[Novalug] Selinux: to disable or not

Matt Ryanczak ryanczak@gmail.com
Wed Mar 14 11:21:49 EDT 2012


On 3/14/12 10:45 AM, Peter Larsen wrote:
> Thanks Matt - I did a quick google of apparmor but that didn't make me
> much smarter. Is this a kernel based solution (it didn't indicate it
> was). If so, does it require special hooks to be created in software
> that uses it?

It is a kernel based solution. I think that the Ubuntu implementation is 
built in to the kernel (not a module). To be honest I'm no expert. I 
have used the userspace tools and configuration though. Interacting with 
apprmor is pretty much mandatory if you are going to do any 
customization of built in daemons. For instance, I have to update 
/etc/apparmor.d/usr.sbin.named in order to run an authoritative DNS 
server on ubuntu. Basically I have to tell app armor that my custom 
configuration, zone files and special logging are all *ok*. When I first 
setup an ubuntu server this apparmor stuff took me by surprise. Took me 
a bit figure out why stuff was not working the way I expected ;)

> I can see it's being pushed/marketed as an easier solution. And 3 years
> ago I would have whole heartedly agreed with it - SELinux had few tools
> and required quite a bit of knowledge to maintain. That said, there's no
> way to bypass SELinux (it's on the kernel). I would be interested in
> learning a bit more about Apparmor and how it's implemented.

Its really not clear to me why Ubuntu (and others) chose this over 
SELinux. Perhaps SELinux has too much .gov stink on it?

This is the best info I can find: https://wiki.ubuntu.com/AppArmor

Here's the man page from an Ubuntu server I have running:

> APPARMOR(7)                             AppArmor                            APPARMOR(7)
>
> NAME
>        AppArmor - kernel enhancement to confine programs to a limited set of resources.
>
> DESCRIPTION
>        AppArmor is a kernel enhancement to confine programs to a limited set of
>        resources. AppArmor's unique security model is to bind access control attributes
>        to programs rather than to users.
>
>        AppArmor confinement is provided via profiles loaded into the kernel via
>        apparmor_parser(8), typically through the /etc/init.d/apparmor SysV initscript,
>        which is used like this:
>
>                # /etc/init.d/apparmor start
>                # /etc/init.d/apparmor stop
>                # /etc/init.d/apparmor restart
>
>        AppArmor can operate in two modes: enforcement, and complain or learning:
>
>        ·   enforcement -  Profiles loaded in enforcement mode will result in
>            enforcement of the policy defined in the profile as well as reporting policy
>            violation attempts to syslogd.
>
>        ·   complain - Profiles loaded in  "complain" mode will not enforce policy.
>            Instead, it will report policy violation attempts. This mode is convenient
>            for developing profiles. To manage complain mode for individual profiles the
>            utilities aa-complain(8) and aa-enforce(8) can be used.  These utilities
>            take a program name as an argument.
>
>        Profiles are traditionally stored in files in /etc/apparmor.d/ under filenames
>        with the convention of replacing the / in pathnames with . (except for the root
>        /) so profiles are easier to manage (e.g. the /usr/sbin/nscd profile would be
>        named usr.sbin.nscd).
>
>        Profiles are applied to a process at exec(3) time (as seen through the execve(2)
>        system call); an already running process cannot be confined.  However, once a
>        profile is loaded for a program, that program will be confined on the next
>        exec(3).
>
>        AppArmor supports the Linux kernel's securityfs filesystem, and makes available
>        the list of the profiles currently loaded; to mount the filesystem:
>
>                # mount -tsecurityfs securityfs /sys/kernel/security
>                $ cat /sys/kernel/security/apparmor/profiles
>                /usr/bin/mutt
>                /usr/bin/gpg
>                   ...
>
>        Normally, the initscript will mount securityfs if it has not already been done.
>
>        AppArmor also restricts what privileged operations a confined process may
>        execute, even if the process is running as root. A confined process cannot call
>        the following system calls:
>
>                create_module(2) delete_module(2) init_module(2) ioperm(2)
>                iopl(2) mount(2) umount(2) ptrace(2) reboot(2) setdomainname(2)
>                sethostname(2) swapoff(2) swapon(2) sysctl(2)
>
>        A confined process can not call mknod(2) to create character or block devices.
>
> ERRORS
>        When a confined process tries to access a file it does not have permission to
>        access, the kernel will report a message through audit, similar to:
>
>                audit(1148420912.879:96): REJECTING x access to /bin/uname
>                  (sh(6646) profile /tmp/sh active /tmp/sh)
>
>                audit(1148420912.879:97): REJECTING r access to /bin/uname
>                  (sh(6646) profile /tmp/sh active /tmp/sh)
>
>                audit(1148420944.837:98): REJECTING access to capability
>                  'dac_override' (sh(6641) profile /tmp/sh active /tmp/sh)
>
>        The permissions requested by the process are immediately after REJECTING. The
>        "name" and process id of the running program are reported, as well as the
>        profile name and any "hat" that may be active. ("Name" is in quotes, because the
>        process name is limited to 15 bytes; it is the same as reported through the
>        Berkeley process accounting.) If no hat is active (see aa_change_hat(2)) then
>        the profile name is printed for "active".
>
>        For confined processes running under a profile that has been loaded in complain
>        mode, enforcement will not take place and the log messages reported to audit
>        will be of the form:
>
>                audit(1146868287.904:237): PERMITTING r access to
>                  /etc/apparmor.d/tunables (du(3811) profile /usr/bin/du active
>                  /usr/bin/du)
>
>                audit(1146868287.904:238): PERMITTING r access to /etc/apparmor.d
>                  (du(3811) profile /usr/bin/du active /usr/bin/du)
>
>        If the userland auditd is not running, the kernel will send audit events to
>        klogd; klogd will send the messages to syslog, which will log the messages with
>        the KERN facility. Thus, REJECTING and PERMITTING messages may go to either
>        /var/log/audit/audit.log or /var/log/messages, depending upon local
>        configuration.
>
> FILES
>        /etc/init.d/apparmor
>        /etc/apparmor.d/
>        /var/lib/apparmor/
>        /var/log/audit/audit.log
>        /var/log/messages
>
> SEE ALSO
>        apparmor_parser(8), aa_change_hat(2), apparmor.d(5), subdomain.conf(5),
>        aa-autodep(1), clean(1), auditd(8), aa-unconfined(8), aa-enforce(1),
>        aa-complain(1), and <http://wiki.apparmor.net>.
>
> AppArmor 2.7.0~beta1                   2010-12-20                           APPARMOR(7)







More information about the Novalug mailing list