Skip to content

Commit

Permalink
fix: broken links
Browse files Browse the repository at this point in the history
Signed-off-by: grantseltzer <grantseltzer@gmail.com>
  • Loading branch information
grantseltzer committed Mar 30, 2021
1 parent 8482773 commit 1092871
Show file tree
Hide file tree
Showing 4 changed files with 7 additions and 7 deletions.
2 changes: 1 addition & 1 deletion docs/config.md
Original file line number Diff line number Diff line change
@@ -1,3 +1,3 @@
# Configuration Options

Rules are, by default, discovered from the `rules` directory next to the `tracee-rules` executable binary (you can specify a different location with the `--rules-dir` flag). By default, all discovered rules will be loaded unless specific rules are selected using the `--rules` flag.
By default, rules are discovered from the `rules` directory next to the `tracee-rules` executable binary (you can specify a different location with the `--rules-dir` flag). By default, all discovered rules will be loaded unless specific rules are selected using the `--rules` flag.
4 changes: 2 additions & 2 deletions docs/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ Tracee is a Runtime Security and forensics tool for Linux. It is using Linux eBP

## Quickstart

Before you proceed, make sure you follow the [minimum requirements for running Tracee](https://aquasecurity.github.io/tracee/install/prerequisites.md).
Before you proceed, make sure you follow the [minimum requirements for running Tracee](install/prerequisites.md).

```bash
docker run --name tracee --rm --privileged -v /lib/modules/:/lib/modules/:ro -v /usr/src:/usr/src:ro -v /tmp/tracee:/tmp/tracee aquasec/tracee:latest
Expand All @@ -20,7 +20,7 @@ docker run --name tracee --rm --privileged -v /lib/modules/:/lib/modules/:ro -v
This will run Tracee with default settings and start reporting detections to standard output.
In order to simulate a suspicious behavior, you can run `strace ls` in another terminal, which will trigger the "Anti-Debugging" signature, which is loaded by default.

> Note: You may need to change the volume mounts for the kernel headers based on your setup. See [Linux Headers](https://aquasecurity.github.io/tracee/install/headers.md) section for more info.
> Note: You may need to change the volume mounts for the kernel headers based on your setup. See [Linux Headers](install/headers.md) section for more info.
## Trace

Expand Down
6 changes: 3 additions & 3 deletions docs/install/prerequisites.md
Original file line number Diff line number Diff line change
@@ -1,15 +1,15 @@
# Prerequisites

- Linux kernel version >= 4.18
- Linux kernel headers available under conventional location (see [Linux Headers](#TODO) section for more info)
- Linux kernel headers available under conventional location (see [Linux Headers](../headers) section for more info)
- libc, and the libraries: libelf, zlib, libbpf
- GNU Make >= 4.3
- clang >= 9

Exceptions:

- Tracee supports loading a pre-compiled eBPF file, in which case the kernel headers are not required at runtime, but only for the one-time compilation of the eBPF program. See [Setup Options](TODO) for more info.
- When using Tracee's Docker image, all of the tooling is built into the image. The only requirement left is the kernel headers or the pre-built eBPF artifact. See [Setup Options](TODO) for more info.
- Tracee supports loading a pre-compiled eBPF file, in which case the kernel headers are not required at runtime, but only for the one-time compilation of the eBPF program. See [Setup Options](../ebpf-compilation) for more info.
- When using Tracee's Docker image, all of the tooling is built into the image. The only requirement left is the kernel headers or the pre-built eBPF artifact. See [Setup Options](../ebpf-compilation) for more info.

# Permissions

Expand Down
2 changes: 1 addition & 1 deletion docs/tracee-ebpf/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ In some cases, you might want to leverage Tracee's eBPF event collection capabil

## Getting Started

Before you proceed, make sure you follow the [minimum requirements for running Tracee](TODO).
Before you proceed, make sure you follow the [minimum requirements for running Tracee](../../install/prerequisites).

You can obtain Tracee-eBPF in any of the following ways:
1. Download from the [GitHub Releases](https://github.com/aquasecurity/tracee/releases) (`tracee.tar.gz`).
Expand Down

0 comments on commit 1092871

Please sign in to comment.