Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

tomoyo-loadpolicy(8) [debian man page]

TOMOYO-LOADPOLICY(8)					  System Administration Utilities				      TOMOYO-LOADPOLICY(8)

NAME
tomoyo-loadpolicy - load TOMOYO Linux manually SYNOPSIS
tomoyo-loadpolicy [option] tomoyo-loadpolicy [option] [remote_ip:remote_port] DESCRIPTION
This program reads TOMOYO Linux policy from standard input and loads it into the kernel. OPTIONS
-e Append to /sys/kernel/security/tomoyo/exception_policy. -ef Overwrite /sys/kernel/security/tomoyo/exception_policy. -d Append to /sys/kernel/security/tomoyo/domain_policy. -df Overwrite /sys/kernel/security/tomoyo/domain_policy. -m Append to /sys/kernel/security/tomoyo/manager. -p Append to /sys/kernel/security/tomoyo/profile. -s Append to /sys/kernel/security/tomoyo/stat. remote_ip:remote_port Write to policy on a remote system via an agent waiting at port remote_port on IP address remote_ip. EXAMPLES
Append a line to exception policy echo "acl_group 0 file read proc:/meminfo" | tomoyo-loadpolicy -e Remove a line from exception policy echo "delete acl_group 0 file read proc:/meminfo" | tomoyo-loadpolicy -e Append a line to domain policy ( echo "<kernel>"; echo "file execute /sbin/init" ) | tomoyo-loadpolicy -d Replace currently loaded domain policy tomoyo-loadpolicy -df < /etc/tomoyo/domain_policy.conf Append to policy remotely tomoyo-loadpolicy -d 192.168.1.1:10000 < /etc/tomoyo/192.168.1.1/domain_policy.conf Remove a line from "/sys/kernel/security/tomoyo/manager" echo "delete /usr/sbin/tomoyo-queryd" | tomoyo-loadpolicy -m BUGS
If you find any bugs, send an email to <tomoyo-users-en@lists.sourceforge.jp>. AUTHORS
Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp> Main author. Jamie Nguyen <jamie@tomoyolinux.co.uk> Documentation and website. SEE ALSO
tomoyo-savepolicy(8), tomoyo-editpolicy(8), tomoyo-editpolicy-agent(8), tomoyo-init(8) See <http://tomoyo.sourceforge.jp> for more information. tomoyo-tools 2.5.0 2012-04-14 TOMOYO-LOADPOLICY(8)

Check Out this Related Man Page

APPARMOR(7)							     AppArmor							       APPARMOR(7)

NAME
AppArmor - kernel enhancement to confine programs to a limited set of resources. DESCRIPTION
AppArmor is a kernel enhancement to confine programs to a limited set of resources. AppArmor's unique security model is to bind access control attributes to programs rather than to users. AppArmor confinement is provided via profiles loaded into the kernel via apparmor_parser(8), typically through the /etc/init.d/apparmor SysV initscript (on Ubuntu, also see UBUNTU POLICY LOAD, below), which is used like this: # /etc/init.d/apparmor start # /etc/init.d/apparmor stop # /etc/init.d/apparmor restart AppArmor can operate in two modes: enforcement, and complain or learning: o enforcement - Profiles loaded in enforcement mode will result in enforcement of the policy defined in the profile as well as reporting policy violation attempts to syslogd. o complain - Profiles loaded in "complain" mode will not enforce policy. Instead, it will report policy violation attempts. This mode is convenient for developing profiles. To manage complain mode for individual profiles the utilities aa-complain(8) and aa-enforce(8) can be used. These utilities take a program name as an argument. Profiles are traditionally stored in files in /etc/apparmor.d/ under filenames with the convention of replacing the / in pathnames with . (except for the root /) so profiles are easier to manage (e.g. the /usr/sbin/nscd profile would be named usr.sbin.nscd). Profiles are applied to a process at exec(3) time (as seen through the execve(2) system call); an already running process cannot be confined. However, once a profile is loaded for a program, that program will be confined on the next exec(3). AppArmor supports the Linux kernel's securityfs filesystem, and makes available the list of the profiles currently loaded; to mount the filesystem: # mount -tsecurityfs securityfs /sys/kernel/security $ cat /sys/kernel/security/apparmor/profiles /usr/bin/mutt /usr/bin/gpg ... Normally, the initscript will mount securityfs if it has not already been done. AppArmor also restricts what privileged operations a confined process may execute, even if the process is running as root. A confined process cannot call the following system calls: create_module(2) delete_module(2) init_module(2) ioperm(2) iopl(2) mount(2) umount(2) ptrace(2) reboot(2) setdomainname(2) sethostname(2) swapoff(2) swapon(2) sysctl(2) A confined process can not call mknod(2) to create character or block devices. UBUNTU POLICY LOAD
Ubuntu systems use Upstart instead of a traditional SysV init system. Because Upstart is an event-driven init system and understanding that policy must be loaded before execution, Ubuntu loads policy in two stages: first via upstart jobs for binaries that are started in early boot, and then via a SysV initscript that starts in S37 for all remaining policy. When developing policy it is important to know how your application is started and if policy load should be handled specially. In general, nothing extra has to be done for applications without an initscript or with an initscript that starts after AppArmor's second stage initscript. If the confined application has an Upstart job, adjust the job to call /lib/init/apparmor-profile-load with the filename of the policy file (relative to /etc/apparmor.d/). For example: pre-start script /lib/init/apparmor-profile-load usr.bin.foo end script If the confined application does not have an Upstart job but it starts before AppArmor's second stage initscript, then add a symlink from the policy file in /etc/apparmor.d to /etc/apparmor/init/network-interface-security/. For example: # cd /etc/apparmor/init/network-interface-security/ # ln -s /etc/apparmor.d/usr.bin.foo . The network-interface-security Upstart job will load all the symlinked policy files in /etc/apparmor/init/network-interface-security/ before any network interfaces come up. Because network interfaces come up very early in the boot process, this will help ensure that AppArmor policy is loaded before the confined application starts. ERRORS
When a confined process tries to access a file it does not have permission to access, the kernel will report a message through audit, similar to: audit(1148420912.879:96): REJECTING x access to /bin/uname (sh(6646) profile /tmp/sh active /tmp/sh) audit(1148420912.879:97): REJECTING r access to /bin/uname (sh(6646) profile /tmp/sh active /tmp/sh) audit(1148420944.837:98): REJECTING access to capability 'dac_override' (sh(6641) profile /tmp/sh active /tmp/sh) The permissions requested by the process are immediately after REJECTING. The "name" and process id of the running program are reported, as well as the profile name and any "hat" that may be active. ("Name" is in quotes, because the process name is limited to 15 bytes; it is the same as reported through the Berkeley process accounting.) If no hat is active (see aa_change_hat(2)) then the profile name is printed for "active". For confined processes running under a profile that has been loaded in complain mode, enforcement will not take place and the log messages reported to audit will be of the form: audit(1146868287.904:237): PERMITTING r access to /etc/apparmor.d/tunables (du(3811) profile /usr/bin/du active /usr/bin/du) audit(1146868287.904:238): PERMITTING r access to /etc/apparmor.d (du(3811) profile /usr/bin/du active /usr/bin/du) If the userland auditd is not running, the kernel will send audit events to klogd; klogd will send the messages to syslog, which will log the messages with the KERN facility. Thus, REJECTING and PERMITTING messages may go to either /var/log/audit/audit.log or /var/log/messages, depending upon local configuration. FILES
/etc/init.d/apparmor /etc/apparmor/init/network-interface-security/ /etc/apparmor.d/ /var/lib/apparmor/ /var/log/audit/audit.log /var/log/messages SEE ALSO
apparmor_parser(8), aa_change_hat(2), apparmor.d(5), subdomain.conf(5), aa-autodep(1), clean(1), auditd(8), aa-unconfined(8), aa-enforce(1), aa-complain(1), and <http://wiki.apparmor.net>. AppArmor 2.7.103 2012-07-16 APPARMOR(7)
Man Page