Comment 4 for bug 1378095

Revision history for this message
Christian Boltz (cboltz) wrote :

Well, I probably just need to explain what "profile filename differs from the binary filename" means (for me) ;-)

AppArmor has a default naming scheme for profile files - drop the leading "/", replace all remaining "/" with "." and store that file in /etc/apparmor.d/

This means /sbin/syslogd -> /etc/apparmor.d/sbin.syslogd follows the default naming scheme, and therefore does _not_ differ (at least from my POV). [1]

Now rename /etc/apparmor.d/sbin.syslogd to /etc/apparmor.d/fancy_syslogd_profile - that's unusual, but valid and supported (and still delivers a working profile for /sbin/syslogd). That's what I meant with "different filename" ;-) [2]

[1] I'm quite sure the tools would find the profile in /etc/apparmor.d/sbin.syslogd even if they don't read all profiles before because it's the default filename.

[2] In this case, the tools need to read all profiles to find the profile for /sbin/syslogd in the non-expected, non-default file /etc/apparmor.d/fancy_syslogd_profile