Huh? Why are you doing such strange things? There is a reason why apparmor is deactivated in the librewolf.profile. I don't know if there is a...
Yes, this is the expected behavior. /etc/firejail/firefox.profile (which includes /etc/firejail/firefox-common.profile) doesn't allow access to...
Yes, but I don't have this message here (so it's not related to AppArmor on my system). I installed catfish on Arch Linux - and it doesn't start...
Sorry, I misread that. Yes, using uBOLite in Brave makes no sense. Using uBO does.
I don‘t use Firetools as I don‘t need it. And most probably you don’t need it, either. Rather, follow the steps for desktop integration and start...
Ah - I didn‘t know that Brave‘s adblocker has, e.g., Dynamic Filtering and a powerful logger :rolleyes::D But yes - that testsite is nonsense as...
It‘s there because you obviously executed sudo aa-disable … before. Yes, I have and I do. But before you start doing this as well you should...
I second this. @Compu KTed : the way how you present all this to us makes it impossible to give proper assistance.
But aa-logprof is not about searching log files. Yes, it uses audit.log but presents rules for the various requests which you can interactively...
This is probably /usr/share/apparmor/extra-profiles/firefox Or sudo aa-disable ... Yes, but you can also disable notifications and repeatedly...
All those vulnerabilities were fixed some time ago, see...
I'm not aware of such a GUI. And I still doubt that it would be very helpful. Learning the structure and the syntax of AppArmor profiles from some...
The userspace tools delivered with AppArmor (like aa-logprof etc.) are actually sufficient. A GUI won‘t help much if there is a lack of knowledge...
Yes, but it is - as @Compu KTed wrote earlier - in /home/<username>/firefox, and that‘s why the which command doesn‘t show it as it only outputs...
This can actually be done simply by executing sudo aa-enforce /etc/apparmor.d/profile.name or sudo aa-complain /etc/apparmor.d/profile.name
Yes, for every pre-installed profile there is also an empty one in local. You can, of course, modify them in /etc/apparmor.d with aa-logprof but,...
Yes, that's the reason, indeed.
Well, it seems that desktop notifications via aa-notify are set up on @Compu KTed 's system. This means that the cups-browsed process requests...
Ah, sorry, I somehow misread your post. So it's obvious that Zorin - although being an Ubuntu derivative - does not install Firefox as snap unlike...
Well, you can easily test that by clicking the shield symbol at the left side of the URL bar and deactivating the built-in tracking protection.
First of all: https://help.ubuntu.com/community/AppArmor is a nice introduction to AppArmor (although not really up-to-date, e.g. snaps are not...
Oops - I forgot a smiley in my reply ;)
Yes! If you don‘t want a browser which can download files, play audio or videos and should be able to browse the internet, you should definitely...
Yes, but note that the sandbox used by flatpak packages is heavily discussed as those packages are not always properly updated and the permissions...
Agreed. Besides, a system-wide blocker is needed to prevent countless apps accessing trackers. There is also Brave which comes a with a built-in...
Separate names with a comma.