Skip to content

Commit

Permalink
table
Browse files Browse the repository at this point in the history
  • Loading branch information
panlinux committed Jan 3, 2024
1 parent 8be9b53 commit a9e4839
Showing 1 changed file with 14 additions and 0 deletions.
14 changes: 14 additions & 0 deletions dev-docs/howtoguides/troubleshoot_apt_news_security_confinement.md
Original file line number Diff line number Diff line change
Expand Up @@ -139,3 +139,17 @@ If whatever incorrect behavior that you were observing is now gone, then it's li

The exact meaning of each sandboxing feature is well documented upstream, in the [systemd.exec sandboxing](https://www.freedesktop.org/software/systemd/man/latest/systemd.exec.html#Sandboxing) section of the manpage. But as with apparmor, be mindful of differences between Ubuntu Releases: not all features from the latest releases will be available in, say, Ubuntu Xenial, for example.


## Cheat sheet

Here are a few handful Apparmor tips.

| What | How |
|-----------------------------------------|----------------------------------------|
| Reload an apparmor profile from disk | `sudo apparmor_parser -r -W -T <file>` |
| Place a profile in complain mode | `sudo aa-complain <file>` |
| Place a profile in enforce mode | `sudo aa-enforce <file>` |
| List loaded profiles | `sudo aa-status` |
| Check apparmor logs | `sudo dmesg -wT \| grep apparmor=` |
| Run a command under an apparmor profile | `sudo aa-exec -p <profile> <cmd>` |

0 comments on commit a9e4839

Please sign in to comment.