Sponsored Content
Operating Systems Linux Ubuntu Ubuntu 10.10 LAN connection stopped working... Post 302519248 by Loic Domaigne on Tuesday 3rd of May 2011 12:11:35 PM
Old 05-03-2011
hmm... That's true, /usr/local is strange.

- If /var symlinked to /usr/local/var?
- Can you access the /usr/local/var/lib/dhcp3/ directory? If so, perhaps an apparmor issue?

Last edited by Loic Domaigne; 05-03-2011 at 01:24 PM.. Reason: new ideas
 

9 More Discussions You Might Find Interesting

1. Solaris

Internet Connection via Lan

I have a sun wokstation running solaris 9 , I want to configuring my lan card to access internet . my IP address : 192.168.144.20 ISP gateway : 192.168.144.1 DNS address : 202.56.250.5 all helps will be appreciated thanks (2 Replies)
Discussion started by: una
2 Replies

2. UNIX for Dummies Questions & Answers

VMPlayer stopped working after ubuntu updated kernel

A month or so ago Ubuntu Dapper did its auto-update thing and installed the new kernel (intrd.img-2.6.15-28-386, upgraded from intrd.img-2.6.15-27-386). I rebooted after install and immediately the xserver would not load. I quickly figured out that I could boot the old kernel from GRUB however,... (1 Reply)
Discussion started by: forchessonly
1 Replies

3. Shell Programming and Scripting

#!/bin/bash has stopped working

Hi I'm writing a script and I've put #!/bin/bash as the first line so that I can just type my scripts name 'whodate' at PS1 instead of ./whodate. This has suddenly stopped working for me. It used to be the case that I could start a script with #!/bin/bash and it would work, but for this script... (2 Replies)
Discussion started by: zorrokan
2 Replies

4. Linux

Cronjobs stopped working

Hi All, I am user of a Linux machine and I have approximatly 15 cronjobs scheduled in my crontab. Yesterday my administrator made LDAP active on my userid and all the things are doing fine after that. But all cronjobs for my user id stored in my crontab have stopped working after that. Could... (1 Reply)
Discussion started by: bisla.yogender
1 Replies

5. Shell Programming and Scripting

cronjobs stopped working

Hello people, I had these cronjobs scheduled in some Unix boxes which were running fine until yesterday.But then the password was changed for that user id and then the jobs stopped working. As far as i know cron jobs run from super user. I am completely lost over here now. Thanks. (2 Replies)
Discussion started by: King Nothing
2 Replies

6. IP Networking

Wireless stopped working- Fedora 12

I installed F12 around the time it was released and it picked up my wireless card and worked like a charm.....Suddenly last week everything stopped working and I receive what appears to be a driver error when wlan0 tries to load. Error for wireless request "Set Mode" (8B06) : SET failed on... (1 Reply)
Discussion started by: woodson2
1 Replies

7. Shell Programming and Scripting

Perl script stopped working

Hi, I have the following segment of a script which is supposed to prompt a user for password and then capture the password entered by the user. The function is called in by another script and used to work without issue, the problem is that recently the script is not waiting for the user to... (3 Replies)
Discussion started by: belalr
3 Replies

8. AIX

Printer stopped working

I have a serial printer connected to a 16 port ran. All of a sudden my printer stopped working and not sure how to get it back. Can anyone help pint me in the write direction? lsdev -Cc printer gives me the following. lp0 Defined 0A-08-11-00 Other serial printer lp1 Defined 0A-08-11-03... (3 Replies)
Discussion started by: Gmanx
3 Replies

9. Solaris

Mailx stopped working

after a new patch set on the 14th. I noticed that mailx stopped working, as far a I can tell that is the only thing that changed. solaris 10 OS it seems everything is the same, sendmail seems to be running root@server # ps -ef | grep -i sendmail smmsp 687 1 0 10:42:25 ? ... (0 Replies)
Discussion started by: goya
0 Replies
APPARMOR(7)							     AppArmor							       APPARMOR(7)

NAME
AppArmor - kernel enhancement to confine programs to a limited set of resources. DESCRIPTION
AppArmor is a kernel enhancement to confine programs to a limited set of resources. AppArmor's unique security model is to bind access control attributes to programs rather than to users. AppArmor confinement is provided via profiles loaded into the kernel via apparmor_parser(8), typically through the /etc/init.d/apparmor SysV initscript (on Ubuntu, also see UBUNTU POLICY LOAD, below), which is used like this: # /etc/init.d/apparmor start # /etc/init.d/apparmor stop # /etc/init.d/apparmor restart AppArmor can operate in two modes: enforcement, and complain or learning: o enforcement - Profiles loaded in enforcement mode will result in enforcement of the policy defined in the profile as well as reporting policy violation attempts to syslogd. o complain - Profiles loaded in "complain" mode will not enforce policy. Instead, it will report policy violation attempts. This mode is convenient for developing profiles. To manage complain mode for individual profiles the utilities aa-complain(8) and aa-enforce(8) can be used. These utilities take a program name as an argument. Profiles are traditionally stored in files in /etc/apparmor.d/ under filenames with the convention of replacing the / in pathnames with . (except for the root /) so profiles are easier to manage (e.g. the /usr/sbin/nscd profile would be named usr.sbin.nscd). Profiles are applied to a process at exec(3) time (as seen through the execve(2) system call); an already running process cannot be confined. However, once a profile is loaded for a program, that program will be confined on the next exec(3). AppArmor supports the Linux kernel's securityfs filesystem, and makes available the list of the profiles currently loaded; to mount the filesystem: # mount -tsecurityfs securityfs /sys/kernel/security $ cat /sys/kernel/security/apparmor/profiles /usr/bin/mutt /usr/bin/gpg ... Normally, the initscript will mount securityfs if it has not already been done. AppArmor also restricts what privileged operations a confined process may execute, even if the process is running as root. A confined process cannot call the following system calls: create_module(2) delete_module(2) init_module(2) ioperm(2) iopl(2) mount(2) umount(2) ptrace(2) reboot(2) setdomainname(2) sethostname(2) swapoff(2) swapon(2) sysctl(2) A confined process can not call mknod(2) to create character or block devices. UBUNTU POLICY LOAD
Ubuntu systems use Upstart instead of a traditional SysV init system. Because Upstart is an event-driven init system and understanding that policy must be loaded before execution, Ubuntu loads policy in two stages: first via upstart jobs for binaries that are started in early boot, and then via a SysV initscript that starts in S37 for all remaining policy. When developing policy it is important to know how your application is started and if policy load should be handled specially. In general, nothing extra has to be done for applications without an initscript or with an initscript that starts after AppArmor's second stage initscript. If the confined application has an Upstart job, adjust the job to call /lib/init/apparmor-profile-load with the filename of the policy file (relative to /etc/apparmor.d/). For example: pre-start script /lib/init/apparmor-profile-load usr.bin.foo end script If the confined application does not have an Upstart job but it starts before AppArmor's second stage initscript, then add a symlink from the policy file in /etc/apparmor.d to /etc/apparmor/init/network-interface-security/. For example: # cd /etc/apparmor/init/network-interface-security/ # ln -s /etc/apparmor.d/usr.bin.foo . The network-interface-security Upstart job will load all the symlinked policy files in /etc/apparmor/init/network-interface-security/ before any network interfaces come up. Because network interfaces come up very early in the boot process, this will help ensure that AppArmor policy is loaded before the confined application starts. ERRORS
When a confined process tries to access a file it does not have permission to access, the kernel will report a message through audit, similar to: audit(1148420912.879:96): REJECTING x access to /bin/uname (sh(6646) profile /tmp/sh active /tmp/sh) audit(1148420912.879:97): REJECTING r access to /bin/uname (sh(6646) profile /tmp/sh active /tmp/sh) audit(1148420944.837:98): REJECTING access to capability 'dac_override' (sh(6641) profile /tmp/sh active /tmp/sh) The permissions requested by the process are immediately after REJECTING. The "name" and process id of the running program are reported, as well as the profile name and any "hat" that may be active. ("Name" is in quotes, because the process name is limited to 15 bytes; it is the same as reported through the Berkeley process accounting.) If no hat is active (see aa_change_hat(2)) then the profile name is printed for "active". For confined processes running under a profile that has been loaded in complain mode, enforcement will not take place and the log messages reported to audit will be of the form: audit(1146868287.904:237): PERMITTING r access to /etc/apparmor.d/tunables (du(3811) profile /usr/bin/du active /usr/bin/du) audit(1146868287.904:238): PERMITTING r access to /etc/apparmor.d (du(3811) profile /usr/bin/du active /usr/bin/du) If the userland auditd is not running, the kernel will send audit events to klogd; klogd will send the messages to syslog, which will log the messages with the KERN facility. Thus, REJECTING and PERMITTING messages may go to either /var/log/audit/audit.log or /var/log/messages, depending upon local configuration. FILES
/etc/init.d/apparmor /etc/apparmor/init/network-interface-security/ /etc/apparmor.d/ /var/lib/apparmor/ /var/log/audit/audit.log /var/log/messages SEE ALSO
apparmor_parser(8), aa_change_hat(2), apparmor.d(5), subdomain.conf(5), aa-autodep(1), clean(1), auditd(8), aa-unconfined(8), aa-enforce(1), aa-complain(1), and <http://wiki.apparmor.net>. AppArmor 2.7.103 2012-07-16 APPARMOR(7)
All times are GMT -4. The time now is 01:56 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy