Casey Schaufler | e114e47 | 2008-02-04 22:29:50 -0800 | [diff] [blame] | 1 | |
| 2 | |
| 3 | "Good for you, you've decided to clean the elevator!" |
| 4 | - The Elevator, from Dark Star |
| 5 | |
| 6 | Smack is the the Simplified Mandatory Access Control Kernel. |
| 7 | Smack is a kernel based implementation of mandatory access |
| 8 | control that includes simplicity in its primary design goals. |
| 9 | |
| 10 | Smack is not the only Mandatory Access Control scheme |
| 11 | available for Linux. Those new to Mandatory Access Control |
| 12 | are encouraged to compare Smack with the other mechanisms |
| 13 | available to determine which is best suited to the problem |
| 14 | at hand. |
| 15 | |
| 16 | Smack consists of three major components: |
| 17 | - The kernel |
| 18 | - A start-up script and a few modified applications |
| 19 | - Configuration data |
| 20 | |
| 21 | The kernel component of Smack is implemented as a Linux |
| 22 | Security Modules (LSM) module. It requires netlabel and |
| 23 | works best with file systems that support extended attributes, |
| 24 | although xattr support is not strictly required. |
| 25 | It is safe to run a Smack kernel under a "vanilla" distribution. |
| 26 | Smack kernels use the CIPSO IP option. Some network |
| 27 | configurations are intolerant of IP options and can impede |
| 28 | access to systems that use them as Smack does. |
| 29 | |
| 30 | The startup script etc-init.d-smack should be installed |
| 31 | in /etc/init.d/smack and should be invoked early in the |
| 32 | start-up process. On Fedora rc5.d/S02smack is recommended. |
| 33 | This script ensures that certain devices have the correct |
| 34 | Smack attributes and loads the Smack configuration if |
| 35 | any is defined. This script invokes two programs that |
| 36 | ensure configuration data is properly formatted. These |
| 37 | programs are /usr/sbin/smackload and /usr/sin/smackcipso. |
| 38 | The system will run just fine without these programs, |
| 39 | but it will be difficult to set access rules properly. |
| 40 | |
| 41 | A version of "ls" that provides a "-M" option to display |
| 42 | Smack labels on long listing is available. |
| 43 | |
| 44 | A hacked version of sshd that allows network logins by users |
| 45 | with specific Smack labels is available. This version does |
| 46 | not work for scp. You must set the /etc/ssh/sshd_config |
| 47 | line: |
| 48 | UsePrivilegeSeparation no |
| 49 | |
| 50 | The format of /etc/smack/usr is: |
| 51 | |
| 52 | username smack |
| 53 | |
| 54 | In keeping with the intent of Smack, configuration data is |
| 55 | minimal and not strictly required. The most important |
| 56 | configuration step is mounting the smackfs pseudo filesystem. |
| 57 | |
| 58 | Add this line to /etc/fstab: |
| 59 | |
| 60 | smackfs /smack smackfs smackfsdef=* 0 0 |
| 61 | |
| 62 | and create the /smack directory for mounting. |
| 63 | |
| 64 | Smack uses extended attributes (xattrs) to store file labels. |
| 65 | The command to set a Smack label on a file is: |
| 66 | |
| 67 | # attr -S -s SMACK64 -V "value" path |
| 68 | |
| 69 | NOTE: Smack labels are limited to 23 characters. The attr command |
| 70 | does not enforce this restriction and can be used to set |
| 71 | invalid Smack labels on files. |
| 72 | |
| 73 | If you don't do anything special all users will get the floor ("_") |
| 74 | label when they log in. If you do want to log in via the hacked ssh |
| 75 | at other labels use the attr command to set the smack value on the |
| 76 | home directory and it's contents. |
| 77 | |
| 78 | You can add access rules in /etc/smack/accesses. They take the form: |
| 79 | |
| 80 | subjectlabel objectlabel access |
| 81 | |
| 82 | access is a combination of the letters rwxa which specify the |
| 83 | kind of access permitted a subject with subjectlabel on an |
| 84 | object with objectlabel. If there is no rule no access is allowed. |
| 85 | |
| 86 | A process can see the smack label it is running with by |
| 87 | reading /proc/self/attr/current. A privileged process can |
| 88 | set the process smack by writing there. |
| 89 | |
| 90 | Look for additional programs on http://schaufler-ca.com |
| 91 | |
| 92 | From the Smack Whitepaper: |
| 93 | |
| 94 | The Simplified Mandatory Access Control Kernel |
| 95 | |
| 96 | Casey Schaufler |
| 97 | casey@schaufler-ca.com |
| 98 | |
| 99 | Mandatory Access Control |
| 100 | |
| 101 | Computer systems employ a variety of schemes to constrain how information is |
| 102 | shared among the people and services using the machine. Some of these schemes |
| 103 | allow the program or user to decide what other programs or users are allowed |
| 104 | access to pieces of data. These schemes are called discretionary access |
| 105 | control mechanisms because the access control is specified at the discretion |
| 106 | of the user. Other schemes do not leave the decision regarding what a user or |
| 107 | program can access up to users or programs. These schemes are called mandatory |
| 108 | access control mechanisms because you don't have a choice regarding the users |
| 109 | or programs that have access to pieces of data. |
| 110 | |
| 111 | Bell & LaPadula |
| 112 | |
| 113 | From the middle of the 1980's until the turn of the century Mandatory Access |
| 114 | Control (MAC) was very closely associated with the Bell & LaPadula security |
| 115 | model, a mathematical description of the United States Department of Defense |
| 116 | policy for marking paper documents. MAC in this form enjoyed a following |
| 117 | within the Capital Beltway and Scandinavian supercomputer centers but was |
| 118 | often sited as failing to address general needs. |
| 119 | |
| 120 | Domain Type Enforcement |
| 121 | |
| 122 | Around the turn of the century Domain Type Enforcement (DTE) became popular. |
| 123 | This scheme organizes users, programs, and data into domains that are |
| 124 | protected from each other. This scheme has been widely deployed as a component |
| 125 | of popular Linux distributions. The administrative overhead required to |
| 126 | maintain this scheme and the detailed understanding of the whole system |
| 127 | necessary to provide a secure domain mapping leads to the scheme being |
| 128 | disabled or used in limited ways in the majority of cases. |
| 129 | |
| 130 | Smack |
| 131 | |
| 132 | Smack is a Mandatory Access Control mechanism designed to provide useful MAC |
| 133 | while avoiding the pitfalls of its predecessors. The limitations of Bell & |
| 134 | LaPadula are addressed by providing a scheme whereby access can be controlled |
| 135 | according to the requirements of the system and its purpose rather than those |
| 136 | imposed by an arcane government policy. The complexity of Domain Type |
| 137 | Enforcement and avoided by defining access controls in terms of the access |
| 138 | modes already in use. |
| 139 | |
| 140 | Smack Terminology |
| 141 | |
| 142 | The jargon used to talk about Smack will be familiar to those who have dealt |
| 143 | with other MAC systems and shouldn't be too difficult for the uninitiated to |
| 144 | pick up. There are four terms that are used in a specific way and that are |
| 145 | especially important: |
| 146 | |
| 147 | Subject: A subject is an active entity on the computer system. |
| 148 | On Smack a subject is a task, which is in turn the basic unit |
| 149 | of execution. |
| 150 | |
| 151 | Object: An object is a passive entity on the computer system. |
| 152 | On Smack files of all types, IPC, and tasks can be objects. |
| 153 | |
| 154 | Access: Any attempt by a subject to put information into or get |
| 155 | information from an object is an access. |
| 156 | |
| 157 | Label: Data that identifies the Mandatory Access Control |
| 158 | characteristics of a subject or an object. |
| 159 | |
| 160 | These definitions are consistent with the traditional use in the security |
| 161 | community. There are also some terms from Linux that are likely to crop up: |
| 162 | |
| 163 | Capability: A task that possesses a capability has permission to |
| 164 | violate an aspect of the system security policy, as identified by |
| 165 | the specific capability. A task that possesses one or more |
| 166 | capabilities is a privileged task, whereas a task with no |
| 167 | capabilities is an unprivileged task. |
| 168 | |
| 169 | Privilege: A task that is allowed to violate the system security |
| 170 | policy is said to have privilege. As of this writing a task can |
| 171 | have privilege either by possessing capabilities or by having an |
| 172 | effective user of root. |
| 173 | |
| 174 | Smack Basics |
| 175 | |
| 176 | Smack is an extension to a Linux system. It enforces additional restrictions |
| 177 | on what subjects can access which objects, based on the labels attached to |
| 178 | each of the subject and the object. |
| 179 | |
| 180 | Labels |
| 181 | |
| 182 | Smack labels are ASCII character strings, one to twenty-three characters in |
| 183 | length. Single character labels using special characters, that being anything |
| 184 | other than a letter or digit, are reserved for use by the Smack development |
| 185 | team. Smack labels are unstructured, case sensitive, and the only operation |
| 186 | ever performed on them is comparison for equality. Smack labels cannot |
| 187 | contain unprintable characters or the "/" (slash) character. |
| 188 | |
| 189 | There are some predefined labels: |
| 190 | |
| 191 | _ Pronounced "floor", a single underscore character. |
| 192 | ^ Pronounced "hat", a single circumflex character. |
| 193 | * Pronounced "star", a single asterisk character. |
| 194 | ? Pronounced "huh", a single question mark character. |
| 195 | |
| 196 | Every task on a Smack system is assigned a label. System tasks, such as |
| 197 | init(8) and systems daemons, are run with the floor ("_") label. User tasks |
| 198 | are assigned labels according to the specification found in the |
| 199 | /etc/smack/user configuration file. |
| 200 | |
| 201 | Access Rules |
| 202 | |
| 203 | Smack uses the traditional access modes of Linux. These modes are read, |
| 204 | execute, write, and occasionally append. There are a few cases where the |
| 205 | access mode may not be obvious. These include: |
| 206 | |
| 207 | Signals: A signal is a write operation from the subject task to |
| 208 | the object task. |
| 209 | Internet Domain IPC: Transmission of a packet is considered a |
| 210 | write operation from the source task to the destination task. |
| 211 | |
| 212 | Smack restricts access based on the label attached to a subject and the label |
| 213 | attached to the object it is trying to access. The rules enforced are, in |
| 214 | order: |
| 215 | |
| 216 | 1. Any access requested by a task labeled "*" is denied. |
| 217 | 2. A read or execute access requested by a task labeled "^" |
| 218 | is permitted. |
| 219 | 3. A read or execute access requested on an object labeled "_" |
| 220 | is permitted. |
| 221 | 4. Any access requested on an object labeled "*" is permitted. |
| 222 | 5. Any access requested by a task on an object with the same |
| 223 | label is permitted. |
| 224 | 6. Any access requested that is explicitly defined in the loaded |
| 225 | rule set is permitted. |
| 226 | 7. Any other access is denied. |
| 227 | |
| 228 | Smack Access Rules |
| 229 | |
| 230 | With the isolation provided by Smack access separation is simple. There are |
| 231 | many interesting cases where limited access by subjects to objects with |
| 232 | different labels is desired. One example is the familiar spy model of |
| 233 | sensitivity, where a scientist working on a highly classified project would be |
| 234 | able to read documents of lower classifications and anything she writes will |
| 235 | be "born" highly classified. To accommodate such schemes Smack includes a |
| 236 | mechanism for specifying rules allowing access between labels. |
| 237 | |
| 238 | Access Rule Format |
| 239 | |
| 240 | The format of an access rule is: |
| 241 | |
| 242 | subject-label object-label access |
| 243 | |
| 244 | Where subject-label is the Smack label of the task, object-label is the Smack |
| 245 | label of the thing being accessed, and access is a string specifying the sort |
| 246 | of access allowed. The Smack labels are limited to 23 characters. The access |
| 247 | specification is searched for letters that describe access modes: |
| 248 | |
| 249 | a: indicates that append access should be granted. |
| 250 | r: indicates that read access should be granted. |
| 251 | w: indicates that write access should be granted. |
| 252 | x: indicates that execute access should be granted. |
| 253 | |
| 254 | Uppercase values for the specification letters are allowed as well. |
| 255 | Access mode specifications can be in any order. Examples of acceptable rules |
| 256 | are: |
| 257 | |
| 258 | TopSecret Secret rx |
| 259 | Secret Unclass R |
| 260 | Manager Game x |
| 261 | User HR w |
| 262 | New Old rRrRr |
| 263 | Closed Off - |
| 264 | |
| 265 | Examples of unacceptable rules are: |
| 266 | |
| 267 | Top Secret Secret rx |
| 268 | Ace Ace r |
| 269 | Odd spells waxbeans |
| 270 | |
| 271 | Spaces are not allowed in labels. Since a subject always has access to files |
| 272 | with the same label specifying a rule for that case is pointless. Only |
| 273 | valid letters (rwxaRWXA) and the dash ('-') character are allowed in |
| 274 | access specifications. The dash is a placeholder, so "a-r" is the same |
| 275 | as "ar". A lone dash is used to specify that no access should be allowed. |
| 276 | |
| 277 | Applying Access Rules |
| 278 | |
| 279 | The developers of Linux rarely define new sorts of things, usually importing |
| 280 | schemes and concepts from other systems. Most often, the other systems are |
| 281 | variants of Unix. Unix has many endearing properties, but consistency of |
| 282 | access control models is not one of them. Smack strives to treat accesses as |
| 283 | uniformly as is sensible while keeping with the spirit of the underlying |
| 284 | mechanism. |
| 285 | |
| 286 | File system objects including files, directories, named pipes, symbolic links, |
| 287 | and devices require access permissions that closely match those used by mode |
| 288 | bit access. To open a file for reading read access is required on the file. To |
| 289 | search a directory requires execute access. Creating a file with write access |
| 290 | requires both read and write access on the containing directory. Deleting a |
| 291 | file requires read and write access to the file and to the containing |
| 292 | directory. It is possible that a user may be able to see that a file exists |
| 293 | but not any of its attributes by the circumstance of having read access to the |
| 294 | containing directory but not to the differently labeled file. This is an |
| 295 | artifact of the file name being data in the directory, not a part of the file. |
| 296 | |
| 297 | IPC objects, message queues, semaphore sets, and memory segments exist in flat |
| 298 | namespaces and access requests are only required to match the object in |
| 299 | question. |
| 300 | |
| 301 | Process objects reflect tasks on the system and the Smack label used to access |
| 302 | them is the same Smack label that the task would use for its own access |
| 303 | attempts. Sending a signal via the kill() system call is a write operation |
| 304 | from the signaler to the recipient. Debugging a process requires both reading |
| 305 | and writing. Creating a new task is an internal operation that results in two |
| 306 | tasks with identical Smack labels and requires no access checks. |
| 307 | |
| 308 | Sockets are data structures attached to processes and sending a packet from |
| 309 | one process to another requires that the sender have write access to the |
| 310 | receiver. The receiver is not required to have read access to the sender. |
| 311 | |
| 312 | Setting Access Rules |
| 313 | |
| 314 | The configuration file /etc/smack/accesses contains the rules to be set at |
| 315 | system startup. The contents are written to the special file /smack/load. |
| 316 | Rules can be written to /smack/load at any time and take effect immediately. |
| 317 | For any pair of subject and object labels there can be only one rule, with the |
| 318 | most recently specified overriding any earlier specification. |
| 319 | |
| 320 | The program smackload is provided to ensure data is formatted |
| 321 | properly when written to /smack/load. This program reads lines |
| 322 | of the form |
| 323 | |
| 324 | subjectlabel objectlabel mode. |
| 325 | |
| 326 | Task Attribute |
| 327 | |
| 328 | The Smack label of a process can be read from /proc/<pid>/attr/current. A |
| 329 | process can read its own Smack label from /proc/self/attr/current. A |
| 330 | privileged process can change its own Smack label by writing to |
| 331 | /proc/self/attr/current but not the label of another process. |
| 332 | |
| 333 | File Attribute |
| 334 | |
| 335 | The Smack label of a filesystem object is stored as an extended attribute |
| 336 | named SMACK64 on the file. This attribute is in the security namespace. It can |
| 337 | only be changed by a process with privilege. |
| 338 | |
| 339 | Privilege |
| 340 | |
| 341 | A process with CAP_MAC_OVERRIDE is privileged. |
| 342 | |
| 343 | Smack Networking |
| 344 | |
| 345 | As mentioned before, Smack enforces access control on network protocol |
| 346 | transmissions. Every packet sent by a Smack process is tagged with its Smack |
| 347 | label. This is done by adding a CIPSO tag to the header of the IP packet. Each |
| 348 | packet received is expected to have a CIPSO tag that identifies the label and |
| 349 | if it lacks such a tag the network ambient label is assumed. Before the packet |
| 350 | is delivered a check is made to determine that a subject with the label on the |
| 351 | packet has write access to the receiving process and if that is not the case |
| 352 | the packet is dropped. |
| 353 | |
| 354 | CIPSO Configuration |
| 355 | |
| 356 | It is normally unnecessary to specify the CIPSO configuration. The default |
| 357 | values used by the system handle all internal cases. Smack will compose CIPSO |
| 358 | label values to match the Smack labels being used without administrative |
| 359 | intervention. Unlabeled packets that come into the system will be given the |
| 360 | ambient label. |
| 361 | |
| 362 | Smack requires configuration in the case where packets from a system that is |
| 363 | not smack that speaks CIPSO may be encountered. Usually this will be a Trusted |
| 364 | Solaris system, but there are other, less widely deployed systems out there. |
| 365 | CIPSO provides 3 important values, a Domain Of Interpretation (DOI), a level, |
| 366 | and a category set with each packet. The DOI is intended to identify a group |
| 367 | of systems that use compatible labeling schemes, and the DOI specified on the |
| 368 | smack system must match that of the remote system or packets will be |
| 369 | discarded. The DOI is 3 by default. The value can be read from /smack/doi and |
| 370 | can be changed by writing to /smack/doi. |
| 371 | |
| 372 | The label and category set are mapped to a Smack label as defined in |
| 373 | /etc/smack/cipso. |
| 374 | |
| 375 | A Smack/CIPSO mapping has the form: |
| 376 | |
| 377 | smack level [category [category]*] |
| 378 | |
| 379 | Smack does not expect the level or category sets to be related in any |
| 380 | particular way and does not assume or assign accesses based on them. Some |
| 381 | examples of mappings: |
| 382 | |
| 383 | TopSecret 7 |
| 384 | TS:A,B 7 1 2 |
| 385 | SecBDE 5 2 4 6 |
| 386 | RAFTERS 7 12 26 |
| 387 | |
| 388 | The ":" and "," characters are permitted in a Smack label but have no special |
| 389 | meaning. |
| 390 | |
| 391 | The mapping of Smack labels to CIPSO values is defined by writing to |
| 392 | /smack/cipso. Again, the format of data written to this special file |
| 393 | is highly restrictive, so the program smackcipso is provided to |
| 394 | ensure the writes are done properly. This program takes mappings |
| 395 | on the standard input and sends them to /smack/cipso properly. |
| 396 | |
| 397 | In addition to explicit mappings Smack supports direct CIPSO mappings. One |
| 398 | CIPSO level is used to indicate that the category set passed in the packet is |
| 399 | in fact an encoding of the Smack label. The level used is 250 by default. The |
| 400 | value can be read from /smack/direct and changed by writing to /smack/direct. |
| 401 | |
| 402 | Socket Attributes |
| 403 | |
| 404 | There are two attributes that are associated with sockets. These attributes |
| 405 | can only be set by privileged tasks, but any task can read them for their own |
| 406 | sockets. |
| 407 | |
| 408 | SMACK64IPIN: The Smack label of the task object. A privileged |
| 409 | program that will enforce policy may set this to the star label. |
| 410 | |
| 411 | SMACK64IPOUT: The Smack label transmitted with outgoing packets. |
| 412 | A privileged program may set this to match the label of another |
| 413 | task with which it hopes to communicate. |
| 414 | |
| 415 | Writing Applications for Smack |
| 416 | |
| 417 | There are three sorts of applications that will run on a Smack system. How an |
| 418 | application interacts with Smack will determine what it will have to do to |
| 419 | work properly under Smack. |
| 420 | |
| 421 | Smack Ignorant Applications |
| 422 | |
| 423 | By far the majority of applications have no reason whatever to care about the |
| 424 | unique properties of Smack. Since invoking a program has no impact on the |
| 425 | Smack label associated with the process the only concern likely to arise is |
| 426 | whether the process has execute access to the program. |
| 427 | |
| 428 | Smack Relevant Applications |
| 429 | |
| 430 | Some programs can be improved by teaching them about Smack, but do not make |
| 431 | any security decisions themselves. The utility ls(1) is one example of such a |
| 432 | program. |
| 433 | |
| 434 | Smack Enforcing Applications |
| 435 | |
| 436 | These are special programs that not only know about Smack, but participate in |
| 437 | the enforcement of system policy. In most cases these are the programs that |
| 438 | set up user sessions. There are also network services that provide information |
| 439 | to processes running with various labels. |
| 440 | |
| 441 | File System Interfaces |
| 442 | |
| 443 | Smack maintains labels on file system objects using extended attributes. The |
| 444 | Smack label of a file, directory, or other file system object can be obtained |
| 445 | using getxattr(2). |
| 446 | |
| 447 | len = getxattr("/", "security.SMACK64", value, sizeof (value)); |
| 448 | |
| 449 | will put the Smack label of the root directory into value. A privileged |
| 450 | process can set the Smack label of a file system object with setxattr(2). |
| 451 | |
| 452 | len = strlen("Rubble"); |
| 453 | rc = setxattr("/foo", "security.SMACK64", "Rubble", len, 0); |
| 454 | |
| 455 | will set the Smack label of /foo to "Rubble" if the program has appropriate |
| 456 | privilege. |
| 457 | |
| 458 | Socket Interfaces |
| 459 | |
| 460 | The socket attributes can be read using fgetxattr(2). |
| 461 | |
| 462 | A privileged process can set the Smack label of outgoing packets with |
| 463 | fsetxattr(2). |
| 464 | |
| 465 | len = strlen("Rubble"); |
| 466 | rc = fsetxattr(fd, "security.SMACK64IPOUT", "Rubble", len, 0); |
| 467 | |
| 468 | will set the Smack label "Rubble" on packets going out from the socket if the |
| 469 | program has appropriate privilege. |
| 470 | |
| 471 | rc = fsetxattr(fd, "security.SMACK64IPIN, "*", strlen("*"), 0); |
| 472 | |
| 473 | will set the Smack label "*" as the object label against which incoming |
| 474 | packets will be checked if the program has appropriate privilege. |
| 475 | |
| 476 | Administration |
| 477 | |
| 478 | Smack supports some mount options: |
| 479 | |
| 480 | smackfsdef=label: specifies the label to give files that lack |
| 481 | the Smack label extended attribute. |
| 482 | |
| 483 | smackfsroot=label: specifies the label to assign the root of the |
| 484 | file system if it lacks the Smack extended attribute. |
| 485 | |
| 486 | smackfshat=label: specifies a label that must have read access to |
| 487 | all labels set on the filesystem. Not yet enforced. |
| 488 | |
| 489 | smackfsfloor=label: specifies a label to which all labels set on the |
| 490 | filesystem must have read access. Not yet enforced. |
| 491 | |
| 492 | These mount options apply to all file system types. |
| 493 | |