.\" -*- mode: troff; coding: utf-8 -*- .\" Automatically generated by Pod::Man 5.01 (Pod::Simple 3.43) .\" .\" Standard preamble: .\" ======================================================================== .de Sp \" Vertical space (when we can't use .PP) .if t .sp .5v .if n .sp .. .de Vb \" Begin verbatim text .ft CW .nf .ne \\$1 .. .de Ve \" End verbatim text .ft R .fi .. .\" \*(C` and \*(C' are quotes in nroff, nothing in troff, for use with C<>. .ie n \{\ . ds C` "" . ds C' "" 'br\} .el\{\ . ds C` . ds C' 'br\} .\" .\" Escape single quotes in literal strings from groff's Unicode transform. .ie \n(.g .ds Aq \(aq .el .ds Aq ' .\" .\" If the F register is >0, we'll generate index entries on stderr for .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index .\" entries marked with X<> in POD. Of course, you'll have to process the .\" output yourself in some meaningful fashion. .\" .\" Avoid warning from groff about undefined register 'F'. .de IX .. .nr rF 0 .if \n(.g .if rF .nr rF 1 .if (\n(rF:(\n(.g==0)) \{\ . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF .\" ======================================================================== .\" .IX Title "APPARMOR_XATTRS 7" .TH APPARMOR_XATTRS 7 2024-02-28 "AppArmor 3.0.13" AppArmor .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l .nh .SH NAME apparmor_xattrs \- AppArmor profile xattr(7) matching .SH DESCRIPTION .IX Header "DESCRIPTION" AppArmor profiles can conditionally match files based on the presence and value of extended attributes in addition to file path. The following profile applies to any file under "/usr/bin" where the "security.apparmor" extended attribute has the value "trusted": .PP .Vb 3 \& profile trusted /usr/bin/* xattrs=(security.apparmor="trusted") { \& # ... \& } .Ve .PP Note that "security.apparmor" and "trusted" are arbitrary, and profiles can match based on the value of any attribute. .PP The xattrs value may also contain a path regex: .PP .Vb 1 \& profile trusted /usr/bin/* xattrs=(user.trust="tier/*") { \& \& # ... \& } .Ve .PP The \fBgetfattr\fR\|(1) and \fBsetfattr\fR\|(1) tools can be used to view and manage xattr values: .PP .Vb 4 \& $ setfattr \-n \*(Aqsecurity.apparmor\*(Aq \-v \*(Aqtrusted\*(Aq /usr/bin/example\-tool \& $ getfattr \-\-absolute\-names \-d \-m \- /usr/bin/example\-tool \& # file: usr/bin/example\-tool \& security.apparmor="trusted" .Ve .PP The priority of each profile is determined by the length of the path, then the number of xattrs specified. A more specific path is preferred over xattr matches: .PP .Vb 4 \& # Highest priority, longest path. \& profile example1 /usr/bin/example\-tool { \& # ... \& } \& \& # Lower priority than the longer path, but higher priority than a rule \& # with fewer xattr matches. \& profile example2 /usr/** xattrs=( \& security.apparmor="trusted" \& user.domain="**" \& ) { \& # ... \& } \& \& # Lowest priority. Same path length as the second profile, but has \& # fewer xattr matches. \& profile example2 /usr/** { \& # ... \& } .Ve .PP xattr matching requires the following kernel feature: .PP .Vb 1 \& /sys/kernel/security/apparmor/features/domain/attach_conditions/xattr .Ve .SH "KNOWN ISSUES" .IX Header "KNOWN ISSUES" AppArmor profiles currently can't reliably match extended attributes with binary values such as security.evm and security.ima. In the future AppArmor may gain the ability to match based on the presence of certain attributes while ignoring their values. .SH "SEE ALSO" .IX Header "SEE ALSO" \&\fBapparmor\fR\|(8), \&\fBapparmor_parser\fR\|(8), \&\fBapparmor.d\fR\|(5), \&\fBxattr\fR\|(7), \&\fBaa\-autodep\fR\|(1), \fBclean\fR\|(1), \&\fBauditd\fR\|(8), \&\fBgetfattr\fR\|(1), \&\fBsetfattr\fR\|(1), and .