aboutsummaryrefslogtreecommitdiffstats
path: root/configure.ac
Commit message (Collapse)AuthorAge
* preprocessor for man pagesLibravatar startx20172020-09-01
|
* removed --disable-seccomp from ./configureLibravatar startx20172020-09-01
|
* Configure Debian package with AA and SELinux optionsLibravatar Topi Miettinen2020-05-14
| | | | | Configure Debian package with AA and SELinux options if they are enabled.
* profile statsLibravatar netblue302020-03-19
|
* Add support for SELinux labelingLibravatar Topi Miettinen2020-02-22
| | | | | | | | | | | | | | | | | | | | | | | Running `firejail --noprofile --private-bin=bash,ls ls -1Za /usr/bin` shows that the SELinux labels are not correct: ``` user_u:object_r:user_tmpfs_t:s0 . system_u:object_r:usr_t:s0 .. user_u:object_r:user_tmpfs_t:s0 bash user_u:object_r:user_tmpfs_t:s0 ls ``` After fixing this: ``` system_u:object_r:bin_t:s0 . system_u:object_r:usr_t:s0 .. system_u:object_r:shell_exec_t:s0 bash system_u:object_r:bin_t:s0 ls ``` Most copied files and created directories should now have correct labels (bind mounted objects keep their labels). This is useful to avoid having to change the SELinux rules when using Firejail.
* mainline moving to 0.9.63 for new development; release 0.9.62 is handled on ↵Libravatar netblue302019-12-06
| | | | release-0.9.62 branch
* testing for -fstack-clash-protection and -fstack-protector-strong compile flagsLibravatar netblue302019-06-26
|
* disable firetunnel at config time (#2793)Libravatar netblue302019-06-24
|
* use pkg-config macro to locate apparmor and flagsLibravatar Reiner Herrmann2019-06-21
|
* use AX_CHECK_COMPILE_FLAG to check for spectre flagsLibravatar Reiner Herrmann2019-06-21
| | | | Fixes #2661
* 0.9.60 is out, movin to 0.9.61Libravatar netblue302019-05-27
|
* 0.9.60 testingLibravatar netblue302019-05-26
|
* moving to rc2Libravatar netblue302019-04-21
|
* 0.9.60-rc1 testing0.9.60-rc1Libravatar netblue302019-04-21
|
* 0.9.58.2 is out, moving back to 0.9.59Libravatar netblue302019-02-08
|
* 0.9.58.2 testingLibravatar netblue302019-02-08
|
* moving to 0.9.59Libravatar netblue302019-01-27
|
* release 0.9.58 testingLibravatar netblue302019-01-26
|
* release 0.9.58-rc1Libravatar netblue302019-01-21
|
* reverting to 0.9.57Libravatar netblue302018-10-21
|
* 0.9.56.1 - bugfix releaseLibravatar netblue302018-10-11
|
* configure.ac: set sysconfdir only if none was specified manuallyLibravatar Reiner Herrmann2018-10-03
| | | | Fixes #2125
* --version 0.9.57Libravatar netblue302018-09-19
|
* 0.9.56 released0.9.56Libravatar netblue302018-09-18
|
* removed --disable-bind configuration option; some ohter minor cleanupLibravatar startx20172018-08-22
|
* release 0.9.56~rc1 testingLibravatar netblue302018-08-11
|
* Replace all possible HTTP links with HTTPSLibravatar Tad2018-08-08
|
* removed compile time --enable-network=restricted, --net=none allowed even if ↵Libravatar startx20172018-07-26
| | | | networking was disabled at compile time or at run time, fixed issue #2061
* 0.9.55Libravatar netblue302018-05-16
|
* 0.9.54 testing0.9.54Libravatar netblue302018-05-16
|
* moving to 0.9.54~rc3Libravatar netblue302018-05-13
|
* moving to next versionLibravatar netblue302018-05-06
|
* 0.9.54~rc1 released0.9.54-rc1Libravatar netblue302018-05-06
|
* deprecated --git-install and --git-uninstallLibravatar netblue302018-04-04
|
* added --disable-suid to configuration scriptLibravatar netblue302018-04-02
|
* consolidate makefilesLibravatar netblue302018-03-31
|
* spectre clang supportLibravatar netblue302018-03-30
|
* spectre support for clang compilerLibravatar netblue302018-03-30
|
* fixesLibravatar netblue302018-03-23
|
* support Spectre mitigation patch for gcc compilerLibravatar netblue302018-03-23
|
* optimize default seccomp filtersLibravatar netblue302018-01-02
|
* replacing seccomp printing with a seccomp disassemblerLibravatar netblue302017-12-28
|
* starting 0.9.53Libravatar netblue302017-12-12
|
* 0.9.52 testingLibravatar netblue302017-12-07
|
* netfilter splitLibravatar netblue302017-11-13
|
* --buildLibravatar netblue302017-09-16
|
* 0.9.51 development startingLibravatar netblue302017-09-07
|
* starting 0.9.50~rc2Libravatar netblue302017-08-30
|
* 0.9.50~rc1Libravatar netblue302017-08-28
|
* Allow any syscall to be blacklisted (#1447)Libravatar Topi Miettinen2017-08-13
| | | | | | | Allow any syscall to be blacklisted with aid of LD_PRELOAD library, libpostexecseccomp.so. Closes: #1447