-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 29/12/2019 14.57, Per Jessen wrote:
Carlos E. R. wrote:
I have done a test:
I copied /etc/apache2/vhosts.d/isengard.valinor.conf to isengard.valinor.bis.conf, listening on port 81. Works instantly.
So the error is not in that file!
For starters you could just put the apache2 apparmor profile in complain mode.
I tried stopping it, no difference. systemctl stop apparmor I get: Error loading http://isengard.valinor:80/: Connection refused /var/log/apache2/isengard.valinor-access_log: 192.168.1.16 - - [29/Dec/2019:14:11:14 +0100] "GET / HTTP/1.1" 200 710 "-" "Links (2.20.1; Linux 4.12.14-lp151.28.36-default x86_64; GNU C 7.4.1; text)" /var/log/apache2/isengard.valinor-error_log: [Sun Dec 29 14:11:14.779263 2019] [apparmor:warn] [pid 23178] (1)Operation not permitted: [client 192.168.1.16:56692] aa_change_hatv call failed [Sun Dec 29 14:11:14.779990 2019] [apparmor:error] [pid 23178] (1)Operation not permitted: [client 192.168.1.16:56692] Failed to change_hat to 'HANDLING_UNTRUSTED_INPUT' And this using links browser on the apache machine, thus no firewall or routing involved. http://isengard.valinor:81/: works fine.
aa-complain /etc/apparmor.d/usr.sbin.apache2
You can continue working on your apache setup and investigate the apparmor issue later.
Same result. Isengard:~ # aa-complain /etc/apparmor.d/usr.sbin.apache2 Setting /etc/apparmor.d/usr.sbin.apache2 to complain mode. Isengard:~ # aa-logprof Reading log entries from /var/log/audit/audit.log. Updating AppArmor profiles in /etc/apparmor.d. Enforce-mode changes: Isengard:~ # - -- Cheers / Saludos, Carlos E. R. (from 15.1 x86_64 at Telcontar) -----BEGIN PGP SIGNATURE----- iF0EARECAB0WIQQZEb51mJKK1KpcU/W1MxgcbY1H1QUCXgi1zgAKCRC1MxgcbY1H 1f9FAJ9aCZLm6BucMK5PjQxxVWtDmy/qdwCfc0414X5DWS6MOgdsPDYnc8CdGaY= =b3Ay -----END PGP SIGNATURE----- -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org To contact the owner, e-mail: opensuse+owner@opensuse.org