From 5320698efd6f889f1f327a28d63add45c5ae5ef3 Mon Sep 17 00:00:00 2001 From: Jimmy <32245772+miki164@users.noreply.github.com> Date: Sun, 1 Oct 2023 07:31:52 +0000 Subject: [PATCH] aa-*: add pages (#10722) * aa-status: add page * aa-enforce: add page * aa-disable: add page * aa-disable: fix typos * aa-complain: add page * aa-complain: fix link * aa-status: fix build errors * aa-complain: fix build errors * aa-disable: fix build errors * aa-enforce: fix build errors * aa-enforce: fix build errors * aa-disable: fix build errors * aa-status: fix build errors * aa-complain: fix build errors * aa-disable: fix typos * aa-enforce: fix typos * aa-complain: fix typo Co-authored-by: Jack Lin * aa-complain: fix typo * aa-*: reference between pages --------- Co-authored-by: Jack Lin Co-authored-by: K.B.Dharun Krishna --- pages/linux/aa-complain.md | 13 +++++++++++++ pages/linux/aa-disable.md | 13 +++++++++++++ pages/linux/aa-enforce.md | 13 +++++++++++++ pages/linux/aa-status.md | 25 +++++++++++++++++++++++++ 4 files changed, 64 insertions(+) create mode 100644 pages/linux/aa-complain.md create mode 100644 pages/linux/aa-disable.md create mode 100644 pages/linux/aa-enforce.md create mode 100644 pages/linux/aa-status.md diff --git a/pages/linux/aa-complain.md b/pages/linux/aa-complain.md new file mode 100644 index 000000000..d2bdc9b14 --- /dev/null +++ b/pages/linux/aa-complain.md @@ -0,0 +1,13 @@ +# aa-complain + +> Set an AppArmor policy to complain mode. +> See also: `aa-disable`, `aa-enforce`, `aa-status`. +> More information: . + +- Set policy to complain mode: + +`sudo aa-complain {{path/to/profile}}` + +- Set policies to complain mode: + +`sudo aa-complain --dir {{path/to/profiles}}` diff --git a/pages/linux/aa-disable.md b/pages/linux/aa-disable.md new file mode 100644 index 000000000..a0d691c28 --- /dev/null +++ b/pages/linux/aa-disable.md @@ -0,0 +1,13 @@ +# aa-disable + +> Disable AppArmor security policy. +> See also: `aa-complain`, `aa-enforce`, `aa-status`. +> More information: . + +- Disable profile: + +`sudo aa-disable {{path/to/profile}}` + +- Disable profiles: + +`sudo aa-disable --dir {{path/to/profiles}}` diff --git a/pages/linux/aa-enforce.md b/pages/linux/aa-enforce.md new file mode 100644 index 000000000..d8b978e9d --- /dev/null +++ b/pages/linux/aa-enforce.md @@ -0,0 +1,13 @@ +# aa-enforce + +> Set an AppArmor profile to enforce mode. +> See also: `aa-complain`, `aa-disable`, `aa-status`. +> More information: . + +- Enable profile: + +`sudo aa-enforce {{path/to/profile}}` + +- Enable profiles: + +`sudo aa-enforce --dir {{path/to/profile}}` diff --git a/pages/linux/aa-status.md b/pages/linux/aa-status.md new file mode 100644 index 000000000..f3a2cab55 --- /dev/null +++ b/pages/linux/aa-status.md @@ -0,0 +1,25 @@ +# aa-status + +> List currently loaded AppArmor modules. +> See also: `aa-complain`, `aa-disable`, `aa-enforce`. +> More information: . + +- Check status: + +`sudo aa-status` + +- Display the number of loaded policies: + +`sudo aa-status --profiled` + +- Display the number of loaded enforicing policies: + +`sudo aa-status --enforced` + +- Display the number of loaded non-enforcing policies: + +`sudo aa-status --complaining` + +- Display the number of loaded enforcing policies that kill tasks: + +`sudo aa-status --kill`