Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

enforce(8) [suse man page]

ENFORCE(8)							     AppArmor								ENFORCE(8)

NAME
aa-enforce - set an AppArmor security profile to enforce mode from complain mode. SYNOPSIS
aa-enforce <executable> [<executable> ...] DESCRIPTION
aa-enforce is used to set the enforcement mode for one or more profiles to enforce. This command is only relevant is conjuction with the utility complain which sets a profile to complain mode. The default mode for a security policy is enforce and the aa-complain utility must be run to change this behavior. BUGS
None. Please report any you find to bugzilla at <http://bugzilla.novell.com>. SEE ALSO
apparmor(7), apparmor.d(5), aa-complain(1), change_hat(2), and <http://forge.novell.com/modules/xfmod/project/?apparmor>. NOVELL
/SUSE 2008-06-11 ENFORCE(8)

Check Out this Related Man Page

APPARMOR_STATUS(8)						     AppArmor							APPARMOR_STATUS(8)

NAME
apparmor_status - display various information about the current AppArmor policy. SYNOPSIS
apparmor_status [option] DESCRIPTION
apparmor_status will report various aspects of the current state of AppArmor confinement. By default, it displays the same information as if the --verbose argument were given. A sample of what this looks like is: apparmor module is loaded. 110 profiles are loaded. 102 profiles are in enforce mode. 8 profiles are in complain mode. Out of 129 processes running: 13 processes have profiles defined. 8 processes have profiles in enforce mode. 5 processes have profiles in complain mode. Other argument options are provided to report individual aspects, to support being used in scripts. OPTIONS
apparmor_status accepts only one argument at a time out of: --enabled returns error code if AppArmor is not enabled. --profiled displays the number of loaded AppArmor policies. --enforced displays the number of loaded enforcing AppArmor policies. --complaining displays the number of loaded non-enforcing AppArmor policies. --verbose displays multiple data points about loaded AppArmor policy set (the default action if no arguments are given). --help displays a short usage statement. BUGS
apparmor_status must be run as root to read the state of the loaded policy from the apparmor module. It uses the /proc filesystem to determine which processes are confined and so is susceptible to race conditions. Upon exiting, apparmor_status will set its return value to the following values: 0 if apparmor is enabled and policy is loaded. 1 if apparmor is not enabled/loaded. 2 if apparmor is enabled but no policy is loaded. 3 if the apparmor control files aren't available under /sys/kernel/security/. 4 if the user running the script doesn't have enough privileges to read the apparmor control files. If you find any additional bugs, please report them to bugzilla at <http://bugzilla.novell.com>. SEE ALSO
apparmor(7), apparmor.d(5), and <http://forge.novell.com/modules/xfmod/project/?apparmor>. POD ERRORS
Hey! The above document had some coding errors, which are explained below: Around line 95: '=item' outside of any '=over' Around line 119: You forgot a '=back' before '=head1' NOVELL
/SUSE 2007-05-24 APPARMOR_STATUS(8)
Man Page

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Server wide password enforcement rules? 90 day force change.

Using Solaris 9 and 10. What we want to do is set up global rules for our password files to restrict all users, not only new ones set up with the rules but also the ones that have been sitting on the system for years. Is there a global way to force all users to change their password every 90... (1 Reply)
Discussion started by: LordJezo
1 Replies

2. HP-UX

How to enforce users not to modify their command history.

As a system administrator. sometimes we see the users are trying some commands dangerous for the system health and remove them from their individual coomand history file. How it is possible to enforce that the normal usres will will not be able to modify the history. Thanks in advance. Partha (4 Replies)
Discussion started by: partha_bhunia
4 Replies

3. Solaris

How to enforce login as specific user in Solaris

Hi, I need to implement something that will enforce login to a Solaris server as a particular, specifed user. After this login stage, users will be able to "su -" to whichever user they wish, by which time their activity will be captured by some sort of script (yet to be written). What I need... (7 Replies)
Discussion started by: jamiegeo1
7 Replies

4. Solaris

How to enforce all users to change their password

Hi All, How to enforce all users to change their password when they try to login. I am having Solaris 9 and 10. Even it would be much better if anyone can say to enforce all users to change their password next morning they login. Thanks in advance, Deepak (3 Replies)
Discussion started by: naw_deepak
3 Replies

5. UNIX for Advanced & Expert Users

Ssh enforcement

Hi, I am trying to force a server to only accept ssh connections which are: a. the ssh key connecting to the server has 2048 bits b. The ssh key they use has a password set on the private key I have seen in /etc/ssh/sshd_config there are two such parameters: 1. ServerKeyBits 2.... (4 Replies)
Discussion started by: mantis100
4 Replies

6. Shell Programming and Scripting

How-to enforce check on getopts command

here is my script that expects the user to run it like ./best.sh -f /tmp/log.txt more best.sh #!/bin/bash while getopts ":f:" opt; do case $opt in f) file_in="$OPTARG" ;; \?) echo "Invalid option -$OPTARG" >&2 ;; esac done uname -a SunOS mymac 5.11 11.2 sun4v... (15 Replies)
Discussion started by: mohtashims
15 Replies

7. Shell Programming and Scripting

How to enforce interactive keytool?

i am reading line by line from a file as below while IFS= read -r var do ... ... ... done < "hello.txt" I added the keytool command in the do while loop as below. while IFS= read -r var do ... keytool -genkey -alias $fname -keyalg RSA -keystore $fname.jks -keysize 2048 ... done... (3 Replies)
Discussion started by: mohtashims
3 Replies

8. Shell Programming and Scripting

How to enforce user to Enter text when login to a UNIX / Linux system?

Hi. I inject my tracklogin.sh script in the profile of each user. $ more .profile ./tracklogin.sh # This is the default standard profile provided to a user. MAIL=/usr/mail/${LOGNAME:?} bash-3.2$ more tracklogin.sh #!/bin/bash tdate=$(date +"%d%m%y") mkdir -p /tmp/root_log... (20 Replies)
Discussion started by: mohtashims
20 Replies