aboutsummaryrefslogtreecommitdiffstats
path: root/etc
diff options
context:
space:
mode:
authorLibravatar netblue30 <netblue30@protonmail.com>2023-05-19 11:04:23 -0400
committerLibravatar GitHub <noreply@github.com>2023-05-19 11:04:23 -0400
commit250cb3a183d2364db028d2b701b783b630836815 (patch)
tree2a10045cd6b12e4ab8b79ed266ec223469d0919e /etc
parentemail-common.profile: allow clamav plugin for claws-mail (diff)
parentMerge pull request #5808 from Dieterbe/qutebrowser-qt6-mpris-change (diff)
downloadfirejail-250cb3a183d2364db028d2b701b783b630836815.tar.gz
firejail-250cb3a183d2364db028d2b701b783b630836815.tar.zst
firejail-250cb3a183d2364db028d2b701b783b630836815.zip
Merge branch 'master' into clawsmail-clamav
Diffstat (limited to 'etc')
-rw-r--r--etc/apparmor/firejail-local6
-rw-r--r--etc/inc/allow-python2.inc1
-rw-r--r--etc/inc/allow-python3.inc1
-rw-r--r--etc/inc/disable-common.inc17
-rw-r--r--etc/inc/disable-interpreters.inc2
-rw-r--r--etc/inc/disable-programs.inc10
-rw-r--r--etc/inc/whitelist-common.inc5
-rw-r--r--etc/profile-a-l/DiscordPTB.profile10
-rw-r--r--etc/profile-a-l/agetpkg.profile1
-rw-r--r--etc/profile-a-l/ani-cli.profile39
-rw-r--r--etc/profile-a-l/apostrophe.profile2
-rw-r--r--etc/profile-a-l/archiver-common.profile1
-rw-r--r--etc/profile-a-l/awesome.profile1
-rw-r--r--etc/profile-a-l/blink-common-hardened.inc.profile11
-rw-r--r--etc/profile-a-l/blink-common.profile40
-rw-r--r--etc/profile-a-l/bluefish.profile2
-rw-r--r--etc/profile-a-l/celluloid.profile2
-rw-r--r--etc/profile-a-l/chafa.profile1
-rw-r--r--etc/profile-a-l/chromium-common-hardened.inc.profile17
-rw-r--r--etc/profile-a-l/chromium-common.profile25
-rw-r--r--etc/profile-a-l/claws-mail.profile2
-rw-r--r--etc/profile-a-l/clipit.profile2
-rw-r--r--etc/profile-a-l/com.github.bleakgrey.tootle.profile2
-rw-r--r--etc/profile-a-l/corebird.profile2
-rw-r--r--etc/profile-a-l/cower.profile1
-rw-r--r--etc/profile-a-l/deadbeef.profile2
-rw-r--r--etc/profile-a-l/dino-im.profile2
-rw-r--r--etc/profile-a-l/dino.profile2
-rw-r--r--etc/profile-a-l/discord-ptb.profile17
-rw-r--r--etc/profile-a-l/electron-common.profile25
-rw-r--r--etc/profile-a-l/electron-mail.profile1
-rw-r--r--etc/profile-a-l/element-desktop.profile1
-rw-r--r--etc/profile-a-l/email-common.profile12
-rw-r--r--etc/profile-a-l/engrampa.profile4
-rw-r--r--etc/profile-a-l/file-roller.profile5
-rw-r--r--etc/profile-a-l/file.profile1
-rw-r--r--etc/profile-a-l/firefox.profile3
-rw-r--r--etc/profile-a-l/gajim.profile2
-rw-r--r--etc/profile-a-l/galculator.profile1
-rw-r--r--etc/profile-a-l/gallery-dl.profile2
-rw-r--r--etc/profile-a-l/gdu.profile2
-rw-r--r--etc/profile-a-l/geary.profile1
-rw-r--r--etc/profile-a-l/geekbench.profile1
-rw-r--r--etc/profile-a-l/geeqie.profile2
-rw-r--r--etc/profile-a-l/gtk-lbry-viewer.profile6
-rw-r--r--etc/profile-a-l/gtk-pipe-viewer.profile6
-rw-r--r--etc/profile-a-l/gtk-straw-viewer.profile6
-rw-r--r--etc/profile-a-l/gtk-youtube-viewer.profile6
-rw-r--r--etc/profile-a-l/gtk-youtube-viewers-common.profile22
-rw-r--r--etc/profile-a-l/gtk2-youtube-viewer.profile9
-rw-r--r--etc/profile-a-l/gtk3-youtube-viewer.profile9
-rw-r--r--etc/profile-a-l/guvcview.profile2
-rw-r--r--etc/profile-a-l/handbrake.profile2
-rw-r--r--etc/profile-a-l/jami.profile18
-rw-r--r--etc/profile-a-l/keepassxc.profile1
-rw-r--r--etc/profile-a-l/kube.profile1
-rw-r--r--etc/profile-a-l/lbry-viewer.profile2
-rw-r--r--etc/profile-a-l/leafpad.profile2
-rw-r--r--etc/profile-a-l/linuxqq.profile2
-rw-r--r--etc/profile-a-l/lobster.profile39
-rw-r--r--etc/profile-m-z/Postman.profile10
-rw-r--r--etc/profile-m-z/makepkg.profile1
-rw-r--r--etc/profile-m-z/marker.profile2
-rw-r--r--etc/profile-m-z/mdr.profile1
-rw-r--r--etc/profile-m-z/microsoft-edge-beta.profile5
-rw-r--r--etc/profile-m-z/microsoft-edge-dev.profile5
-rw-r--r--etc/profile-m-z/microsoft-edge-stable.profile11
-rw-r--r--etc/profile-m-z/microsoft-edge.profile5
-rw-r--r--etc/profile-m-z/mov-cli.profile29
-rw-r--r--etc/profile-m-z/mp3splt-gtk.profile2
-rw-r--r--etc/profile-m-z/mpv.profile16
-rw-r--r--etc/profile-m-z/openbox.profile2
-rw-r--r--etc/profile-m-z/pidgin.profile2
-rw-r--r--etc/profile-m-z/pipe-viewer.profile2
-rw-r--r--etc/profile-m-z/pngquant.profile2
-rw-r--r--etc/profile-m-z/porn-cli.profile14
-rw-r--r--etc/profile-m-z/postman.profile28
-rw-r--r--etc/profile-m-z/pycharm-professional.profile2
-rw-r--r--etc/profile-m-z/qpdf.profile3
-rw-r--r--etc/profile-m-z/qutebrowser.profile3
-rw-r--r--etc/profile-m-z/remmina.profile2
-rw-r--r--etc/profile-m-z/signal-desktop.profile1
-rw-r--r--etc/profile-m-z/softmaker-common.profile2
-rw-r--r--etc/profile-m-z/standard-notes.profile10
-rw-r--r--etc/profile-m-z/standardnotes-desktop.profile4
-rw-r--r--etc/profile-m-z/steam.profile1
-rw-r--r--etc/profile-m-z/straw-viewer.profile2
-rw-r--r--etc/profile-m-z/sylpheed.profile2
-rw-r--r--etc/profile-m-z/tesseract.profile1
-rw-r--r--etc/profile-m-z/thunderbird.profile1
-rw-r--r--etc/profile-m-z/trojita.profile1
-rw-r--r--etc/profile-m-z/tutanota-desktop.profile22
-rw-r--r--etc/profile-m-z/unf.profile1
-rw-r--r--etc/profile-m-z/url-eater.profile58
-rw-r--r--etc/profile-m-z/uudeview.profile1
-rw-r--r--etc/profile-m-z/whois.profile1
-rw-r--r--etc/profile-m-z/youtube-dl.profile58
-rw-r--r--etc/profile-m-z/youtube-viewer.profile2
-rw-r--r--etc/profile-m-z/youtube-viewers-common.profile16
-rw-r--r--etc/profile-m-z/yt-dlp.profile68
-rw-r--r--etc/profile-m-z/zeal.profile1
-rw-r--r--etc/templates/profile.template2
102 files changed, 601 insertions, 223 deletions
diff --git a/etc/apparmor/firejail-local b/etc/apparmor/firejail-local
index e7236b0bc..557204d75 100644
--- a/etc/apparmor/firejail-local
+++ b/etc/apparmor/firejail-local
@@ -1,12 +1,12 @@
1# Site-specific additions and overrides for 'firejail-default'. 1# Site-specific additions and overrides for 'firejail-default'.
2# For more details, please see /etc/apparmor.d/local/README. 2# For more details, please see /etc/apparmor.d/local/README.
3 3
4# Here are some examples to allow running programs from home directory. 4# Here are some examples to allow running programs from your home directory.
5# Don't enable all of these, just pick a specific one or write a custom rule 5# Don't enable all of these, just pick a specific one or write a custom rule
6# instead as done below for torbrowser-launcher. 6# instead as done below for torbrowser-launcher.
7#owner @HOME/** ix, 7#owner @HOME/** ix,
8#owner @HOME/bin/** ix 8#owner @HOME/bin/** ix,
9#owner @HOME/.local/bin/** ix 9#owner @HOME/.local/bin/** ix,
10 10
11# Uncomment to opt-in to apparmor for brave + ipfs 11# Uncomment to opt-in to apparmor for brave + ipfs
12#owner @{HOME}/.config/BraveSoftware/Brave-Browser/oecghfpdmkjlhnfpmmjegjacfimiafjp/*/** ix, 12#owner @{HOME}/.config/BraveSoftware/Brave-Browser/oecghfpdmkjlhnfpmmjegjacfimiafjp/*/** ix,
diff --git a/etc/inc/allow-python2.inc b/etc/inc/allow-python2.inc
index b0525e2e1..0d4ab8c35 100644
--- a/etc/inc/allow-python2.inc
+++ b/etc/inc/allow-python2.inc
@@ -2,6 +2,7 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include allow-python2.local 3include allow-python2.local
4 4
5noblacklist ${HOME}/.local/lib/python2*
5noblacklist ${PATH}/python2* 6noblacklist ${PATH}/python2*
6noblacklist /usr/include/python2* 7noblacklist /usr/include/python2*
7noblacklist /usr/lib/python2* 8noblacklist /usr/lib/python2*
diff --git a/etc/inc/allow-python3.inc b/etc/inc/allow-python3.inc
index d968886b0..0693fb7e7 100644
--- a/etc/inc/allow-python3.inc
+++ b/etc/inc/allow-python3.inc
@@ -2,6 +2,7 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include allow-python3.local 3include allow-python3.local
4 4
5noblacklist ${HOME}/.local/lib/python3*
5noblacklist ${PATH}/python3* 6noblacklist ${PATH}/python3*
6noblacklist /usr/include/python3* 7noblacklist /usr/include/python3*
7noblacklist /usr/lib/python3* 8noblacklist /usr/lib/python3*
diff --git a/etc/inc/disable-common.inc b/etc/inc/disable-common.inc
index 65159b951..4277100ce 100644
--- a/etc/inc/disable-common.inc
+++ b/etc/inc/disable-common.inc
@@ -69,6 +69,9 @@ blacklist ${HOME}/.xsessionrc
69blacklist /etc/X11/Xsession.d 69blacklist /etc/X11/Xsession.d
70blacklist /etc/xdg/autostart 70blacklist /etc/xdg/autostart
71read-only ${HOME}/.Xauthority 71read-only ${HOME}/.Xauthority
72read-only ${HOME}/.config/awesome/autorun.sh
73read-only ${HOME}/.config/openbox/autostart
74read-only ${HOME}/.config/openbox/environment
72 75
73# Session manager 76# Session manager
74# see #3358 77# see #3358
@@ -123,6 +126,7 @@ read-only ${HOME}/.config/kio_httprc
123read-only ${HOME}/.config/kiorc 126read-only ${HOME}/.config/kiorc
124read-only ${HOME}/.config/kioslaverc 127read-only ${HOME}/.config/kioslaverc
125read-only ${HOME}/.config/ksslcablacklist 128read-only ${HOME}/.config/ksslcablacklist
129read-only ${HOME}/.config/lxqt
126read-only ${HOME}/.kde/share/apps/konsole 130read-only ${HOME}/.kde/share/apps/konsole
127read-only ${HOME}/.kde/share/apps/kssl 131read-only ${HOME}/.kde/share/apps/kssl
128read-only ${HOME}/.kde/share/config/*notifyrc 132read-only ${HOME}/.kde/share/config/*notifyrc
@@ -329,6 +333,7 @@ read-only ${HOME}/.ssh/config.d
329# Initialization files that allow arbitrary command execution 333# Initialization files that allow arbitrary command execution
330read-only ${HOME}/.caffrc 334read-only ${HOME}/.caffrc
331read-only ${HOME}/.cargo/env 335read-only ${HOME}/.cargo/env
336read-only ${HOME}/.config/mpv
332read-only ${HOME}/.config/nano 337read-only ${HOME}/.config/nano
333read-only ${HOME}/.config/nvim 338read-only ${HOME}/.config/nvim
334read-only ${HOME}/.config/pkcs11 339read-only ${HOME}/.config/pkcs11
@@ -337,6 +342,7 @@ read-only ${HOME}/.elinks
337read-only ${HOME}/.emacs 342read-only ${HOME}/.emacs
338read-only ${HOME}/.emacs.d 343read-only ${HOME}/.emacs.d
339read-only ${HOME}/.exrc 344read-only ${HOME}/.exrc
345read-only ${HOME}/.gnupg/gpg.conf
340read-only ${HOME}/.gvimrc 346read-only ${HOME}/.gvimrc
341read-only ${HOME}/.homesick 347read-only ${HOME}/.homesick
342read-only ${HOME}/.iscreenrc 348read-only ${HOME}/.iscreenrc
@@ -345,6 +351,7 @@ read-only ${HOME}/.local/share/cool-retro-term
345read-only ${HOME}/.local/share/nvim 351read-only ${HOME}/.local/share/nvim
346read-only ${HOME}/.local/state/nvim 352read-only ${HOME}/.local/state/nvim
347read-only ${HOME}/.mailcap 353read-only ${HOME}/.mailcap
354read-only ${HOME}/.mozilla/firefox/profiles.ini
348read-only ${HOME}/.msmtprc 355read-only ${HOME}/.msmtprc
349read-only ${HOME}/.mutt/muttrc 356read-only ${HOME}/.mutt/muttrc
350read-only ${HOME}/.muttrc 357read-only ${HOME}/.muttrc
@@ -366,6 +373,10 @@ read-only ${HOME}/_gvimrc
366read-only ${HOME}/_vimrc 373read-only ${HOME}/_vimrc
367read-only ${HOME}/dotfiles 374read-only ${HOME}/dotfiles
368 375
376# System package managers and AUR helpers
377blacklist ${HOME}/.config/cower
378read-only ${HOME}/.config/cower/config
379
369# Make directories commonly found in $PATH read-only 380# Make directories commonly found in $PATH read-only
370read-only ${HOME}/.bin 381read-only ${HOME}/.bin
371read-only ${HOME}/.cargo/bin 382read-only ${HOME}/.cargo/bin
@@ -391,6 +402,11 @@ read-only ${HOME}/.config/user-dirs.dirs
391read-only ${HOME}/.config/user-dirs.locale 402read-only ${HOME}/.config/user-dirs.locale
392read-only ${HOME}/.local/share/mime 403read-only ${HOME}/.local/share/mime
393 404
405# Configuration files that do not allow arbitrary command execution but that
406# are intended to be modified manually (in a text editor and/or by a program
407# dedicated to managing them)
408read-only ${HOME}/.config/MangoHud
409
394# Write-protection for thumbnailer dir 410# Write-protection for thumbnailer dir
395read-only ${HOME}/.local/share/thumbnailers 411read-only ${HOME}/.local/share/thumbnailers
396 412
@@ -556,6 +572,7 @@ blacklist ${PATH}/ss
556blacklist ${PATH}/traceroute 572blacklist ${PATH}/traceroute
557 573
558# other SUID binaries 574# other SUID binaries
575blacklist /opt/microsoft/msedge*/msedge-sandbox
559blacklist /usr/lib/virtualbox 576blacklist /usr/lib/virtualbox
560blacklist /usr/lib64/virtualbox 577blacklist /usr/lib64/virtualbox
561 578
diff --git a/etc/inc/disable-interpreters.inc b/etc/inc/disable-interpreters.inc
index ca43e5ed9..4e3590fed 100644
--- a/etc/inc/disable-interpreters.inc
+++ b/etc/inc/disable-interpreters.inc
@@ -61,6 +61,7 @@ blacklist /usr/lib64/ruby
61 61
62# Programs using python: deluge, firefox addons, filezilla, cherrytree, xchat, hexchat, libreoffice, scribus 62# Programs using python: deluge, firefox addons, filezilla, cherrytree, xchat, hexchat, libreoffice, scribus
63# Python 2 63# Python 2
64blacklist ${HOME}/.local/lib/python2*
64blacklist ${PATH}/python2* 65blacklist ${PATH}/python2*
65blacklist /usr/include/python2* 66blacklist /usr/include/python2*
66blacklist /usr/lib/python2* 67blacklist /usr/lib/python2*
@@ -70,6 +71,7 @@ blacklist /usr/share/python2*
70# You will want to add noblacklist for python3 stuff in the firefox and/or chromium profiles if you use the Gnome connector (see Issue #2026) 71# You will want to add noblacklist for python3 stuff in the firefox and/or chromium profiles if you use the Gnome connector (see Issue #2026)
71 72
72# Python 3 73# Python 3
74blacklist ${HOME}/.local/lib/python3*
73blacklist ${PATH}/python3* 75blacklist ${PATH}/python3*
74blacklist /usr/include/python3* 76blacklist /usr/include/python3*
75blacklist /usr/lib/python3* 77blacklist /usr/lib/python3*
diff --git a/etc/inc/disable-programs.inc b/etc/inc/disable-programs.inc
index 3eb6c03d5..211111aaa 100644
--- a/etc/inc/disable-programs.inc
+++ b/etc/inc/disable-programs.inc
@@ -51,6 +51,7 @@ blacklist ${HOME}/.bibletime
51blacklist ${HOME}/.bitcoin 51blacklist ${HOME}/.bitcoin
52blacklist ${HOME}/.blobby 52blacklist ${HOME}/.blobby
53blacklist ${HOME}/.bogofilter 53blacklist ${HOME}/.bogofilter
54blacklist ${HOME}/.bsfilter
54blacklist ${HOME}/.bundle 55blacklist ${HOME}/.bundle
55blacklist ${HOME}/.bzf 56blacklist ${HOME}/.bzf
56blacklist ${HOME}/.cache/0ad 57blacklist ${HOME}/.cache/0ad
@@ -83,6 +84,7 @@ blacklist ${HOME}/.cache/Tox
83blacklist ${HOME}/.cache/Zeal 84blacklist ${HOME}/.cache/Zeal
84blacklist ${HOME}/.cache/agenda 85blacklist ${HOME}/.cache/agenda
85blacklist ${HOME}/.cache/akonadi* 86blacklist ${HOME}/.cache/akonadi*
87blacklist ${HOME}/.cache/ani-cli
86blacklist ${HOME}/.cache/atril 88blacklist ${HOME}/.cache/atril
87blacklist ${HOME}/.cache/attic 89blacklist ${HOME}/.cache/attic
88blacklist ${HOME}/.cache/audacity 90blacklist ${HOME}/.cache/audacity
@@ -318,6 +320,7 @@ blacklist ${HOME}/.config/PacmanLogViewer
318blacklist ${HOME}/.config/PawelStolowski 320blacklist ${HOME}/.config/PawelStolowski
319blacklist ${HOME}/.config/Philipp Schmieder 321blacklist ${HOME}/.config/Philipp Schmieder
320blacklist ${HOME}/.config/Pinta 322blacklist ${HOME}/.config/Pinta
323blacklist ${HOME}/.config/Postman
321blacklist ${HOME}/.config/QGIS 324blacklist ${HOME}/.config/QGIS
322blacklist ${HOME}/.config/QMediathekView 325blacklist ${HOME}/.config/QMediathekView
323blacklist ${HOME}/.config/QQ 326blacklist ${HOME}/.config/QQ
@@ -399,7 +402,6 @@ blacklist ${HOME}/.config/cmus
399blacklist ${HOME}/.config/cointop 402blacklist ${HOME}/.config/cointop
400blacklist ${HOME}/.config/com.github.bleakgrey.tootle 403blacklist ${HOME}/.config/com.github.bleakgrey.tootle
401blacklist ${HOME}/.config/corebird 404blacklist ${HOME}/.config/corebird
402blacklist ${HOME}/.config/cower
403blacklist ${HOME}/.config/coyim 405blacklist ${HOME}/.config/coyim
404blacklist ${HOME}/.config/d-feet 406blacklist ${HOME}/.config/d-feet
405blacklist ${HOME}/.config/darktable 407blacklist ${HOME}/.config/darktable
@@ -410,6 +412,7 @@ blacklist ${HOME}/.config/digikam
410blacklist ${HOME}/.config/digikamrc 412blacklist ${HOME}/.config/digikamrc
411blacklist ${HOME}/.config/discord 413blacklist ${HOME}/.config/discord
412blacklist ${HOME}/.config/discordcanary 414blacklist ${HOME}/.config/discordcanary
415blacklist ${HOME}/.config/discordptb
413blacklist ${HOME}/.config/dkl 416blacklist ${HOME}/.config/dkl
414blacklist ${HOME}/.config/dnox 417blacklist ${HOME}/.config/dnox
415blacklist ${HOME}/.config/dolphin-emu 418blacklist ${HOME}/.config/dolphin-emu
@@ -477,6 +480,7 @@ blacklist ${HOME}/.config/inox
477blacklist ${HOME}/.config/iridium 480blacklist ${HOME}/.config/iridium
478blacklist ${HOME}/.config/itch 481blacklist ${HOME}/.config/itch
479blacklist ${HOME}/.config/jami 482blacklist ${HOME}/.config/jami
483blacklist ${HOME}/.config/jami.net
480blacklist ${HOME}/.config/jd-gui.cfg 484blacklist ${HOME}/.config/jd-gui.cfg
481blacklist ${HOME}/.config/jgit 485blacklist ${HOME}/.config/jgit
482blacklist ${HOME}/.config/k3brc 486blacklist ${HOME}/.config/k3brc
@@ -517,6 +521,7 @@ blacklist ${HOME}/.config/leafpad
517blacklist ${HOME}/.config/libreoffice 521blacklist ${HOME}/.config/libreoffice
518blacklist ${HOME}/.config/liferea 522blacklist ${HOME}/.config/liferea
519blacklist ${HOME}/.config/linphone 523blacklist ${HOME}/.config/linphone
524blacklist ${HOME}/.config/lobster
520blacklist ${HOME}/.config/lugaru 525blacklist ${HOME}/.config/lugaru
521blacklist ${HOME}/.config/lutris 526blacklist ${HOME}/.config/lutris
522blacklist ${HOME}/.config/lximage-qt 527blacklist ${HOME}/.config/lximage-qt
@@ -952,6 +957,7 @@ blacklist ${HOME}/.local/share/kwrite
952blacklist ${HOME}/.local/share/kxmlgui5/* 957blacklist ${HOME}/.local/share/kxmlgui5/*
953blacklist ${HOME}/.local/share/liferea 958blacklist ${HOME}/.local/share/liferea
954blacklist ${HOME}/.local/share/linphone 959blacklist ${HOME}/.local/share/linphone
960blacklist ${HOME}/.local/share/lobster
955blacklist ${HOME}/.local/share/local-mail 961blacklist ${HOME}/.local/share/local-mail
956blacklist ${HOME}/.local/share/lollypop 962blacklist ${HOME}/.local/share/lollypop
957blacklist ${HOME}/.local/share/love 963blacklist ${HOME}/.local/share/love
@@ -1027,6 +1033,7 @@ blacklist ${HOME}/.local/share/wormux
1027blacklist ${HOME}/.local/share/xplayer 1033blacklist ${HOME}/.local/share/xplayer
1028blacklist ${HOME}/.local/share/xreader 1034blacklist ${HOME}/.local/share/xreader
1029blacklist ${HOME}/.local/share/zathura 1035blacklist ${HOME}/.local/share/zathura
1036blacklist ${HOME}/.local/state/ani-cli
1030blacklist ${HOME}/.local/state/audacity 1037blacklist ${HOME}/.local/state/audacity
1031blacklist ${HOME}/.local/state/pipewire 1038blacklist ${HOME}/.local/state/pipewire
1032blacklist ${HOME}/.lv2 1039blacklist ${HOME}/.lv2
@@ -1177,6 +1184,7 @@ blacklist ${HOME}/Arduino
1177blacklist ${HOME}/Monero/wallets 1184blacklist ${HOME}/Monero/wallets
1178blacklist ${HOME}/Nextcloud 1185blacklist ${HOME}/Nextcloud
1179blacklist ${HOME}/Nextcloud/Notes 1186blacklist ${HOME}/Nextcloud/Notes
1187blacklist ${HOME}/Postman
1180blacklist ${HOME}/Seafile/.seafile-data 1188blacklist ${HOME}/Seafile/.seafile-data
1181blacklist ${HOME}/SoftMaker 1189blacklist ${HOME}/SoftMaker
1182blacklist ${HOME}/Standard Notes Backups 1190blacklist ${HOME}/Standard Notes Backups
diff --git a/etc/inc/whitelist-common.inc b/etc/inc/whitelist-common.inc
index c9f21b2dc..cae059f89 100644
--- a/etc/inc/whitelist-common.inc
+++ b/etc/inc/whitelist-common.inc
@@ -10,16 +10,12 @@ whitelist ${HOME}/.asoundrc
10whitelist ${HOME}/.config/ibus 10whitelist ${HOME}/.config/ibus
11whitelist ${HOME}/.config/mimeapps.list 11whitelist ${HOME}/.config/mimeapps.list
12whitelist ${HOME}/.config/pkcs11 12whitelist ${HOME}/.config/pkcs11
13read-only ${HOME}/.config/pkcs11
14whitelist ${HOME}/.config/user-dirs.dirs 13whitelist ${HOME}/.config/user-dirs.dirs
15read-only ${HOME}/.config/user-dirs.dirs
16whitelist ${HOME}/.config/user-dirs.locale 14whitelist ${HOME}/.config/user-dirs.locale
17read-only ${HOME}/.config/user-dirs.locale
18whitelist ${HOME}/.drirc 15whitelist ${HOME}/.drirc
19whitelist ${HOME}/.icons 16whitelist ${HOME}/.icons
20?HAS_APPIMAGE: whitelist ${HOME}/.local/share/appimagekit 17?HAS_APPIMAGE: whitelist ${HOME}/.local/share/appimagekit
21whitelist ${HOME}/.local/share/applications 18whitelist ${HOME}/.local/share/applications
22read-only ${HOME}/.local/share/applications
23whitelist ${HOME}/.local/share/icons 19whitelist ${HOME}/.local/share/icons
24whitelist ${HOME}/.local/share/mime 20whitelist ${HOME}/.local/share/mime
25whitelist ${HOME}/.mime.types 21whitelist ${HOME}/.mime.types
@@ -68,6 +64,7 @@ whitelist ${HOME}/.config/kdeglobals
68whitelist ${HOME}/.config/kio_httprc 64whitelist ${HOME}/.config/kio_httprc
69whitelist ${HOME}/.config/kioslaverc 65whitelist ${HOME}/.config/kioslaverc
70whitelist ${HOME}/.config/ksslcablacklist 66whitelist ${HOME}/.config/ksslcablacklist
67whitelist ${HOME}/.config/lxqt
71whitelist ${HOME}/.config/qt5ct 68whitelist ${HOME}/.config/qt5ct
72whitelist ${HOME}/.config/qt6ct 69whitelist ${HOME}/.config/qt6ct
73whitelist ${HOME}/.config/qtcurve 70whitelist ${HOME}/.config/qtcurve
diff --git a/etc/profile-a-l/DiscordPTB.profile b/etc/profile-a-l/DiscordPTB.profile
new file mode 100644
index 000000000..4570f0103
--- /dev/null
+++ b/etc/profile-a-l/DiscordPTB.profile
@@ -0,0 +1,10 @@
1# Firejail profile for DiscordPTB
2# This file is overwritten after every install/update
3# Persistent local customizations
4include DiscordPTB.local
5# Persistent global definitions
6# added by included profile
7#include globals.local
8
9# Redirect
10include discord-ptb.profile
diff --git a/etc/profile-a-l/agetpkg.profile b/etc/profile-a-l/agetpkg.profile
index 7a36302f1..9ebbf1cb0 100644
--- a/etc/profile-a-l/agetpkg.profile
+++ b/etc/profile-a-l/agetpkg.profile
@@ -28,7 +28,6 @@ include whitelist-usr-share-common.inc
28include whitelist-var-common.inc 28include whitelist-var-common.inc
29 29
30caps.drop all 30caps.drop all
31hostname agetpkg
32ipc-namespace 31ipc-namespace
33machine-id 32machine-id
34netfilter 33netfilter
diff --git a/etc/profile-a-l/ani-cli.profile b/etc/profile-a-l/ani-cli.profile
new file mode 100644
index 000000000..f05653719
--- /dev/null
+++ b/etc/profile-a-l/ani-cli.profile
@@ -0,0 +1,39 @@
1# Firejail profile for ani-cli
2# Description: Shell script to watch Anime from the terminal
3# This file is overwritten after every install/update
4quiet
5# Persistent local customizations
6include ani-cli.local
7# Persistent global definitions
8# added by included profile
9#include globals.local
10
11noblacklist ${HOME}/.cache/ani-cli
12noblacklist ${HOME}/.local/state/ani-cli
13
14# Allow /bin/sh (blacklisted by disable-shell.inc)
15include allow-bin-sh.inc
16
17include disable-proc.inc
18include disable-xdg.inc
19
20mkdir ${HOME}/.cache/ani-cli
21mkdir ${HOME}/.local/state/ani-cli
22whitelist ${HOME}/.cache/ani-cli
23whitelist ${HOME}/.local/state/ani-cli
24include whitelist-run-common.inc
25include whitelist-runuser-common.inc
26
27#machine-id
28nodvd
29noprinters
30notv
31
32disable-mnt
33private-bin ani-cli,aria2c,cat,cp,curl,cut,ffmpeg,fzf,grep,head,mkdir,mv,nl,nohup,patch,sed,sh,sort,tail,tput,tr,uname,wc
34#private-cache
35private-etc alsa,alternatives,asound.conf,ca-certificates,crypto-policies,fonts,host.conf,hostname,hosts,ld.so.cache,ld.so.conf,ld.so.conf.d,ld.so.preload,locale,locale.alias,locale.conf,localtime,machine-id,mime.types,nsswitch.conf,pango,pki,protocols,pulse,resolv.conf,rpc,services,ssl,X11,xdg
36private-tmp
37
38# Redirect
39include mpv.profile
diff --git a/etc/profile-a-l/apostrophe.profile b/etc/profile-a-l/apostrophe.profile
index 0655c2e6f..cc9c893de 100644
--- a/etc/profile-a-l/apostrophe.profile
+++ b/etc/profile-a-l/apostrophe.profile
@@ -1,5 +1,5 @@
1# Firejail profile for apostrophe 1# Firejail profile for apostrophe
2# Description: Distraction free Markdown editor for GNU/Linux made with GTK+ 2# Description: Distraction free Markdown editor for GNU/Linux made with GTK
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include apostrophe.local 5include apostrophe.local
diff --git a/etc/profile-a-l/archiver-common.profile b/etc/profile-a-l/archiver-common.profile
index ef875c5b7..487e0c5f8 100644
--- a/etc/profile-a-l/archiver-common.profile
+++ b/etc/profile-a-l/archiver-common.profile
@@ -23,7 +23,6 @@ include disable-shell.inc
23 23
24apparmor 24apparmor
25caps.drop all 25caps.drop all
26hostname archiver
27ipc-namespace 26ipc-namespace
28machine-id 27machine-id
29net none 28net none
diff --git a/etc/profile-a-l/awesome.profile b/etc/profile-a-l/awesome.profile
index d8c073c8d..910dd8a91 100644
--- a/etc/profile-a-l/awesome.profile
+++ b/etc/profile-a-l/awesome.profile
@@ -16,5 +16,4 @@ noroot
16protocol unix,inet,inet6 16protocol unix,inet,inet6
17seccomp !chroot 17seccomp !chroot
18 18
19read-only ${HOME}/.config/awesome/autorun.sh
20#restrict-namespaces 19#restrict-namespaces
diff --git a/etc/profile-a-l/blink-common-hardened.inc.profile b/etc/profile-a-l/blink-common-hardened.inc.profile
new file mode 100644
index 000000000..c092a9746
--- /dev/null
+++ b/etc/profile-a-l/blink-common-hardened.inc.profile
@@ -0,0 +1,11 @@
1# This file is overwritten during software install.
2# Persistent customizations should go in a .local file.
3include blink-common-hardened.inc.local
4
5caps.drop all
6nonewprivs
7noroot
8protocol unix,inet,inet6,netlink
9seccomp !chroot
10
11#restrict-namespaces
diff --git a/etc/profile-a-l/blink-common.profile b/etc/profile-a-l/blink-common.profile
new file mode 100644
index 000000000..ff17dc479
--- /dev/null
+++ b/etc/profile-a-l/blink-common.profile
@@ -0,0 +1,40 @@
1# Firejail profile for blink-common
2# Description: Common profile for Blink-based applications
3# This file is overwritten after every install/update
4# Persistent local customizations
5include blink-common.local
6# Persistent global definitions
7# added by caller profile
8#include globals.local
9
10include disable-common.inc
11include disable-devel.inc
12include disable-exec.inc
13include disable-interpreters.inc
14include disable-programs.inc
15include disable-xdg.inc
16
17whitelist ${DOWNLOADS}
18include whitelist-common.inc
19#include whitelist-run-common.inc
20include whitelist-runuser-common.inc
21include whitelist-usr-share-common.inc
22include whitelist-var-common.inc
23
24# If your kernel allows the creation of user namespaces by unprivileged users
25# (for example, if running `unshare -U echo enabled` prints "enabled"), you
26# can add the next line to your blink-common.local.
27#include blink-common-hardened.inc.profile
28
29apparmor
30caps.keep sys_admin,sys_chroot
31netfilter
32nodvd
33nogroups
34noinput
35notv
36
37disable-mnt
38private-cache
39
40dbus-system none
diff --git a/etc/profile-a-l/bluefish.profile b/etc/profile-a-l/bluefish.profile
index d24f76262..e65f76a60 100644
--- a/etc/profile-a-l/bluefish.profile
+++ b/etc/profile-a-l/bluefish.profile
@@ -1,5 +1,5 @@
1# Firejail profile for bluefish 1# Firejail profile for bluefish
2# Description: Advanced Gtk+ text editor for web and software development 2# Description: Advanced GTK text editor for web and software development
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include bluefish.local 5include bluefish.local
diff --git a/etc/profile-a-l/celluloid.profile b/etc/profile-a-l/celluloid.profile
index 7b0f7bdf0..9f83b8232 100644
--- a/etc/profile-a-l/celluloid.profile
+++ b/etc/profile-a-l/celluloid.profile
@@ -1,5 +1,5 @@
1# Firejail profile for celluloid 1# Firejail profile for celluloid
2# Description: Simple GTK+ frontend for mpv 2# Description: Simple GTK frontend for mpv
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include celluloid.local 5include celluloid.local
diff --git a/etc/profile-a-l/chafa.profile b/etc/profile-a-l/chafa.profile
index 72f79681d..f21a34f36 100644
--- a/etc/profile-a-l/chafa.profile
+++ b/etc/profile-a-l/chafa.profile
@@ -39,6 +39,7 @@ nosound
39notv 39notv
40nou2f 40nou2f
41novideo 41novideo
42# block socket syscall to simulate empty protocol option (see #639)
42seccomp socket 43seccomp socket
43seccomp.block-secondary 44seccomp.block-secondary
44tracelog 45tracelog
diff --git a/etc/profile-a-l/chromium-common-hardened.inc.profile b/etc/profile-a-l/chromium-common-hardened.inc.profile
index c3944bd65..0e0416de1 100644
--- a/etc/profile-a-l/chromium-common-hardened.inc.profile
+++ b/etc/profile-a-l/chromium-common-hardened.inc.profile
@@ -1,11 +1,10 @@
1# This file is overwritten during software install. 1# Firejail profile alias for blink-common-hardened.inc
2# Persistent customizations should go in a .local file. 2# This file is overwritten after every install/update
3# Persistent local customizations
3include chromium-common-hardened.inc.local 4include chromium-common-hardened.inc.local
5# Persistent global definitions
6# added by caller profile
7#include globals.local
4 8
5caps.drop all 9# Redirect
6nonewprivs 10include blink-common-hardened.inc.profile
7noroot
8protocol unix,inet,inet6,netlink
9seccomp !chroot
10
11#restrict-namespaces
diff --git a/etc/profile-a-l/chromium-common.profile b/etc/profile-a-l/chromium-common.profile
index f1f2f5f68..878e0fe1d 100644
--- a/etc/profile-a-l/chromium-common.profile
+++ b/etc/profile-a-l/chromium-common.profile
@@ -17,42 +17,21 @@ noblacklist /usr/lib/chromium/chrome-sandbox
17# to have access to Gnome extensions (extensions.gnome.org) via browser connector 17# to have access to Gnome extensions (extensions.gnome.org) via browser connector
18#include allow-python3.inc 18#include allow-python3.inc
19 19
20include disable-common.inc
21include disable-devel.inc
22include disable-exec.inc
23include disable-interpreters.inc
24include disable-programs.inc
25include disable-xdg.inc
26
27mkdir ${HOME}/.local/share/pki 20mkdir ${HOME}/.local/share/pki
28mkdir ${HOME}/.pki 21mkdir ${HOME}/.pki
29whitelist ${DOWNLOADS}
30whitelist ${HOME}/.local/share/pki 22whitelist ${HOME}/.local/share/pki
31whitelist ${HOME}/.pki 23whitelist ${HOME}/.pki
32whitelist /usr/share/mozilla/extensions 24whitelist /usr/share/mozilla/extensions
33whitelist /usr/share/webext 25whitelist /usr/share/webext
34include whitelist-common.inc
35include whitelist-run-common.inc 26include whitelist-run-common.inc
36include whitelist-runuser-common.inc
37include whitelist-usr-share-common.inc
38include whitelist-var-common.inc
39 27
40# If your kernel allows the creation of user namespaces by unprivileged users 28# If your kernel allows the creation of user namespaces by unprivileged users
41# (for example, if running `unshare -U echo enabled` prints "enabled"), you 29# (for example, if running `unshare -U echo enabled` prints "enabled"), you
42# can add the next line to your chromium-common.local. 30# can add the next line to your chromium-common.local.
43#include chromium-common-hardened.inc.profile 31#include chromium-common-hardened.inc.profile
44 32
45apparmor
46caps.keep sys_admin,sys_chroot
47netfilter
48nodvd
49nogroups
50noinput
51notv
52?BROWSER_DISABLE_U2F: nou2f 33?BROWSER_DISABLE_U2F: nou2f
53 34
54disable-mnt
55private-cache
56?BROWSER_DISABLE_U2F: private-dev 35?BROWSER_DISABLE_U2F: private-dev
57#private-tmp - issues when using multiple browser sessions 36#private-tmp - issues when using multiple browser sessions
58 37
@@ -61,7 +40,9 @@ blacklist ${PATH}/wget
61blacklist ${PATH}/wget2 40blacklist ${PATH}/wget2
62 41
63#dbus-user none - prevents access to passwords saved in GNOME Keyring and KWallet, also breaks Gnome connector. 42#dbus-user none - prevents access to passwords saved in GNOME Keyring and KWallet, also breaks Gnome connector.
64dbus-system none
65 43
66# The file dialog needs to work without d-bus. 44# The file dialog needs to work without d-bus.
67?HAS_NODBUS: env NO_CHROME_KDE_FILE_DIALOG=1 45?HAS_NODBUS: env NO_CHROME_KDE_FILE_DIALOG=1
46
47# Redirect
48include blink-common.profile
diff --git a/etc/profile-a-l/claws-mail.profile b/etc/profile-a-l/claws-mail.profile
index e0f1bca94..7fefc68b1 100644
--- a/etc/profile-a-l/claws-mail.profile
+++ b/etc/profile-a-l/claws-mail.profile
@@ -1,5 +1,5 @@
1# Firejail profile for claws-mail 1# Firejail profile for claws-mail
2# Description: Fast, lightweight and user-friendly GTK based email client 2# Description: Fast, lightweight and user-friendly GTK-based email client
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include claws-mail.local 5include claws-mail.local
diff --git a/etc/profile-a-l/clipit.profile b/etc/profile-a-l/clipit.profile
index 504bce0b1..321d59783 100644
--- a/etc/profile-a-l/clipit.profile
+++ b/etc/profile-a-l/clipit.profile
@@ -1,5 +1,5 @@
1# Firejail profile for clipit 1# Firejail profile for clipit
2# Description: Lightweight GTK+ clipboard manager 2# Description: Lightweight GTK clipboard manager
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include clipit.local 5include clipit.local
diff --git a/etc/profile-a-l/com.github.bleakgrey.tootle.profile b/etc/profile-a-l/com.github.bleakgrey.tootle.profile
index 8b7d2317c..180282869 100644
--- a/etc/profile-a-l/com.github.bleakgrey.tootle.profile
+++ b/etc/profile-a-l/com.github.bleakgrey.tootle.profile
@@ -1,5 +1,5 @@
1# Firejail profile for com.github.bleakgrey.tootle 1# Firejail profile for com.github.bleakgrey.tootle
2# Description: Gtk Mastodon client 2# Description: GTK Mastodon client
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include com.github.bleakgrey.tootle.local 5include com.github.bleakgrey.tootle.local
diff --git a/etc/profile-a-l/corebird.profile b/etc/profile-a-l/corebird.profile
index 1774669f1..09f80d7bb 100644
--- a/etc/profile-a-l/corebird.profile
+++ b/etc/profile-a-l/corebird.profile
@@ -1,5 +1,5 @@
1# Firejail profile for corebird 1# Firejail profile for corebird
2# Description: Native Gtk+ Twitter client for the Linux desktop 2# Description: Native GTK Twitter client for the Linux desktop
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include corebird.local 5include corebird.local
diff --git a/etc/profile-a-l/cower.profile b/etc/profile-a-l/cower.profile
index e896f3537..9b05b4416 100644
--- a/etc/profile-a-l/cower.profile
+++ b/etc/profile-a-l/cower.profile
@@ -45,5 +45,4 @@ private-dev
45private-tmp 45private-tmp
46 46
47memory-deny-write-execute 47memory-deny-write-execute
48read-only ${HOME}/.config/cower/config
49restrict-namespaces 48restrict-namespaces
diff --git a/etc/profile-a-l/deadbeef.profile b/etc/profile-a-l/deadbeef.profile
index 4eb89503a..71afecd7a 100644
--- a/etc/profile-a-l/deadbeef.profile
+++ b/etc/profile-a-l/deadbeef.profile
@@ -1,5 +1,5 @@
1# Firejail profile for deadbeef 1# Firejail profile for deadbeef
2# Description: A GTK+ audio player for GNU/Linux 2# Description: A GTK audio player for GNU/Linux
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include deadbeef.local 5include deadbeef.local
diff --git a/etc/profile-a-l/dino-im.profile b/etc/profile-a-l/dino-im.profile
index ae0549d3e..3f4e3a381 100644
--- a/etc/profile-a-l/dino-im.profile
+++ b/etc/profile-a-l/dino-im.profile
@@ -1,5 +1,5 @@
1# Firejail profile for dino-im 1# Firejail profile for dino-im
2# Description: Modern XMPP Chat Client using GTK+/Vala, Ubuntu specific bin name 2# Description: Modern XMPP Chat Client using GTK/Vala, Ubuntu specific bin name
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include dino-im.local 5include dino-im.local
diff --git a/etc/profile-a-l/dino.profile b/etc/profile-a-l/dino.profile
index 1f7134ff2..fe2b59a1e 100644
--- a/etc/profile-a-l/dino.profile
+++ b/etc/profile-a-l/dino.profile
@@ -1,5 +1,5 @@
1# Firejail profile for dino 1# Firejail profile for dino
2# Description: Modern XMPP Chat Client using GTK+/Vala 2# Description: Modern XMPP Chat Client using GTK/Vala
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include dino.local 5include dino.local
diff --git a/etc/profile-a-l/discord-ptb.profile b/etc/profile-a-l/discord-ptb.profile
new file mode 100644
index 000000000..c39c0d843
--- /dev/null
+++ b/etc/profile-a-l/discord-ptb.profile
@@ -0,0 +1,17 @@
1# Firejail profile for discord-ptb
2# This file is overwritten after every install/update
3# Persistent local customizations
4include discord-ptb.local
5# Persistent global definitions
6include globals.local
7
8noblacklist ${HOME}/.config/discordptb
9
10mkdir ${HOME}/.config/discordptb
11whitelist ${HOME}/.config/discordptb
12
13private-bin discord-ptb,DiscordPTB
14private-opt discord-ptb,DiscordPTB
15
16# Redirect
17include discord-common.profile
diff --git a/etc/profile-a-l/electron-common.profile b/etc/profile-a-l/electron-common.profile
index 73b6d1067..bb48d6332 100644
--- a/etc/profile-a-l/electron-common.profile
+++ b/etc/profile-a-l/electron-common.profile
@@ -7,40 +7,21 @@ include electron-common.local
7noblacklist ${HOME}/.config/Electron 7noblacklist ${HOME}/.config/Electron
8noblacklist ${HOME}/.config/electron*-flag*.conf 8noblacklist ${HOME}/.config/electron*-flag*.conf
9 9
10include disable-common.inc
11include disable-devel.inc
12include disable-exec.inc
13include disable-interpreters.inc
14include disable-programs.inc
15include disable-xdg.inc
16
17whitelist ${DOWNLOADS}
18whitelist ${HOME}/.config/Electron 10whitelist ${HOME}/.config/Electron
19whitelist ${HOME}/.config/electron*-flag*.conf 11whitelist ${HOME}/.config/electron*-flag*.conf
20include whitelist-common.inc
21include whitelist-runuser-common.inc
22include whitelist-usr-share-common.inc
23include whitelist-var-common.inc
24 12
25# If your kernel allows the creation of user namespaces by unprivileged users 13# If your kernel allows the creation of user namespaces by unprivileged users
26# (for example, if running `unshare -U echo enabled` prints "enabled"), you 14# (for example, if running `unshare -U echo enabled` prints "enabled"), you
27# can add the next line to your electron-common.local. 15# can add the next line to your electron-common.local.
28#include electron-common-hardened.inc.profile 16#include electron-common-hardened.inc.profile
29 17
30apparmor
31caps.keep sys_admin,sys_chroot
32netfilter
33nodvd
34nogroups
35noinput
36notv
37nou2f 18nou2f
38novideo 19novideo
39 20
40disable-mnt
41private-cache
42private-dev 21private-dev
43private-tmp 22private-tmp
44 23
45dbus-user none 24dbus-user none
46dbus-system none 25
26# Redirect
27include blink-common.profile
diff --git a/etc/profile-a-l/electron-mail.profile b/etc/profile-a-l/electron-mail.profile
index 9f4fabd68..766fe523b 100644
--- a/etc/profile-a-l/electron-mail.profile
+++ b/etc/profile-a-l/electron-mail.profile
@@ -24,7 +24,6 @@ whitelist ${HOME}/.config/electron-mail
24# there isn't a Firefox instance running with the default profile; see #5352) 24# there isn't a Firefox instance running with the default profile; see #5352)
25noblacklist ${HOME}/.mozilla 25noblacklist ${HOME}/.mozilla
26whitelist ${HOME}/.mozilla/firefox/profiles.ini 26whitelist ${HOME}/.mozilla/firefox/profiles.ini
27read-only ${HOME}/.mozilla/firefox/profiles.ini
28 27
29machine-id 28machine-id
30nosound 29nosound
diff --git a/etc/profile-a-l/element-desktop.profile b/etc/profile-a-l/element-desktop.profile
index 48a826f2e..7b4994a85 100644
--- a/etc/profile-a-l/element-desktop.profile
+++ b/etc/profile-a-l/element-desktop.profile
@@ -18,6 +18,7 @@ whitelist /opt/Element
18private-opt Element 18private-opt Element
19 19
20dbus-user filter 20dbus-user filter
21dbus-user.talk org.freedesktop.Notifications
21dbus-user.talk org.freedesktop.secrets 22dbus-user.talk org.freedesktop.secrets
22 23
23# Redirect 24# Redirect
diff --git a/etc/profile-a-l/email-common.profile b/etc/profile-a-l/email-common.profile
index bf5b67255..8eee662ad 100644
--- a/etc/profile-a-l/email-common.profile
+++ b/etc/profile-a-l/email-common.profile
@@ -8,6 +8,7 @@ include email-common.local
8#include globals.local 8#include globals.local
9 9
10noblacklist ${HOME}/.bogofilter 10noblacklist ${HOME}/.bogofilter
11noblacklist ${HOME}/.bsfilter
11noblacklist ${HOME}/.gnupg 12noblacklist ${HOME}/.gnupg
12noblacklist ${HOME}/.mozilla 13noblacklist ${HOME}/.mozilla
13noblacklist ${HOME}/.signature 14noblacklist ${HOME}/.signature
@@ -20,6 +21,9 @@ noblacklist /var/spool/mail
20 21
21noblacklist ${DOCUMENTS} 22noblacklist ${DOCUMENTS}
22 23
24# Allow perl (blacklisted by disable-interpreters.inc)
25include allow-perl.inc
26
23include disable-common.inc 27include disable-common.inc
24include disable-devel.inc 28include disable-devel.inc
25include disable-exec.inc 29include disable-exec.inc
@@ -30,15 +34,18 @@ include disable-xdg.inc
30mkdir ${HOME}/.gnupg 34mkdir ${HOME}/.gnupg
31mkfile ${HOME}/.config/mimeapps.list 35mkfile ${HOME}/.config/mimeapps.list
32mkfile ${HOME}/.signature 36mkfile ${HOME}/.signature
37whitelist ${HOME}/.bogofilter
38whitelist ${HOME}/.bsfilter
33whitelist ${HOME}/.config/mimeapps.list 39whitelist ${HOME}/.config/mimeapps.list
34whitelist ${HOME}/.mozilla/firefox/profiles.ini
35whitelist ${HOME}/.gnupg 40whitelist ${HOME}/.gnupg
41whitelist ${HOME}/.mozilla/firefox/profiles.ini
36whitelist ${HOME}/.signature 42whitelist ${HOME}/.signature
37whitelist ${DOCUMENTS} 43whitelist ${DOCUMENTS}
38whitelist ${DOWNLOADS} 44whitelist ${DOWNLOADS}
39# when storing mail outside the default ${HOME}/Mail path, 'whitelist' the custom path in your email-common.local 45# when storing mail outside the default ${HOME}/Mail path, 'whitelist' the custom path in your email-common.local
40whitelist ${HOME}/Mail 46whitelist ${HOME}/Mail
41whitelist ${RUNUSER}/gnupg 47whitelist ${RUNUSER}/gnupg
48whitelist /usr/share/bogofilter
42whitelist /usr/share/gnupg 49whitelist /usr/share/gnupg
43whitelist /usr/share/gnupg2 50whitelist /usr/share/gnupg2
44whitelist /var/lib/clamav 51whitelist /var/lib/clamav
@@ -71,7 +78,7 @@ tracelog
71# disable-mnt 78# disable-mnt
72private-cache 79private-cache
73private-dev 80private-dev
74private-etc @tls-ca,@x11,clamav,gnupg,hosts.conf,mailname,timezone 81private-etc @tls-ca,@x11,bogofilter,bogofilter.cf,gnupg,hosts.conf,mailname,timezone
75private-tmp 82private-tmp
76# encrypting and signing email 83# encrypting and signing email
77writable-run-user 84writable-run-user
@@ -86,6 +93,5 @@ dbus-user.talk org.gnome.seahorse.*
86dbus-user.talk org.mozilla.* 93dbus-user.talk org.mozilla.*
87dbus-system none 94dbus-system none
88 95
89read-only ${HOME}/.mozilla/firefox/profiles.ini
90read-only ${HOME}/.signature 96read-only ${HOME}/.signature
91restrict-namespaces 97restrict-namespaces
diff --git a/etc/profile-a-l/engrampa.profile b/etc/profile-a-l/engrampa.profile
index 1118c3bf0..e1d107dc7 100644
--- a/etc/profile-a-l/engrampa.profile
+++ b/etc/profile-a-l/engrampa.profile
@@ -10,18 +10,21 @@ include disable-common.inc
10include disable-devel.inc 10include disable-devel.inc
11include disable-exec.inc 11include disable-exec.inc
12include disable-interpreters.inc 12include disable-interpreters.inc
13include disable-proc.inc
13include disable-programs.inc 14include disable-programs.inc
14 15
15include whitelist-var-common.inc 16include whitelist-var-common.inc
16 17
17apparmor 18apparmor
18caps.drop all 19caps.drop all
20machine-id
19net none 21net none
20no3d 22no3d
21nodvd 23nodvd
22nogroups 24nogroups
23noinput 25noinput
24nonewprivs 26nonewprivs
27noprinters
25noroot 28noroot
26nosound 29nosound
27notv 30notv
@@ -29,6 +32,7 @@ nou2f
29novideo 32novideo
30protocol unix 33protocol unix
31seccomp 34seccomp
35seccomp.block-secondary
32tracelog 36tracelog
33 37
34# private-bin engrampa 38# private-bin engrampa
diff --git a/etc/profile-a-l/file-roller.profile b/etc/profile-a-l/file-roller.profile
index 4f39bec55..78e2751b3 100644
--- a/etc/profile-a-l/file-roller.profile
+++ b/etc/profile-a-l/file-roller.profile
@@ -29,6 +29,7 @@ nodvd
29nogroups 29nogroups
30noinput 30noinput
31nonewprivs 31nonewprivs
32noprinters
32noroot 33noroot
33nosound 34nosound
34notv 35notv
@@ -45,6 +46,10 @@ private-dev
45private-etc @x11 46private-etc @x11
46# private-tmp 47# private-tmp
47 48
49dbus-user filter
50dbus-user.own org.gnome.ArchiveManager1
51dbus-user.own org.gnome.FileRoller
52dbus-user.talk ca.desrt.dconf
48dbus-system none 53dbus-system none
49 54
50restrict-namespaces 55restrict-namespaces
diff --git a/etc/profile-a-l/file.profile b/etc/profile-a-l/file.profile
index a5fd05bc7..78f1327c5 100644
--- a/etc/profile-a-l/file.profile
+++ b/etc/profile-a-l/file.profile
@@ -15,7 +15,6 @@ include disable-programs.inc
15 15
16apparmor 16apparmor
17caps.drop all 17caps.drop all
18hostname file
19ipc-namespace 18ipc-namespace
20machine-id 19machine-id
21net none 20net none
diff --git a/etc/profile-a-l/firefox.profile b/etc/profile-a-l/firefox.profile
index 0e1d30958..42d59157c 100644
--- a/etc/profile-a-l/firefox.profile
+++ b/etc/profile-a-l/firefox.profile
@@ -14,6 +14,9 @@ include globals.local
14# https://github.com/netblue30/firejail/wiki/Frequently-Asked-Questions#how-do-i-run-two-instances-of-firefox 14# https://github.com/netblue30/firejail/wiki/Frequently-Asked-Questions#how-do-i-run-two-instances-of-firefox
15# https://github.com/netblue30/firejail/issues/4206#issuecomment-824806968 15# https://github.com/netblue30/firejail/issues/4206#issuecomment-824806968
16 16
17# (Ignore entry from disable-common.inc)
18ignore read-only ${HOME}/.mozilla/firefox/profiles.ini
19
17noblacklist ${HOME}/.cache/mozilla 20noblacklist ${HOME}/.cache/mozilla
18noblacklist ${HOME}/.mozilla 21noblacklist ${HOME}/.mozilla
19noblacklist ${RUNUSER}/*firefox* 22noblacklist ${RUNUSER}/*firefox*
diff --git a/etc/profile-a-l/gajim.profile b/etc/profile-a-l/gajim.profile
index c8414ad1b..7cef2dbbb 100644
--- a/etc/profile-a-l/gajim.profile
+++ b/etc/profile-a-l/gajim.profile
@@ -1,5 +1,5 @@
1# Firejail profile for gajim 1# Firejail profile for gajim
2# Description: GTK+-based Jabber client 2# Description: GTK-based Jabber client
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include gajim.local 5include gajim.local
diff --git a/etc/profile-a-l/galculator.profile b/etc/profile-a-l/galculator.profile
index 96ded592d..44d62cc86 100644
--- a/etc/profile-a-l/galculator.profile
+++ b/etc/profile-a-l/galculator.profile
@@ -23,7 +23,6 @@ include whitelist-var-common.inc
23 23
24apparmor 24apparmor
25caps.drop all 25caps.drop all
26#hostname galculator - breaks Arch Linux
27#ipc-namespace 26#ipc-namespace
28net none 27net none
29nodvd 28nodvd
diff --git a/etc/profile-a-l/gallery-dl.profile b/etc/profile-a-l/gallery-dl.profile
index 9c8200dc4..9643820e7 100644
--- a/etc/profile-a-l/gallery-dl.profile
+++ b/etc/profile-a-l/gallery-dl.profile
@@ -15,4 +15,4 @@ private-bin gallery-dl
15private-etc gallery-dl.conf 15private-etc gallery-dl.conf
16 16
17# Redirect 17# Redirect
18include youtube-dl.profile 18include yt-dlp.profile
diff --git a/etc/profile-a-l/gdu.profile b/etc/profile-a-l/gdu.profile
index 4eb94edf4..4066a1ebf 100644
--- a/etc/profile-a-l/gdu.profile
+++ b/etc/profile-a-l/gdu.profile
@@ -26,7 +26,7 @@ nosound
26notv 26notv
27nou2f 27nou2f
28novideo 28novideo
29# block the socket syscall to simulate an be empty protocol line, see #639 29# block socket syscall to simulate empty protocol option (see #639)
30seccomp socket 30seccomp socket
31seccomp.block-secondary 31seccomp.block-secondary
32x11 none 32x11 none
diff --git a/etc/profile-a-l/geary.profile b/etc/profile-a-l/geary.profile
index a19a20ba7..ba0837780 100644
--- a/etc/profile-a-l/geary.profile
+++ b/etc/profile-a-l/geary.profile
@@ -91,5 +91,4 @@ dbus-user.talk org.gnome.evolution.dataserver.Sources5
91dbus-user.talk org.mozilla.* 91dbus-user.talk org.mozilla.*
92dbus-system none 92dbus-system none
93 93
94read-only ${HOME}/.mozilla/firefox/profiles.ini
95restrict-namespaces 94restrict-namespaces
diff --git a/etc/profile-a-l/geekbench.profile b/etc/profile-a-l/geekbench.profile
index 3a929774a..e8d4c013f 100644
--- a/etc/profile-a-l/geekbench.profile
+++ b/etc/profile-a-l/geekbench.profile
@@ -25,7 +25,6 @@ include whitelist-var-common.inc
25 25
26apparmor 26apparmor
27caps.drop all 27caps.drop all
28hostname geekbench
29ipc-namespace 28ipc-namespace
30machine-id 29machine-id
31netfilter 30netfilter
diff --git a/etc/profile-a-l/geeqie.profile b/etc/profile-a-l/geeqie.profile
index 95adc6840..f81a49e4f 100644
--- a/etc/profile-a-l/geeqie.profile
+++ b/etc/profile-a-l/geeqie.profile
@@ -1,5 +1,5 @@
1# Firejail profile for geeqie 1# Firejail profile for geeqie
2# Description: Image viewer using GTK+ 2# Description: Image viewer using GTK
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include geeqie.local 5include geeqie.local
diff --git a/etc/profile-a-l/gtk-lbry-viewer.profile b/etc/profile-a-l/gtk-lbry-viewer.profile
index e1fb53b16..6d143bbe0 100644
--- a/etc/profile-a-l/gtk-lbry-viewer.profile
+++ b/etc/profile-a-l/gtk-lbry-viewer.profile
@@ -1,12 +1,14 @@
1# Firejail profile for gtk-lbry-viewer 1# Firejail profile for gtk-lbry-viewer
2# Description: Gtk front-end to lbry-viewer 2# Description: GTK front-end to lbry-viewer
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include gtk-lbry-viewer.local 5include gtk-lbry-viewer.local
6# added by included profile 6# added by included profile
7#include globals.local 7#include globals.local
8 8
9ignore quiet 9private-bin gtk-lbry-viewer
10
11include gtk-youtube-viewers-common.profile
10 12
11# Redirect 13# Redirect
12include lbry-viewer.profile 14include lbry-viewer.profile
diff --git a/etc/profile-a-l/gtk-pipe-viewer.profile b/etc/profile-a-l/gtk-pipe-viewer.profile
index 9c212ff6e..059961742 100644
--- a/etc/profile-a-l/gtk-pipe-viewer.profile
+++ b/etc/profile-a-l/gtk-pipe-viewer.profile
@@ -1,12 +1,14 @@
1# Firejail profile for gtk-pipe-viewer 1# Firejail profile for gtk-pipe-viewer
2# Description: Gtk front-end to pipe-viewer 2# Description: GTK front-end to pipe-viewer
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include gtk-pipe-viewer.local 5include gtk-pipe-viewer.local
6# added by included profile 6# added by included profile
7#include globals.local 7#include globals.local
8 8
9ignore quiet 9private-bin gtk-pipe-viewer
10
11include gtk-youtube-viewers-common.profile
10 12
11# Redirect 13# Redirect
12include pipe-viewer.profile 14include pipe-viewer.profile
diff --git a/etc/profile-a-l/gtk-straw-viewer.profile b/etc/profile-a-l/gtk-straw-viewer.profile
index 978b3d896..5f1933258 100644
--- a/etc/profile-a-l/gtk-straw-viewer.profile
+++ b/etc/profile-a-l/gtk-straw-viewer.profile
@@ -1,12 +1,14 @@
1# Firejail profile for gtk-straw-viewer 1# Firejail profile for gtk-straw-viewer
2# Description: Gtk front-end to straw-viewer 2# Description: GTK front-end to straw-viewer
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include gtk-straw-viewer.local 5include gtk-straw-viewer.local
6# added by included profile 6# added by included profile
7#include globals.local 7#include globals.local
8 8
9ignore quiet 9private-bin gtk-straw-viewer
10
11include gtk-youtube-viewers-common.profile
10 12
11# Redirect 13# Redirect
12include straw-viewer.profile 14include straw-viewer.profile
diff --git a/etc/profile-a-l/gtk-youtube-viewer.profile b/etc/profile-a-l/gtk-youtube-viewer.profile
index c814f0fef..2bbd8910e 100644
--- a/etc/profile-a-l/gtk-youtube-viewer.profile
+++ b/etc/profile-a-l/gtk-youtube-viewer.profile
@@ -1,12 +1,14 @@
1# Firejail profile for gtk-youtube-viewer 1# Firejail profile for gtk-youtube-viewer
2# Description: Gtk front-end to youtube-viewer 2# Description: GTK front-end to youtube-viewer
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include gtk-youtube-viewer.local 5include gtk-youtube-viewer.local
6# added by included profile 6# added by included profile
7#include globals.local 7#include globals.local
8 8
9ignore quiet 9private-bin gtk-youtube-viewer
10
11include gtk-youtube-viewers-common.profile
10 12
11# Redirect 13# Redirect
12include youtube-viewer.profile 14include youtube-viewer.profile
diff --git a/etc/profile-a-l/gtk-youtube-viewers-common.profile b/etc/profile-a-l/gtk-youtube-viewers-common.profile
new file mode 100644
index 000000000..049448a23
--- /dev/null
+++ b/etc/profile-a-l/gtk-youtube-viewers-common.profile
@@ -0,0 +1,22 @@
1# Firejail profile for gtk-youtube-viewer clones
2# Description: common profile for Trizen's gtk Youtube viewers
3# This file is overwritten after every install/update
4# Persistent local customizations
5include gtk-youtube-viewers-common.local
6# Persistent global definitions
7# added by caller profile
8#include globals.local
9
10ignore quiet
11
12# The lines below are needed to find the default Firefox profile name, to allow
13# opening links in an existing instance of Firefox (note that it still fails if
14# there isn't a Firefox instance running with the default profile; see #5352)
15noblacklist ${HOME}/.mozilla
16whitelist ${HOME}/.mozilla/firefox/profiles.ini
17
18private-bin firefox,xterm
19
20dbus-user filter
21# allow D-Bus communication with firefox for opening links
22dbus-user.talk org.mozilla.*
diff --git a/etc/profile-a-l/gtk2-youtube-viewer.profile b/etc/profile-a-l/gtk2-youtube-viewer.profile
index 787c7bd90..8ff09f4d2 100644
--- a/etc/profile-a-l/gtk2-youtube-viewer.profile
+++ b/etc/profile-a-l/gtk2-youtube-viewer.profile
@@ -1,17 +1,14 @@
1# Firejail profile for gtk2-youtube-viewer 1# Firejail profile for gtk2-youtube-viewer
2# Description: Gtk front-end to youtube-viewer 2# Description: GTK front-end to youtube-viewer
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include gtk2-youtube-viewer.local 5include gtk2-youtube-viewer.local
6# added by included profile 6# added by included profile
7#include globals.local 7#include globals.local
8 8
9ignore quiet 9private-bin gtk2-youtube-viewer
10 10
11noblacklist /tmp/.X11-unix 11include gtk-youtube-viewers-common.profile
12noblacklist ${RUNUSER}
13
14include whitelist-runuser-common.inc
15 12
16# Redirect 13# Redirect
17include youtube-viewer.profile 14include youtube-viewer.profile
diff --git a/etc/profile-a-l/gtk3-youtube-viewer.profile b/etc/profile-a-l/gtk3-youtube-viewer.profile
index 988882622..fdcb438de 100644
--- a/etc/profile-a-l/gtk3-youtube-viewer.profile
+++ b/etc/profile-a-l/gtk3-youtube-viewer.profile
@@ -1,17 +1,14 @@
1# Firejail profile for gtk3-youtube-viewer 1# Firejail profile for gtk3-youtube-viewer
2# Description: Gtk front-end to youtube-viewer 2# Description: GTK front-end to youtube-viewer
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include gtk3-youtube-viewer.local 5include gtk3-youtube-viewer.local
6# added by included profile 6# added by included profile
7#include globals.local 7#include globals.local
8 8
9ignore quiet 9private-bin gtk3-youtube-viewer
10 10
11noblacklist /tmp/.X11-unix 11include gtk-youtube-viewers-common.profile
12noblacklist ${RUNUSER}
13
14include whitelist-runuser-common.inc
15 12
16# Redirect 13# Redirect
17include youtube-viewer.profile 14include youtube-viewer.profile
diff --git a/etc/profile-a-l/guvcview.profile b/etc/profile-a-l/guvcview.profile
index 467bee3a0..0e4125791 100644
--- a/etc/profile-a-l/guvcview.profile
+++ b/etc/profile-a-l/guvcview.profile
@@ -1,5 +1,5 @@
1# Firejail profile for guvcview 1# Firejail profile for guvcview
2# Description: GTK+ base UVC Viewer 2# Description: GTK-based UVC Viewer
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include guvcview.local 5include guvcview.local
diff --git a/etc/profile-a-l/handbrake.profile b/etc/profile-a-l/handbrake.profile
index 488665154..e0ef23cce 100644
--- a/etc/profile-a-l/handbrake.profile
+++ b/etc/profile-a-l/handbrake.profile
@@ -1,5 +1,5 @@
1# Firejail profile for handbrake 1# Firejail profile for handbrake
2# Description: Versatile DVD ripper and video transcoder (GTK+ GUI) 2# Description: Versatile DVD ripper and video transcoder (GTK GUI)
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include handbrake.local 5include handbrake.local
diff --git a/etc/profile-a-l/jami.profile b/etc/profile-a-l/jami.profile
new file mode 100644
index 000000000..deff54bcd
--- /dev/null
+++ b/etc/profile-a-l/jami.profile
@@ -0,0 +1,18 @@
1# Firejail profile for jami
2# Description: An encrypted peer-to-peer messenger
3# This file is overwritten after every install/update
4# Persistent local customizations
5include jami.local
6# Persistent global definitions
7# added by caller profile
8#include globals.local
9
10noblacklist ${HOME}/.config/jami.net
11
12mkdir ${HOME}/.config/jami.net
13mkdir ${HOME}/Videos/Jami
14whitelist ${HOME}/.config/jami.net
15whitelist ${HOME}/Videos/Jami
16
17# Redirect
18include jami-gnome.profile
diff --git a/etc/profile-a-l/keepassxc.profile b/etc/profile-a-l/keepassxc.profile
index f7959ca81..4e8c8e449 100644
--- a/etc/profile-a-l/keepassxc.profile
+++ b/etc/profile-a-l/keepassxc.profile
@@ -93,6 +93,7 @@ private-etc
93private-tmp 93private-tmp
94 94
95dbus-user filter 95dbus-user filter
96dbus-user.own org.freedesktop.secrets
96dbus-user.own org.keepassxc.KeePassXC.* 97dbus-user.own org.keepassxc.KeePassXC.*
97dbus-user.talk com.canonical.Unity 98dbus-user.talk com.canonical.Unity
98dbus-user.talk org.freedesktop.ScreenSaver 99dbus-user.talk org.freedesktop.ScreenSaver
diff --git a/etc/profile-a-l/kube.profile b/etc/profile-a-l/kube.profile
index 5183a9327..5cf30ed40 100644
--- a/etc/profile-a-l/kube.profile
+++ b/etc/profile-a-l/kube.profile
@@ -77,5 +77,4 @@ dbus-user.talk org.freedesktop.secrets
77dbus-user.talk org.freedesktop.Notifications 77dbus-user.talk org.freedesktop.Notifications
78dbus-system none 78dbus-system none
79 79
80read-only ${HOME}/.mozilla/firefox/profiles.ini
81restrict-namespaces 80restrict-namespaces
diff --git a/etc/profile-a-l/lbry-viewer.profile b/etc/profile-a-l/lbry-viewer.profile
index f6a02ac83..aad1330e0 100644
--- a/etc/profile-a-l/lbry-viewer.profile
+++ b/etc/profile-a-l/lbry-viewer.profile
@@ -15,7 +15,7 @@ mkdir ${HOME}/.cache/lbry-viewer
15whitelist ${HOME}/.cache/lbry-viewer 15whitelist ${HOME}/.cache/lbry-viewer
16whitelist ${HOME}/.config/lbry-viewer 16whitelist ${HOME}/.config/lbry-viewer
17 17
18private-bin gtk-lbry-viewer,lbry-viewer 18private-bin lbry-viewer
19 19
20# Redirect 20# Redirect
21include youtube-viewers-common.profile 21include youtube-viewers-common.profile
diff --git a/etc/profile-a-l/leafpad.profile b/etc/profile-a-l/leafpad.profile
index 27b27a20b..ef0029c73 100644
--- a/etc/profile-a-l/leafpad.profile
+++ b/etc/profile-a-l/leafpad.profile
@@ -1,5 +1,5 @@
1# Firejail profile for leafpad 1# Firejail profile for leafpad
2# Description: GTK+ based simple text editor 2# Description: GTK-based simple text editor
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include leafpad.local 5include leafpad.local
diff --git a/etc/profile-a-l/linuxqq.profile b/etc/profile-a-l/linuxqq.profile
index 9157d910b..6ca8b8103 100644
--- a/etc/profile-a-l/linuxqq.profile
+++ b/etc/profile-a-l/linuxqq.profile
@@ -37,7 +37,5 @@ dbus-user.talk org.gnome.Mutter.IdleMonitor
37dbus-user.talk org.mozilla.* 37dbus-user.talk org.mozilla.*
38ignore dbus-user none 38ignore dbus-user none
39 39
40read-only ${HOME}/.mozilla/firefox/profiles.ini
41
42# Redirect 40# Redirect
43include electron-common.profile 41include electron-common.profile
diff --git a/etc/profile-a-l/lobster.profile b/etc/profile-a-l/lobster.profile
new file mode 100644
index 000000000..2b0fc5275
--- /dev/null
+++ b/etc/profile-a-l/lobster.profile
@@ -0,0 +1,39 @@
1# Firejail profile for lobster
2# Description: Shell script to watch Movies/Webseries/Shows from the terminal
3# This file is overwritten after every install/update
4quiet
5# Persistent local customizations
6include lobster.local
7# Persistent global definitions
8# added by included profile
9#include globals.local
10
11noblacklist ${HOME}/.config/lobster
12noblacklist ${HOME}/.local/share/lobster
13
14# Allow /bin/sh (blacklisted by disable-shell.inc)
15include allow-bin-sh.inc
16
17include disable-proc.inc
18include disable-xdg.inc
19
20mkdir ${HOME}/.config/lobster
21mkdir ${HOME}/.local/share/lobster
22whitelist ${HOME}/.config/lobster
23whitelist ${HOME}/.local/share/lobster
24include whitelist-run-common.inc
25include whitelist-runuser-common.inc
26
27#machine-id
28nodvd
29noprinters
30notv
31
32disable-mnt
33private-bin curl,cut,fzf,grep,head,lobster,mv,patch,rm,sed,sh,tail,tput,tr,uname
34#private-cache
35private-etc alsa,alternatives,asound.conf,ca-certificates,crypto-policies,fonts,host.conf,hostname,hosts,ld.so.cache,ld.so.conf,ld.so.conf.d,ld.so.preload,locale,locale.alias,locale.conf,localtime,machine-id,mime.types,nsswitch.conf,pango,pki,protocols,pulse,resolv.conf,rpc,services,ssl,X11,xdg
36private-tmp
37
38# Redirect
39include mpv.profile
diff --git a/etc/profile-m-z/Postman.profile b/etc/profile-m-z/Postman.profile
new file mode 100644
index 000000000..d08acf60b
--- /dev/null
+++ b/etc/profile-m-z/Postman.profile
@@ -0,0 +1,10 @@
1# Firejail profile for Postman
2# This file is overwritten after every install/update
3# Persistent local customizations
4include Postman.local
5# Persistent global definitions
6# added by included profile
7#include globals.local
8
9# Redirect
10include postman.profile
diff --git a/etc/profile-m-z/makepkg.profile b/etc/profile-m-z/makepkg.profile
index e9d245a6d..266d00395 100644
--- a/etc/profile-m-z/makepkg.profile
+++ b/etc/profile-m-z/makepkg.profile
@@ -19,7 +19,6 @@ blacklist ${RUNUSER}/wayland-*
19 19
20# Enable severely restricted access to ${HOME}/.gnupg 20# Enable severely restricted access to ${HOME}/.gnupg
21noblacklist ${HOME}/.gnupg 21noblacklist ${HOME}/.gnupg
22read-only ${HOME}/.gnupg/gpg.conf
23read-only ${HOME}/.gnupg/trustdb.gpg 22read-only ${HOME}/.gnupg/trustdb.gpg
24read-only ${HOME}/.gnupg/pubring.kbx 23read-only ${HOME}/.gnupg/pubring.kbx
25blacklist ${HOME}/.gnupg/random_seed 24blacklist ${HOME}/.gnupg/random_seed
diff --git a/etc/profile-m-z/marker.profile b/etc/profile-m-z/marker.profile
index 2fb527ad5..e7daedea5 100644
--- a/etc/profile-m-z/marker.profile
+++ b/etc/profile-m-z/marker.profile
@@ -1,5 +1,5 @@
1# Firejail profile for marker 1# Firejail profile for marker
2# Description: Marker is a markdown editor for Linux made with Gtk+-3.0 2# Description: Marker is a markdown editor for Linux made with GTK
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include marker.local 5include marker.local
diff --git a/etc/profile-m-z/mdr.profile b/etc/profile-m-z/mdr.profile
index d3b3c6d48..7b83d61e1 100644
--- a/etc/profile-m-z/mdr.profile
+++ b/etc/profile-m-z/mdr.profile
@@ -21,7 +21,6 @@ include whitelist-var-common.inc
21 21
22apparmor 22apparmor
23caps.drop all 23caps.drop all
24hostname mdr
25ipc-namespace 24ipc-namespace
26machine-id 25machine-id
27net none 26net none
diff --git a/etc/profile-m-z/microsoft-edge-beta.profile b/etc/profile-m-z/microsoft-edge-beta.profile
index 63844ad70..6843c11c7 100644
--- a/etc/profile-m-z/microsoft-edge-beta.profile
+++ b/etc/profile-m-z/microsoft-edge-beta.profile
@@ -1,5 +1,5 @@
1# Firejail profile for Microsoft Edge Beta 1# Firejail profile for Microsoft Edge Beta
2# Description: Web browser from Microsoft,beta channel 2# Description: Web browser from Microsoft, beta channel
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include microsoft-edge-beta.local 5include microsoft-edge-beta.local
@@ -8,6 +8,7 @@ include globals.local
8 8
9noblacklist ${HOME}/.cache/microsoft-edge-beta 9noblacklist ${HOME}/.cache/microsoft-edge-beta
10noblacklist ${HOME}/.config/microsoft-edge-beta 10noblacklist ${HOME}/.config/microsoft-edge-beta
11noblacklist /opt/microsoft/msedge-beta/msedge-sandbox
11 12
12mkdir ${HOME}/.cache/microsoft-edge-beta 13mkdir ${HOME}/.cache/microsoft-edge-beta
13mkdir ${HOME}/.config/microsoft-edge-beta 14mkdir ${HOME}/.config/microsoft-edge-beta
@@ -15,6 +16,8 @@ whitelist ${HOME}/.cache/microsoft-edge-beta
15whitelist ${HOME}/.config/microsoft-edge-beta 16whitelist ${HOME}/.config/microsoft-edge-beta
16 17
17whitelist /opt/microsoft/msedge-beta 18whitelist /opt/microsoft/msedge-beta
19# private-opt might break the file-copy-limit, see #5307
20#private-opt microsoft
18 21
19# Redirect 22# Redirect
20include chromium-common.profile 23include chromium-common.profile
diff --git a/etc/profile-m-z/microsoft-edge-dev.profile b/etc/profile-m-z/microsoft-edge-dev.profile
index b01fd7c25..b9cdaf98b 100644
--- a/etc/profile-m-z/microsoft-edge-dev.profile
+++ b/etc/profile-m-z/microsoft-edge-dev.profile
@@ -1,5 +1,5 @@
1# Firejail profile for Microsoft Edge Dev 1# Firejail profile for Microsoft Edge Dev
2# Description: Web browser from Microsoft,dev channel 2# Description: Web browser from Microsoft, dev channel
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include microsoft-edge-dev.local 5include microsoft-edge-dev.local
@@ -8,6 +8,7 @@ include globals.local
8 8
9noblacklist ${HOME}/.cache/microsoft-edge-dev 9noblacklist ${HOME}/.cache/microsoft-edge-dev
10noblacklist ${HOME}/.config/microsoft-edge-dev 10noblacklist ${HOME}/.config/microsoft-edge-dev
11noblacklist /opt/microsoft/msedge-dev/msedge-sandbox
11 12
12mkdir ${HOME}/.cache/microsoft-edge-dev 13mkdir ${HOME}/.cache/microsoft-edge-dev
13mkdir ${HOME}/.config/microsoft-edge-dev 14mkdir ${HOME}/.config/microsoft-edge-dev
@@ -15,6 +16,8 @@ whitelist ${HOME}/.cache/microsoft-edge-dev
15whitelist ${HOME}/.config/microsoft-edge-dev 16whitelist ${HOME}/.config/microsoft-edge-dev
16 17
17whitelist /opt/microsoft/msedge-dev 18whitelist /opt/microsoft/msedge-dev
19# private-opt might break file-copy-limit, see #5307
20#private-opt microsoft
18 21
19# Redirect 22# Redirect
20include chromium-common.profile 23include chromium-common.profile
diff --git a/etc/profile-m-z/microsoft-edge-stable.profile b/etc/profile-m-z/microsoft-edge-stable.profile
new file mode 100644
index 000000000..c5b2b4301
--- /dev/null
+++ b/etc/profile-m-z/microsoft-edge-stable.profile
@@ -0,0 +1,11 @@
1# Firejail profile for Microsoft Edge Stable
2# Description: Web browser from Microsoft, stable channel
3# This file is overwritten after every install/update
4# Persistent local customizations
5include microsoft-edge-stable.local
6# Persistent global definitions
7# added by included profile
8#include globals.local
9
10# Redirect
11include microsoft-edge.profile
diff --git a/etc/profile-m-z/microsoft-edge.profile b/etc/profile-m-z/microsoft-edge.profile
index 4cd8c85a5..ededb9cbd 100644
--- a/etc/profile-m-z/microsoft-edge.profile
+++ b/etc/profile-m-z/microsoft-edge.profile
@@ -1,5 +1,5 @@
1# Firejail profile for Microsoft Edge 1# Firejail profile for Microsoft Edge
2# Description: Web browser from Microsoft,stable channel 2# Description: Web browser from Microsoft, stable channel
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include microsoft-edge.local 5include microsoft-edge.local
@@ -8,6 +8,7 @@ include globals.local
8 8
9noblacklist ${HOME}/.cache/microsoft-edge 9noblacklist ${HOME}/.cache/microsoft-edge
10noblacklist ${HOME}/.config/microsoft-edge 10noblacklist ${HOME}/.config/microsoft-edge
11noblacklist /opt/microsoft/msedge/msedge-sandbox
11 12
12mkdir ${HOME}/.cache/microsoft-edge 13mkdir ${HOME}/.cache/microsoft-edge
13mkdir ${HOME}/.config/microsoft-edge 14mkdir ${HOME}/.config/microsoft-edge
@@ -15,6 +16,8 @@ whitelist ${HOME}/.cache/microsoft-edge
15whitelist ${HOME}/.config/microsoft-edge 16whitelist ${HOME}/.config/microsoft-edge
16 17
17whitelist /opt/microsoft/msedge 18whitelist /opt/microsoft/msedge
19# private-opt might break default file-copy-limit, see #5307
20#private-opt microsoft
18 21
19# Redirect 22# Redirect
20include chromium-common.profile 23include chromium-common.profile
diff --git a/etc/profile-m-z/mov-cli.profile b/etc/profile-m-z/mov-cli.profile
new file mode 100644
index 000000000..74d630e24
--- /dev/null
+++ b/etc/profile-m-z/mov-cli.profile
@@ -0,0 +1,29 @@
1# Firejail profile for mov-cli
2# Description: Python script for watching movies and TV shows via the terminal
3# This file is overwritten after every install/update
4quiet
5# Persistent local customizations
6include mov-cli.local
7# Persistent global definitions
8# added by included profile
9#include globals.local
10
11include disable-proc.inc
12include disable-xdg.inc
13
14include whitelist-run-common.inc
15include whitelist-runuser-common.inc
16
17#machine-id
18nodvd
19noprinters
20notv
21
22disable-mnt
23private-bin ffmpeg,fzf,mov-cli
24#private-cache
25private-etc alsa,alternatives,asound.conf,ca-certificates,crypto-policies,fonts,host.conf,hostname,hosts,ld.so.cache,ld.so.conf,ld.so.conf.d,ld.so.preload,locale,locale.alias,locale.conf,localtime,machine-id,mime.types,nsswitch.conf,pango,pki,protocols,pulse,resolv.conf,rpc,services,ssl,X11,xdg
26private-tmp
27
28# Redirect
29include mpv.profile
diff --git a/etc/profile-m-z/mp3splt-gtk.profile b/etc/profile-m-z/mp3splt-gtk.profile
index ed344ba3f..682b0173d 100644
--- a/etc/profile-m-z/mp3splt-gtk.profile
+++ b/etc/profile-m-z/mp3splt-gtk.profile
@@ -1,5 +1,5 @@
1# Firejail profile for mp3splt-gtk 1# Firejail profile for mp3splt-gtk
2# Description: Gtk utility for mp3/ogg splitting without decoding 2# Description: GTK utility for mp3/ogg splitting without decoding
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include mp3splt-gtk.local 5include mp3splt-gtk.local
diff --git a/etc/profile-m-z/mpv.profile b/etc/profile-m-z/mpv.profile
index c9706999a..85f414562 100644
--- a/etc/profile-m-z/mpv.profile
+++ b/etc/profile-m-z/mpv.profile
@@ -11,13 +11,13 @@ include globals.local
11# edit ~/.config/mpv/foobar.conf: 11# edit ~/.config/mpv/foobar.conf:
12# screenshot-directory=~/Pictures 12# screenshot-directory=~/Pictures
13 13
14# Mpv has a powerful lua-API, some off these lua-scripts interact 14# mpv has a powerful Lua API and some of the Lua scripts interact with
15# with external resources which are blocked by firejail. In such cases 15# external resources which are blocked by firejail. In such cases you need to
16# you need to allow these resources by 16# allow these resources by:
17# - adding additional binaries to private-bin 17# - noblacklisting additional paths
18# - whitelisting additional paths 18# - whitelisting additional paths
19# - noblacklisting paths 19# - adding additional binaries to private-bin
20# - weaking the dbus-policy 20# - changing/weakening the D-Bus policy
21# - ... 21# - ...
22# 22#
23# Often these scripts require a shell: 23# Often these scripts require a shell:
@@ -75,10 +75,12 @@ nonewprivs
75noroot 75noroot
76nou2f 76nou2f
77protocol unix,inet,inet6,netlink 77protocol unix,inet,inet6,netlink
78seccomp 78seccomp !set_mempolicy
79seccomp.block-secondary 79seccomp.block-secondary
80tracelog 80tracelog
81 81
82# mpv links to libluajit, so no need to reference "lua*" in private-bin:
83# https://github.com/netblue30/firejail/pull/5711#discussion_r1125622615
82private-bin env,mpv,python*,waf,youtube-dl,yt-dlp 84private-bin env,mpv,python*,waf,youtube-dl,yt-dlp
83# private-cache causes slow OSD, see #2838 85# private-cache causes slow OSD, see #2838
84#private-cache 86#private-cache
diff --git a/etc/profile-m-z/openbox.profile b/etc/profile-m-z/openbox.profile
index 2da867dec..9b566a42b 100644
--- a/etc/profile-m-z/openbox.profile
+++ b/etc/profile-m-z/openbox.profile
@@ -16,6 +16,4 @@ noroot
16protocol unix,inet,inet6 16protocol unix,inet,inet6
17seccomp !chroot 17seccomp !chroot
18 18
19read-only ${HOME}/.config/openbox/autostart
20read-only ${HOME}/.config/openbox/environment
21#restrict-namespaces 19#restrict-namespaces
diff --git a/etc/profile-m-z/pidgin.profile b/etc/profile-m-z/pidgin.profile
index 2dc49a28d..d78478687 100644
--- a/etc/profile-m-z/pidgin.profile
+++ b/etc/profile-m-z/pidgin.profile
@@ -36,7 +36,7 @@ nonewprivs
36noroot 36noroot
37notv 37notv
38nou2f 38nou2f
39protocol unix,inet,inet6 39protocol unix,inet,inet6,netlink
40seccomp 40seccomp
41# shell none 41# shell none
42tracelog 42tracelog
diff --git a/etc/profile-m-z/pipe-viewer.profile b/etc/profile-m-z/pipe-viewer.profile
index 3de064311..77393274e 100644
--- a/etc/profile-m-z/pipe-viewer.profile
+++ b/etc/profile-m-z/pipe-viewer.profile
@@ -15,7 +15,7 @@ mkdir ${HOME}/.cache/pipe-viewer
15whitelist ${HOME}/.cache/pipe-viewer 15whitelist ${HOME}/.cache/pipe-viewer
16whitelist ${HOME}/.config/pipe-viewer 16whitelist ${HOME}/.config/pipe-viewer
17 17
18private-bin gtk-pipe-viewer,pipe-viewer 18private-bin pipe-viewer
19 19
20# Redirect 20# Redirect
21include youtube-viewers-common.profile 21include youtube-viewers-common.profile
diff --git a/etc/profile-m-z/pngquant.profile b/etc/profile-m-z/pngquant.profile
index 34199a08d..481bade92 100644
--- a/etc/profile-m-z/pngquant.profile
+++ b/etc/profile-m-z/pngquant.profile
@@ -38,7 +38,7 @@ nosound
38notv 38notv
39nou2f 39nou2f
40novideo 40novideo
41# block the socket syscall to simulate an be empty protocol line, see #639 41# block socket syscall to simulate empty protocol option (see #639)
42seccomp socket 42seccomp socket
43tracelog 43tracelog
44x11 none 44x11 none
diff --git a/etc/profile-m-z/porn-cli.profile b/etc/profile-m-z/porn-cli.profile
new file mode 100644
index 000000000..f33ff439c
--- /dev/null
+++ b/etc/profile-m-z/porn-cli.profile
@@ -0,0 +1,14 @@
1# Firejail profile for porn-cli
2# Description: Python script for watching porn via the terminal
3# This file is overwritten after every install/update
4quiet
5# Persistent local customizations
6include porn-cli.local
7# Persistent global definitions
8# added by included profile
9#include globals.local
10
11private-bin porn-cli
12
13# Redirect
14include mov-cli.profile
diff --git a/etc/profile-m-z/postman.profile b/etc/profile-m-z/postman.profile
new file mode 100644
index 000000000..c8f00584d
--- /dev/null
+++ b/etc/profile-m-z/postman.profile
@@ -0,0 +1,28 @@
1# Firejail profile for postman
2# Description: API testing platform
3# This file is overwritten after every install/update
4# Persistent local customizations
5include postman.local
6# Persistent global definitions
7include globals.local
8
9noblacklist ${HOME}/.config/Postman
10noblacklist ${HOME}/Postman
11
12mkdir ${HOME}/.config/Postman
13mkdir ${HOME}/Postman
14whitelist ${HOME}/.config/Postman
15whitelist ${HOME}/Postman
16include whitelist-run-common.inc
17
18protocol unix,inet,inet6,netlink
19
20private-bin electron,electron[0-9],electron[0-9][0-9],locale,node,Postman,postman,sh
21private-etc alternatives,ca-certificates,crypto-policies,fonts,hosts,ld.so.cache,ld.so.conf,ld.so.conf.d,ld.so.preload,localtime,nsswitch.conf,pki,resolv.conf,ssl
22# private-opt breaks file-copy-limit, use a whitelist instead of draining RAM
23# https://github.com/netblue30/firejail/discussions/5307
24#private-opt postman
25whitelist /opt/postman
26
27# Redirect
28include electron-common.profile
diff --git a/etc/profile-m-z/pycharm-professional.profile b/etc/profile-m-z/pycharm-professional.profile
index 126f5cec8..b61089d36 100644
--- a/etc/profile-m-z/pycharm-professional.profile
+++ b/etc/profile-m-z/pycharm-professional.profile
@@ -1,7 +1,7 @@
1# Firejail profilen alias for pycharm-professional 1# Firejail profilen alias for pycharm-professional
2# This file is overwritten after every install/update 2# This file is overwritten after every install/update
3# Persistent local customizations 3# Persistent local customizations
4include pyucharm-professional.local 4include pycharm-professional.local
5# Persistent global definitions 5# Persistent global definitions
6# added by included profile 6# added by included profile
7#include globals.local 7#include globals.local
diff --git a/etc/profile-m-z/qpdf.profile b/etc/profile-m-z/qpdf.profile
index 0c1e09e92..edec7cf0a 100644
--- a/etc/profile-m-z/qpdf.profile
+++ b/etc/profile-m-z/qpdf.profile
@@ -31,7 +31,6 @@ include whitelist-var-common.inc
31 31
32apparmor 32apparmor
33caps.drop all 33caps.drop all
34hostname qpdf
35ipc-namespace 34ipc-namespace
36machine-id 35machine-id
37net none 36net none
@@ -46,7 +45,7 @@ nosound
46notv 45notv
47nou2f 46nou2f
48novideo 47novideo
49# block the socket syscall to simulate an be empty protocol line, see #639 48# block socket syscall to simulate empty protocol option (see #639)
50seccomp socket 49seccomp socket
51tracelog 50tracelog
52x11 none 51x11 none
diff --git a/etc/profile-m-z/qutebrowser.profile b/etc/profile-m-z/qutebrowser.profile
index 0d35dbbad..9062c8c18 100644
--- a/etc/profile-m-z/qutebrowser.profile
+++ b/etc/profile-m-z/qutebrowser.profile
@@ -62,6 +62,9 @@ private-etc @tls-ca
62private-tmp 62private-tmp
63 63
64dbus-user filter 64dbus-user filter
65# qutebrowser-qt6 uses a newer chrome version which uses the name 'chromium'
66# see https://github.com/qutebrowser/qutebrowser/issues/7431
67dbus-user.own org.mpris.MediaPlayer2.chromium.*
65dbus-user.own org.mpris.MediaPlayer2.qutebrowser.* 68dbus-user.own org.mpris.MediaPlayer2.qutebrowser.*
66dbus-user.talk org.freedesktop.Notifications 69dbus-user.talk org.freedesktop.Notifications
67# Add the next line to your qutebrowser.local to allow screen sharing under wayland. 70# Add the next line to your qutebrowser.local to allow screen sharing under wayland.
diff --git a/etc/profile-m-z/remmina.profile b/etc/profile-m-z/remmina.profile
index 208f57710..1fb0c0626 100644
--- a/etc/profile-m-z/remmina.profile
+++ b/etc/profile-m-z/remmina.profile
@@ -1,5 +1,5 @@
1# Firejail profile for remmina 1# Firejail profile for remmina
2# Description: GTK+ Remote Desktop Client 2# Description: GTK Remote Desktop Client
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include remmina.local 5include remmina.local
diff --git a/etc/profile-m-z/signal-desktop.profile b/etc/profile-m-z/signal-desktop.profile
index a26b41524..3e1899ef3 100644
--- a/etc/profile-m-z/signal-desktop.profile
+++ b/etc/profile-m-z/signal-desktop.profile
@@ -14,7 +14,6 @@ noblacklist ${HOME}/.config/Signal
14# These lines are needed to allow Firefox to open links 14# These lines are needed to allow Firefox to open links
15noblacklist ${HOME}/.mozilla 15noblacklist ${HOME}/.mozilla
16whitelist ${HOME}/.mozilla/firefox/profiles.ini 16whitelist ${HOME}/.mozilla/firefox/profiles.ini
17read-only ${HOME}/.mozilla/firefox/profiles.ini
18 17
19mkdir ${HOME}/.config/Signal 18mkdir ${HOME}/.config/Signal
20whitelist ${HOME}/.config/Signal 19whitelist ${HOME}/.config/Signal
diff --git a/etc/profile-m-z/softmaker-common.profile b/etc/profile-m-z/softmaker-common.profile
index f130176c1..7ce6748d1 100644
--- a/etc/profile-m-z/softmaker-common.profile
+++ b/etc/profile-m-z/softmaker-common.profile
@@ -42,7 +42,7 @@ tracelog
42private-bin freeoffice-planmaker,freeoffice-presentations,freeoffice-textmaker,planmaker18,planmaker18free,presentations18,presentations18free,sh,textmaker18,textmaker18free 42private-bin freeoffice-planmaker,freeoffice-presentations,freeoffice-textmaker,planmaker18,planmaker18free,presentations18,presentations18free,sh,textmaker18,textmaker18free
43private-cache 43private-cache
44private-dev 44private-dev
45private-etc @tls-ca,SoftMaker 45private-etc @tls-ca,fstab,SoftMaker
46private-tmp 46private-tmp
47 47
48dbus-user none 48dbus-user none
diff --git a/etc/profile-m-z/standard-notes.profile b/etc/profile-m-z/standard-notes.profile
new file mode 100644
index 000000000..db96cc80f
--- /dev/null
+++ b/etc/profile-m-z/standard-notes.profile
@@ -0,0 +1,10 @@
1# Firejail profile for standard-notes
2# This file is overwritten after every install/update
3# Persistent local customizations
4include standard-notes.local
5# Persistent global definitions
6# added by included profile
7#include globals.local
8
9# Redirect
10include standardnotes-desktop.profile
diff --git a/etc/profile-m-z/standardnotes-desktop.profile b/etc/profile-m-z/standardnotes-desktop.profile
index 95dc35741..3fe0963a9 100644
--- a/etc/profile-m-z/standardnotes-desktop.profile
+++ b/etc/profile-m-z/standardnotes-desktop.profile
@@ -18,6 +18,10 @@ mkdir ${HOME}/Standard Notes Backups
18mkdir ${HOME}/.config/Standard Notes 18mkdir ${HOME}/.config/Standard Notes
19whitelist ${HOME}/Standard Notes Backups 19whitelist ${HOME}/Standard Notes Backups
20whitelist ${HOME}/.config/Standard Notes 20whitelist ${HOME}/.config/Standard Notes
21include whitelist-common.inc
22include whitelist-run-common.inc
23include whitelist-runuser-common.inc
24include whitelist-usr-share-common.inc
21include whitelist-var-common.inc 25include whitelist-var-common.inc
22 26
23apparmor 27apparmor
diff --git a/etc/profile-m-z/steam.profile b/etc/profile-m-z/steam.profile
index a5b4d5d87..63d629a32 100644
--- a/etc/profile-m-z/steam.profile
+++ b/etc/profile-m-z/steam.profile
@@ -181,5 +181,4 @@ private-tmp
181#dbus-user none 181#dbus-user none
182#dbus-system none 182#dbus-system none
183 183
184read-only ${HOME}/.config/MangoHud
185#restrict-namespaces 184#restrict-namespaces
diff --git a/etc/profile-m-z/straw-viewer.profile b/etc/profile-m-z/straw-viewer.profile
index 513abc21b..48f83fabc 100644
--- a/etc/profile-m-z/straw-viewer.profile
+++ b/etc/profile-m-z/straw-viewer.profile
@@ -15,7 +15,7 @@ mkdir ${HOME}/.cache/straw-viewer
15whitelist ${HOME}/.cache/straw-viewer 15whitelist ${HOME}/.cache/straw-viewer
16whitelist ${HOME}/.config/straw-viewer 16whitelist ${HOME}/.config/straw-viewer
17 17
18private-bin gtk-straw-viewer,straw-viewer 18private-bin straw-viewer
19 19
20# Redirect 20# Redirect
21include youtube-viewers-common.profile 21include youtube-viewers-common.profile
diff --git a/etc/profile-m-z/sylpheed.profile b/etc/profile-m-z/sylpheed.profile
index 6abef85f0..5fb35aa04 100644
--- a/etc/profile-m-z/sylpheed.profile
+++ b/etc/profile-m-z/sylpheed.profile
@@ -1,5 +1,5 @@
1# Firejail profile for sylpheed 1# Firejail profile for sylpheed
2# Description: Light weight e-mail client with GTK+ 2# Description: Lightweight e-mail client made with GTK
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include sylpheed.local 5include sylpheed.local
diff --git a/etc/profile-m-z/tesseract.profile b/etc/profile-m-z/tesseract.profile
index 54568b7d3..5babfb8d2 100644
--- a/etc/profile-m-z/tesseract.profile
+++ b/etc/profile-m-z/tesseract.profile
@@ -31,7 +31,6 @@ include whitelist-var-common.inc
31 31
32apparmor 32apparmor
33caps.drop all 33caps.drop all
34hostname tesseract
35ipc-namespace 34ipc-namespace
36machine-id 35machine-id
37net none 36net none
diff --git a/etc/profile-m-z/thunderbird.profile b/etc/profile-m-z/thunderbird.profile
index 1ac80bc9a..5df207e25 100644
--- a/etc/profile-m-z/thunderbird.profile
+++ b/etc/profile-m-z/thunderbird.profile
@@ -24,7 +24,6 @@ writable-run-user
24# These lines are needed to allow Firefox to load your profile when clicking a link in an email 24# These lines are needed to allow Firefox to load your profile when clicking a link in an email
25noblacklist ${HOME}/.mozilla 25noblacklist ${HOME}/.mozilla
26whitelist ${HOME}/.mozilla/firefox/profiles.ini 26whitelist ${HOME}/.mozilla/firefox/profiles.ini
27read-only ${HOME}/.mozilla/firefox/profiles.ini
28 27
29noblacklist ${HOME}/.cache/thunderbird 28noblacklist ${HOME}/.cache/thunderbird
30noblacklist ${HOME}/.gnupg 29noblacklist ${HOME}/.gnupg
diff --git a/etc/profile-m-z/trojita.profile b/etc/profile-m-z/trojita.profile
index 378c8a1b7..ba68ccb53 100644
--- a/etc/profile-m-z/trojita.profile
+++ b/etc/profile-m-z/trojita.profile
@@ -60,5 +60,4 @@ dbus-user filter
60dbus-user.talk org.freedesktop.secrets 60dbus-user.talk org.freedesktop.secrets
61dbus-system none 61dbus-system none
62 62
63read-only ${HOME}/.mozilla/firefox/profiles.ini
64restrict-namespaces 63restrict-namespaces
diff --git a/etc/profile-m-z/tutanota-desktop.profile b/etc/profile-m-z/tutanota-desktop.profile
index 4af8b9292..55e4a4392 100644
--- a/etc/profile-m-z/tutanota-desktop.profile
+++ b/etc/profile-m-z/tutanota-desktop.profile
@@ -1,5 +1,5 @@
1# Firejail profile for tutanota-desktop 1# Firejail profile for tutanota-desktop
2# Description: Encrypted email client 2# Description: Official desktop client for the Tutanota E2E encrypted email provider
3# This file is overwritten after every install/update 3# This file is overwritten after every install/update
4# Persistent local customizations 4# Persistent local customizations
5include tutanota-desktop.local 5include tutanota-desktop.local
@@ -9,8 +9,13 @@ include globals.local
9noblacklist ${HOME}/.config/tuta_integration 9noblacklist ${HOME}/.config/tuta_integration
10noblacklist ${HOME}/.config/tutanota-desktop 10noblacklist ${HOME}/.config/tutanota-desktop
11 11
12ignore dbus-user none
13ignore disable-mnt
12ignore noexec /tmp 14ignore noexec /tmp
13 15
16# sh is needed to allow Firefox to open links
17include allow-bin-sh.inc
18
14include disable-shell.inc 19include disable-shell.inc
15 20
16mkdir ${HOME}/.config/tuta_integration 21mkdir ${HOME}/.config/tuta_integration
@@ -18,14 +23,25 @@ mkdir ${HOME}/.config/tutanota-desktop
18whitelist ${HOME}/.config/tuta_integration 23whitelist ${HOME}/.config/tuta_integration
19whitelist ${HOME}/.config/tutanota-desktop 24whitelist ${HOME}/.config/tutanota-desktop
20 25
21# These lines are needed to allow Firefox to open links 26# The lines below are needed to find the default Firefox profile name, to allow
27# opening links in an existing instance of Firefox (note that it still fails if
28# there isn't a Firefox instance running with the default profile; see #5352)
22noblacklist ${HOME}/.mozilla 29noblacklist ${HOME}/.mozilla
23whitelist ${HOME}/.mozilla/firefox/profiles.ini 30whitelist ${HOME}/.mozilla/firefox/profiles.ini
24read-only ${HOME}/.mozilla/firefox/profiles.ini 31
32machine-id
33nosound
25 34
26?HAS_APPIMAGE: ignore private-dev 35?HAS_APPIMAGE: ignore private-dev
27private-etc @tls-ca 36private-etc @tls-ca
28private-opt tutanota-desktop 37private-opt tutanota-desktop
29 38
39dbus-user filter
40dbus-user.talk org.freedesktop.Notifications
41dbus-user.talk org.freedesktop.secrets
42dbus-user.talk org.gnome.keyring.SystemPrompter
43# allow D-Bus communication with firefox for opening links
44dbus-user.talk org.mozilla.*
45
30# Redirect 46# Redirect
31include electron-common.profile 47include electron-common.profile
diff --git a/etc/profile-m-z/unf.profile b/etc/profile-m-z/unf.profile
index aac99aed5..cdfd72a5b 100644
--- a/etc/profile-m-z/unf.profile
+++ b/etc/profile-m-z/unf.profile
@@ -24,7 +24,6 @@ include whitelist-var-common.inc
24 24
25apparmor 25apparmor
26caps.drop all 26caps.drop all
27hostname unf
28ipc-namespace 27ipc-namespace
29machine-id 28machine-id
30net none 29net none
diff --git a/etc/profile-m-z/url-eater.profile b/etc/profile-m-z/url-eater.profile
new file mode 100644
index 000000000..a894ff0f6
--- /dev/null
+++ b/etc/profile-m-z/url-eater.profile
@@ -0,0 +1,58 @@
1# Firejail profile for url-eater
2# Description: Clean unnecessary parameters from URLs copied to clipboard
3# This file is overwritten after every install/update
4# Persistent local customizations
5include url-eater.local
6# Persistent global definitions
7include globals.local
8
9include disable-common.inc
10include disable-devel.inc
11include disable-exec.inc
12include disable-interpreters.inc
13include disable-proc.inc
14include disable-programs.inc
15include disable-shell.inc
16include disable-xdg.inc
17
18include whitelist-common.inc
19include whitelist-run-common.inc
20include whitelist-runuser-common.inc
21include whitelist-usr-share-common.inc
22include whitelist-var-common.inc
23
24apparmor
25caps.drop all
26ipc-namespace
27machine-id
28net none
29no3d
30nodvd
31nogroups
32noinput
33nonewprivs
34noprinters
35noroot
36nosound
37notv
38nou2f
39novideo
40protocol unix
41seccomp
42seccomp.block-secondary
43tracelog
44
45disable-mnt
46private-bin url-eater
47private-cache
48private-dev
49private-etc url-eater.kdl
50private-lib
51#private-tmp # breaks on Arch
52
53dbus-user none
54dbus-system none
55
56memory-deny-write-execute
57read-only ${HOME}
58restrict-namespaces
diff --git a/etc/profile-m-z/uudeview.profile b/etc/profile-m-z/uudeview.profile
index a6d2a65e9..9a9915669 100644
--- a/etc/profile-m-z/uudeview.profile
+++ b/etc/profile-m-z/uudeview.profile
@@ -19,7 +19,6 @@ include disable-shell.inc
19include whitelist-usr-share-common.inc 19include whitelist-usr-share-common.inc
20 20
21caps.drop all 21caps.drop all
22hostname uudeview
23ipc-namespace 22ipc-namespace
24machine-id 23machine-id
25net none 24net none
diff --git a/etc/profile-m-z/whois.profile b/etc/profile-m-z/whois.profile
index 8958564ef..8265e1ff8 100644
--- a/etc/profile-m-z/whois.profile
+++ b/etc/profile-m-z/whois.profile
@@ -22,7 +22,6 @@ include whitelist-var-common.inc
22 22
23apparmor 23apparmor
24caps.drop all 24caps.drop all
25hostname whois
26ipc-namespace 25ipc-namespace
27machine-id 26machine-id
28netfilter 27netfilter
diff --git a/etc/profile-m-z/youtube-dl.profile b/etc/profile-m-z/youtube-dl.profile
index 8376b4989..9e81d745d 100644
--- a/etc/profile-m-z/youtube-dl.profile
+++ b/etc/profile-m-z/youtube-dl.profile
@@ -5,63 +5,17 @@ quiet
5# Persistent local customizations 5# Persistent local customizations
6include youtube-dl.local 6include youtube-dl.local
7# Persistent global definitions 7# Persistent global definitions
8include globals.local 8# added by included profile
9 9#include globals.local
10# breaks when installed under ${HOME} via `pip install --user` (see #2833)
11ignore noexec ${HOME}
12 10
13noblacklist ${HOME}/.cache/youtube-dl 11noblacklist ${HOME}/.cache/youtube-dl
14noblacklist ${HOME}/.config/youtube-dl 12noblacklist ${HOME}/.config/youtube-dl
15noblacklist ${HOME}/.netrc
16noblacklist ${MUSIC}
17noblacklist ${VIDEOS}
18 13
19# Allow python (blacklisted by disable-interpreters.inc) 14# Allow python (blacklisted by disable-interpreters.inc)
20include allow-python2.inc 15include allow-python2.inc
21include allow-python3.inc
22
23blacklist /tmp/.X11-unix
24blacklist ${RUNUSER}
25
26include disable-common.inc
27include disable-devel.inc
28include disable-exec.inc
29include disable-interpreters.inc
30include disable-programs.inc
31include disable-shell.inc
32include disable-xdg.inc
33
34include whitelist-usr-share-common.inc
35include whitelist-var-common.inc
36
37apparmor
38caps.drop all
39ipc-namespace
40machine-id
41netfilter
42no3d
43nodvd
44nogroups
45noinput
46nonewprivs
47noroot
48nosound
49notv
50nou2f
51novideo
52protocol unix,inet,inet6
53seccomp
54seccomp.block-secondary
55tracelog
56
57private-bin env,ffmpeg,python*,youtube-dl
58private-cache
59private-dev
60private-etc @tls-ca,mime.types,youtube-dl.conf
61private-tmp
62 16
63dbus-user none 17private-bin youtube-dl
64dbus-system none 18private-etc youtube-dl.conf
65 19
66#memory-deny-write-execute - breaks on Arch (see issue #1803) 20# Redirect
67restrict-namespaces 21include yt-dlp.profile
diff --git a/etc/profile-m-z/youtube-viewer.profile b/etc/profile-m-z/youtube-viewer.profile
index 825599fcc..4a0e26540 100644
--- a/etc/profile-m-z/youtube-viewer.profile
+++ b/etc/profile-m-z/youtube-viewer.profile
@@ -15,7 +15,7 @@ mkdir ${HOME}/.config/youtube-viewer
15whitelist ${HOME}/.cache/youtube-viewer 15whitelist ${HOME}/.cache/youtube-viewer
16whitelist ${HOME}/.config/youtube-viewer 16whitelist ${HOME}/.config/youtube-viewer
17 17
18private-bin gtk-youtube-viewer,gtk2-youtube-viewer,gtk3-youtube-viewer,youtube-viewer 18private-bin youtube-viewer
19 19
20# Redirect 20# Redirect
21include youtube-viewers-common.profile 21include youtube-viewers-common.profile
diff --git a/etc/profile-m-z/youtube-viewers-common.profile b/etc/profile-m-z/youtube-viewers-common.profile
index 9ef90eb92..c9d2ea53b 100644
--- a/etc/profile-m-z/youtube-viewers-common.profile
+++ b/etc/profile-m-z/youtube-viewers-common.profile
@@ -8,6 +8,7 @@ include youtube-viewers-common.local
8#include globals.local 8#include globals.local
9 9
10noblacklist ${HOME}/.cache/youtube-dl 10noblacklist ${HOME}/.cache/youtube-dl
11noblacklist ${HOME}/.config/mpv
11 12
12# Allow lua (blacklisted by disable-interpreters.inc) 13# Allow lua (blacklisted by disable-interpreters.inc)
13include allow-lua.inc 14include allow-lua.inc
@@ -19,13 +20,6 @@ include allow-perl.inc
19include allow-python2.inc 20include allow-python2.inc
20include allow-python3.inc 21include allow-python3.inc
21 22
22# The lines below are needed to find the default Firefox profile name, to allow
23# opening links in an existing instance of Firefox (note that it still fails if
24# there isn't a Firefox instance running with the default profile; see #5352)
25noblacklist ${HOME}/.mozilla
26whitelist ${HOME}/.mozilla/firefox/profiles.ini
27read-only ${HOME}/.mozilla/firefox/profiles.ini
28
29include disable-common.inc 23include disable-common.inc
30include disable-devel.inc 24include disable-devel.inc
31include disable-exec.inc 25include disable-exec.inc
@@ -35,7 +29,9 @@ include disable-xdg.inc
35 29
36whitelist ${DOWNLOADS} 30whitelist ${DOWNLOADS}
37whitelist ${HOME}/.cache/youtube-dl/youtube-sigfuncs 31whitelist ${HOME}/.cache/youtube-dl/youtube-sigfuncs
32whitelist ${HOME}/.config/mpv
38include whitelist-common.inc 33include whitelist-common.inc
34include whitelist-run-common.inc
39include whitelist-runuser-common.inc 35include whitelist-runuser-common.inc
40include whitelist-usr-share-common.inc 36include whitelist-usr-share-common.inc
41include whitelist-var-common.inc 37include whitelist-var-common.inc
@@ -56,16 +52,12 @@ seccomp
56tracelog 52tracelog
57 53
58disable-mnt 54disable-mnt
59private-bin bash,ffmpeg,ffprobe,firefox,mpv,perl,python*,sh,smplayer,stty,wget,wget2,which,xterm,youtube-dl,yt-dlp 55private-bin bash,ffmpeg,ffprobe,mpv,perl,python*,sh,smplayer,stty,wget,wget2,which,youtube-dl,yt-dlp
60private-cache 56private-cache
61private-dev 57private-dev
62private-etc @tls-ca,@x11,host.conf,mime.types 58private-etc @tls-ca,@x11,host.conf,mime.types
63private-tmp 59private-tmp
64 60
65dbus-user filter
66# allow D-Bus communication with firefox for opening links
67dbus-user.talk org.mozilla.*
68
69dbus-system none 61dbus-system none
70 62
71restrict-namespaces 63restrict-namespaces
diff --git a/etc/profile-m-z/yt-dlp.profile b/etc/profile-m-z/yt-dlp.profile
index 49d4b3b56..97f9e620a 100644
--- a/etc/profile-m-z/yt-dlp.profile
+++ b/etc/profile-m-z/yt-dlp.profile
@@ -5,17 +5,73 @@ quiet
5# Persistent local customizations 5# Persistent local customizations
6include yt-dlp.local 6include yt-dlp.local
7# Persistent global definitions 7# Persistent global definitions
8# added by included profile 8include globals.local
9#include globals.local 9
10# If you installed via pip under ${HOME}
11# add 'ignore noexec ${HOME}' in yt-dlp.local.
12# AppArmor needs to allow it too,
13# add 'ignore apparmor' in yt-dlp.local
14# OR in /etc/apparmor.d/local/firejail-default add:
15# 'owner @HOME/.local/bin/** ix,'
16# 'owner @HOME/.local/lib/python*/** ix,'
17# then run the command
18# 'sudo apparmor_parser -r /etc/apparmor.d/firejail-default'
10 19
11noblacklist ${HOME}/.cache/yt-dlp 20noblacklist ${HOME}/.cache/yt-dlp
12noblacklist ${HOME}/.config/yt-dlp 21noblacklist ${HOME}/.config/yt-dlp
13noblacklist ${HOME}/.config/yt-dlp.conf 22noblacklist ${HOME}/.config/yt-dlp.conf
14noblacklist ${HOME}/yt-dlp.conf 23noblacklist ${HOME}/yt-dlp.conf
15noblacklist ${HOME}/yt-dlp.conf.txt 24noblacklist ${HOME}/yt-dlp.conf.txt
25noblacklist ${HOME}/.netrc
26noblacklist ${MUSIC}
27noblacklist ${VIDEOS}
28
29# Allow python (blacklisted by disable-interpreters.inc)
30include allow-python3.inc
31
32blacklist /tmp/.X11-unix
33blacklist ${RUNUSER}
34
35include disable-common.inc
36include disable-devel.inc
37include disable-exec.inc
38include disable-interpreters.inc
39include disable-programs.inc
40include disable-shell.inc
41include disable-xdg.inc
42
43include whitelist-usr-share-common.inc
44include whitelist-var-common.inc
45
46apparmor
47caps.drop all
48ipc-namespace
49machine-id
50netfilter
51no3d
52nodvd
53nogroups
54noinput
55nonewprivs
56noroot
57nosound
58notv
59nou2f
60novideo
61protocol unix,inet,inet6
62seccomp
63seccomp.block-secondary
64tracelog
65
66private-bin env,ffmpeg,ffprobe,python*,yt-dlp
67private-cache
68private-dev
69private-etc @tls-ca,mime.types,yt-dlp.conf
70private-tmp
71
72dbus-user none
73dbus-system none
16 74
17private-bin ffprobe,yt-dlp 75memory-deny-write-execute
18private-etc yt-dlp.conf
19 76
20# Redirect 77restrict-namespaces
21include youtube-dl.profile
diff --git a/etc/profile-m-z/zeal.profile b/etc/profile-m-z/zeal.profile
index caf9eab63..09a1d37a3 100644
--- a/etc/profile-m-z/zeal.profile
+++ b/etc/profile-m-z/zeal.profile
@@ -23,7 +23,6 @@ include disable-xdg.inc
23# This also requires dbus-user filtering (see below). 23# This also requires dbus-user filtering (see below).
24noblacklist ${HOME}/.mozilla 24noblacklist ${HOME}/.mozilla
25whitelist ${HOME}/.mozilla/firefox/profiles.ini 25whitelist ${HOME}/.mozilla/firefox/profiles.ini
26read-only ${HOME}/.mozilla/firefox/profiles.ini
27 26
28mkdir ${HOME}/.cache/Zeal 27mkdir ${HOME}/.cache/Zeal
29mkdir ${HOME}/.config/Zeal 28mkdir ${HOME}/.config/Zeal
diff --git a/etc/templates/profile.template b/etc/templates/profile.template
index fd328f36c..b88566f54 100644
--- a/etc/templates/profile.template
+++ b/etc/templates/profile.template
@@ -221,6 +221,8 @@ include globals.local
221#dbus-user.talk org.freedesktop.Notifications 221#dbus-user.talk org.freedesktop.Notifications
222#dbus-system none 222#dbus-system none
223 223
224# Note: read-only entries should usually go in disable-common.inc (especially
225# entries for configuration files that allow arbitrary command execution).
224##deterministic-shutdown 226##deterministic-shutdown
225##env VAR=VALUE 227##env VAR=VALUE
226##join-or-start NAME 228##join-or-start NAME