FN_APPARMOR_DPDK_SCRIPT='/etc/apparmor.d/lxc/lxc-dpdk' TPL_APPARMOR_DPDK_SCRIPT=''' profile lxc-dpdk flags=(attach_disconnected,mediate_deleted) { ### Base profile capability, dbus, file, network, umount, # Allow us to receive signals from anywhere. signal (receive), # Allow us to send signals to ourselves signal peer=@{profile_name}, # Allow other processes to read our /proc entries, futexes, perf tracing and # kcmp for now (they will need 'read' in the first place). Administrators can # override with: # deny ptrace (readby) ... ptrace (readby), # Allow other processes to trace us by default (they will need 'trace' in # the first place). Administrators can override with: # deny ptrace (tracedby) ... ptrace (tracedby), # Allow us to ptrace ourselves ptrace peer=@{profile_name}, # ignore DENIED message on / remount deny mount options=(ro, remount) -> /, deny mount options=(ro, remount, silent) -> /, # allow tmpfs mounts everywhere mount fstype=tmpfs, # allow hugetlbfs mounts everywhere mount fstype=hugetlbfs, # allow mqueue mounts everywhere mount fstype=mqueue, # allow fuse mounts everywhere mount fstype=fuse, mount fstype=fuse.*, # deny access under /proc/bus to avoid e.g. messing with pci devices directly deny @{PROC}/bus/** wklx, # deny writes in /proc/sys/fs but allow binfmt_misc to be mounted mount fstype=binfmt_misc -> /proc/sys/fs/binfmt_misc/, deny @{PROC}/sys/fs/** wklx, # allow efivars to be mounted, writing to it will be blocked though mount fstype=efivarfs -> /sys/firmware/efi/efivars/, # block some other dangerous paths deny @{PROC}/kcore rwklx, deny @{PROC}/kmem rwklx, deny @{PROC}/mem rwklx, deny @{PROC}/sysrq-trigger rwklx, # deny writes in /sys except for /sys/fs/cgroup, also allow # fusectl, securityfs and debugfs to be mounted there (read-only) mount fstype=fusectl -> /sys/fs/fuse/connections/, mount fstype=securityfs -> /sys/kernel/security/, mount fstype=debugfs -> /sys/kernel/debug/, deny mount fstype=debugfs -> /var/lib/ureadahead/debugfs/, mount fstype=proc -> /proc/, mount fstype=sysfs -> /sys/, mount options=(rw, nosuid, nodev, noexec, remount) -> /sys/, deny /sys/firmware/efi/efivars/** rwklx, # note, /sys/kernel/security/** handled below mount options=(move) /sys/fs/cgroup/cgmanager/ -> /sys/fs/cgroup/cgmanager.lower/, mount options=(ro, nosuid, nodev, noexec, remount, strictatime) -> /sys/fs/cgroup/, mount options=(ro, nosuid, nodev, noexec, remount, strictatime) -> /sys, # deny reads from debugfs deny /sys/kernel/debug/{,**} rwklx, # allow paths to be made slave, shared, private or unbindable # FIXME: This currently doesn't work due to the apparmor parser treating those as allowing all mounts. # mount options=(rw,make-slave) -> **, # mount options=(rw,make-rslave) -> **, # mount options=(rw,make-shared) -> **, # mount options=(rw,make-rshared) -> **, # mount options=(rw,make-private) -> **, # mount options=(rw,make-rprivate) -> **, # mount options=(rw,make-unbindable) -> **, # mount options=(rw,make-runbindable) -> **, # allow bind-mounts of anything except /proc, /sys and /dev mount options=(rw,bind) /[^spd]*{,/**}, mount options=(rw,bind) /d[^e]*{,/**}, mount options=(rw,bind) /de[^v]*{,/**}, mount options=(rw,bind) /dev/.[^l]*{,/**}, mount options=(rw,bind) /dev/.l[^x]*{,/**}, mount options=(rw,bind) /dev/.lx[^c]*{,/**}, mount options=(rw,bind) /dev/.lxc?*{,/**}, mount options=(rw,bind) /dev/[^.]*{,/**}, mount options=(rw,bind) /dev?*{,/**}, mount options=(rw,bind) /p[^r]*{,/**}, mount options=(rw,bind) /pr[^o]*{,/**}, mount options=(rw,bind) /pro[^c]*{,/**}, mount options=(rw,bind) /proc?*{,/**}, mount options=(rw,bind) /s[^y]*{,/**}, mount options=(rw,bind) /sy[^s]*{,/**}, mount options=(rw,bind) /sys?*{,/**}, # allow moving mounts except for /proc, /sys and /dev mount options=(rw,move) /[^spd]*{,/**}, mount options=(rw,move) /d[^e]*{,/**}, mount options=(rw,move) /de[^v]*{,/**}, mount options=(rw,move) /dev/.[^l]*{,/**}, mount options=(rw,move) /dev/.l[^x]*{,/**}, mount options=(rw,move) /dev/.lx[^c]*{,/**}, mount options=(rw,move) /dev/.lxc?*{,/**}, mount options=(rw,move) /dev/[^.]*{,/**}, mount options=(rw,move) /dev?*{,/**}, mount options=(rw,move) /p[^r]*{,/**}, mount options=(rw,move) /pr[^o]*{,/**}, mount options=(rw,move) /pro[^c]*{,/**}, mount options=(rw,move) /proc?*{,/**}, mount options=(rw,move) /s[^y]*{,/**}, mount options=(rw,move) /sy[^s]*{,/**}, mount options=(rw,move) /sys?*{,/**}, # generated by: lxc-generate-aa-rules.py container-rules.base deny /proc/sys/[^kn]*{,/**} wklx, deny /proc/sys/k[^e]*{,/**} wklx, deny /proc/sys/ke[^r]*{,/**} wklx, deny /proc/sys/ker[^n]*{,/**} wklx, deny /proc/sys/kern[^e]*{,/**} wklx, deny /proc/sys/kerne[^l]*{,/**} wklx, deny /proc/sys/kernel/[^smhd]*{,/**} wklx, deny /proc/sys/kernel/d[^o]*{,/**} wklx, deny /proc/sys/kernel/do[^m]*{,/**} wklx, deny /proc/sys/kernel/dom[^a]*{,/**} wklx, deny /proc/sys/kernel/doma[^i]*{,/**} wklx, deny /proc/sys/kernel/domai[^n]*{,/**} wklx, deny /proc/sys/kernel/domain[^n]*{,/**} wklx, deny /proc/sys/kernel/domainn[^a]*{,/**} wklx, deny /proc/sys/kernel/domainna[^m]*{,/**} wklx, deny /proc/sys/kernel/domainnam[^e]*{,/**} wklx, deny /proc/sys/kernel/domainname?*{,/**} wklx, deny /proc/sys/kernel/h[^o]*{,/**} wklx, deny /proc/sys/kernel/ho[^s]*{,/**} wklx, deny /proc/sys/kernel/hos[^t]*{,/**} wklx, deny /proc/sys/kernel/host[^n]*{,/**} wklx, deny /proc/sys/kernel/hostn[^a]*{,/**} wklx, deny /proc/sys/kernel/hostna[^m]*{,/**} wklx, deny /proc/sys/kernel/hostnam[^e]*{,/**} wklx, deny /proc/sys/kernel/hostname?*{,/**} wklx, deny /proc/sys/kernel/m[^s]*{,/**} wklx, deny /proc/sys/kernel/ms[^g]*{,/**} wklx, deny /proc/sys/kernel/msg*/** wklx, deny /proc/sys/kernel/s[^he]*{,/**} wklx, deny /proc/sys/kernel/se[^m]*{,/**} wklx, deny /proc/sys/kernel/sem*/** wklx, deny /proc/sys/kernel/sh[^m]*{,/**} wklx, deny /proc/sys/kernel/shm*/** wklx, deny /proc/sys/kernel?*{,/**} wklx, deny /proc/sys/n[^e]*{,/**} wklx, deny /proc/sys/ne[^t]*{,/**} wklx, deny /proc/sys/net?*{,/**} wklx, deny /sys/[^fdck]*{,/**} wklx, deny /sys/c[^l]*{,/**} wklx, deny /sys/cl[^a]*{,/**} wklx, deny /sys/cla[^s]*{,/**} wklx, deny /sys/clas[^s]*{,/**} wklx, deny /sys/class/[^nu]*{,/**} wklx, deny /sys/class/n[^e]*{,/**} wklx, deny /sys/class/ne[^t]*{,/**} wklx, deny /sys/class/net?*{,/**} wklx, deny /sys/class/u[^i]*{,/**} wklx, deny /sys/class/ui[^o]*{,/**} wklx, deny /sys/class?*{,/**} wklx, deny /sys/d[^e]*{,/**} wklx, deny /sys/de[^v]*{,/**} wklx, deny /sys/dev[^i]*{,/**} wklx, deny /sys/devi[^c]*{,/**} wklx, deny /sys/devic[^e]*{,/**} wklx, deny /sys/device[^s]*{,/**} wklx, # deny /sys/devices/[^vu]*{,/**} wklx, # deny /sys/devices/v[^i]*{,/**} wklx, # deny /sys/devices/vi[^r]*{,/**} wklx, # deny /sys/devices/vir[^t]*{,/**} wklx, # deny /sys/devices/virt[^u]*{,/**} wklx, # deny /sys/devices/virtu[^a]*{,/**} wklx, # deny /sys/devices/virtua[^l]*{,/**} wklx, # deny /sys/devices/virtual/[^n]*{,/**} wklx, # deny /sys/devices/virtual/n[^e]*{,/**} wklx, # deny /sys/devices/virtual/ne[^t]*{,/**} wklx, # deny /sys/devices/virtual/net?*{,/**} wklx, # deny /sys/devices/virtual?*{,/**} wklx, # deny /sys/devices?*{,/**} wklx, deny /sys/f[^s]*{,/**} wklx, deny /sys/fs/[^c]*{,/**} wklx, deny /sys/fs/c[^g]*{,/**} wklx, deny /sys/fs/cg[^r]*{,/**} wklx, deny /sys/fs/cgr[^o]*{,/**} wklx, deny /sys/fs/cgro[^u]*{,/**} wklx, deny /sys/fs/cgrou[^p]*{,/**} wklx, deny /sys/fs/cgroup?*{,/**} wklx, deny /sys/fs?*{,/**} wklx, ### Feature: unix # Allow receive via unix sockets from anywhere unix (receive), # Allow all unix in the container unix peer=(label=@{profile_name}), ### Feature: cgroup namespace mount fstype=cgroup -> /sys/fs/cgroup/**, ### Feature: apparmor stacking ### Configuration: apparmor loading disabled in privileged containers deny /sys/k[^e]*{,/**} rwklx, deny /sys/ke[^r]*{,/**} rwklx, deny /sys/ker[^n]*{,/**} rwklx, deny /sys/kern[^e]*{,/**} rwklx, deny /sys/kerne[^l]*{,/**} rwklx, deny /sys/kernel/[^sm]*{,/**} rwklx, deny /sys/kernel/s[^e]*{,/**} rwklx, deny /sys/kernel/se[^c]*{,/**} rwklx, deny /sys/kernel/sec[^u]*{,/**} rwklx, deny /sys/kernel/secu[^r]*{,/**} rwklx, deny /sys/kernel/secur[^i]*{,/**} rwklx, deny /sys/kernel/securi[^t]*{,/**} rwklx, deny /sys/kernel/securit[^y]*{,/**} rwklx, deny /sys/kernel/security/[^a]*{,/**} rwklx, deny /sys/kernel/security/a[^p]*{,/**} rwklx, deny /sys/kernel/security/ap[^p]*{,/**} rwklx, deny /sys/kernel/security/app[^a]*{,/**} rwklx, deny /sys/kernel/security/appa[^r]*{,/**} rwklx, deny /sys/kernel/security/appar[^m]*{,/**} rwklx, deny /sys/kernel/security/apparm[^o]*{,/**} rwklx, deny /sys/kernel/security/apparmo[^r]*{,/**} rwklx, deny /sys/kernel/security/apparmor?*{,/**} rwklx, deny /sys/kernel/security?*{,/**} rwklx, deny /sys/kernel?*{,/**} rwklx, }''' FN_VPP_DPDK_SCRIPT='/etc/vpp/startup.conf' TPL_VPP_DPDK_DAEMON_SCRIPT=''' unix { nodaemon log /tmp/vpp.log full-coredump } api-trace { on } api-segment { gid vpp } ''' TPL_VPP_DPDK_SCRIPT=''' unix { log /tmp/vpp.log full-coredump } api-trace { on } api-segment { gid vpp } ''' APPARMOR_VPP_PROFILE = ''' lxc.aa_profile = lxc-dpdk lxc.mount.entry = hugetlbfs dev/hugepages hugetlbfs rw,relatime,create=dir 0 0 lxc.mount.auto = sys:rw''' FN_VPPCTL_WRAPPER_SCRIPT='/usr/bin/vppctl_wrapper' TPL_VPPCTL_WRAPPER_SCRIPT='''#!/bin/bash TIMEOUT=5 flock /tmp/vppctl.lock -c \\"timeout \\$TIMEOUT vppctl \\$*\\" '''