuration step is mounting the smackfs pseudo filesystem.
57
58Add this line to /etc/fstab:
59
60    smackfs /smack smackfs smackfsdef=* 0 0
61
62and create the /smack directory for mounting.
63
64Smack uses extended attributes (xattrs) to store file labels.
65The command to set a Smack label on a file is:
66
67    # attr -S -s SMACK64 -V "value" path
68
69NOTE: Smack labels are limited to 23 characters. The attr command
70      does not enforce this restriction and can be used to set
71      invalid Smack labels on files.
72
73If you don't do anything special all users will get the floor ("_")
74label when they log in. If you do want to log in via the hacked ssh
75at other labels use the attr command to set the smack value on the
76home directory and it's contents.
77
78You can add access rules in /etc/smack/accesses. They take the form:
79
80    subjectlabel objectlabel access
81
82access is a combination of the letters rwxa which specify the
83kind of access permitted a subject with subjectlabel on an
84object with objectlabel. If there is no rule no access is allowed.
85
86A process can see the smack label it is running with by
87reading /proc/self/attr/current. A privileged process can
88set the process smack by writing there.
89
90Look for additional programs on http://schaufler-ca.com
91
92From the Smack Whitepaper:
93
94The Simplified Mandatory Access Control Kernel
95
96Casey Schaufler
97casey@schaufler-ca.com
98
99Mandatory Access Control
100
101Computer systems employ a variety of schemes to constrain how information is
102shared among the people and services using the machine. Some of these schemes
103allow the program or user to decide what other programs or users are allowed
104access to pieces of data. These schemes are called discretionary access
105control mechanisms because the access control is specified at the discretion
106of the user. Other schemes do not leave the decision regarding what a user or
107program can access up to users or programs. These schemes are called mandatory
108access control mechanisms because you don't have a choice regarding the users
109or programs that have access to pieces of data.
110
111Bell & LaPadula
112
113From the middle of the 1980's until the turn of the century Mandatory Access
114Control (MAC) was very closely associated with the Bell & LaPadula security
115model, a mathematical description of the United States Department of Defense
116policy for marking paper documents. MAC in this form enjoyed a following
117within the Capital Beltway and Scandinavian supercomputer centers but was
118often sited as failing to address general needs.
119
120Domain Type Enforcement
121
122Around the turn of the century Domain Type Enforcement (DTE) became popular.
123This scheme organizes users, programs, and data into domains that are
124protected from each other. This scheme has been widely deployed as a component
125of popular Linux distributions. The administrative overhead required to
126maintain this scheme and the detailed understanding of the whole system
127necessary to provide a secure domain mapping leads to the scheme being
128disabled or used in limited ways in the majority of cases.
129
130Smack
131
132Smack is a Mandatory Access Control mechanism designed to provide useful MAC
133while avoiding the pitfalls of its predecessors. The limitations of Bell &
134LaPadula are addressed by providing a scheme whereby access can be controlled
135according to the requirements of the system and its purpose rather than those
136imposed by an arcane government policy. The complexity of Domain Type
137Enforcement and avoided by defining access controls in terms of the access
138modes already in use.
139
140Smack Terminology
141
142The jargon used to talk about Smack will be familiar to those who have dealt
143with other MAC systems and shouldn't be too difficult for the uninitiated to
144pick up. There are four terms that are used in a specific way and that are
145especially important:
146
147    Subject: A subject is an active entity on the computer system.
148    On Smack a subject is a task, which is in turn the basic unit
149    of execution.
150
151    Object: An object is a passive entity on the computer system.
152    On Smack files of all types, IPC, and tasks can be objects.
153
154    Access: Any attempt by a subject to put information into or get
155    information from an object is an access.
156
157    Label: Data that identifies the Mandatory Access Control
158    characteristics of a subject or an object.
159
160These definitions are consistent with the traditional use in the security
161community. There are also some terms from Linux that are likely to crop up:
162
163    Capability: A task that possesses a capability has permission to
164    violate an aspect of the system security policy, as identified by
165    the specific capability. A task that possesses one or more
166    capabilities is a privileged task, whereas a task with no
167    capabilities is an unprivileged task.
168
169    Privilege: A task that is allowed to violate the system security
170    policy is said to have privilege. As of this writing a task can
171    have privilege either by possessing capabilities or by having an
172    effective user of root.
173
174Smack Basics
175
176Smack is an extension to a Linux system. It enforces additional restrictions
177on what subjects can access which objects, based on the labels attached to
178each of the subject and the object.
179
180Labels
181
182Smack labels are ASCII character strings, one to twenty-three characters in
183length. Single character labels using special characters, that being anything
184other than a letter or digit, are reserved for use by the Smack development
185team. Smack labels are unstructured, case sensitive, and the only operation
186ever performed on them is comparison for equality. Smack labels cannot
187contain unprintable characters, the "/" (slash), the "\" (backslash), the "'"
188(quote) and '"' (double-quote) characters.
189Smack labels cannot begin with a '-', which is reserved for special options.
190
191There are some predefined labels:
192
193    _ Pronounced "floor", a single underscore character.
194    ^ Pronounced "hat", a single circumflex character.
195    * Pronounced "star", a single asterisk character.
196    ? Pronounced "huh", a single question mark character.
197    @ Pronounced "Internet", a single at sign character.
198
199Every task on a Smack system is assigned a label. System tasks, such as
200init(8) and systems daemons, are run with the floor ("_") label. User tasks
201are assigned labels according to the specification found in the
202/etc/smack/user configuration file.
203
204Access Rules
205
206Smack uses the traditional access modes of Linux. These modes are read,
207execute, write, and occasionally append. There are a few cases where the
208access mode may not be obvious. These include:
209
210    Signals: A signal is a write operation from the subject task to
211    the object task.
212    Internet Domain IPC: Transmission of a packet is considered a
213    write operation from the source task to the destination task.
214
215Smack restricts access based on the label attached to a subject and the label
216attached to the object it is trying to access. The rules enforced are, in
217order:
218
219    1. Any access requested by a task labeled "*" is denied.
220    2. A read or execute access requested by a task labeled "^"
221       is permitted.
222    3. A read or execute access requested on an object labeled "_"
223       is permitted.
224    4. Any access requested on an object labeled "*" is permitted.
225    5. Any access requested by a task on an object with the same
226       label is permitted.
227    6. Any access requested that is explicitly defined in the loaded
228       rule set is permitted.
229    7. Any other access is denied.
230
231Smack Access Rules
232
233With the isolation provided by Smack access separation is simple. There are
234many interesting cases where limited access by subjects to objects with
235different labels is desired. One example is the familiar spy model of
236sensitivity, where a scientist working on a highly classified project would be
237able to read documents of lower classifications and anything she writes will
238be "born" highly classified. To accommodate such schemes Smack includes a
239mechanism for specifying rules allowing access between labels.
240
241Access Rule Format
242
243The format of an access rule is:
244
245    subject-label object-label access
246
247Where subject-label is the Smack label of the task, object-label is the Smack
248label of the thing being accessed, and access is a string specifying the sort
249of access allowed. The Smack labels are limited to 23 characters. The access
250specification is searched for letters that describe access modes:
251
252    a: indicates that append access should be granted.
253    r: indicates that read access should be granted.
254    w: indicates that write access should be granted.
255    x: indicates that execute access should be granted.
256
257Uppercase values for the specification letters are allowed as well.
258Access mode specifications can be in any order. Examples of acceptable rules
259are:
260
261    TopSecret Secret rx
262    Secret Unclass R
263    Manager Game x
264    User HR w
265    New Old rRrRr
266    Closed Off -
267
268Examples of unacceptable rules are:
269
270    Top Secret Secret rx
271    Ace Ace r
272    Odd spells waxbeans
273
274Spaces are not allowed in labels. Since a subject always has access to files
275with the same label specifying a rule for that case is pointless. Only
276valid letters (rwxaRWXA) and the dash ('-') character are allowed in
277access specifications. The dash is a placeholder, so "a-r" is the same
278as "ar". A lone dash is used to specify that no access should be allowed.
279
280Applying Access Rules
281
282The developers of Linux rarely define new sorts of things, usually importing
283schemes and concepts from other systems. Most often, the other systems are
284variants of Unix. Unix has many endearing properties, but consistency of
285access control models is not one of them. Smack strives to treat accesses as
286uniformly as is sensible while keeping with the spirit of the underlying
287mechanism.
288
289File system objects including files, directories, named pipes, symbolic links,
290and devices require access permissions that closely match those used by mode
291bit access. To open a file for reading read access is required on the file. To
292search a directory requires execute access. Creating a file with write access
293requires both read and write access on the containing directory. Deleting a
294file requires read and write access to the file and to the containing
295directory. It is possible that a user may be able to see that a file exists
296but not any of its attributes by the circumstance of having read access to the
297containing directory but not to the differently labeled file. This is an
298artifact of the file name being data in the directory, not a part of the file.
299
300IPC objects, message queues, semaphore sets, and memory segments exist in flat
301namespaces and access requests are only required to match the object in
302question.
303
304Process objects reflect tasks on the system and the Smack label used to access
305them is the same Smack label that the task would use for its own access
306attempts. Sending a signal via the kill() system call is a write operation
307from the signaler to the recipient. Debugging a process requires both reading
308and writing. Creating a new task is an internal operation that results in two
309tasks with identical Smack labels and requires no access checks.
310
311Sockets are data structures attached to processes and sending a packet from
312one process to another requires that the sender have write access to the
313receiver. The receiver is not required to have read access to the sender.
314
315Setting Access Rules
316
317The configuration file /etc/smack/accesses contains the rules to be set at
318system startup. The contents are written to the special file /smack/load.
319Rules can be written to /smack/load at any time and take effect immediately.
320For any pair of subject and object labels there can be only one rule, with the
321most recently specified overriding any earlier specification.
322
323The program smackload is provided to ensure data is formatted
324properly when written to /smack/load. This program reads lines
325of the form
326
327    subjectlabel objectlabel mode.
328
329Task Attribute
330
331The Smack label of a process can be read from /proc/<pid>/attr/current. A
332process can read its own Smack label from /proc/self/attr/current. A
333privileged process can change its own Smack label by writing to
334/proc/self/attr/current but not the label of another process.
335
336File Attribute
337
338The Smack label of a filesystem object is stored as an extended attribute
339named SMACK64 on the file. This attribute is in the security namespace. It can
340only be changed by a process with privilege.
341
342Privilege
343
344A process with CAP_MAC_OVERRIDE is privileged.
345
346Smack Networking
347
348As mentioned before, Smack enforces access control on network protocol
349transmissions. Every packet sent by a Smack process is tagged with its Smack
350label. This is done by adding a CIPSO tag to the header of the IP packet. Each
351packet received is expected to have a CIPSO tag that identifies the label and
352if it lacks such a tag the network ambient label is assumed. Before the packet
353is delivered a check is made to determine that a subject with the label on the
354packet has write access to the receiving process and if that is not the case
355the packet is dropped.
356
357CIPSO Configuration
358
359It is normally unnecessary to specify the CIPSO configuration. The default
360values used by the system handle all internal cases. Smack will compose CIPSO
361label values to match the Smack labels being used without administrative
362intervention. Unlabeled packets that come into the system will be given the
363ambient label.
364
365Smack requires configuration in the case where packets from a system that is
366not smack that speaks CIPSO may be encountered. Usually this will be a Trusted
367Solaris system, but there are other, less widely deployed systems out there.
368CIPSO provides 3 important values, a Domain Of Interpretation (DOI), a level,
369and a category set with each packet. The DOI is intended to identify a group
370of systems that use compatible labeling schemes, and the DOI specified on the
371smack system must match that of the remote system or packets will be
372discarded. The DOI is 3 by default. The value can be read from /smack/doi and
373can be changed by writing to /smack/doi.
374
375The label and category set are mapped to a Smack label as defined in
376/etc/smack/cipso.
377
378A Smack/CIPSO mapping has the form:
379
380    smack level [category [category]*]
381
382Smack does not expect the level or category sets to be related in any
383particular way and does not assume or assign accesses based on them. Some
384examples of mappings:
385
386    TopSecret 7
387    TS:A,B 7 1 2
388    SecBDE 5 2 4 6
389    RAFTERS 7 12 26
390
391The ":" and "," characters are permitted in a Smack label but have no special
392meaning.
393
394The mapping of Smack labels to CIPSO values is defined by writing to
395/smack/cipso. Again, the format of data written to this special file
396is highly restrictive, so the program smackcipso is provided to
397ensure the writes are done properly. This program takes mappings
398on the standard input and sends them to /smack/cipso properly.
399
400In addition to explicit mappings Smack supports direct CIPSO mappings. One
401CIPSO level is used to indicate that the category set passed in the packet is
402in fact an encoding of the Smack label. The level used is 250 by default. The
403value can be read from /smack/direct and changed by writing to /smack/direct.
404
405Socket Attributes
406
407There are two attributes that are associated with sockets. These attributes
408can only be set by privileged tasks, but any task can read them for their own
409sockets.
410
411    SMACK64IPIN: The Smack label of the task object. A privileged
412    program that will enforce policy may set this to the star label.
413
414    SMACK64IPOUT: The Smack label transmitted with outgoing packets.
415    A privileged program may set this to match the label of another
416    task with which it hopes to communicate.
417
418Smack Netlabel Exceptions
419
420You will often find that your labeled application has to talk to the outside,
421unlabeled world. To do this there's a special file /smack/netlabel where you can
422add some exceptions in the form of :
423@IP1 LABEL1 or
424@IP2/MASK LABEL2
425
426It means that your application will have unlabeled access to @IP1 if it has
427write access on LABEL1, and access to the subnet @IP2/MASK if it has write
428access on LABEL2.
429
430Entries in the /smack/netlabel file are matched by longest mask first, like in
431classless IPv4 routing.
432
433A special label '@' and an option '-CIPSO' can be used there :
434@ means Internet, any application with any label has access to it
435-CIPSO means standard CIPSO networking
436
437If you don't know what CIPSO is and don't plan to use it, you can just do :
438echo 127.0.0.1 -CIPSO > /smack/netlabel
439echo 0.0.0.0/0 @ > /smack/netlabel
440
441If you use CIPSO on your 192.168.0.0/16 local network and need also unlabeled
442Internet access, you can have :
443echo 127.0.0.1 -CIPSO > /smack/netlabel
444echo 192.168.0.0/16 -CIPSO > /smack/netlabel
445echo 0.0.0.0/0 @ > /smack/netlabel
446
447
448Writing Applications for Smack
449
450There are three sorts of applications that will run on a Smack system. How an
451application interacts with Smack will determine what it will have to do to
452work properly under Smack.
453
454Smack Ignorant Applications
455
456By far the majority of applications have no reason whatever to care about the
457unique properties of Smack. Since invoking a program has no impact on the
458Smack label associated with the process the only concern likely to arise is
459whether the process has execute access to the program.
460
461Smack Relevant Applications
462
463Some programs can be improved by teaching them about Smack, but do not make
464any security decisions themselves. The utility ls(1) is one example of such a
465program.
466
467Smack Enforcing Applications
468
469These are special programs that not only know about Smack, but participate in
470the enforcement of system policy. In most cases these are the programs that
471set up user sessions. There are also network services that provide information
472to processes running with various labels.
473
474File System Interfaces
475
476Smack maintains labels on file system objects using extended attributes. The
477Smack label of a file, directory, or other file system object can be obtained
478using getxattr(2).
479
480    len = getxattr("/", "security.SMACK64", value, sizeof (value));
481
482will put the Smack label of the root directory into value. A privileged
483process can set the Smack label of a file system object with setxattr(2).
484
485    len = strlen("Rubble");
486    rc = setxattr("/foo", "security.SMACK64", "Rubble", len, 0);
487
488will set the Smack label of /foo to "Rubble" if the program has appropriate
489privilege.
490
491Socket Interfaces
492
493The socket attributes can be read using fgetxattr(2).
494
495A privileged process can set the Smack label of outgoing packets with
496fsetxattr(2).
497
498    len = strlen("Rubble");
499    rc = fsetxattr(fd, "security.SMACK64IPOUT", "Rubble", len, 0);
500
501will set the Smack label "Rubble" on packets going out from the socket if the
502program has appropriate privilege.
503
504    rc = fsetxattr(fd, "security.SMACK64IPIN, "*", strlen("*"), 0);
505
506will set the Smack label "*" as the object label against which incoming
507packets will be checked if the program has appropriate privilege.
508
509Administration
510
511Smack supports some mount options:
512
513    smackfsdef=label: specifies the label to give files that lack
514    the Smack label extended attribute.
515
516    smackfsroot=label: specifies the label to assign the root of the
517    file system if it lacks the Smack extended attribute.
518
519    smackfshat=label: specifies a label that must have read access to
520    all labels set on the filesystem. Not yet enforced.
521
522    smackfsfloor=label: specifies a label to which all labels set on the
523    filesystem must have read access. Not yet enforced.
524
525These mount options apply to all file system types.
526
527Smack auditing
528
529If you want Smack auditing of security events, you need to set CONFIG_AUDIT
530in your kernel configuration.
531By default, all denied events will be audited. You can change this behavior by
532writing a single character to the /smack/logging file :
5330 : no logging
5341 : log denied (default)
5352 : log accepted
5363 : log denied & accepted
537
538Events are logged as 'key=value' pairs, for each event you at least will get
539the subjet, the object, the rights requested, the action, the kernel function
540that triggered the event, plus other pairs depending on the type of event
541audited.
542

Archive Download this file



interactive