-
### **Enable Apparmor Onboot**
**vi /etc/default/grub**
GRUB_CMDLINE_LINUX_DEFAULT=" ... apparmor=1 security=apparmor"
update-grub
reboot
### **Checking Apparmor status**
**aa-status**…
-
I've recently upgraded my computer from kubuntu 23.10 to kubuntu 24.04. This lead to errors with opam. Specifically, `opam upgrade` failed at trying to build the first package (`dune.3.15.2`), and `op…
-
# Please supply an AppArmor profile for Nimbus
You know your application best and what it requires from the OS. Being able to easily "lock it down" inside a container to those paths it needs would …
-
I am using scarthgap with raspberrypi which has linux 6.6 -- snapd works, though it's logs show
```
AppArmor status: apparmor is enabled but some kernel features are missing: dbus, network
```
I…
-
The role doesn't work in Debian 9.
It will complain about the kernel requiring some patch when `aa-enforce` profiles
````
- cache read/write disabled /sys/kernel/security/apparmor/features interfa…
-
**Is your feature request related to a problem? Please describe.**
I cannot launch applications which rely heavily on AppArmor (particularly snaps). Attempts to start AppArmor fail as follows (e.g. o…
-
* Regarding dconf-write, it should have write permissions to @{user_config_dirs}/glib-2.0/ and settings directories, because these are not created by default at least in Arch
* About vulkan-strict,…
-
When running version_compare with 2.9.1 the following error occurs
```
fatal: [srv01]: FAILED! => {"msg": "An unhandled exception occurred while templating '['apparmor', 'apparmor-utils', 'apparmo…
-
**Description**
I would like to be able to see the plaintext contents of the AppArmor profile "docker-default", for debugging/audit purposes.
This bug/feature-request is related to #24786 (fix…
-
Hi!
I downloaded Debian Bullseye arm64 from here and installed it on a Raspberry PI 4GB.
https://raspi.debian.net/tested-images/
Then I installed Pimox following the instructions for Manual ins…