# # AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: 0\n" "POT-Creation-Date: 2013-02-02T20:11:58\n" "PO-Revision-Date: 2013-02-02T20:11:58\n" "Last-Translator: Automatically generated\n" "Language-Team: None\n" "MIME-Version: 1.0\n" "Content-Type: application/x-publican; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" #. Tag: title #, no-c-format msgid "Configure the Security Policies" msgstr "" #. Tag: para #, no-c-format msgid "&PRODUCT; does various things which can be blocked by security mechanisms like AppArmor and SELinux. These have to be disabled to ensure the Agent has all the required permissions." msgstr "" #. Tag: para #, no-c-format msgid "Configure SELinux (RHEL and CentOS)" msgstr "" #. Tag: para #, no-c-format msgid "Check to see whether SELinux is installed on your machine. If not, you can skip this section." msgstr "" #. Tag: para #, no-c-format msgid "In RHEL or CentOS, SELinux is installed and enabled by default. You can verify this with:" msgstr "" #. Tag: programlisting #, no-c-format msgid "$ rpm -qa | grep selinux" msgstr "" #. Tag: para #, no-c-format msgid "Set the SELINUX variable in /etc/selinux/config to \"permissive\". This ensures that the permissive setting will be maintained after a system reboot." msgstr "" #. Tag: para #, no-c-format msgid "In RHEL or CentOS:" msgstr "" #. Tag: programlisting #, no-c-format msgid "vi /etc/selinux/config" msgstr "" #. Tag: para #, no-c-format msgid "Change the following line" msgstr "" #. Tag: programlisting #, no-c-format msgid "SELINUX=enforcing" msgstr "" #. Tag: para #, no-c-format msgid "to this" msgstr "" #. Tag: programlisting #, no-c-format msgid "SELINUX=permissive" msgstr "" #. Tag: para #, no-c-format msgid "Then set SELinux to permissive starting immediately, without requiring a system reboot." msgstr "" #. Tag: programlisting #, no-c-format msgid "$ setenforce permissive" msgstr "" #. Tag: para #, no-c-format msgid "Configure Apparmor (Ubuntu)" msgstr "" #. Tag: para #, no-c-format msgid "Check to see whether AppArmor is installed on your machine. If not, you can skip this section." msgstr "" #. Tag: para #, no-c-format msgid "In Ubuntu AppArmor is installed and enabled by default. You can verify this with:" msgstr "" #. Tag: programlisting #, no-c-format msgid "$ dpkg --list 'apparmor'" msgstr "" #. Tag: para #, no-c-format msgid "Disable the AppArmor profiles for libvirt" msgstr "" #. Tag: programlisting #, no-c-format msgid "$ ln -s /etc/apparmor.d/usr.sbin.libvirtd /etc/apparmor.d/disable/" msgstr "" #. Tag: programlisting #, no-c-format msgid "$ ln -s /etc/apparmor.d/usr.lib.libvirt.virt-aa-helper /etc/apparmor.d/disable/" msgstr "" #. Tag: programlisting #, no-c-format msgid "$ apparmor_parser -R /etc/apparmor.d/usr.sbin.libvirtd" msgstr "" #. Tag: programlisting #, no-c-format msgid "$ apparmor_parser -R /etc/apparmor.d/usr.lib.libvirt.virt-aa-helper" msgstr ""