aboutsummaryrefslogtreecommitdiffstats
path: root/etc/telegram.profile
diff options
context:
space:
mode:
authorLibravatar Tad <tad@spotco.us>2017-08-07 01:22:08 -0400
committerLibravatar Tad <tad@spotco.us>2017-08-07 01:22:08 -0400
commit9e3ba319be6b9546d7e8f450ca419ee2f3f4040b (patch)
tree0aebe82de78a61877c267f4dcb2ebcc13a2e37c9 /etc/telegram.profile
parentvarious profile fixes (#1433) (diff)
downloadfirejail-9e3ba319be6b9546d7e8f450ca419ee2f3f4040b.tar.gz
firejail-9e3ba319be6b9546d7e8f450ca419ee2f3f4040b.tar.zst
firejail-9e3ba319be6b9546d7e8f450ca419ee2f3f4040b.zip
Unify all profiles
Diffstat (limited to 'etc/telegram.profile')
-rw-r--r--etc/telegram.profile16
1 files changed, 8 insertions, 8 deletions
diff --git a/etc/telegram.profile b/etc/telegram.profile
index db00e8082..e40233c35 100644
--- a/etc/telegram.profile
+++ b/etc/telegram.profile
@@ -1,15 +1,15 @@
1# Persistent global definitions go here 1# Firejail profile for telegram
2include /etc/firejail/globals.local 2# This file is overwritten after every install/update
3 3# Persistent local customizations
4# This file is overwritten during software install.
5# Persistent customizations should go in a .local file.
6include /etc/firejail/telegram.local 4include /etc/firejail/telegram.local
5# Persistent global definitions
6include /etc/firejail/globals.local
7 7
8# Telegram profile
9noblacklist ${HOME}/.TelegramDesktop 8noblacklist ${HOME}/.TelegramDesktop
9
10include /etc/firejail/disable-common.inc 10include /etc/firejail/disable-common.inc
11include /etc/firejail/disable-programs.inc
12include /etc/firejail/disable-devel.inc 11include /etc/firejail/disable-devel.inc
12include /etc/firejail/disable-programs.inc
13 13
14caps.drop all 14caps.drop all
15netfilter 15netfilter
@@ -18,8 +18,8 @@ noroot
18protocol unix,inet,inet6 18protocol unix,inet,inet6
19seccomp 19seccomp
20 20
21private-tmp
22disable-mnt 21disable-mnt
22private-tmp
23 23
24noexec ${HOME} 24noexec ${HOME}
25noexec /tmp 25noexec /tmp