AppArmor

AppArmor ("Application Armor") is a Linux kernel security module that allows the system administrator to restrict programs' capabilities with per-program profiles. Profiles can allow capabilities like network access, raw socket access, and the permission to read, write, or execute files on matching paths. AppArmor supplements the traditional Unix discretionary access control (DAC) model by providing mandatory access control (MAC). It has been included in the mainline Linux kernel since version 2.6.36 and its development has been supported by Canonical since 2009.

AppArmor
Original author(s)Immunix
Developer(s)Originally by Immunix (1998-2005), then by SUSE as part of Novell (2005-2009), and currently by Canonical Ltd (since 2009).
Initial release1998 (1998)
Stable release
2.13.2 / December 21, 2018 (2018-12-21)[1]
Repositorygitlab.com/apparmor
Written inPython, C, C++, sh[2]
Operating systemLinux
TypeSecurity, Linux Security Modules (LSM)
LicenseGNU General Public License

Details

In addition to manually creating profiles, AppArmor includes a learning mode, in which profile violations are logged, but not prevented. This log can then be used for generating an AppArmor profile, based on the program's typical behavior.

AppArmor is implemented using the Linux Security Modules (LSM) kernel interface.

AppArmor is offered in part as an alternative to SELinux, which critics consider difficult for administrators to set up and maintain.[3] Unlike SELinux, which is based on applying labels to files, AppArmor works with file paths. Proponents of AppArmor claim that it is less complex and easier for the average user to learn than SELinux.[4] They also claim that AppArmor requires fewer modifications to work with existing systems. For example, SELinux requires a filesystem that supports "security labels", and thus cannot provide access control for files mounted via NFS. AppArmor is filesystem-agnostic.

Other systems

AppArmor represents one of several possible approaches to the problem of restricting the actions that installed software may take.

The SELinux system generally takes an approach similar to AppArmor. One important difference, SELinux identifies file system objects by inode number instead of path. Under AppArmor an inaccessible file can become accessible if a hard link to it is created. SELinux's inode-based model would still deny access through newly created hard links because the hard link would be pointing to an inaccessible inode.

SELinux and AppArmor also differ significantly in how they are administered and how they integrate into the system.

Isolation of processes can also be accomplished by mechanisms like virtualization; the One Laptop per Child (OLPC) project, for example, sandboxes individual applications in lightweight Vserver.

In 2007, the Simplified Mandatory Access Control Kernel was introduced.

In 2009, a new solution called Tomoyo was included in Linux 2.6.30; like AppArmor, it also uses path-based access control.

Availability

AppArmor was first used in Immunix Linux 1998–2003. At the time, AppArmor was known as SubDomain,[5][6] a reference to the ability for a security profile for a specific program to be segmented into different domains, which the program can switch between dynamically. AppArmor was first made available in SLES and openSUSE and was first enabled by default in SLES 10 and in openSUSE 10.1.

In May 2005 Novell acquired Immunix and rebranded SubDomain as AppArmor and began code cleaning and rewriting for the inclusion in the Linux kernel.[7] From 2005 to September 2007, AppArmor was maintained by Novell. From Novell to now SUSE is the legal owner of the trademarked name AppArmor.[8]

AppArmor was first successfully ported/packaged for Ubuntu in April 2007. AppArmor became a default package starting in Ubuntu 7.10, and came as a part of the release of Ubuntu 8.04, protecting only CUPS by default. As of Ubuntu 9.04 more items such as MySQL have installed profiles. AppArmor hardening continued to improve in Ubuntu 9.10 as it ships with profiles for its guest session, libvirt virtual machines, the Evince document viewer, and an optional Firefox profile.[9]

AppArmor was integrated into the October 2010, 2.6.36 kernel release.[10][11][12][13]

AppArmor has been integrated to Synology's DSM 5.1 Beta in 2014.[14]

AppArmor was enabled in Solus Release 3 on 2017/8/15.[15]

AppArmor is enabled by default in Debian 10 (Buster).[16]

AppArmor is available in the official repositories for Arch Linux.[17]

See also

References

  1. "Release Notes 2.13.2". AppArmor development team.
  2. The AppArmor Application Armor Open Source Project on Open Hub Languages Page
  3. Mayank Sharma (2006-12-11). "Linux.com :: SELinux: Comprehensive security at the price of usability". Archived from the original on 2009-02-02. Retrieved 2007-10-25.
  4. Ralf Spenneberg (August 2006). "Protective armor: Shutting out intruders with AppArmor". Linux Magazine. Archived from the original on 21 August 2008. Retrieved 2008-08-02.
  5. Vincent Danen (2001-12-17). "Immunix System 7: Linux security with a hard hat (not a Red Hat)". Archived from the original on May 23, 2012.
  6. WireX Communications, Inc. (2000-11-15). "Immunix.org: The Source for Secure Linux Components and Platforms". Archived from the original on 2001-02-03.
  7. "AppArmor History". AppArmor. Archived from the original on 2017-07-02.CS1 maint: BOT: original-url status unknown (link)
  8. "AppArmor". United States Patent and Trademark Office.
  9. "SecurityTeam/KnowledgeBase/AppArmorProfiles – Ubuntu Wiki". Retrieved 9 January 2011.
  10. James Corbet (2010-10-20). "The 2.6.36 kernel is out".
  11. Linus Torvalds (2010-10-20). "Change Log". Archived from the original on 2011-09-04.
  12. "Linux 2.6.36". 2010-10-20.
  13. Sean Michael Kerner (2010-10-20). "Linux Kernel 2.6.36 Gets AppArmor".
  14. "Release Notes for DSM 5.1 Beta Program".
  15. "Solus 3 Linux Distribution Released For Enthusiasts".
  16. "New in Buster".
  17. {{cite web | title = Arch Linux - apparmor 2.13.4-4 (x86_64) | url = https://www.archlinux.org/packages/extra/x86_64/apparmor/
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.