Two Methods Of Profiling - Novell LINUX ENTERPRISE DESKTOP 11 - SECURITY GUIDE 17-03-2009 Manual

Hide thumbs Also See for LINUX ENTERPRISE DESKTOP 11 - SECURITY GUIDE 17-03-2009:
Table of Contents

Advertisement

4 Enter ls to view all the AppArmor profiles that are currently installed.
5 Delete the profile with rm profilename.
6 Restart AppArmor by entering rcapparmor restart in a terminal window.

24.6 Two Methods of Profiling

Given the syntax for AppArmor profiles in
(page 197), you could create profiles without using the tools. However, the effort involved
would be substantial. To avoid such a hassle, use the AppArmor tools to automate the
creation and refinement of profiles.
There are two ways to approach AppArmor profile creation. Tools are available for
both methods.
Stand-Alone Profiling
A method suitable for profiling small applications that have a finite run time, such
as user client applications like mail clients. For more information, refer to
tion 24.6.1, "Stand-Alone Profiling"
Systemic Profiling
A method suitable for profiling large numbers of programs all at once and for
profiling applications that may run for days, weeks, or continuously across reboots,
such as network server applications like Web servers and mail servers. For more
information, refer to
Automated profile development becomes more manageable with the AppArmor tools:
1 Decide which profiling method suits your needs.
2 Perform a static analysis. Run either aa-genprof or aa-autodep, depending on the
profiling method chosen.
3 Enable dynamic learning. Activate learning mode for all profiled programs.
Chapter 21, Profile Components and Syntax
(page 252).
Section 24.6.2, "Systemic Profiling"
(page 252).
Building Profiles from the Command Line
Sec-
251

Advertisement

Table of Contents
loading

This manual is also suitable for:

Suse linux enterprise desktop 11

Table of Contents