aboutsummaryrefslogtreecommitdiffstats
path: root/etc/profile-a-l/chromium-common.profile
diff options
context:
space:
mode:
authorLibravatar pirate486743186 <>2023-03-16 02:30:52 +0100
committerLibravatar pirate486743186 <>2023-03-16 15:00:37 +0100
commit47e3c82ab58b0d0c02066666aea3f7a04078c86b (patch)
tree10d06366bb00a50209ea0c24366e599061cff53a /etc/profile-a-l/chromium-common.profile
parentfirejail.txt: remove extraneous endif (diff)
downloadfirejail-47e3c82ab58b0d0c02066666aea3f7a04078c86b.tar.gz
firejail-47e3c82ab58b0d0c02066666aea3f7a04078c86b.tar.zst
firejail-47e3c82ab58b0d0c02066666aea3f7a04078c86b.zip
create blink-common.profile
Diffstat (limited to 'etc/profile-a-l/chromium-common.profile')
-rw-r--r--etc/profile-a-l/chromium-common.profile25
1 files changed, 3 insertions, 22 deletions
diff --git a/etc/profile-a-l/chromium-common.profile b/etc/profile-a-l/chromium-common.profile
index f1f2f5f68..878e0fe1d 100644
--- a/etc/profile-a-l/chromium-common.profile
+++ b/etc/profile-a-l/chromium-common.profile
@@ -17,42 +17,21 @@ noblacklist /usr/lib/chromium/chrome-sandbox
17# to have access to Gnome extensions (extensions.gnome.org) via browser connector 17# to have access to Gnome extensions (extensions.gnome.org) via browser connector
18#include allow-python3.inc 18#include allow-python3.inc
19 19
20include disable-common.inc
21include disable-devel.inc
22include disable-exec.inc
23include disable-interpreters.inc
24include disable-programs.inc
25include disable-xdg.inc
26
27mkdir ${HOME}/.local/share/pki 20mkdir ${HOME}/.local/share/pki
28mkdir ${HOME}/.pki 21mkdir ${HOME}/.pki
29whitelist ${DOWNLOADS}
30whitelist ${HOME}/.local/share/pki 22whitelist ${HOME}/.local/share/pki
31whitelist ${HOME}/.pki 23whitelist ${HOME}/.pki
32whitelist /usr/share/mozilla/extensions 24whitelist /usr/share/mozilla/extensions
33whitelist /usr/share/webext 25whitelist /usr/share/webext
34include whitelist-common.inc
35include whitelist-run-common.inc 26include whitelist-run-common.inc
36include whitelist-runuser-common.inc
37include whitelist-usr-share-common.inc
38include whitelist-var-common.inc
39 27
40# If your kernel allows the creation of user namespaces by unprivileged users 28# If your kernel allows the creation of user namespaces by unprivileged users
41# (for example, if running `unshare -U echo enabled` prints "enabled"), you 29# (for example, if running `unshare -U echo enabled` prints "enabled"), you
42# can add the next line to your chromium-common.local. 30# can add the next line to your chromium-common.local.
43#include chromium-common-hardened.inc.profile 31#include chromium-common-hardened.inc.profile
44 32
45apparmor
46caps.keep sys_admin,sys_chroot
47netfilter
48nodvd
49nogroups
50noinput
51notv
52?BROWSER_DISABLE_U2F: nou2f 33?BROWSER_DISABLE_U2F: nou2f
53 34
54disable-mnt
55private-cache
56?BROWSER_DISABLE_U2F: private-dev 35?BROWSER_DISABLE_U2F: private-dev
57#private-tmp - issues when using multiple browser sessions 36#private-tmp - issues when using multiple browser sessions
58 37
@@ -61,7 +40,9 @@ blacklist ${PATH}/wget
61blacklist ${PATH}/wget2 40blacklist ${PATH}/wget2
62 41
63#dbus-user none - prevents access to passwords saved in GNOME Keyring and KWallet, also breaks Gnome connector. 42#dbus-user none - prevents access to passwords saved in GNOME Keyring and KWallet, also breaks Gnome connector.
64dbus-system none
65 43
66# The file dialog needs to work without d-bus. 44# The file dialog needs to work without d-bus.
67?HAS_NODBUS: env NO_CHROME_KDE_FILE_DIALOG=1 45?HAS_NODBUS: env NO_CHROME_KDE_FILE_DIALOG=1
46
47# Redirect
48include blink-common.profile