aboutsummaryrefslogtreecommitdiffstats
path: root/etc/inc
Commit message (Collapse)AuthorAge
* Blacklist ~/.minisign in disable-commonLibravatar rusty-snake2021-09-07
|
* Profile fixesLibravatar rusty-snake2021-09-04
| | | | | | | | | | - disable-programs.inc: blacklist ${HOME}/.local/state/pipewire If you did not yet noticed, on 08th May 2021 the XDG Base Directory Specification 0.8 was resleased (the first update since 2010). New are $XDG_STATE_HOME and $HOME/.local/bin. - keepassxc: mkdirs are necessary - gnote: harden - pngquant: harden
* Update wrc for Arch Linux (#4507)Libravatar Martynas Janonis2021-09-03
| | | This is a quick fix of #4482 for distributions that link /etc/resolv.conf to /run/systemd/resolve/stub-resolv.conf (Arch Linux is one of them).
* Update wrcLibravatar rusty-snake2021-09-03
| | | | | | - whitelist /run/resolvconf/resolv.conf -- Fixes #4482 - Drop whitelist for /run/systemd/resolve/stub-resolv.conf, /run/systemd/resolve/resolv.conf is the right path AIUI.
* Merge pull request #4486 from pirate486743186/yt-dlp-profileLibravatar netblue302021-08-30
|\ | | | | create yt-dlp.profile
| * create yt-dlp.profileLibravatar pirate4867431862021-08-27
| |
* | creating gallery-dl.profileLibravatar pirate4867431862021-08-27
|/
* Move disable-passwordmgr.inc into disable-common.inc/disable-programs.inc ↵Libravatar rusty-snake2021-08-12
| | | | | (#4461) See #4454
* Create disable-X11.inc (#4462)Libravatar rusty-snake2021-08-11
|
* Add /run/media to whitelist-run-common.incLibravatar rusty-snake2021-08-09
|
* Add rmenv RESTIC_* to disable-passwdmgr.incLibravatar rusty-snake2021-08-09
|
* remove cargo registry token for crates.io from environmentLibravatar Reiner Herrmann2021-08-06
|
* Profile fixesLibravatar rusty-snake2021-08-04
| | | | | | | | | | - Fix #4157 -- [Feature] Should rmenv GitHub auth tokens There are still more token variables from other program that should be added. - Fix #4093 -- darktable needs read access to liblua* - Fix #4383 -- move noblacklist ${HOME}/.bogofilter to email-common.profile for claws-mail (and other mailers) - Fix xournalpp.profile - syscalls.txt: ausyscall i386 -> firejail --debug-syscalls32
* Added ~/Private blacklist (#4434)Libravatar caydey2021-08-03
|
* Fixup: Fix Firefox 'Profile not found' - whitelist /run/user/xxx/firefoxLibravatar rusty-snake2021-07-28
|
* Merge pull request #4420 from glitsj16/dciLibravatar netblue302021-07-28
|\ | | | | ordering and additions
| * drop trailing slashes from openrc itemsLibravatar glitsj162021-07-26
| | | | | | As suggested in https://github.com/netblue30/firejail/pull/4420#discussion_r676929867.
| * ordering and additionsLibravatar glitsj162021-07-26
| |
* | Merge branch 'master' into masterLibravatar netblue302021-07-28
|\|
| * Merge branch 'master' into revert-allow-deny-etcLibravatar netblue302021-07-25
| |\
| | * Complete 42a03511d0877690276da83bf548635d7e8ca693Libravatar Fred Barclay2021-07-23
| | | | | | | | | | | | | | | | | | | | | | | | Add ms-edge-beta paths to disable-programs.inc Support firecfg Adding to release notes (already added to README.md)
| | * new profilesLibravatar rusty-snake2021-07-20
| | |
| * | Revert "move whitelist/blacklist to allow/deny"Libravatar Kelvin M. Klann2021-07-18
| |/ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This reverts commit fe0f975f447d59977d90c3226cc8c623b31b20b3. Note: This only reverts the changes from etc. The 4 aliases introduced on commit 45f2ba544 are mere, well, aliases. That is, they fail to address the different usability problems discussed on [#3447][3447] and in fact only make things more confusing (as has already been mentioned on [this][4379] and later comments). The main reason is that the aliases do not meaningfully map to the original commands. For example, the commands from each pair below seem like they would do the exact same thing: * `allow` and `nodeny` * `deny` and `noallow` Additionally, if these aliases are not the final commands, but only a test/work-in-progress, then keeping the wide-scale search/replace changes made on commit fe0f975f4 would only serve to cause confusion, as users of firejail-git, contributors and downstream projects might start changing the commands used on their profiles, only to later have to change them again, potentially to completely different commands. The sooner this is undone the better, as (besides the above reasons) the more profile changes there are between the original commit and the revert, the harder it is to e.g.: `git diff` versions of files across the following revision ranges: before the commit, after the commit but before the revert and after the revert. Note: This is still the case even if a commit is [ignored by `git blame`][4390]. So let us revert fe0f975f4 and only reapply similar large-scale changes once we have discussed and settled on better commands. How the revert was applied: Despite using the auto-generated message from `git revert`, to ensure correctness and to avoid conflicts the changes were reverted in different steps: Firstly, revert the files which can be safely reverted directly ("filestorevert"): # Find out which files have been changed on fe0f975f44, but have not # been changed afterwards and list them on "filestorevert" git show --pretty='' --name-only fe0f975f44 -- etc | LC_ALL=C sort >allfiles git diff --name-only fe0f975f44..master -- etc | LC_ALL=C sort >filestoignore comm -2 -3 allfiles filestoignore >filestorevert # Note: There are 3 extra files on filestoignore because they were # added after commit fe0f975f44 wc -l allfiles filestoignore filestorevert | head -n 3 # 797 allfiles # 8 filestoignore # 792 filestorevert # Automatically revert files in "filestorevert" # See https://stackoverflow.com/a/23401018/10095231 tr '\n' '\000' <filestorevert | xargs -0 git show fe0f975f44 -- | git apply --reverse printf 'Total files reverted:\n' git diff --name-only | wc -l # 792 Secondly, do some search/replace on the rest: tr '\n' '\000' <filestoignore | xargs -0 sed -i.bak \ -e 's/allow /whitelist /' -e 's/noallow /nowhitelist /' \ -e 's/deny /blacklist /' -e 's/nodeny /noblacklist /' \ -e 's/deny-nolog /blacklist-nolog /' find etc -name '*.bak' -print0 | xargs -0 rm Thirdly, verify the result. The following command shows the difference between all the changes in etc from before fe0f975f44 and this commit (inclusive): git diff fe0f975f44~1 -- etc From the output, it looks like all alias changes are fully reverted and that the other changes to etc (from after fe0f975f44) remain, so the revert seems to be done correctly. [3447]: https://github.com/netblue30/firejail/issues/3447 [4379]: https://github.com/netblue30/firejail/issues/4379#issuecomment-876460222 [4390]: https://github.com/netblue30/firejail/issues/4390
* / Blacklist /*firefox* except for firefox itselfLibravatar 0x6a2021-07-20
|/
* Merge pull request #4288 from rusty-snake/whitelist-run-commonLibravatar rusty-snake2021-07-16
|\ | | | | Create whitelist-run-common.inc
| * wrc: allow cups socketLibravatar rusty-snake2021-07-03
| |
| * Create whitelist-run-common.incLibravatar rusty-snake2021-05-19
| |
* | disable-common.inc updateLibravatar netblue302021-07-13
| |
* | Merge pull request #4391 from vnepogodin/masterLibravatar netblue302021-07-08
|\ \ | | | | | | Update Clion profile and Add Clion EAP profile
| * | SortLibravatar Vladislav Nepogodin2021-07-08
| | |
| * | Add new directoriesLibravatar Vladislav Nepogodin2021-07-08
| | |
* | | LC_ALL=C sort disable-programs.incLibravatar rusty-snake2021-07-07
|/ /
* | move whitelist/blacklist to allow/denyLibravatar netblue302021-07-05
| |
* | cleanup for the next development cycleLibravatar netblue302021-07-01
| |
* | Merge pull request #4365 from lxeiqr/sndio-fixLibravatar netblue302021-07-01
|\ \ | | | | | | Fix sndio support
| * | Update etc/inc/whitelist-common.incLibravatar lxeiqr2021-06-20
| | | | | | | | | Co-authored-by: rusty-snake <41237666+rusty-snake@users.noreply.github.com>
| * | Remove a /tmp/ whitelist, move sndio whitelist to common in whitelist-commonLibravatar lxeiqr2021-06-20
| | |
| * | Add sndio supportLibravatar lxeiqr2021-06-20
| | |
* | | creating alpine.profile (#4350)Libravatar pirate4867431862021-06-21
|/ / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * firecfg.config alpine * Create alpinef.profile * Create alpine.profile * disable-programs.inc alpine * workaround in comment * Update etc/profile-a-l/alpine.profile Co-authored-by: rusty-snake <41237666+rusty-snake@users.noreply.github.com> * deactivating whitelists in ${HOME} * comment Co-authored-by: rusty-snake <41237666+rusty-snake@users.noreply.github.com>
* | profiles: add profile for tin news reader (#4356)Libravatar Reiner Herrmann2021-06-12
| |
* | reorganizing links browsers (#4320)Libravatar pirate4867431862021-05-31
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Create links-common.profile * Update links.profile * Create links2.profile * Update links.profile * Update links2.profile * Update elinks.profile * Update elinks.profile * links2 * Update firecfg.config * Update xlinks.profile * .xlinks * add dbus and whitelist-usr-share-common * .xlinks doesn't exist * revert * Create xlinks2 * xlinks2 * Update xlinks2 * Update xlinks.profile * no wayland * no wayland * doesn't use /tmp/.X11-unix * doesn't use /tmp/.X11-unix * noblacklist /tmp/.X11-unix * noblacklist /tmp/.X11-unix
* | add support for cargo toml/non-toml files (#4286)Libravatar glitsj162021-05-20
| | | | | | | | | | | | | | | | | | | | | | | | | | * add support for cargo toml/non-toml files * add support for cargo toml/non-toml files * use globbing to blacklist Rust files See https://github.com/netblue30/firejail/pull/4286#issuecomment-845318446. * use globbing to blacklist cargo/Rust files See https://github.com/netblue30/firejail/pull/4286#issuecomment-845318446.
* | new profilesLibravatar netblue302021-05-20
|/
* Fix #4282 -- Unable to open X display when running firejail chromium commandLibravatar rusty-snake2021-05-16
| | | | | | | | | | | Summary: SDDM uses $XDG_RUNTIME_DIR/<UUID> as Xauthority. In my tests (Fedora 32 KDE spin IIRC) it used /tmp/... so it was irrelevant for wruc. So the Xauthority file created by SDDM sems to depend on distro, version, config, …. Future alternatives to this long, ugly line would be a ${XAUTHORITY} macro or a private-run-user option.
* Update disable-common.incLibravatar rusty-snake2021-05-16
| | | | Make ${HOME}/.rustup read-only and blacklist ${HOME}/.cargo/credentials.toml
* Node.js stack refactoring (#4255)Libravatar glitsj162021-05-08
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Create node.profile * Create node-gyp.profile * refactor npm as redirect * Create npx.profile * Create nvm.profile * Create semver.profile * refactor yarn as redirect * collect node.js stack configuration in common profile * add ~/.nvm to node section * account for node-gyp python dependency * read-only ~/.nvm for node.js stack * blacklist ~/.nvm for node.js stack * move env var comment cfr. profile.template * Delete node-gyp.profile node-gyp is a shell script with a node shebang. We've got that covered via node.profile. * Delete npx.profile npx is a shell script with a node shebang. We've got that covered via node.profile. * Delete semver.profile semver is a shell script that calls node. We've got that covered via node.profile. * add node and nvm to new profiles section
* whitelist /var/lib/aspellLibravatar pirate4867431862021-05-06
|
* Merge pull request #4230 from Kishore96in/neochat_profileLibravatar netblue302021-05-04
|\ | | | | New profile for neochat
| * Correct name for local file.Libravatar Kishore Gopalakrishnan2021-05-04
| |
| * Update etc/inc/whitelist-1793-workaround.incLibravatar Kishore96in2021-05-04
| | | | | | Co-authored-by: rusty-snake <41237666+rusty-snake@users.noreply.github.com>