apparmor-profile-everything

From Kicksecure
Jump to navigation Jump to search

apparmor-profile-everything is an AppArmor policy to confine all user space processes on the system. This allows users to enforce a strong security model and follow the principle of least privilege. An AppArmor policy for the init and systemd is loaded in the initramfs, which then applies to all other processes. Specific policies for many system services/applications are also enforced.

Planned replacement: apparmor.d

Info This page is archived.

Deprecated[edit]

apparmor-profile-everything is deprecated!

It might become replaced by apparmor.d, see

Design[edit]

Info Note: apparmor-profile-everything is still in development and breakage is likely. It is currently only recommended for developers.

This full system AppArmor policy imitates design ideas that are already present in other operating systems such as Android and attempts to make something similar available on desktop Linux.

In addition to locking down user space, this also protects the kernel as it restricts access to kernel interfaces like /proc or /sys, thereby making kernel pointer and other leaks much less likely. However, this does not and cannot confine the kernel or initramfs.

This AppArmor policy is expected to be used in combination with other security technologies such as a hardened kernel, strong sandboxing architecture, verified boot and so on.

apparmor-profile-everything supports different boot modes: aadebug and superroot. aadebug allows certain permissions necessary for advanced debugging and superroot relaxes the policy substantially, even making bypasses possible. It is highly recommended to stick to the default boot mode.

It also contains a wrapper to restrict apt, as apt requires permissions that may be abused to circumvent the policy. When updating or installing applications, the rapt command must be used.

Platform Support[edit]

apparmor-profile-everything is currently broken in Kicksecure for Qubes. madaidan developed it for non-Qubes environment.

Nobody is working on Kicksecure-Qubes support at present, see: Qubes-Whonix Security Disadvantages - Help Wanted!archive.org

References[edit]


Unfinished: This wiki is a work in progress. Please do not report broken links until this notice is removed, use Search Engines First and contribute improving this wiki.

We believe security software like Kicksecure needs to remain Open Source and independent. Would you help sustain and grow the project? Learn more about our 12 year success story and maybe DONATE!