Updating Your Profiles - Novell LINUX ENTERPRISE SERVER 10 SP2 - INSTALLATION AND ADMINISTRATION Installation Manual

Hide thumbs Also See for LINUX ENTERPRISE SERVER 10 SP2 - INSTALLATION AND ADMINISTRATION:
Table of Contents

Advertisement

2 Select the type of report to examine or configure from Executive Security Sum-
mary, Applications Audit, and Security Incident Report.
3 Edit the report generation frequency, e-mail address, export format, and location
of the reports by selecting Edit and providing the requested data.
4 To run a report of the selected type, click Run Now.
5 Browse through the archived reports of a given type by selecting View Archive
and specifying the report type.
or
Delete unneeded reports or add new ones.
TIP: For More Information
For more information about configuring event notification in Novell AppArmor,
refer to Section "Configuring Security Event Notification" (Chapter 6, Managing
Profiled Applications, ↑Novell AppArmor Administration Guide). Find more in-
formation about report configuration in Section "Configuring Reports" (Chap-
ter 6, Managing Profiled Applications, ↑Novell AppArmor Administration Guide).

48.3.4 Updating Your Profiles

Software and system configurations change over time. As a result of that, your profile
setup for AppArmor might need some fine-tuning from time to time. AppArmor checks
your system log for policy violations or other AppArmor events and lets you adjust
your profile set accordingly. Any application behavior that is outside of any profile
definition can also be addressed using the Update Profile Wizard.
To update your profile set, proceed as follows:
1 Log in as root and start YaST.
2 Start Novell AppArmor > Update Profile Wizard.
3 Adjust access or execute rights to any resource or for any executable that has
been logged when prompted.
Confining Privileges with AppArmor
883

Advertisement

Table of Contents
loading

This manual is also suitable for:

Suse linux enterprise server 10 sp3

Table of Contents