1. Manuals
  2. Brands
  3. Computer Equipment
  4. Server
  5. IBM
  6. Computer Equipment
  7. Server

IBM 10 SP1 EAL4 5.8.1 AppArmor administrative utilities

1 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 246
Download on canonical page 246 pages, 2.94 Mb
Administrative utilities provide a mechanism for administrators to configure, query, and control
AppArmor.
For background information on AppArmor which was originally named SubDomain, SubDomain:
Parsimonious Server Security by Crispin Cowan, Steve Beattie, Greg Kroah-Hartman, Calton Pu, Perry
Wagle, and Virgil Gligor at https://forgesvn1.novell.com/viewsvn/apparmor/trunk/docs/papers/subdomain-
lisa00.pdf?revision=3 [CRISP] and
http://www.novell.com/documentation/apparmor/pdfdoc/apparmor2_admin/apparmor2_admin.pdf and
http://forge.novell.com/modules/xfmod/project/?apparmor .
5.8.1 AppArmor administrative utilities
The primary configuration file for AppArmor is /etc/apparmor/subdomain.conf . (SubDomain was
the original name for AppArmor.) The configuration file defines the directory where AppArmor profiles are
located, what action to take if the AppArmor LSM cannot be loaded at system boot time (warn, panic,
build, or build-panic), whether the OWLSM extension should be loaded, and whether event logging
should occur. For more information about AppArmor configuration, please see the man page on
subdomain.conf.
AppArmor profiles define the confinement rules for applications protected by AppArmor. The profiles are
kept in /etc/apparmor.d.. Profiles are named by the full path to the executable with / replaced by a
period (.). The following contains an example AppArmor policy for klogd which is stored in
/etc/apparmor.d/sbin.klogd:
#include <tunables/global>
/sbin/klogd {
#include <abstractions/base>
capability sys_admin,
/boot/System.map* r,
/proc/kmsg r,
/sbin/klogd rmix,
/var/log/boot.msg rwl,
/var/run/klogd.pid rwl,
}
In this example, klogd, can read the specified files in /boot/System.map* and /proc/kmsg. klogd
can write log and run information, such as /var/log/boot.msg and /var/run/klogd.pid.
Allowable access is denoted by familiar UNIX permission contructs, with some additions, as follows:
r - read
w - write
ux - unconstrained execute
Ux - unconstrained execute after scrubbing the environment
150
MENU

Models

Contents