Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Document unconfined apparmor profile #6269

Merged
merged 1 commit into from
Nov 10, 2017
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 2 additions & 0 deletions docs/tutorials/clusters/apparmor.md
Original file line number Diff line number Diff line change
Expand Up @@ -132,6 +132,7 @@ specifies the profile to apply. The `profile_ref` can be one of:

* `runtime/default` to apply the runtime's default profile
* `localhost/<profile_name>` to apply the profile loaded on the host with the name `<profile_name>`
* `unconfined` to indicate that no profiles will be loaded

See the [API Reference](#api-reference) for the full details on the annotation and profile name formats.

Expand Down Expand Up @@ -410,6 +411,7 @@ Specifying the profile a container will run with:
- `localhost/<profile_name>`: Refers to a profile loaded on the node (localhost) by name.
- The possible profile names are detailed in the
[core policy reference](http://wiki.apparmor.net/index.php/AppArmor_Core_Policy_Reference#Profile_names_and_attachment_specifications).
- `unconfined`: This effectively disables AppArmor on the container.

Any other profile reference format is invalid.

Expand Down