Novell LINUX ENTERPRISE DESKTOP 11 - SECURITY GUIDE 17-03-2009 Manual page 321

Hide thumbs Also See for LINUX ENTERPRISE DESKTOP 11 - SECURITY GUIDE 17-03-2009:
Table of Contents

Advertisement

4 Fill in the fields with the following filtering information, as necessary:
Program Name
You can specify a program name or pattern that matches the name of the
binary executable for the program of interest. The report displays security
events that have occurred for the specified program only.
Profile Name
You can specify the name of the profile for which the report should display
security events. You can use this to see what is being confined by a specific
profile.
PID Number
A number that uniquely identifies one specific process or running program
(this number is valid only during the lifetime of that process).
Detail
A source to which the profile has denied access. This includes capabilities
and files. You can use this field to create a report of resources to which
profiles prevent access.
Severity
Select the lowest severity level of security events to include in the report.
The selected severity level and above are included in the reports.
Access Type
The access type describes what is actually happening with the security event.
The options are PERMITTING, REJECTING, or AUDITING.
Mode
The mode is the permission that the profile grants to the program or process
to which it is applied. The options are r (read), w (write), l (link), and x
(execute).
5 Click Save to save this report. Novell AppArmor returns to the Scheduled Reports
main window where the newly scheduled report appears in the list of reports.
Managing Profiled Applications
309

Advertisement

Table of Contents
loading

This manual is also suitable for:

Suse linux enterprise desktop 11

Table of Contents