aboutsummaryrefslogtreecommitdiffstats
path: root/src/man
diff options
context:
space:
mode:
authorLibravatar netblue30 <netblue30@yahoo.com>2018-09-26 10:20:22 -0400
committerLibravatar netblue30 <netblue30@yahoo.com>2018-09-26 10:20:22 -0400
commit8d7186d1da012600eafa34455bf5eb22cc910d6a (patch)
treebc794c1c7ac0d49448ca102cb0c3440e5aa37ced /src/man
parentmainline merge: manpages: update AppArmor info (diff)
downloadfirejail-8d7186d1da012600eafa34455bf5eb22cc910d6a.tar.gz
firejail-8d7186d1da012600eafa34455bf5eb22cc910d6a.tar.zst
firejail-8d7186d1da012600eafa34455bf5eb22cc910d6a.zip
mainline merge: manpages: fix alignment
Diffstat (limited to 'src/man')
-rw-r--r--src/man/firejail.txt10
1 files changed, 3 insertions, 7 deletions
diff --git a/src/man/firejail.txt b/src/man/firejail.txt
index 9eab3d0a9..8b996592f 100644
--- a/src/man/firejail.txt
+++ b/src/man/firejail.txt
@@ -1987,9 +1987,7 @@ AppArmor support is disabled by default at compile time. Use --enable-apparmor c
1987.br 1987.br
1988$ ./configure --prefix=/usr --enable-apparmor 1988$ ./configure --prefix=/usr --enable-apparmor
1989.TP 1989.TP
1990During software install, a generic AppArmor profile file, firejail-default, is placed in /etc/apparmor.d directory. The local customizations can be 1990During software install, a generic AppArmor profile file, firejail-default, is placed in /etc/apparmor.d directory. The local customizations can be placed in /etc/apparmor.d/local/firejail-local. The profile needs to be loaded into the kernel by reloading apparmor.service, rebooting the system or running the following command as root:
1991placed in /etc/apparmor.d/local/firejail-local. The profile needs to be loaded into the kernel by running the following command as root, reloading
1992apparmor.service or rebooting the system:
1993.br 1991.br
1994 1992
1995.br 1993.br
@@ -1999,8 +1997,7 @@ The installed profile is supplemental for main firejail functions and among othe
1999.br 1997.br
2000 1998
2001.br 1999.br
2002- Disable ptrace. With ptrace it is possible to inspect and hijack running programs. Usually this is needed only for debugging. 2000- Disable ptrace. With ptrace it is possible to inspect and hijack running programs. Usually this is needed only for debugging. You should have no problems running Chromium or Firefox. This feature is available only on Ubuntu kernels.
2003You should have no problems running Chromium or Firefox. This feature is available only on Ubuntu kernels.
2004.br 2001.br
2005 2002
2006.br 2003.br
@@ -2008,8 +2005,7 @@ You should have no problems running Chromium or Firefox. This feature is availab
2008.br 2005.br
2009 2006
2010.br 2007.br
2011- Allow running programs only from well-known system paths, such as /bin, /sbin, /usr/bin etc. Those paths are available as read-only. Running 2008- Allow running programs only from well-known system paths, such as /bin, /sbin, /usr/bin etc. Those paths are available as read-only. Running programs and scripts from user home or other directories writable by the user is not allowed.
2012programs and scripts from user home or other directories writable by the user is not allowed.
2013.br 2009.br
2014 2010
2015.br 2011.br