aa-*: add pages (#10722)

* aa-status: add page

* aa-enforce: add page

* aa-disable: add page

* aa-disable: fix typos

* aa-complain: add page

* aa-complain: fix link

* aa-status: fix build errors

* aa-complain: fix build errors

* aa-disable: fix build errors

* aa-enforce: fix build errors

* aa-enforce: fix build errors

* aa-disable: fix build errors

* aa-status: fix build errors

* aa-complain: fix build errors

* aa-disable: fix typos

* aa-enforce: fix typos

* aa-complain: fix typo

Co-authored-by: Jack Lin <blueskyson1401@gmail.com>

* aa-complain: fix typo

* aa-*: reference between pages

---------

Co-authored-by: Jack Lin <blueskyson1401@gmail.com>
Co-authored-by: K.B.Dharun Krishna <kbdharunkrishna@gmail.com>
pull/23/head
Jimmy 2023-10-01 07:31:52 +00:00 committed by GitHub
parent 990846342d
commit 5320698efd
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
4 changed files with 64 additions and 0 deletions

View File

@ -0,0 +1,13 @@
# aa-complain
> Set an AppArmor policy to complain mode.
> See also: `aa-disable`, `aa-enforce`, `aa-status`.
> More information: <https://gitlab.com/apparmor/apparmor/-/wikis/manpage_aa-complain.8>.
- Set policy to complain mode:
`sudo aa-complain {{path/to/profile}}`
- Set policies to complain mode:
`sudo aa-complain --dir {{path/to/profiles}}`

13
pages/linux/aa-disable.md Normal file
View File

@ -0,0 +1,13 @@
# aa-disable
> Disable AppArmor security policy.
> See also: `aa-complain`, `aa-enforce`, `aa-status`.
> More information: <https://gitlab.com/apparmor/apparmor/-/wikis/manpage_aa-disable.8>.
- Disable profile:
`sudo aa-disable {{path/to/profile}}`
- Disable profiles:
`sudo aa-disable --dir {{path/to/profiles}}`

13
pages/linux/aa-enforce.md Normal file
View File

@ -0,0 +1,13 @@
# aa-enforce
> Set an AppArmor profile to enforce mode.
> See also: `aa-complain`, `aa-disable`, `aa-status`.
> More information: <https://gitlab.com/apparmor/apparmor/-/wikis/manpage_aa-enforce.8>.
- Enable profile:
`sudo aa-enforce {{path/to/profile}}`
- Enable profiles:
`sudo aa-enforce --dir {{path/to/profile}}`

25
pages/linux/aa-status.md Normal file
View File

@ -0,0 +1,25 @@
# aa-status
> List currently loaded AppArmor modules.
> See also: `aa-complain`, `aa-disable`, `aa-enforce`.
> More information: <https://gitlab.com/apparmor/apparmor/-/wikis/manpage_aa-status.8>.
- Check status:
`sudo aa-status`
- Display the number of loaded policies:
`sudo aa-status --profiled`
- Display the number of loaded enforicing policies:
`sudo aa-status --enforced`
- Display the number of loaded non-enforcing policies:
`sudo aa-status --complaining`
- Display the number of loaded enforcing policies that kill tasks:
`sudo aa-status --kill`