Merge branch 'queue' of git://git.kernel.org/pub/scm/linux/kernel/git/nab/target...
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / Documentation / security / Smack.txt
CommitLineData
e114e473
CS
1
2
3 "Good for you, you've decided to clean the elevator!"
4 - The Elevator, from Dark Star
5
6Smack is the the Simplified Mandatory Access Control Kernel.
7Smack is a kernel based implementation of mandatory access
8control that includes simplicity in its primary design goals.
9
10Smack is not the only Mandatory Access Control scheme
11available for Linux. Those new to Mandatory Access Control
12are encouraged to compare Smack with the other mechanisms
13available to determine which is best suited to the problem
14at hand.
15
16Smack consists of three major components:
17 - The kernel
f7112e6c 18 - Basic utilities, which are helpful but not required
e114e473
CS
19 - Configuration data
20
21The kernel component of Smack is implemented as a Linux
22Security Modules (LSM) module. It requires netlabel and
23works best with file systems that support extended attributes,
24although xattr support is not strictly required.
25It is safe to run a Smack kernel under a "vanilla" distribution.
f7112e6c 26
e114e473
CS
27Smack kernels use the CIPSO IP option. Some network
28configurations are intolerant of IP options and can impede
29access to systems that use them as Smack does.
30
78a0d8f5 31The current git repository for Smack user space is:
e114e473 32
78a0d8f5 33 git://github.com/smack-team/smack.git
e114e473 34
78a0d8f5 35This should make and install on most modern distributions.
f7112e6c 36There are three commands included in smackutil:
e114e473 37
f7112e6c
CS
38smackload - properly formats data for writing to /smack/load
39smackcipso - properly formats data for writing to /smack/cipso
40chsmack - display or set Smack extended attribute values
e114e473
CS
41
42In keeping with the intent of Smack, configuration data is
43minimal and not strictly required. The most important
44configuration step is mounting the smackfs pseudo filesystem.
f7112e6c
CS
45If smackutil is installed the startup script will take care
46of this, but it can be manually as well.
e114e473
CS
47
48Add this line to /etc/fstab:
49
50 smackfs /smack smackfs smackfsdef=* 0 0
51
52and create the /smack directory for mounting.
53
f7112e6c
CS
54Smack uses extended attributes (xattrs) to store labels on filesystem
55objects. The attributes are stored in the extended attribute security
56name space. A process must have CAP_MAC_ADMIN to change any of these
57attributes.
58
59The extended attributes that Smack uses are:
60
61SMACK64
62 Used to make access control decisions. In almost all cases
63 the label given to a new filesystem object will be the label
64 of the process that created it.
65SMACK64EXEC
66 The Smack label of a process that execs a program file with
67 this attribute set will run with this attribute's value.
68SMACK64MMAP
69 Don't allow the file to be mmapped by a process whose Smack
70 label does not allow all of the access permitted to a process
71 with the label contained in this attribute. This is a very
72 specific use case for shared libraries.
73SMACK64TRANSMUTE
74 Can only have the value "TRUE". If this attribute is present
75 on a directory when an object is created in the directory and
76 the Smack rule (more below) that permitted the write access
77 to the directory includes the transmute ("t") mode the object
78 gets the label of the directory instead of the label of the
79 creating process. If the object being created is a directory
80 the SMACK64TRANSMUTE attribute is set as well.
81SMACK64IPIN
82 This attribute is only available on file descriptors for sockets.
83 Use the Smack label in this attribute for access control
84 decisions on packets being delivered to this socket.
85SMACK64IPOUT
86 This attribute is only available on file descriptors for sockets.
87 Use the Smack label in this attribute for access control
88 decisions on packets coming from this socket.
89
90There are multiple ways to set a Smack label on a file:
e114e473
CS
91
92 # attr -S -s SMACK64 -V "value" path
f7112e6c 93 # chsmack -a value path
e114e473 94
f7112e6c
CS
95A process can see the smack label it is running with by
96reading /proc/self/attr/current. A process with CAP_MAC_ADMIN
97can set the process smack by writing there.
98
99Most Smack configuration is accomplished by writing to files
100in the smackfs filesystem. This pseudo-filesystem is usually
101mounted on /smack.
102
103access
104 This interface reports whether a subject with the specified
105 Smack label has a particular access to an object with a
106 specified Smack label. Write a fixed format access rule to
107 this file. The next read will indicate whether the access
108 would be permitted. The text will be either "1" indicating
109 access, or "0" indicating denial.
110access2
111 This interface reports whether a subject with the specified
112 Smack label has a particular access to an object with a
113 specified Smack label. Write a long format access rule to
114 this file. The next read will indicate whether the access
115 would be permitted. The text will be either "1" indicating
116 access, or "0" indicating denial.
117ambient
118 This contains the Smack label applied to unlabeled network
119 packets.
e05b6f98
RK
120change-rule
121 This interface allows modification of existing access control rules.
122 The format accepted on write is:
123 "%s %s %s %s"
124 where the first string is the subject label, the second the
125 object label, the third the access to allow and the fourth the
126 access to deny. The access strings may contain only the characters
127 "rwxat-". If a rule for a given subject and object exists it will be
128 modified by enabling the permissions in the third string and disabling
129 those in the fourth string. If there is no such rule it will be
130 created using the access specified in the third and the fourth strings.
f7112e6c
CS
131cipso
132 This interface allows a specific CIPSO header to be assigned
133 to a Smack label. The format accepted on write is:
134 "%24s%4d%4d"["%4d"]...
135 The first string is a fixed Smack label. The first number is
136 the level to use. The second number is the number of categories.
137 The following numbers are the categories.
138 "level-3-cats-5-19 3 2 5 19"
139cipso2
140 This interface allows a specific CIPSO header to be assigned
141 to a Smack label. The format accepted on write is:
142 "%s%4d%4d"["%4d"]...
143 The first string is a long Smack label. The first number is
144 the level to use. The second number is the number of categories.
145 The following numbers are the categories.
146 "level-3-cats-5-19 3 2 5 19"
147direct
148 This contains the CIPSO level used for Smack direct label
149 representation in network packets.
150doi
151 This contains the CIPSO domain of interpretation used in
152 network packets.
153load
154 This interface allows access control rules in addition to
155 the system defined rules to be specified. The format accepted
156 on write is:
157 "%24s%24s%5s"
158 where the first string is the subject label, the second the
159 object label, and the third the requested access. The access
160 string may contain only the characters "rwxat-", and specifies
161 which sort of access is allowed. The "-" is a placeholder for
162 permissions that are not allowed. The string "r-x--" would
163 specify read and execute access. Labels are limited to 23
164 characters in length.
165load2
166 This interface allows access control rules in addition to
167 the system defined rules to be specified. The format accepted
168 on write is:
169 "%s %s %s"
170 where the first string is the subject label, the second the
171 object label, and the third the requested access. The access
172 string may contain only the characters "rwxat-", and specifies
173 which sort of access is allowed. The "-" is a placeholder for
174 permissions that are not allowed. The string "r-x--" would
175 specify read and execute access.
176load-self
177 This interface allows process specific access rules to be
178 defined. These rules are only consulted if access would
179 otherwise be permitted, and are intended to provide additional
180 restrictions on the process. The format is the same as for
181 the load interface.
182load-self2
183 This interface allows process specific access rules to be
184 defined. These rules are only consulted if access would
185 otherwise be permitted, and are intended to provide additional
186 restrictions on the process. The format is the same as for
187 the load2 interface.
188logging
189 This contains the Smack logging state.
190mapped
191 This contains the CIPSO level used for Smack mapped label
192 representation in network packets.
193netlabel
194 This interface allows specific internet addresses to be
195 treated as single label hosts. Packets are sent to single
196 label hosts without CIPSO headers, but only from processes
197 that have Smack write access to the host label. All packets
198 received from single label hosts are given the specified
199 label. The format accepted on write is:
200 "%d.%d.%d.%d label" or "%d.%d.%d.%d/%d label".
201onlycap
202 This contains the label processes must have for CAP_MAC_ADMIN
203 and CAP_MAC_OVERRIDE to be effective. If this file is empty
204 these capabilities are effective at for processes with any
205 label. The value is set by writing the desired label to the
206 file or cleared by writing "-" to the file.
449543b0
RK
207revoke-subject
208 Writing a Smack label here sets the access to '-' for all access
209 rules with that subject label.
e114e473
CS
210
211You can add access rules in /etc/smack/accesses. They take the form:
212
213 subjectlabel objectlabel access
214
215access is a combination of the letters rwxa which specify the
216kind of access permitted a subject with subjectlabel on an
217object with objectlabel. If there is no rule no access is allowed.
218
e114e473
CS
219Look for additional programs on http://schaufler-ca.com
220
221From the Smack Whitepaper:
222
223The Simplified Mandatory Access Control Kernel
224
225Casey Schaufler
226casey@schaufler-ca.com
227
228Mandatory Access Control
229
230Computer systems employ a variety of schemes to constrain how information is
231shared among the people and services using the machine. Some of these schemes
232allow the program or user to decide what other programs or users are allowed
233access to pieces of data. These schemes are called discretionary access
234control mechanisms because the access control is specified at the discretion
235of the user. Other schemes do not leave the decision regarding what a user or
236program can access up to users or programs. These schemes are called mandatory
237access control mechanisms because you don't have a choice regarding the users
238or programs that have access to pieces of data.
239
240Bell & LaPadula
241
242From the middle of the 1980's until the turn of the century Mandatory Access
243Control (MAC) was very closely associated with the Bell & LaPadula security
244model, a mathematical description of the United States Department of Defense
245policy for marking paper documents. MAC in this form enjoyed a following
246within the Capital Beltway and Scandinavian supercomputer centers but was
247often sited as failing to address general needs.
248
249Domain Type Enforcement
250
251Around the turn of the century Domain Type Enforcement (DTE) became popular.
252This scheme organizes users, programs, and data into domains that are
253protected from each other. This scheme has been widely deployed as a component
254of popular Linux distributions. The administrative overhead required to
255maintain this scheme and the detailed understanding of the whole system
256necessary to provide a secure domain mapping leads to the scheme being
257disabled or used in limited ways in the majority of cases.
258
259Smack
260
261Smack is a Mandatory Access Control mechanism designed to provide useful MAC
262while avoiding the pitfalls of its predecessors. The limitations of Bell &
263LaPadula are addressed by providing a scheme whereby access can be controlled
264according to the requirements of the system and its purpose rather than those
265imposed by an arcane government policy. The complexity of Domain Type
266Enforcement and avoided by defining access controls in terms of the access
267modes already in use.
268
269Smack Terminology
270
271The jargon used to talk about Smack will be familiar to those who have dealt
272with other MAC systems and shouldn't be too difficult for the uninitiated to
273pick up. There are four terms that are used in a specific way and that are
274especially important:
275
276 Subject: A subject is an active entity on the computer system.
277 On Smack a subject is a task, which is in turn the basic unit
278 of execution.
279
280 Object: An object is a passive entity on the computer system.
281 On Smack files of all types, IPC, and tasks can be objects.
282
283 Access: Any attempt by a subject to put information into or get
284 information from an object is an access.
285
286 Label: Data that identifies the Mandatory Access Control
287 characteristics of a subject or an object.
288
289These definitions are consistent with the traditional use in the security
290community. There are also some terms from Linux that are likely to crop up:
291
292 Capability: A task that possesses a capability has permission to
293 violate an aspect of the system security policy, as identified by
294 the specific capability. A task that possesses one or more
295 capabilities is a privileged task, whereas a task with no
296 capabilities is an unprivileged task.
297
298 Privilege: A task that is allowed to violate the system security
299 policy is said to have privilege. As of this writing a task can
300 have privilege either by possessing capabilities or by having an
301 effective user of root.
302
303Smack Basics
304
305Smack is an extension to a Linux system. It enforces additional restrictions
306on what subjects can access which objects, based on the labels attached to
307each of the subject and the object.
308
309Labels
310
311Smack labels are ASCII character strings, one to twenty-three characters in
312length. Single character labels using special characters, that being anything
313other than a letter or digit, are reserved for use by the Smack development
314team. Smack labels are unstructured, case sensitive, and the only operation
315ever performed on them is comparison for equality. Smack labels cannot
ecfcc53f
EB
316contain unprintable characters, the "/" (slash), the "\" (backslash), the "'"
317(quote) and '"' (double-quote) characters.
f7112e6c 318Smack labels cannot begin with a '-'. This is reserved for special options.
e114e473
CS
319
320There are some predefined labels:
321
4303154e
EB
322 _ Pronounced "floor", a single underscore character.
323 ^ Pronounced "hat", a single circumflex character.
324 * Pronounced "star", a single asterisk character.
325 ? Pronounced "huh", a single question mark character.
f7112e6c 326 @ Pronounced "web", a single at sign character.
e114e473
CS
327
328Every task on a Smack system is assigned a label. System tasks, such as
329init(8) and systems daemons, are run with the floor ("_") label. User tasks
330are assigned labels according to the specification found in the
331/etc/smack/user configuration file.
332
333Access Rules
334
335Smack uses the traditional access modes of Linux. These modes are read,
336execute, write, and occasionally append. There are a few cases where the
337access mode may not be obvious. These include:
338
339 Signals: A signal is a write operation from the subject task to
340 the object task.
341 Internet Domain IPC: Transmission of a packet is considered a
342 write operation from the source task to the destination task.
343
344Smack restricts access based on the label attached to a subject and the label
345attached to the object it is trying to access. The rules enforced are, in
346order:
347
348 1. Any access requested by a task labeled "*" is denied.
349 2. A read or execute access requested by a task labeled "^"
350 is permitted.
351 3. A read or execute access requested on an object labeled "_"
352 is permitted.
353 4. Any access requested on an object labeled "*" is permitted.
354 5. Any access requested by a task on an object with the same
355 label is permitted.
356 6. Any access requested that is explicitly defined in the loaded
357 rule set is permitted.
358 7. Any other access is denied.
359
360Smack Access Rules
361
362With the isolation provided by Smack access separation is simple. There are
363many interesting cases where limited access by subjects to objects with
364different labels is desired. One example is the familiar spy model of
365sensitivity, where a scientist working on a highly classified project would be
366able to read documents of lower classifications and anything she writes will
367be "born" highly classified. To accommodate such schemes Smack includes a
368mechanism for specifying rules allowing access between labels.
369
370Access Rule Format
371
372The format of an access rule is:
373
374 subject-label object-label access
375
376Where subject-label is the Smack label of the task, object-label is the Smack
377label of the thing being accessed, and access is a string specifying the sort
f7112e6c
CS
378of access allowed. The access specification is searched for letters that
379describe access modes:
e114e473
CS
380
381 a: indicates that append access should be granted.
382 r: indicates that read access should be granted.
383 w: indicates that write access should be granted.
384 x: indicates that execute access should be granted.
f7112e6c 385 t: indicates that the rule requests transmutation.
e114e473
CS
386
387Uppercase values for the specification letters are allowed as well.
388Access mode specifications can be in any order. Examples of acceptable rules
389are:
390
391 TopSecret Secret rx
392 Secret Unclass R
393 Manager Game x
394 User HR w
395 New Old rRrRr
396 Closed Off -
397
398Examples of unacceptable rules are:
399
400 Top Secret Secret rx
401 Ace Ace r
402 Odd spells waxbeans
403
404Spaces are not allowed in labels. Since a subject always has access to files
405with the same label specifying a rule for that case is pointless. Only
f7112e6c 406valid letters (rwxatRWXAT) and the dash ('-') character are allowed in
e114e473
CS
407access specifications. The dash is a placeholder, so "a-r" is the same
408as "ar". A lone dash is used to specify that no access should be allowed.
409
410Applying Access Rules
411
412The developers of Linux rarely define new sorts of things, usually importing
413schemes and concepts from other systems. Most often, the other systems are
414variants of Unix. Unix has many endearing properties, but consistency of
415access control models is not one of them. Smack strives to treat accesses as
416uniformly as is sensible while keeping with the spirit of the underlying
417mechanism.
418
419File system objects including files, directories, named pipes, symbolic links,
420and devices require access permissions that closely match those used by mode
421bit access. To open a file for reading read access is required on the file. To
422search a directory requires execute access. Creating a file with write access
423requires both read and write access on the containing directory. Deleting a
424file requires read and write access to the file and to the containing
425directory. It is possible that a user may be able to see that a file exists
426but not any of its attributes by the circumstance of having read access to the
427containing directory but not to the differently labeled file. This is an
428artifact of the file name being data in the directory, not a part of the file.
429
f7112e6c
CS
430If a directory is marked as transmuting (SMACK64TRANSMUTE=TRUE) and the
431access rule that allows a process to create an object in that directory
432includes 't' access the label assigned to the new object will be that
433of the directory, not the creating process. This makes it much easier
434for two processes with different labels to share data without granting
435access to all of their files.
436
e114e473
CS
437IPC objects, message queues, semaphore sets, and memory segments exist in flat
438namespaces and access requests are only required to match the object in
439question.
440
441Process objects reflect tasks on the system and the Smack label used to access
442them is the same Smack label that the task would use for its own access
443attempts. Sending a signal via the kill() system call is a write operation
444from the signaler to the recipient. Debugging a process requires both reading
445and writing. Creating a new task is an internal operation that results in two
446tasks with identical Smack labels and requires no access checks.
447
448Sockets are data structures attached to processes and sending a packet from
449one process to another requires that the sender have write access to the
450receiver. The receiver is not required to have read access to the sender.
451
452Setting Access Rules
453
454The configuration file /etc/smack/accesses contains the rules to be set at
455system startup. The contents are written to the special file /smack/load.
456Rules can be written to /smack/load at any time and take effect immediately.
457For any pair of subject and object labels there can be only one rule, with the
458most recently specified overriding any earlier specification.
459
460The program smackload is provided to ensure data is formatted
461properly when written to /smack/load. This program reads lines
462of the form
463
464 subjectlabel objectlabel mode.
465
466Task Attribute
467
468The Smack label of a process can be read from /proc/<pid>/attr/current. A
469process can read its own Smack label from /proc/self/attr/current. A
470privileged process can change its own Smack label by writing to
471/proc/self/attr/current but not the label of another process.
472
473File Attribute
474
475The Smack label of a filesystem object is stored as an extended attribute
476named SMACK64 on the file. This attribute is in the security namespace. It can
477only be changed by a process with privilege.
478
479Privilege
480
481A process with CAP_MAC_OVERRIDE is privileged.
482
483Smack Networking
484
485As mentioned before, Smack enforces access control on network protocol
486transmissions. Every packet sent by a Smack process is tagged with its Smack
487label. This is done by adding a CIPSO tag to the header of the IP packet. Each
488packet received is expected to have a CIPSO tag that identifies the label and
489if it lacks such a tag the network ambient label is assumed. Before the packet
490is delivered a check is made to determine that a subject with the label on the
491packet has write access to the receiving process and if that is not the case
492the packet is dropped.
493
494CIPSO Configuration
495
496It is normally unnecessary to specify the CIPSO configuration. The default
497values used by the system handle all internal cases. Smack will compose CIPSO
498label values to match the Smack labels being used without administrative
499intervention. Unlabeled packets that come into the system will be given the
500ambient label.
501
502Smack requires configuration in the case where packets from a system that is
503not smack that speaks CIPSO may be encountered. Usually this will be a Trusted
504Solaris system, but there are other, less widely deployed systems out there.
505CIPSO provides 3 important values, a Domain Of Interpretation (DOI), a level,
506and a category set with each packet. The DOI is intended to identify a group
507of systems that use compatible labeling schemes, and the DOI specified on the
508smack system must match that of the remote system or packets will be
509discarded. The DOI is 3 by default. The value can be read from /smack/doi and
510can be changed by writing to /smack/doi.
511
512The label and category set are mapped to a Smack label as defined in
513/etc/smack/cipso.
514
515A Smack/CIPSO mapping has the form:
516
517 smack level [category [category]*]
518
519Smack does not expect the level or category sets to be related in any
520particular way and does not assume or assign accesses based on them. Some
521examples of mappings:
522
523 TopSecret 7
524 TS:A,B 7 1 2
525 SecBDE 5 2 4 6
526 RAFTERS 7 12 26
527
528The ":" and "," characters are permitted in a Smack label but have no special
529meaning.
530
531The mapping of Smack labels to CIPSO values is defined by writing to
532/smack/cipso. Again, the format of data written to this special file
533is highly restrictive, so the program smackcipso is provided to
534ensure the writes are done properly. This program takes mappings
535on the standard input and sends them to /smack/cipso properly.
536
537In addition to explicit mappings Smack supports direct CIPSO mappings. One
538CIPSO level is used to indicate that the category set passed in the packet is
539in fact an encoding of the Smack label. The level used is 250 by default. The
540value can be read from /smack/direct and changed by writing to /smack/direct.
541
542Socket Attributes
543
544There are two attributes that are associated with sockets. These attributes
545can only be set by privileged tasks, but any task can read them for their own
546sockets.
547
548 SMACK64IPIN: The Smack label of the task object. A privileged
549 program that will enforce policy may set this to the star label.
550
551 SMACK64IPOUT: The Smack label transmitted with outgoing packets.
552 A privileged program may set this to match the label of another
553 task with which it hopes to communicate.
554
4303154e
EB
555Smack Netlabel Exceptions
556
557You will often find that your labeled application has to talk to the outside,
558unlabeled world. To do this there's a special file /smack/netlabel where you can
559add some exceptions in the form of :
560@IP1 LABEL1 or
561@IP2/MASK LABEL2
562
563It means that your application will have unlabeled access to @IP1 if it has
564write access on LABEL1, and access to the subnet @IP2/MASK if it has write
565access on LABEL2.
566
567Entries in the /smack/netlabel file are matched by longest mask first, like in
568classless IPv4 routing.
569
570A special label '@' and an option '-CIPSO' can be used there :
571@ means Internet, any application with any label has access to it
572-CIPSO means standard CIPSO networking
573
574If you don't know what CIPSO is and don't plan to use it, you can just do :
575echo 127.0.0.1 -CIPSO > /smack/netlabel
576echo 0.0.0.0/0 @ > /smack/netlabel
577
578If you use CIPSO on your 192.168.0.0/16 local network and need also unlabeled
579Internet access, you can have :
580echo 127.0.0.1 -CIPSO > /smack/netlabel
581echo 192.168.0.0/16 -CIPSO > /smack/netlabel
582echo 0.0.0.0/0 @ > /smack/netlabel
583
584
e114e473
CS
585Writing Applications for Smack
586
587There are three sorts of applications that will run on a Smack system. How an
588application interacts with Smack will determine what it will have to do to
589work properly under Smack.
590
591Smack Ignorant Applications
592
593By far the majority of applications have no reason whatever to care about the
594unique properties of Smack. Since invoking a program has no impact on the
595Smack label associated with the process the only concern likely to arise is
596whether the process has execute access to the program.
597
598Smack Relevant Applications
599
600Some programs can be improved by teaching them about Smack, but do not make
601any security decisions themselves. The utility ls(1) is one example of such a
602program.
603
604Smack Enforcing Applications
605
606These are special programs that not only know about Smack, but participate in
607the enforcement of system policy. In most cases these are the programs that
608set up user sessions. There are also network services that provide information
609to processes running with various labels.
610
611File System Interfaces
612
613Smack maintains labels on file system objects using extended attributes. The
614Smack label of a file, directory, or other file system object can be obtained
615using getxattr(2).
616
617 len = getxattr("/", "security.SMACK64", value, sizeof (value));
618
619will put the Smack label of the root directory into value. A privileged
620process can set the Smack label of a file system object with setxattr(2).
621
622 len = strlen("Rubble");
623 rc = setxattr("/foo", "security.SMACK64", "Rubble", len, 0);
624
625will set the Smack label of /foo to "Rubble" if the program has appropriate
626privilege.
627
628Socket Interfaces
629
630The socket attributes can be read using fgetxattr(2).
631
632A privileged process can set the Smack label of outgoing packets with
633fsetxattr(2).
634
635 len = strlen("Rubble");
636 rc = fsetxattr(fd, "security.SMACK64IPOUT", "Rubble", len, 0);
637
638will set the Smack label "Rubble" on packets going out from the socket if the
639program has appropriate privilege.
640
641 rc = fsetxattr(fd, "security.SMACK64IPIN, "*", strlen("*"), 0);
642
643will set the Smack label "*" as the object label against which incoming
644packets will be checked if the program has appropriate privilege.
645
646Administration
647
648Smack supports some mount options:
649
650 smackfsdef=label: specifies the label to give files that lack
651 the Smack label extended attribute.
652
653 smackfsroot=label: specifies the label to assign the root of the
654 file system if it lacks the Smack extended attribute.
655
656 smackfshat=label: specifies a label that must have read access to
657 all labels set on the filesystem. Not yet enforced.
658
659 smackfsfloor=label: specifies a label to which all labels set on the
660 filesystem must have read access. Not yet enforced.
661
662These mount options apply to all file system types.
663
ecfcc53f
EB
664Smack auditing
665
666If you want Smack auditing of security events, you need to set CONFIG_AUDIT
667in your kernel configuration.
668By default, all denied events will be audited. You can change this behavior by
669writing a single character to the /smack/logging file :
6700 : no logging
6711 : log denied (default)
6722 : log accepted
6733 : log denied & accepted
674
675Events are logged as 'key=value' pairs, for each event you at least will get
40e47125 676the subject, the object, the rights requested, the action, the kernel function
ecfcc53f
EB
677that triggered the event, plus other pairs depending on the type of event
678audited.