blob: 8a177e4b6e21237e0e03f0410acb70d9282ce014 [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001
2
3 "Good for you, you've decided to clean the elevator!"
4 - The Elevator, from Dark Star
5
6Smack is the the Simplified Mandatory Access Control Kernel.
7Smack is a kernel based implementation of mandatory access
8control that includes simplicity in its primary design goals.
9
10Smack is not the only Mandatory Access Control scheme
11available for Linux. Those new to Mandatory Access Control
12are encouraged to compare Smack with the other mechanisms
13available to determine which is best suited to the problem
14at hand.
15
16Smack consists of three major components:
17 - The kernel
Casey Schauflerf7112e62012-05-06 15:22:02 -070018 - Basic utilities, which are helpful but not required
Casey Schauflere114e472008-02-04 22:29:50 -080019 - Configuration data
20
21The kernel component of Smack is implemented as a Linux
22Security Modules (LSM) module. It requires netlabel and
23works best with file systems that support extended attributes,
24although xattr support is not strictly required.
25It is safe to run a Smack kernel under a "vanilla" distribution.
Casey Schauflerf7112e62012-05-06 15:22:02 -070026
Casey Schauflere114e472008-02-04 22:29:50 -080027Smack kernels use the CIPSO IP option. Some network
28configurations are intolerant of IP options and can impede
29access to systems that use them as Smack does.
30
Daniel Wagner78a0d8f2012-09-24 14:21:29 +020031The current git repository for Smack user space is:
Casey Schauflere114e472008-02-04 22:29:50 -080032
Daniel Wagner78a0d8f2012-09-24 14:21:29 +020033 git://github.com/smack-team/smack.git
Casey Schauflere114e472008-02-04 22:29:50 -080034
Daniel Wagner78a0d8f2012-09-24 14:21:29 +020035This should make and install on most modern distributions.
Casey Schauflerf7112e62012-05-06 15:22:02 -070036There are three commands included in smackutil:
Casey Schauflere114e472008-02-04 22:29:50 -080037
Casey Schauflerf7112e62012-05-06 15:22:02 -070038smackload - properly formats data for writing to /smack/load
39smackcipso - properly formats data for writing to /smack/cipso
40chsmack - display or set Smack extended attribute values
Casey Schauflere114e472008-02-04 22:29:50 -080041
42In keeping with the intent of Smack, configuration data is
43minimal and not strictly required. The most important
44configuration step is mounting the smackfs pseudo filesystem.
Casey Schauflerf7112e62012-05-06 15:22:02 -070045If smackutil is installed the startup script will take care
46of this, but it can be manually as well.
Casey Schauflere114e472008-02-04 22:29:50 -080047
48Add this line to /etc/fstab:
49
50 smackfs /smack smackfs smackfsdef=* 0 0
51
52and create the /smack directory for mounting.
53
Casey Schauflerf7112e62012-05-06 15:22:02 -070054Smack uses extended attributes (xattrs) to store labels on filesystem
55objects. The attributes are stored in the extended attribute security
56name space. A process must have CAP_MAC_ADMIN to change any of these
57attributes.
58
59The extended attributes that Smack uses are:
60
61SMACK64
62 Used to make access control decisions. In almost all cases
63 the label given to a new filesystem object will be the label
64 of the process that created it.
65SMACK64EXEC
66 The Smack label of a process that execs a program file with
67 this attribute set will run with this attribute's value.
68SMACK64MMAP
69 Don't allow the file to be mmapped by a process whose Smack
70 label does not allow all of the access permitted to a process
71 with the label contained in this attribute. This is a very
72 specific use case for shared libraries.
73SMACK64TRANSMUTE
74 Can only have the value "TRUE". If this attribute is present
75 on a directory when an object is created in the directory and
76 the Smack rule (more below) that permitted the write access
77 to the directory includes the transmute ("t") mode the object
78 gets the label of the directory instead of the label of the
79 creating process. If the object being created is a directory
80 the SMACK64TRANSMUTE attribute is set as well.
81SMACK64IPIN
82 This attribute is only available on file descriptors for sockets.
83 Use the Smack label in this attribute for access control
84 decisions on packets being delivered to this socket.
85SMACK64IPOUT
86 This attribute is only available on file descriptors for sockets.
87 Use the Smack label in this attribute for access control
88 decisions on packets coming from this socket.
89
90There are multiple ways to set a Smack label on a file:
Casey Schauflere114e472008-02-04 22:29:50 -080091
92 # attr -S -s SMACK64 -V "value" path
Casey Schauflerf7112e62012-05-06 15:22:02 -070093 # chsmack -a value path
Casey Schauflere114e472008-02-04 22:29:50 -080094
Casey Schauflerf7112e62012-05-06 15:22:02 -070095A process can see the smack label it is running with by
96reading /proc/self/attr/current. A process with CAP_MAC_ADMIN
97can set the process smack by writing there.
Casey Schauflere114e472008-02-04 22:29:50 -080098
Casey Schauflerf7112e62012-05-06 15:22:02 -070099Most Smack configuration is accomplished by writing to files
100in the smackfs filesystem. This pseudo-filesystem is usually
101mounted on /smack.
102
103access
104 This interface reports whether a subject with the specified
105 Smack label has a particular access to an object with a
106 specified Smack label. Write a fixed format access rule to
107 this file. The next read will indicate whether the access
108 would be permitted. The text will be either "1" indicating
109 access, or "0" indicating denial.
110access2
111 This interface reports whether a subject with the specified
112 Smack label has a particular access to an object with a
113 specified Smack label. Write a long format access rule to
114 this file. The next read will indicate whether the access
115 would be permitted. The text will be either "1" indicating
116 access, or "0" indicating denial.
117ambient
118 This contains the Smack label applied to unlabeled network
119 packets.
120cipso
121 This interface allows a specific CIPSO header to be assigned
122 to a Smack label. The format accepted on write is:
123 "%24s%4d%4d"["%4d"]...
124 The first string is a fixed Smack label. The first number is
125 the level to use. The second number is the number of categories.
126 The following numbers are the categories.
127 "level-3-cats-5-19 3 2 5 19"
128cipso2
129 This interface allows a specific CIPSO header to be assigned
130 to a Smack label. The format accepted on write is:
131 "%s%4d%4d"["%4d"]...
132 The first string is a long Smack label. The first number is
133 the level to use. The second number is the number of categories.
134 The following numbers are the categories.
135 "level-3-cats-5-19 3 2 5 19"
136direct
137 This contains the CIPSO level used for Smack direct label
138 representation in network packets.
139doi
140 This contains the CIPSO domain of interpretation used in
141 network packets.
142load
143 This interface allows access control rules in addition to
144 the system defined rules to be specified. The format accepted
145 on write is:
146 "%24s%24s%5s"
147 where the first string is the subject label, the second the
148 object label, and the third the requested access. The access
149 string may contain only the characters "rwxat-", and specifies
150 which sort of access is allowed. The "-" is a placeholder for
151 permissions that are not allowed. The string "r-x--" would
152 specify read and execute access. Labels are limited to 23
153 characters in length.
154load2
155 This interface allows access control rules in addition to
156 the system defined rules to be specified. The format accepted
157 on write is:
158 "%s %s %s"
159 where the first string is the subject label, the second the
160 object label, and the third the requested access. The access
161 string may contain only the characters "rwxat-", and specifies
162 which sort of access is allowed. The "-" is a placeholder for
163 permissions that are not allowed. The string "r-x--" would
164 specify read and execute access.
165load-self
166 This interface allows process specific access rules to be
167 defined. These rules are only consulted if access would
168 otherwise be permitted, and are intended to provide additional
169 restrictions on the process. The format is the same as for
170 the load interface.
171load-self2
172 This interface allows process specific access rules to be
173 defined. These rules are only consulted if access would
174 otherwise be permitted, and are intended to provide additional
175 restrictions on the process. The format is the same as for
176 the load2 interface.
177logging
178 This contains the Smack logging state.
179mapped
180 This contains the CIPSO level used for Smack mapped label
181 representation in network packets.
182netlabel
183 This interface allows specific internet addresses to be
184 treated as single label hosts. Packets are sent to single
185 label hosts without CIPSO headers, but only from processes
186 that have Smack write access to the host label. All packets
187 received from single label hosts are given the specified
188 label. The format accepted on write is:
189 "%d.%d.%d.%d label" or "%d.%d.%d.%d/%d label".
190onlycap
191 This contains the label processes must have for CAP_MAC_ADMIN
192 and CAP_MAC_OVERRIDE to be effective. If this file is empty
193 these capabilities are effective at for processes with any
194 label. The value is set by writing the desired label to the
195 file or cleared by writing "-" to the file.
Rafal Krypa449543b2012-07-11 17:49:30 +0200196revoke-subject
197 Writing a Smack label here sets the access to '-' for all access
198 rules with that subject label.
Casey Schauflere114e472008-02-04 22:29:50 -0800199
200You can add access rules in /etc/smack/accesses. They take the form:
201
202 subjectlabel objectlabel access
203
204access is a combination of the letters rwxa which specify the
205kind of access permitted a subject with subjectlabel on an
206object with objectlabel. If there is no rule no access is allowed.
207
Casey Schauflere114e472008-02-04 22:29:50 -0800208Look for additional programs on http://schaufler-ca.com
209
210From the Smack Whitepaper:
211
212The Simplified Mandatory Access Control Kernel
213
214Casey Schaufler
215casey@schaufler-ca.com
216
217Mandatory Access Control
218
219Computer systems employ a variety of schemes to constrain how information is
220shared among the people and services using the machine. Some of these schemes
221allow the program or user to decide what other programs or users are allowed
222access to pieces of data. These schemes are called discretionary access
223control mechanisms because the access control is specified at the discretion
224of the user. Other schemes do not leave the decision regarding what a user or
225program can access up to users or programs. These schemes are called mandatory
226access control mechanisms because you don't have a choice regarding the users
227or programs that have access to pieces of data.
228
229Bell & LaPadula
230
231From the middle of the 1980's until the turn of the century Mandatory Access
232Control (MAC) was very closely associated with the Bell & LaPadula security
233model, a mathematical description of the United States Department of Defense
234policy for marking paper documents. MAC in this form enjoyed a following
235within the Capital Beltway and Scandinavian supercomputer centers but was
236often sited as failing to address general needs.
237
238Domain Type Enforcement
239
240Around the turn of the century Domain Type Enforcement (DTE) became popular.
241This scheme organizes users, programs, and data into domains that are
242protected from each other. This scheme has been widely deployed as a component
243of popular Linux distributions. The administrative overhead required to
244maintain this scheme and the detailed understanding of the whole system
245necessary to provide a secure domain mapping leads to the scheme being
246disabled or used in limited ways in the majority of cases.
247
248Smack
249
250Smack is a Mandatory Access Control mechanism designed to provide useful MAC
251while avoiding the pitfalls of its predecessors. The limitations of Bell &
252LaPadula are addressed by providing a scheme whereby access can be controlled
253according to the requirements of the system and its purpose rather than those
254imposed by an arcane government policy. The complexity of Domain Type
255Enforcement and avoided by defining access controls in terms of the access
256modes already in use.
257
258Smack Terminology
259
260The jargon used to talk about Smack will be familiar to those who have dealt
261with other MAC systems and shouldn't be too difficult for the uninitiated to
262pick up. There are four terms that are used in a specific way and that are
263especially important:
264
265 Subject: A subject is an active entity on the computer system.
266 On Smack a subject is a task, which is in turn the basic unit
267 of execution.
268
269 Object: An object is a passive entity on the computer system.
270 On Smack files of all types, IPC, and tasks can be objects.
271
272 Access: Any attempt by a subject to put information into or get
273 information from an object is an access.
274
275 Label: Data that identifies the Mandatory Access Control
276 characteristics of a subject or an object.
277
278These definitions are consistent with the traditional use in the security
279community. There are also some terms from Linux that are likely to crop up:
280
281 Capability: A task that possesses a capability has permission to
282 violate an aspect of the system security policy, as identified by
283 the specific capability. A task that possesses one or more
284 capabilities is a privileged task, whereas a task with no
285 capabilities is an unprivileged task.
286
287 Privilege: A task that is allowed to violate the system security
288 policy is said to have privilege. As of this writing a task can
289 have privilege either by possessing capabilities or by having an
290 effective user of root.
291
292Smack Basics
293
294Smack is an extension to a Linux system. It enforces additional restrictions
295on what subjects can access which objects, based on the labels attached to
296each of the subject and the object.
297
298Labels
299
300Smack labels are ASCII character strings, one to twenty-three characters in
301length. Single character labels using special characters, that being anything
302other than a letter or digit, are reserved for use by the Smack development
303team. Smack labels are unstructured, case sensitive, and the only operation
304ever performed on them is comparison for equality. Smack labels cannot
Etienne Bassetecfcc532009-04-08 20:40:06 +0200305contain unprintable characters, the "/" (slash), the "\" (backslash), the "'"
306(quote) and '"' (double-quote) characters.
Casey Schauflerf7112e62012-05-06 15:22:02 -0700307Smack labels cannot begin with a '-'. This is reserved for special options.
Casey Schauflere114e472008-02-04 22:29:50 -0800308
309There are some predefined labels:
310
Etienne Basset43031542009-03-27 17:11:01 -0400311 _ Pronounced "floor", a single underscore character.
312 ^ Pronounced "hat", a single circumflex character.
313 * Pronounced "star", a single asterisk character.
314 ? Pronounced "huh", a single question mark character.
Casey Schauflerf7112e62012-05-06 15:22:02 -0700315 @ Pronounced "web", a single at sign character.
Casey Schauflere114e472008-02-04 22:29:50 -0800316
317Every task on a Smack system is assigned a label. System tasks, such as
318init(8) and systems daemons, are run with the floor ("_") label. User tasks
319are assigned labels according to the specification found in the
320/etc/smack/user configuration file.
321
322Access Rules
323
324Smack uses the traditional access modes of Linux. These modes are read,
325execute, write, and occasionally append. There are a few cases where the
326access mode may not be obvious. These include:
327
328 Signals: A signal is a write operation from the subject task to
329 the object task.
330 Internet Domain IPC: Transmission of a packet is considered a
331 write operation from the source task to the destination task.
332
333Smack restricts access based on the label attached to a subject and the label
334attached to the object it is trying to access. The rules enforced are, in
335order:
336
337 1. Any access requested by a task labeled "*" is denied.
338 2. A read or execute access requested by a task labeled "^"
339 is permitted.
340 3. A read or execute access requested on an object labeled "_"
341 is permitted.
342 4. Any access requested on an object labeled "*" is permitted.
343 5. Any access requested by a task on an object with the same
344 label is permitted.
345 6. Any access requested that is explicitly defined in the loaded
346 rule set is permitted.
347 7. Any other access is denied.
348
349Smack Access Rules
350
351With the isolation provided by Smack access separation is simple. There are
352many interesting cases where limited access by subjects to objects with
353different labels is desired. One example is the familiar spy model of
354sensitivity, where a scientist working on a highly classified project would be
355able to read documents of lower classifications and anything she writes will
356be "born" highly classified. To accommodate such schemes Smack includes a
357mechanism for specifying rules allowing access between labels.
358
359Access Rule Format
360
361The format of an access rule is:
362
363 subject-label object-label access
364
365Where subject-label is the Smack label of the task, object-label is the Smack
366label of the thing being accessed, and access is a string specifying the sort
Casey Schauflerf7112e62012-05-06 15:22:02 -0700367of access allowed. The access specification is searched for letters that
368describe access modes:
Casey Schauflere114e472008-02-04 22:29:50 -0800369
370 a: indicates that append access should be granted.
371 r: indicates that read access should be granted.
372 w: indicates that write access should be granted.
373 x: indicates that execute access should be granted.
Casey Schauflerf7112e62012-05-06 15:22:02 -0700374 t: indicates that the rule requests transmutation.
Casey Schauflere114e472008-02-04 22:29:50 -0800375
376Uppercase values for the specification letters are allowed as well.
377Access mode specifications can be in any order. Examples of acceptable rules
378are:
379
380 TopSecret Secret rx
381 Secret Unclass R
382 Manager Game x
383 User HR w
384 New Old rRrRr
385 Closed Off -
386
387Examples of unacceptable rules are:
388
389 Top Secret Secret rx
390 Ace Ace r
391 Odd spells waxbeans
392
393Spaces are not allowed in labels. Since a subject always has access to files
394with the same label specifying a rule for that case is pointless. Only
Casey Schauflerf7112e62012-05-06 15:22:02 -0700395valid letters (rwxatRWXAT) and the dash ('-') character are allowed in
Casey Schauflere114e472008-02-04 22:29:50 -0800396access specifications. The dash is a placeholder, so "a-r" is the same
397as "ar". A lone dash is used to specify that no access should be allowed.
398
399Applying Access Rules
400
401The developers of Linux rarely define new sorts of things, usually importing
402schemes and concepts from other systems. Most often, the other systems are
403variants of Unix. Unix has many endearing properties, but consistency of
404access control models is not one of them. Smack strives to treat accesses as
405uniformly as is sensible while keeping with the spirit of the underlying
406mechanism.
407
408File system objects including files, directories, named pipes, symbolic links,
409and devices require access permissions that closely match those used by mode
410bit access. To open a file for reading read access is required on the file. To
411search a directory requires execute access. Creating a file with write access
412requires both read and write access on the containing directory. Deleting a
413file requires read and write access to the file and to the containing
414directory. It is possible that a user may be able to see that a file exists
415but not any of its attributes by the circumstance of having read access to the
416containing directory but not to the differently labeled file. This is an
417artifact of the file name being data in the directory, not a part of the file.
418
Casey Schauflerf7112e62012-05-06 15:22:02 -0700419If a directory is marked as transmuting (SMACK64TRANSMUTE=TRUE) and the
420access rule that allows a process to create an object in that directory
421includes 't' access the label assigned to the new object will be that
422of the directory, not the creating process. This makes it much easier
423for two processes with different labels to share data without granting
424access to all of their files.
425
Casey Schauflere114e472008-02-04 22:29:50 -0800426IPC objects, message queues, semaphore sets, and memory segments exist in flat
427namespaces and access requests are only required to match the object in
428question.
429
430Process objects reflect tasks on the system and the Smack label used to access
431them is the same Smack label that the task would use for its own access
432attempts. Sending a signal via the kill() system call is a write operation
433from the signaler to the recipient. Debugging a process requires both reading
434and writing. Creating a new task is an internal operation that results in two
435tasks with identical Smack labels and requires no access checks.
436
437Sockets are data structures attached to processes and sending a packet from
438one process to another requires that the sender have write access to the
439receiver. The receiver is not required to have read access to the sender.
440
441Setting Access Rules
442
443The configuration file /etc/smack/accesses contains the rules to be set at
444system startup. The contents are written to the special file /smack/load.
445Rules can be written to /smack/load at any time and take effect immediately.
446For any pair of subject and object labels there can be only one rule, with the
447most recently specified overriding any earlier specification.
448
449The program smackload is provided to ensure data is formatted
450properly when written to /smack/load. This program reads lines
451of the form
452
453 subjectlabel objectlabel mode.
454
455Task Attribute
456
457The Smack label of a process can be read from /proc/<pid>/attr/current. A
458process can read its own Smack label from /proc/self/attr/current. A
459privileged process can change its own Smack label by writing to
460/proc/self/attr/current but not the label of another process.
461
462File Attribute
463
464The Smack label of a filesystem object is stored as an extended attribute
465named SMACK64 on the file. This attribute is in the security namespace. It can
466only be changed by a process with privilege.
467
468Privilege
469
470A process with CAP_MAC_OVERRIDE is privileged.
471
472Smack Networking
473
474As mentioned before, Smack enforces access control on network protocol
475transmissions. Every packet sent by a Smack process is tagged with its Smack
476label. This is done by adding a CIPSO tag to the header of the IP packet. Each
477packet received is expected to have a CIPSO tag that identifies the label and
478if it lacks such a tag the network ambient label is assumed. Before the packet
479is delivered a check is made to determine that a subject with the label on the
480packet has write access to the receiving process and if that is not the case
481the packet is dropped.
482
483CIPSO Configuration
484
485It is normally unnecessary to specify the CIPSO configuration. The default
486values used by the system handle all internal cases. Smack will compose CIPSO
487label values to match the Smack labels being used without administrative
488intervention. Unlabeled packets that come into the system will be given the
489ambient label.
490
491Smack requires configuration in the case where packets from a system that is
492not smack that speaks CIPSO may be encountered. Usually this will be a Trusted
493Solaris system, but there are other, less widely deployed systems out there.
494CIPSO provides 3 important values, a Domain Of Interpretation (DOI), a level,
495and a category set with each packet. The DOI is intended to identify a group
496of systems that use compatible labeling schemes, and the DOI specified on the
497smack system must match that of the remote system or packets will be
498discarded. The DOI is 3 by default. The value can be read from /smack/doi and
499can be changed by writing to /smack/doi.
500
501The label and category set are mapped to a Smack label as defined in
502/etc/smack/cipso.
503
504A Smack/CIPSO mapping has the form:
505
506 smack level [category [category]*]
507
508Smack does not expect the level or category sets to be related in any
509particular way and does not assume or assign accesses based on them. Some
510examples of mappings:
511
512 TopSecret 7
513 TS:A,B 7 1 2
514 SecBDE 5 2 4 6
515 RAFTERS 7 12 26
516
517The ":" and "," characters are permitted in a Smack label but have no special
518meaning.
519
520The mapping of Smack labels to CIPSO values is defined by writing to
521/smack/cipso. Again, the format of data written to this special file
522is highly restrictive, so the program smackcipso is provided to
523ensure the writes are done properly. This program takes mappings
524on the standard input and sends them to /smack/cipso properly.
525
526In addition to explicit mappings Smack supports direct CIPSO mappings. One
527CIPSO level is used to indicate that the category set passed in the packet is
528in fact an encoding of the Smack label. The level used is 250 by default. The
529value can be read from /smack/direct and changed by writing to /smack/direct.
530
531Socket Attributes
532
533There are two attributes that are associated with sockets. These attributes
534can only be set by privileged tasks, but any task can read them for their own
535sockets.
536
537 SMACK64IPIN: The Smack label of the task object. A privileged
538 program that will enforce policy may set this to the star label.
539
540 SMACK64IPOUT: The Smack label transmitted with outgoing packets.
541 A privileged program may set this to match the label of another
542 task with which it hopes to communicate.
543
Etienne Basset43031542009-03-27 17:11:01 -0400544Smack Netlabel Exceptions
545
546You will often find that your labeled application has to talk to the outside,
547unlabeled world. To do this there's a special file /smack/netlabel where you can
548add some exceptions in the form of :
549@IP1 LABEL1 or
550@IP2/MASK LABEL2
551
552It means that your application will have unlabeled access to @IP1 if it has
553write access on LABEL1, and access to the subnet @IP2/MASK if it has write
554access on LABEL2.
555
556Entries in the /smack/netlabel file are matched by longest mask first, like in
557classless IPv4 routing.
558
559A special label '@' and an option '-CIPSO' can be used there :
560@ means Internet, any application with any label has access to it
561-CIPSO means standard CIPSO networking
562
563If you don't know what CIPSO is and don't plan to use it, you can just do :
564echo 127.0.0.1 -CIPSO > /smack/netlabel
565echo 0.0.0.0/0 @ > /smack/netlabel
566
567If you use CIPSO on your 192.168.0.0/16 local network and need also unlabeled
568Internet access, you can have :
569echo 127.0.0.1 -CIPSO > /smack/netlabel
570echo 192.168.0.0/16 -CIPSO > /smack/netlabel
571echo 0.0.0.0/0 @ > /smack/netlabel
572
573
Casey Schauflere114e472008-02-04 22:29:50 -0800574Writing Applications for Smack
575
576There are three sorts of applications that will run on a Smack system. How an
577application interacts with Smack will determine what it will have to do to
578work properly under Smack.
579
580Smack Ignorant Applications
581
582By far the majority of applications have no reason whatever to care about the
583unique properties of Smack. Since invoking a program has no impact on the
584Smack label associated with the process the only concern likely to arise is
585whether the process has execute access to the program.
586
587Smack Relevant Applications
588
589Some programs can be improved by teaching them about Smack, but do not make
590any security decisions themselves. The utility ls(1) is one example of such a
591program.
592
593Smack Enforcing Applications
594
595These are special programs that not only know about Smack, but participate in
596the enforcement of system policy. In most cases these are the programs that
597set up user sessions. There are also network services that provide information
598to processes running with various labels.
599
600File System Interfaces
601
602Smack maintains labels on file system objects using extended attributes. The
603Smack label of a file, directory, or other file system object can be obtained
604using getxattr(2).
605
606 len = getxattr("/", "security.SMACK64", value, sizeof (value));
607
608will put the Smack label of the root directory into value. A privileged
609process can set the Smack label of a file system object with setxattr(2).
610
611 len = strlen("Rubble");
612 rc = setxattr("/foo", "security.SMACK64", "Rubble", len, 0);
613
614will set the Smack label of /foo to "Rubble" if the program has appropriate
615privilege.
616
617Socket Interfaces
618
619The socket attributes can be read using fgetxattr(2).
620
621A privileged process can set the Smack label of outgoing packets with
622fsetxattr(2).
623
624 len = strlen("Rubble");
625 rc = fsetxattr(fd, "security.SMACK64IPOUT", "Rubble", len, 0);
626
627will set the Smack label "Rubble" on packets going out from the socket if the
628program has appropriate privilege.
629
630 rc = fsetxattr(fd, "security.SMACK64IPIN, "*", strlen("*"), 0);
631
632will set the Smack label "*" as the object label against which incoming
633packets will be checked if the program has appropriate privilege.
634
635Administration
636
637Smack supports some mount options:
638
639 smackfsdef=label: specifies the label to give files that lack
640 the Smack label extended attribute.
641
642 smackfsroot=label: specifies the label to assign the root of the
643 file system if it lacks the Smack extended attribute.
644
645 smackfshat=label: specifies a label that must have read access to
646 all labels set on the filesystem. Not yet enforced.
647
648 smackfsfloor=label: specifies a label to which all labels set on the
649 filesystem must have read access. Not yet enforced.
650
651These mount options apply to all file system types.
652
Etienne Bassetecfcc532009-04-08 20:40:06 +0200653Smack auditing
654
655If you want Smack auditing of security events, you need to set CONFIG_AUDIT
656in your kernel configuration.
657By default, all denied events will be audited. You can change this behavior by
658writing a single character to the /smack/logging file :
6590 : no logging
6601 : log denied (default)
6612 : log accepted
6623 : log denied & accepted
663
664Events are logged as 'key=value' pairs, for each event you at least will get
Masanari Iida40e47122012-03-04 23:16:11 +0900665the subject, the object, the rights requested, the action, the kernel function
Etienne Bassetecfcc532009-04-08 20:40:06 +0200666that triggered the event, plus other pairs depending on the type of event
667audited.