File: aa-mergeprof.pod

package info (click to toggle)
apparmor 4.1.0-1
  • links: PTS, VCS
  • area: main
  • in suites: forky, sid, trixie
  • size: 34,800 kB
  • sloc: ansic: 24,940; python: 24,595; sh: 12,524; cpp: 9,024; yacc: 2,061; makefile: 1,921; lex: 1,215; pascal: 1,145; perl: 1,033; ruby: 365; lisp: 282; exp: 250; java: 212; xml: 159
file content (37 lines) | stat: -rw-r--r-- 747 bytes parent folder | download | duplicates (2)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
=pod

=head1 NAME

aa-mergeprof - merge AppArmor security profiles.

=head1 SYNOPSIS

B<aa-mergeprof I<file> [I<file> ...] [I<-d /path/to/profiles>]>

=head1 OPTIONS

B<file>

   One or more files containing profiles to merge into the profile directory (see -d).

B<-d --dir  /path/to/profiles>

   Specifies the target directory for the merged AppArmor security profile set.
   Defaults to /etc/apparmor.d.

=head1 DESCRIPTION

B<aa-mergeprof>

=head1 BUGS

If you find any bugs, please report them at
L<https://gitlab.com/apparmor/apparmor/-/issues>.

=head1 SEE ALSO

apparmor(7), apparmor.d(5), aa_change_hat(2), aa-genprof(1), 
aa-logprof(1), aa-enforce(1), aa-audit(1), aa-complain(1),
aa-disable(1), and L<https://wiki.apparmor.net>.

=cut