14.4. AppArmor 简介

14.4.1. 原理

AppArmor is a Mandatory Access Control (MAC) system built on Linux’s LSM (Linux Security Modules) interface. In practice, the kernel queries AppArmor before each system call to know whether the process is authorized to do the given operation. Through this mechanism, AppArmor confines programs to a limited set of resources.

AppArmor applies a set of rules (known as “profile”) on each program. The profile applied by the kernel depends on the installation path of the program being executed. Contrary to SELinux (discussed in 第 14.5 节 “SELinux 简介”), the rules applied do not depend on the user. All users face the same set of rules when they are executing the same program (but traditional user permissions still apply and might result in different behaviour!).

AppArmor profiles are stored in /etc/apparmor.d/ and they contain a list of access control rules on resources that each program can make use of. The profiles are compiled and loaded into the kernel by the apparmor_parser command. Each profile can be loaded either in enforcing or complaining mode. The former enforces the policy and reports violation attempts, while the latter does not enforce the policy but still logs the system calls that would have been denied.

14.4.2. Enabling AppArmor and managing AppArmor profiles

AppArmor support is built into the standard kernels provided by Debian. Enabling AppArmor is thus just a matter of installing a few packages and adding some parameters to the kernel command line:

  1. #

After a reboot, AppArmor is now functional and aa-status will confirm it quickly:

  1. #

注意 更多的 AppArmor 配置文件

The apparmor-profiles package contains profiles managed by the upstream AppArmor community. To get even more profiles you can install apparmor-profiles-extra which contains profiles developed by Ubuntu and Debian.

The state of each profile can be switched between enforcing and complaining with calls to aa-enforce and aa-complain giving as parameter either the path of the executable or the path to the policy file. Additionaly a profile can be entirely disabled with aa-disable or put in audit mode (to log accepted system calls too) with aa-audit.

  1. #

14.4.3. 创建新的配置文件

Even though creating an AppArmor profile is rather easy, most programs do not have one. This section will show you how to create a new profile from scratch just by using the target program and letting AppArmor monitor the system call it makes and the resources it accesses.

The most important programs that need to be confined are the network facing programs as those are the most likely targets of remote attackers. That is why AppArmor conveniently provides an aa-unconfined command to list the programs which have no associated profile and which expose an open network socket. With the --paranoid option you get all unconfined processes that have at least one active network connection.

  1. #

In the following example, we will thus try to create a profile for /sbin/dhclient. For this we will use aa-genprof dhclient. It will invite you to use the application in another window and when done to come back to aa-genprof to scan for AppArmor events in the system logs and convert those logs into access rules. For each logged event, it will make one or more rule suggestions that you can either approve or further edit in multiple ways:

  1. #

Note that the program does not display back the control characters that you type but for the clarity of the explanation I have included them in the previous transcript.

1

The first event detected is the execution of another program. In that case, you have multiple choices: you can run the program with the profile of the parent process (the “Inherit” choice), you can run it with its own dedicated profile (the “Profile” and the “Named” choices, differing only by the possibility to use an arbitrary profile name), you can run it with a sub-profile of the parent process (the “Child” choice), you can run it without any profile (the “Unconfined” choice) or you can decide to not run it at all (the “Deny” choice).
Note that when you opt to run it under a dedicated profile that doesn’t exist yet, the tool will create the missing profile for you and will make rule suggestions for that profile in the same run.

2

At the kernel level, the special powers of the root user have been split in “capabilities”. When a system call requires a specific capability, AppArmor will verify whether the profile allows the program to make use of this capability.

3

Here the program seeks read permissions for /etc/nsswitch.conf. aa-genprof detected that this permission was also granted by multiple “abstractions” and offers them as alternative choices. An abstraction provides a reusable set of access rules grouping together multiple resources that are commonly used together. In this specific case, the file is generally accessed through the nameservice related functions of the C library and we type “3” to first select the “#include <abstractions/nameservice>” choice and then “A” to allow it.

4

The program wants to create the /run/dhclient-eth0.pid file. If we allow the creation of this specific file only, the program will not work when the user will use it on another network interface. Thus we select “New” to replace the filename with the more generic “/run/dhclient*.pid” before recording the rule with “Allow”.

5

Notice that this access request is not part of the dhclient profile but of the new profile that we created when we allowed /usr/lib/NetworkManager/nm-dhcp-helper to run with its own profile.
After having gone through all the logged events, the program offers to save all the profiles that were created during the run. In this case, we have two profiles that we save at once with “Save” (but you can save them individually too) before leaving the program with “Finish”.

aa-genprof is in fact only a smart wrapper around aa-logprof: it creates an empty profile, loads it in complain mode and then run aa-logprof which is a tool to update a profile based on the profile violations that have been logged. So you can re-run that tool later to improve the profile that you just created.

If you want the generated profile to be complete, you should use the program in all the ways that it is legitimately used. In the case of dhclient, it means running it via Network Manager, running it via ifupdown, running it manually, etc. In the end, you might get a /etc/apparmor.d/sbin.dhclient close to this:

  1. # Last Modified: Tue Sep 8 21:40:02 2015
  2. #include <tunables/global>
  3.  
  4. /sbin/dhclient {
  5. #include <abstractions/base>
  6. #include <abstractions/nameservice>
  7.  
  8. capability net_bind_service,
  9. capability net_raw,
  10.  
  11. /bin/dash r,
  12. /etc/dhcp/* r,
  13. /etc/dhcp/dhclient-enter-hooks.d/* r,
  14. /etc/dhcp/dhclient-exit-hooks.d/* r,
  15. /etc/resolv.conf.* w,
  16. /etc/samba/dhcp.conf.* w,
  17. /proc/*/net/dev r,
  18. /proc/filesystems r,
  19. /run/dhclient*.pid w,
  20. /sbin/dhclient mr,
  21. /sbin/dhclient-script rCx,
  22. /usr/lib/NetworkManager/nm-dhcp-helper Px,
  23. /var/lib/NetworkManager/* r,
  24. /var/lib/NetworkManager/*.lease rw,
  25. /var/lib/dhcp/*.leases rw,
  26.  
  27. profile /sbin/dhclient-script flags=(complain) {
  28. #include <abstractions/base>
  29. #include <abstractions/bash>
  30.  
  31. /bin/dash rix,
  32. /etc/dhcp/dhclient-enter-hooks.d/* r,
  33. /etc/dhcp/dhclient-exit-hooks.d/* r,
  34. /sbin/dhclient-script r,
  35.  
  36. }
  37. }