Apparmor

AppArmor (Application Armor) is a Linux kernel security module that allows the system administrator to restrict programs' capabilities with per-program profiles.

Profiles can allow capabilities like network access, raw socket access, and the permission to read, write, or execute files on matching paths. AppArmor supplements the traditional Unix discretionary access control (DAC) model by providing mandatory access control (MAC). It has been partially included in the mainline Linux kernel since version 2.6.36 and its development has been supported by Canonical since 2009.

AppArmor
Original author(s)Immunix
Developer(s)Originally by Immunix (1998-2005), then by SUSE as part of Novell (2005-2009), and currently by Canonical Ltd (since 2009).
Initial release1998; 26 years ago (1998)
Stable release
3.1.7 Edit this on Wikidata / 2 February 2024; 2 months ago (2 February 2024)
Repositorygitlab.com/apparmor
Written inC, Python, C++, sh
Operating systemLinux
TypeSecurity, Linux Security Modules (LSM)
LicenseGNU General Public License
Websiteapparmor.net

Details

In addition to manually creating profiles, AppArmor includes a learning mode, in which profile violations are logged, but not prevented. This log can then be used for generating an AppArmor profile, based on the program's typical behavior.

AppArmor is implemented using the Linux Security Modules (LSM) kernel interface.

AppArmor is offered in part as an alternative to SELinux, which critics consider difficult for administrators to set up and maintain. Unlike SELinux, which is based on applying labels to files, AppArmor works with file paths. Proponents of AppArmor claim that it is less complex and easier for the average user to learn than SELinux. They also claim that AppArmor requires fewer modifications to work with existing systems.[citation needed] For example, SELinux requires a filesystem that supports "security labels", and thus cannot provide access control for files mounted via NFS. AppArmor is filesystem-agnostic.

Other systems

AppArmor represents one of several possible approaches to the problem of restricting the actions that installed software may take.

The SELinux system generally takes an approach similar to AppArmor. One important difference: SELinux identifies file system objects by inode number instead of path. Under AppArmor an inaccessible file may become accessible if a hard link to it is created. This difference may be less important than it once was, as Ubuntu 10.10 and later mitigate this with a security module called Yama, which is also used in other distributions. SELinux's inode-based model has always inherently denied access through newly created hard links because the hard link would be pointing to an inaccessible inode.

SELinux and AppArmor also differ significantly in how they are administered and how they integrate into the system.

Isolation of processes can also be accomplished by mechanisms like virtualization; the One Laptop per Child (OLPC) project, for example, sandboxes individual applications in lightweight Vserver.

In 2007, the Simplified Mandatory Access Control Kernel was introduced.

In 2009, a new solution called Tomoyo was included in Linux 2.6.30; like AppArmor, it also uses path-based access control.

Availability

AppArmor was first used in Immunix Linux 1998–2003. At the time, AppArmor was known as SubDomain, a reference to the ability for a security profile for a specific program to be segmented into different domains, which the program can switch between dynamically. AppArmor was first made available in SLES and openSUSE and was first enabled by default in SLES 10 and in openSUSE 10.1.

In May 2005 Novell acquired Immunix and rebranded SubDomain as AppArmor and began code cleaning and rewriting for the inclusion in the Linux kernel. From 2005 to September 2007, AppArmor was maintained by Novell. Novell was taken over by SUSE who are now the legal owner of the trademarked name AppArmor.

AppArmor was first successfully ported/packaged for Ubuntu in April 2007. AppArmor became a default package starting in Ubuntu 7.10, and came as a part of the release of Ubuntu 8.04, protecting only CUPS by default. As of Ubuntu 9.04 more items such as MySQL have installed profiles. AppArmor hardening continued to improve in Ubuntu 9.10 as it ships with profiles for its guest session, libvirt virtual machines, the Evince document viewer, and an optional Firefox profile.

AppArmor was integrated into the October 2010, 2.6.36 kernel release.

AppArmor has been integrated to Synology's DSM since 5.1 Beta in 2014.

AppArmor was enabled in Solus Release 3 on 2017/8/15.

AppArmor is enabled by default in Debian 10 (Buster), released in July 2019.

AppArmor is available in the extra repository of Arch Linux.

See also

References

Tags:

Apparmor DetailsApparmor Other systemsApparmorCanonical (company)Discretionary access controlLinux Security ModulesLinux kernelMandatory access control

🔥 Trending searches on Wiki English:

World Chess ChampionshipAnya Taylor-Joy2026 FIFA World CupFlorence PughWarwick DavisMel BSaint NicholasMin Hee-jinMike TysonMaldivesLokesh KanagarajList of Spotify streaming recordsKendrick LamarIndonesiaKepler's SupernovaMoisés AriasXHamsterMillie Bobby BrownLucas VázquezMarilyn MonroeNava MauGilbert du Motier, Marquis de LafayetteThe Gentlemen (2024 TV series)Brooklyn BeckhamWorld War IIEarth2024 Bondi Junction stabbingsAmerican IdolJimmy Carr2024 Indian general election in GujaratAmy WinehouseMyanmarMaadhavi LathaBrenda BlethynJohn Wayne GacyChristina HendricksList of Indian Premier League seasons and resultsLinkedInSolar eclipsePankaj TripathiMagnus CarlsenAustraliaPremaluMartin Luther King Jr.Taiping RebellionDevin HaneySimone InzaghiRon GoldmanIndian Premier LeagueSplit (2016 American film)Caitlin ClarkSunrisers HyderabadA Gentleman in MoscowGeneration XWrexham A.F.C.Skibidi Toilet2024 in filmSofia Boutella2024 Indian general election in TelanganaList of James Bond filmsWolfgang Amadeus MozartGuy RitchieXabi AlonsoJennifer GarnerInterstellar (film)AC Milan2024 World Snooker ChampionshipAEW World ChampionshipKalanithi MaranKim KardashianThe Blair Witch ProjectEiza GonzálezWorld Wide WebPornhubAdolf HitlerShaquille O'NealM. Night ShyamalanProject 2025Virat Kohli🡆 More