Differences between revisions 39 and 41 (spanning 2 versions)
Revision 39 as of 2017-07-03 16:31:17
Size: 2898
Editor: ?VincasDargis
Comment: /etc/default/grub.d is absent on clean install, needs creating.
Revision 41 as of 2017-08-10 20:26:56
Size: 2961
Editor: ?IntRigeri
Comment: Improve wording, clarify status of profiles shipped in /usr/share/doc/apparmor-profiles/extras/
Deletions are marked like this. Additions are marked like this.
Line 16: Line 16:
$ sudo apt-get install apparmor apparmor-profiles apparmor-utils $ sudo apt install apparmor apparmor-profiles apparmor-utils
Line 55: Line 55:
!AppArmor profiles should live in `/etc/apparmor.d/`. One can use [[DebianMan:8/apparmor_parser|apparmor_parser(8)]] to insert them into the kernel. This is done automatically when installing the DebianPkg:apparmor-profiles or the DebianPkg:apparmor-profiles-extra package. !AppArmor profiles live in `/etc/apparmor.d/`. One can use [[DebianMan:8/apparmor_parser|apparmor_parser(8)]] to insert them into the kernel. This is done automatically when installing the DebianPkg:apparmor-profiles or the DebianPkg:apparmor-profiles-extra package.
Line 66: Line 66:
To set these profiles to enforce mode, use `aa-enforce` instead of `aa-complain`. Note that many of these profiles are not up-to-date and might break functionality in enforce mode. To set these profiles to enforce mode, use `aa-enforce` instead of `aa-complain`. '''Beware''' though: many of these profiles are not up-to-date and will break functionality in enforce mode; only enforce them if you're ready to improve them ''upstream''.

Translation(s): none


Requirements

A Debian 7 "Wheezy" or newer GNU/Linux system is required.

Install software

Install AppArmor userspace tools and some contributed profiles:

$ sudo apt install apparmor apparmor-profiles apparmor-utils

(If you intend to use automatic profile generation tools, also install auditd.)

Enable AppArmor

Enable the AppArmor LSM:

$ sudo mkdir /etc/default/grub.d
$ echo 'GRUB_CMDLINE_LINUX_DEFAULT="$GRUB_CMDLINE_LINUX_DEFAULT apparmor=1 security=apparmor"' \
  | sudo tee /etc/default/grub.d/apparmor.cfg
$ sudo update-grub
$ sudo reboot

In the future, this should be automated, see 702030

Inspect the current state

$ sudo aa-status

will list all loaded AppArmor profiles for applications and processes and detail their status (enforced, complain, unconfined).

$ ps auxZ | grep -v '^unconfined'

will list running executables which are currently confined by an AppArmor profile.

Enable / install more profiles

Find more profiles:

AppArmor profiles live in /etc/apparmor.d/. One can use apparmor_parser(8) to insert them into the kernel. This is done automatically when installing the apparmor-profiles or the apparmor-profiles-extra package.

For example, to set all "extra" profiles (provided in the apparmor-profiles package) to complain mode (security policy is not enforced, but corresponding access violations are logged), do the following:

cd /usr/share/doc/apparmor-profiles/extras
cp -i *.* /etc/apparmor.d/

for f in *.* ; do aa-complain /etc/apparmor.d/$f; done

To set these profiles to enforce mode, use aa-enforce instead of aa-complain. Beware though: many of these profiles are not up-to-date and will break functionality in enforce mode; only enforce them if you're ready to improve them upstream.

Debug

AppArmor audit logs can be found in the systemd Journal or in /var/log/syslog.

For more detailed instructions, please read the dedicated documentation for debugging AppArmor.

Report a bug

If you think that you've found a bug in AppArmor or a software in Debian which ships its own profile, you might want to report a bug.

Learn more

Learn more or start contributing.