]> bbs.cooldavid.org Git - net-next-2.6.git/blame - Documentation/Smack.txt
tcp:fix the code indent
[net-next-2.6.git] / Documentation / Smack.txt
CommitLineData
e114e473
CS
1
2
3 "Good for you, you've decided to clean the elevator!"
4 - The Elevator, from Dark Star
5
6Smack is the the Simplified Mandatory Access Control Kernel.
7Smack is a kernel based implementation of mandatory access
8control that includes simplicity in its primary design goals.
9
10Smack is not the only Mandatory Access Control scheme
11available for Linux. Those new to Mandatory Access Control
12are encouraged to compare Smack with the other mechanisms
13available to determine which is best suited to the problem
14at hand.
15
16Smack consists of three major components:
17 - The kernel
18 - A start-up script and a few modified applications
19 - Configuration data
20
21The kernel component of Smack is implemented as a Linux
22Security Modules (LSM) module. It requires netlabel and
23works best with file systems that support extended attributes,
24although xattr support is not strictly required.
25It is safe to run a Smack kernel under a "vanilla" distribution.
26Smack kernels use the CIPSO IP option. Some network
27configurations are intolerant of IP options and can impede
28access to systems that use them as Smack does.
29
30The startup script etc-init.d-smack should be installed
31in /etc/init.d/smack and should be invoked early in the
32start-up process. On Fedora rc5.d/S02smack is recommended.
33This script ensures that certain devices have the correct
34Smack attributes and loads the Smack configuration if
35any is defined. This script invokes two programs that
36ensure configuration data is properly formatted. These
37programs are /usr/sbin/smackload and /usr/sin/smackcipso.
38The system will run just fine without these programs,
39but it will be difficult to set access rules properly.
40
41A version of "ls" that provides a "-M" option to display
42Smack labels on long listing is available.
43
44A hacked version of sshd that allows network logins by users
45with specific Smack labels is available. This version does
46not work for scp. You must set the /etc/ssh/sshd_config
47line:
48 UsePrivilegeSeparation no
49
50The format of /etc/smack/usr is:
51
52 username smack
53
54In keeping with the intent of Smack, configuration data is
55minimal and not strictly required. The most important
56configuration step is mounting the smackfs pseudo filesystem.
57
58Add this line to /etc/fstab:
59
60 smackfs /smack smackfs smackfsdef=* 0 0
61
62and create the /smack directory for mounting.
63
64Smack uses extended attributes (xattrs) to store file labels.
65The command to set a Smack label on a file is:
66
67 # attr -S -s SMACK64 -V "value" path
68
69NOTE: Smack labels are limited to 23 characters. The attr command
70 does not enforce this restriction and can be used to set
71 invalid Smack labels on files.
72
73If you don't do anything special all users will get the floor ("_")
74label when they log in. If you do want to log in via the hacked ssh
75at other labels use the attr command to set the smack value on the
76home directory and it's contents.
77
78You can add access rules in /etc/smack/accesses. They take the form:
79
80 subjectlabel objectlabel access
81
82access is a combination of the letters rwxa which specify the
83kind of access permitted a subject with subjectlabel on an
84object with objectlabel. If there is no rule no access is allowed.
85
86A process can see the smack label it is running with by
87reading /proc/self/attr/current. A privileged process can
88set the process smack by writing there.
89
90Look for additional programs on http://schaufler-ca.com
91
92From the Smack Whitepaper:
93
94The Simplified Mandatory Access Control Kernel
95
96Casey Schaufler
97casey@schaufler-ca.com
98
99Mandatory Access Control
100
101Computer systems employ a variety of schemes to constrain how information is
102shared among the people and services using the machine. Some of these schemes
103allow the program or user to decide what other programs or users are allowed
104access to pieces of data. These schemes are called discretionary access
105control mechanisms because the access control is specified at the discretion
106of the user. Other schemes do not leave the decision regarding what a user or
107program can access up to users or programs. These schemes are called mandatory
108access control mechanisms because you don't have a choice regarding the users
109or programs that have access to pieces of data.
110
111Bell & LaPadula
112
113From the middle of the 1980's until the turn of the century Mandatory Access
114Control (MAC) was very closely associated with the Bell & LaPadula security
115model, a mathematical description of the United States Department of Defense
116policy for marking paper documents. MAC in this form enjoyed a following
117within the Capital Beltway and Scandinavian supercomputer centers but was
118often sited as failing to address general needs.
119
120Domain Type Enforcement
121
122Around the turn of the century Domain Type Enforcement (DTE) became popular.
123This scheme organizes users, programs, and data into domains that are
124protected from each other. This scheme has been widely deployed as a component
125of popular Linux distributions. The administrative overhead required to
126maintain this scheme and the detailed understanding of the whole system
127necessary to provide a secure domain mapping leads to the scheme being
128disabled or used in limited ways in the majority of cases.
129
130Smack
131
132Smack is a Mandatory Access Control mechanism designed to provide useful MAC
133while avoiding the pitfalls of its predecessors. The limitations of Bell &
134LaPadula are addressed by providing a scheme whereby access can be controlled
135according to the requirements of the system and its purpose rather than those
136imposed by an arcane government policy. The complexity of Domain Type
137Enforcement and avoided by defining access controls in terms of the access
138modes already in use.
139
140Smack Terminology
141
142The jargon used to talk about Smack will be familiar to those who have dealt
143with other MAC systems and shouldn't be too difficult for the uninitiated to
144pick up. There are four terms that are used in a specific way and that are
145especially important:
146
147 Subject: A subject is an active entity on the computer system.
148 On Smack a subject is a task, which is in turn the basic unit
149 of execution.
150
151 Object: An object is a passive entity on the computer system.
152 On Smack files of all types, IPC, and tasks can be objects.
153
154 Access: Any attempt by a subject to put information into or get
155 information from an object is an access.
156
157 Label: Data that identifies the Mandatory Access Control
158 characteristics of a subject or an object.
159
160These definitions are consistent with the traditional use in the security
161community. There are also some terms from Linux that are likely to crop up:
162
163 Capability: A task that possesses a capability has permission to
164 violate an aspect of the system security policy, as identified by
165 the specific capability. A task that possesses one or more
166 capabilities is a privileged task, whereas a task with no
167 capabilities is an unprivileged task.
168
169 Privilege: A task that is allowed to violate the system security
170 policy is said to have privilege. As of this writing a task can
171 have privilege either by possessing capabilities or by having an
172 effective user of root.
173
174Smack Basics
175
176Smack is an extension to a Linux system. It enforces additional restrictions
177on what subjects can access which objects, based on the labels attached to
178each of the subject and the object.
179
180Labels
181
182Smack labels are ASCII character strings, one to twenty-three characters in
183length. Single character labels using special characters, that being anything
184other than a letter or digit, are reserved for use by the Smack development
185team. Smack labels are unstructured, case sensitive, and the only operation
186ever performed on them is comparison for equality. Smack labels cannot
4303154e
EB
187contain unprintable characters or the "/" (slash) character. Smack labels
188cannot begin with a '-', which is reserved for special options.
e114e473
CS
189
190There are some predefined labels:
191
4303154e
EB
192 _ Pronounced "floor", a single underscore character.
193 ^ Pronounced "hat", a single circumflex character.
194 * Pronounced "star", a single asterisk character.
195 ? Pronounced "huh", a single question mark character.
196 @ Pronounced "Internet", a single at sign character.
e114e473
CS
197
198Every task on a Smack system is assigned a label. System tasks, such as
199init(8) and systems daemons, are run with the floor ("_") label. User tasks
200are assigned labels according to the specification found in the
201/etc/smack/user configuration file.
202
203Access Rules
204
205Smack uses the traditional access modes of Linux. These modes are read,
206execute, write, and occasionally append. There are a few cases where the
207access mode may not be obvious. These include:
208
209 Signals: A signal is a write operation from the subject task to
210 the object task.
211 Internet Domain IPC: Transmission of a packet is considered a
212 write operation from the source task to the destination task.
213
214Smack restricts access based on the label attached to a subject and the label
215attached to the object it is trying to access. The rules enforced are, in
216order:
217
218 1. Any access requested by a task labeled "*" is denied.
219 2. A read or execute access requested by a task labeled "^"
220 is permitted.
221 3. A read or execute access requested on an object labeled "_"
222 is permitted.
223 4. Any access requested on an object labeled "*" is permitted.
224 5. Any access requested by a task on an object with the same
225 label is permitted.
226 6. Any access requested that is explicitly defined in the loaded
227 rule set is permitted.
228 7. Any other access is denied.
229
230Smack Access Rules
231
232With the isolation provided by Smack access separation is simple. There are
233many interesting cases where limited access by subjects to objects with
234different labels is desired. One example is the familiar spy model of
235sensitivity, where a scientist working on a highly classified project would be
236able to read documents of lower classifications and anything she writes will
237be "born" highly classified. To accommodate such schemes Smack includes a
238mechanism for specifying rules allowing access between labels.
239
240Access Rule Format
241
242The format of an access rule is:
243
244 subject-label object-label access
245
246Where subject-label is the Smack label of the task, object-label is the Smack
247label of the thing being accessed, and access is a string specifying the sort
248of access allowed. The Smack labels are limited to 23 characters. The access
249specification is searched for letters that describe access modes:
250
251 a: indicates that append access should be granted.
252 r: indicates that read access should be granted.
253 w: indicates that write access should be granted.
254 x: indicates that execute access should be granted.
255
256Uppercase values for the specification letters are allowed as well.
257Access mode specifications can be in any order. Examples of acceptable rules
258are:
259
260 TopSecret Secret rx
261 Secret Unclass R
262 Manager Game x
263 User HR w
264 New Old rRrRr
265 Closed Off -
266
267Examples of unacceptable rules are:
268
269 Top Secret Secret rx
270 Ace Ace r
271 Odd spells waxbeans
272
273Spaces are not allowed in labels. Since a subject always has access to files
274with the same label specifying a rule for that case is pointless. Only
275valid letters (rwxaRWXA) and the dash ('-') character are allowed in
276access specifications. The dash is a placeholder, so "a-r" is the same
277as "ar". A lone dash is used to specify that no access should be allowed.
278
279Applying Access Rules
280
281The developers of Linux rarely define new sorts of things, usually importing
282schemes and concepts from other systems. Most often, the other systems are
283variants of Unix. Unix has many endearing properties, but consistency of
284access control models is not one of them. Smack strives to treat accesses as
285uniformly as is sensible while keeping with the spirit of the underlying
286mechanism.
287
288File system objects including files, directories, named pipes, symbolic links,
289and devices require access permissions that closely match those used by mode
290bit access. To open a file for reading read access is required on the file. To
291search a directory requires execute access. Creating a file with write access
292requires both read and write access on the containing directory. Deleting a
293file requires read and write access to the file and to the containing
294directory. It is possible that a user may be able to see that a file exists
295but not any of its attributes by the circumstance of having read access to the
296containing directory but not to the differently labeled file. This is an
297artifact of the file name being data in the directory, not a part of the file.
298
299IPC objects, message queues, semaphore sets, and memory segments exist in flat
300namespaces and access requests are only required to match the object in
301question.
302
303Process objects reflect tasks on the system and the Smack label used to access
304them is the same Smack label that the task would use for its own access
305attempts. Sending a signal via the kill() system call is a write operation
306from the signaler to the recipient. Debugging a process requires both reading
307and writing. Creating a new task is an internal operation that results in two
308tasks with identical Smack labels and requires no access checks.
309
310Sockets are data structures attached to processes and sending a packet from
311one process to another requires that the sender have write access to the
312receiver. The receiver is not required to have read access to the sender.
313
314Setting Access Rules
315
316The configuration file /etc/smack/accesses contains the rules to be set at
317system startup. The contents are written to the special file /smack/load.
318Rules can be written to /smack/load at any time and take effect immediately.
319For any pair of subject and object labels there can be only one rule, with the
320most recently specified overriding any earlier specification.
321
322The program smackload is provided to ensure data is formatted
323properly when written to /smack/load. This program reads lines
324of the form
325
326 subjectlabel objectlabel mode.
327
328Task Attribute
329
330The Smack label of a process can be read from /proc/<pid>/attr/current. A
331process can read its own Smack label from /proc/self/attr/current. A
332privileged process can change its own Smack label by writing to
333/proc/self/attr/current but not the label of another process.
334
335File Attribute
336
337The Smack label of a filesystem object is stored as an extended attribute
338named SMACK64 on the file. This attribute is in the security namespace. It can
339only be changed by a process with privilege.
340
341Privilege
342
343A process with CAP_MAC_OVERRIDE is privileged.
344
345Smack Networking
346
347As mentioned before, Smack enforces access control on network protocol
348transmissions. Every packet sent by a Smack process is tagged with its Smack
349label. This is done by adding a CIPSO tag to the header of the IP packet. Each
350packet received is expected to have a CIPSO tag that identifies the label and
351if it lacks such a tag the network ambient label is assumed. Before the packet
352is delivered a check is made to determine that a subject with the label on the
353packet has write access to the receiving process and if that is not the case
354the packet is dropped.
355
356CIPSO Configuration
357
358It is normally unnecessary to specify the CIPSO configuration. The default
359values used by the system handle all internal cases. Smack will compose CIPSO
360label values to match the Smack labels being used without administrative
361intervention. Unlabeled packets that come into the system will be given the
362ambient label.
363
364Smack requires configuration in the case where packets from a system that is
365not smack that speaks CIPSO may be encountered. Usually this will be a Trusted
366Solaris system, but there are other, less widely deployed systems out there.
367CIPSO provides 3 important values, a Domain Of Interpretation (DOI), a level,
368and a category set with each packet. The DOI is intended to identify a group
369of systems that use compatible labeling schemes, and the DOI specified on the
370smack system must match that of the remote system or packets will be
371discarded. The DOI is 3 by default. The value can be read from /smack/doi and
372can be changed by writing to /smack/doi.
373
374The label and category set are mapped to a Smack label as defined in
375/etc/smack/cipso.
376
377A Smack/CIPSO mapping has the form:
378
379 smack level [category [category]*]
380
381Smack does not expect the level or category sets to be related in any
382particular way and does not assume or assign accesses based on them. Some
383examples of mappings:
384
385 TopSecret 7
386 TS:A,B 7 1 2
387 SecBDE 5 2 4 6
388 RAFTERS 7 12 26
389
390The ":" and "," characters are permitted in a Smack label but have no special
391meaning.
392
393The mapping of Smack labels to CIPSO values is defined by writing to
394/smack/cipso. Again, the format of data written to this special file
395is highly restrictive, so the program smackcipso is provided to
396ensure the writes are done properly. This program takes mappings
397on the standard input and sends them to /smack/cipso properly.
398
399In addition to explicit mappings Smack supports direct CIPSO mappings. One
400CIPSO level is used to indicate that the category set passed in the packet is
401in fact an encoding of the Smack label. The level used is 250 by default. The
402value can be read from /smack/direct and changed by writing to /smack/direct.
403
404Socket Attributes
405
406There are two attributes that are associated with sockets. These attributes
407can only be set by privileged tasks, but any task can read them for their own
408sockets.
409
410 SMACK64IPIN: The Smack label of the task object. A privileged
411 program that will enforce policy may set this to the star label.
412
413 SMACK64IPOUT: The Smack label transmitted with outgoing packets.
414 A privileged program may set this to match the label of another
415 task with which it hopes to communicate.
416
4303154e
EB
417Smack Netlabel Exceptions
418
419You will often find that your labeled application has to talk to the outside,
420unlabeled world. To do this there's a special file /smack/netlabel where you can
421add some exceptions in the form of :
422@IP1 LABEL1 or
423@IP2/MASK LABEL2
424
425It means that your application will have unlabeled access to @IP1 if it has
426write access on LABEL1, and access to the subnet @IP2/MASK if it has write
427access on LABEL2.
428
429Entries in the /smack/netlabel file are matched by longest mask first, like in
430classless IPv4 routing.
431
432A special label '@' and an option '-CIPSO' can be used there :
433@ means Internet, any application with any label has access to it
434-CIPSO means standard CIPSO networking
435
436If you don't know what CIPSO is and don't plan to use it, you can just do :
437echo 127.0.0.1 -CIPSO > /smack/netlabel
438echo 0.0.0.0/0 @ > /smack/netlabel
439
440If you use CIPSO on your 192.168.0.0/16 local network and need also unlabeled
441Internet access, you can have :
442echo 127.0.0.1 -CIPSO > /smack/netlabel
443echo 192.168.0.0/16 -CIPSO > /smack/netlabel
444echo 0.0.0.0/0 @ > /smack/netlabel
445
446
e114e473
CS
447Writing Applications for Smack
448
449There are three sorts of applications that will run on a Smack system. How an
450application interacts with Smack will determine what it will have to do to
451work properly under Smack.
452
453Smack Ignorant Applications
454
455By far the majority of applications have no reason whatever to care about the
456unique properties of Smack. Since invoking a program has no impact on the
457Smack label associated with the process the only concern likely to arise is
458whether the process has execute access to the program.
459
460Smack Relevant Applications
461
462Some programs can be improved by teaching them about Smack, but do not make
463any security decisions themselves. The utility ls(1) is one example of such a
464program.
465
466Smack Enforcing Applications
467
468These are special programs that not only know about Smack, but participate in
469the enforcement of system policy. In most cases these are the programs that
470set up user sessions. There are also network services that provide information
471to processes running with various labels.
472
473File System Interfaces
474
475Smack maintains labels on file system objects using extended attributes. The
476Smack label of a file, directory, or other file system object can be obtained
477using getxattr(2).
478
479 len = getxattr("/", "security.SMACK64", value, sizeof (value));
480
481will put the Smack label of the root directory into value. A privileged
482process can set the Smack label of a file system object with setxattr(2).
483
484 len = strlen("Rubble");
485 rc = setxattr("/foo", "security.SMACK64", "Rubble", len, 0);
486
487will set the Smack label of /foo to "Rubble" if the program has appropriate
488privilege.
489
490Socket Interfaces
491
492The socket attributes can be read using fgetxattr(2).
493
494A privileged process can set the Smack label of outgoing packets with
495fsetxattr(2).
496
497 len = strlen("Rubble");
498 rc = fsetxattr(fd, "security.SMACK64IPOUT", "Rubble", len, 0);
499
500will set the Smack label "Rubble" on packets going out from the socket if the
501program has appropriate privilege.
502
503 rc = fsetxattr(fd, "security.SMACK64IPIN, "*", strlen("*"), 0);
504
505will set the Smack label "*" as the object label against which incoming
506packets will be checked if the program has appropriate privilege.
507
508Administration
509
510Smack supports some mount options:
511
512 smackfsdef=label: specifies the label to give files that lack
513 the Smack label extended attribute.
514
515 smackfsroot=label: specifies the label to assign the root of the
516 file system if it lacks the Smack extended attribute.
517
518 smackfshat=label: specifies a label that must have read access to
519 all labels set on the filesystem. Not yet enforced.
520
521 smackfsfloor=label: specifies a label to which all labels set on the
522 filesystem must have read access. Not yet enforced.
523
524These mount options apply to all file system types.
525