Novell LINUX ENTERPRISE DESKTOP 11 - SECURITY GUIDE 17-03-2009 Manual page 318

Hide thumbs Also See for LINUX ENTERPRISE DESKTOP 11 - SECURITY GUIDE 17-03-2009:
Table of Contents

Advertisement

5 To see the report, filtered as desired, select Next. One of the three reports displays.
Refer the following sections for detailed information about each type of report.
• For the application audit report, refer to
(page 299).
• For the security incident report, refer to
(page 301).
• For the executive summary report, refer to
(page 303).
27.3.3 Adding New Reports
Adding new reports enables you to create a scheduled security incident report that dis-
plays Novell AppArmor security events according to your preset filters. When a report
is set up in Schedule Reports, it periodically launches a report of Novell AppArmor
security events that have occurred on the system.
You can configure a daily, weekly, monthly, or hourly report to run for a specified pe-
riod. You can set the report to display rejections for certain severity levels or to filter
by program name, profile name, severity level, or denied resources. This report can be
exported to an HTML (Hypertext Markup Language) or CSV (Comma Separated Values)
file format.
306
Security Guide
Export Type
Enables you to export a CSV (comma separated values) or HTML file. The
CSV file separates pieces of data in the log entries with commas using a
standard data format for importing into table-oriented applications. Enter a
path for your exported report by typing in the full path in the field provided.
Location to Store Log
Enables you to change the location that the exported report is stored. The
default location is /var/log/apparmor/reports-exported. When
you change this location, select Accept. Select Browse to browse the file
system.
Section "Application Audit Report"
Section "Security Incident Report"
Section "Executive Security Summary"

Advertisement

Table of Contents
loading

This manual is also suitable for:

Suse linux enterprise desktop 11

Table of Contents