Novell LINUX ENTERPRISE DESKTOP 11 - SECURITY GUIDE 17-03-2009 Manual page 337

Hide thumbs Also See for LINUX ENTERPRISE DESKTOP 11 - SECURITY GUIDE 17-03-2009:
Table of Contents

Advertisement

Modify KDE's process handling
Use KDE_EXEC_SLAVES=1 and KDE_IS_PRELINKED=1 variables force KDE
to manage its processes in a way that AppArmor can distinguish individual appli-
cations from each other and apply profiles to them. This approach might slow down
your desktop considerably, as it turns off a crucial optimization for speed. Note
that the above mentioned environment variables have to be set before
KDM/XDM/GDM or startx are started. One way to achieve this would be to add
them to /etc/security/pam_env.conf.
28.4.4 How to Resolve Issues with Apache?
Apache is not starting properly or it is not serving Web pages and you just installed a
new module or made a configuration change. When you install additional Apache
modules (like apache2-mod_apparmor) or make configuration changes to Apache,
you should profile Apache again to catch any additional rules that need to be added to
the profile.
28.4.5 Why are the Reports not Sent by
E-Mail?
When the reporting feature generates an HTML or CSV file that exceeds the default
size, the file is not sent. Mail servers have a default, hard limit for e-mail size. This
limitation can impede AppArmor's ability to send e-mails that are generated for reporting
purposes. If your mail is not arriving, this could be why. Consider the mail size limits
and check the archives if e-mails have not been received.
28.4.6 How to Exclude Certain Profiles from
the List of Profiles Used?
AppArmor always loads and applies all profiles that are available in its profile directory
(/etc/apparmor.d/). If you decide not to apply a profile to a certain application,
delete the appropriate profile or move it to another location where AppArmor would
not check for it.
Support
325

Advertisement

Table of Contents
loading

This manual is also suitable for:

Suse linux enterprise desktop 11

Table of Contents