aboutsummaryrefslogtreecommitdiffstats
path: root/etc/profile-a-l
Commit message (Collapse)AuthorAge
...
* | Merge branch 'master' of https://github.com/netblue30/firejailLibravatar Fred Barclay2021-07-28
|\ \
| * \ Merge branch 'master' into masterLibravatar netblue302021-07-28
| |\ \
| * | | moved rules from firefox-common.profile to firefox.profileLibravatar 0x6a2021-07-20
| | | |
| * | | Blacklist /*firefox* except for firefox itselfLibravatar 0x6a2021-07-20
| | | |
| * | | Fix Firefox 'Profile not found' - whitelist /run/user/xxx/firefoxLibravatar 0x6a2021-07-17
| | | |
* | | | Revert allow/deny additional filesLibravatar Fred Barclay2021-07-28
| |/ / |/| | | | | | | | | | | See #4410 8b50039a1fad123b90172fadc85bc232e97eb6d1
* | | kodi.profile: Add Lutris Kodi Addon noteLibravatar rusty-snake2021-07-28
| | | | | | | | | | | | | | | | | | | | | Closes #3785 -- Allowing calling specific apps outside the sandbox or with a different firejail profile The idea isn't worng but should be reweiten in a seperate issue without all the kodi/lutris clutter.
* | | Refactor code.profile as electron redirectLibravatar rusty-snake2021-07-28
| | | | | | | | | | | | closes #4408
* | | kcmp is allowed by default, no need to add seccomp exceptions for it anylongerLibravatar rusty-snake2021-07-28
| | |
* | | Merge branch 'master' into revert-allow-deny-etcLibravatar netblue302021-07-25
|\ \ \
| * | | new profilesLibravatar rusty-snake2021-07-20
| | | |
| * | | Update avidemux.profileLibravatar Neo000012021-07-20
| |/ /
* / / Revert "move whitelist/blacklist to allow/deny"Libravatar Kelvin M. Klann2021-07-18
|/ / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This reverts commit fe0f975f447d59977d90c3226cc8c623b31b20b3. Note: This only reverts the changes from etc. The 4 aliases introduced on commit 45f2ba544 are mere, well, aliases. That is, they fail to address the different usability problems discussed on [#3447][3447] and in fact only make things more confusing (as has already been mentioned on [this][4379] and later comments). The main reason is that the aliases do not meaningfully map to the original commands. For example, the commands from each pair below seem like they would do the exact same thing: * `allow` and `nodeny` * `deny` and `noallow` Additionally, if these aliases are not the final commands, but only a test/work-in-progress, then keeping the wide-scale search/replace changes made on commit fe0f975f4 would only serve to cause confusion, as users of firejail-git, contributors and downstream projects might start changing the commands used on their profiles, only to later have to change them again, potentially to completely different commands. The sooner this is undone the better, as (besides the above reasons) the more profile changes there are between the original commit and the revert, the harder it is to e.g.: `git diff` versions of files across the following revision ranges: before the commit, after the commit but before the revert and after the revert. Note: This is still the case even if a commit is [ignored by `git blame`][4390]. So let us revert fe0f975f4 and only reapply similar large-scale changes once we have discussed and settled on better commands. How the revert was applied: Despite using the auto-generated message from `git revert`, to ensure correctness and to avoid conflicts the changes were reverted in different steps: Firstly, revert the files which can be safely reverted directly ("filestorevert"): # Find out which files have been changed on fe0f975f44, but have not # been changed afterwards and list them on "filestorevert" git show --pretty='' --name-only fe0f975f44 -- etc | LC_ALL=C sort >allfiles git diff --name-only fe0f975f44..master -- etc | LC_ALL=C sort >filestoignore comm -2 -3 allfiles filestoignore >filestorevert # Note: There are 3 extra files on filestoignore because they were # added after commit fe0f975f44 wc -l allfiles filestoignore filestorevert | head -n 3 # 797 allfiles # 8 filestoignore # 792 filestorevert # Automatically revert files in "filestorevert" # See https://stackoverflow.com/a/23401018/10095231 tr '\n' '\000' <filestorevert | xargs -0 git show fe0f975f44 -- | git apply --reverse printf 'Total files reverted:\n' git diff --name-only | wc -l # 792 Secondly, do some search/replace on the rest: tr '\n' '\000' <filestoignore | xargs -0 sed -i.bak \ -e 's/allow /whitelist /' -e 's/noallow /nowhitelist /' \ -e 's/deny /blacklist /' -e 's/nodeny /noblacklist /' \ -e 's/deny-nolog /blacklist-nolog /' find etc -name '*.bak' -print0 | xargs -0 rm Thirdly, verify the result. The following command shows the difference between all the changes in etc from before fe0f975f44 and this commit (inclusive): git diff fe0f975f44~1 -- etc From the output, it looks like all alias changes are fully reverted and that the other changes to etc (from after fe0f975f44) remain, so the revert seems to be done correctly. [3447]: https://github.com/netblue30/firejail/issues/3447 [4379]: https://github.com/netblue30/firejail/issues/4379#issuecomment-876460222 [4390]: https://github.com/netblue30/firejail/issues/4390
* | Fix #4396 -- tracelog causes anki to segfaultLibravatar rusty-snake2021-07-11
| |
* | Fix file-roller.profileLibravatar rusty-snake2021-07-09
| | | | | | | | [skip ci]
* | Add new directoriesLibravatar Vladislav Nepogodin2021-07-08
| |
* | Revert changesLibravatar Vladislav Nepogodin2021-07-07
| |
* | Revert changesLibravatar Vladislav Nepogodin2021-07-07
| |
* | Remove unnecessaryLibravatar Vladislav Nepogodin2021-07-07
| |
* | Fix clionLibravatar Vladislav Nepogodin2021-07-07
| | | | | | | | | | Add new clion-eap profile Fix broken clion profile
* | move whitelist/blacklist to allow/denyLibravatar netblue302021-07-05
| |
* | Fix gnome-calendar crashes0.9.66Libravatar rusty-snake2021-06-29
| |
* | Merge pull request #4332 from rusty-snake/bitwarden-electronLibravatar netblue302021-06-28
|\ \ | | | | | | Refactor bitwarden as electron redirect
| * | Refactor bitwarden as electron redirect (follow-up)Libravatar rusty-snake2021-06-08
| | |
| * | Refactor bitwarden as electron redirectLibravatar rusty-snake2021-06-08
| | |
* | | Merge pull request #4368 from alxjsn/masterLibravatar rusty-snake2021-06-25
|\ \ \ | |_|/ |/| | Address #3872 with changes in pipewire for Firefox and Chromium
| * | Address #3872 with changes for LibrewolfLibravatar Alex Leahu2021-06-22
| | |
| * | Address #3872 with changes in pipewire for Firefox and ChromiumLibravatar Alex Leahu2021-06-22
| | |
* | | allow access to pkgconfigLibravatar glitsj162021-06-23
|/ /
* / creating alpine.profile (#4350)Libravatar pirate4867431862021-06-21
|/ | | | | | | | | | | | | | | | | | | | | * firecfg.config alpine * Create alpinef.profile * Create alpine.profile * disable-programs.inc alpine * workaround in comment * Update etc/profile-a-l/alpine.profile Co-authored-by: rusty-snake <41237666+rusty-snake@users.noreply.github.com> * deactivating whitelists in ${HOME} * comment Co-authored-by: rusty-snake <41237666+rusty-snake@users.noreply.github.com>
* minor fixLibravatar pirate4867431862021-06-05
|
* creating googler and ddgr profiles (#4333)Libravatar pirate4867431862021-06-04
| | | | | | | | | | | | | | | | | | | | | | | | | | | * Create googler-common.profile * Create googler.profile * Create ddgr.profile * Update firecfg.config * sort fix * space * space * tightening * comment * fix comment * fix private-etc and ${DOWNLOADS} * fix sort * redundant ${DOWNLOADS}
* kodi.profile: Add note for CEC AdaptersLibravatar rusty-snake2021-06-03
| | | | closes #4324
* reorganizing links browsers (#4320)Libravatar pirate4867431862021-05-31
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Create links-common.profile * Update links.profile * Create links2.profile * Update links.profile * Update links2.profile * Update elinks.profile * Update elinks.profile * links2 * Update firecfg.config * Update xlinks.profile * .xlinks * add dbus and whitelist-usr-share-common * .xlinks doesn't exist * revert * Create xlinks2 * xlinks2 * Update xlinks2 * Update xlinks.profile * no wayland * no wayland * doesn't use /tmp/.X11-unix * doesn't use /tmp/.X11-unix * noblacklist /tmp/.X11-unix * noblacklist /tmp/.X11-unix
* Merge pull request #4287 from rusty-snake/restrict-usr-libexecLibravatar netblue302021-05-29
|\ | | | | Restrict /usr/libexec
| * Restrict /usr/libexecLibravatar rusty-snake2021-05-29
| |
* | Fix #3823 -- Unable to start hexchat with firejailLibravatar rusty-snake2021-05-29
| |
* | [minor] gunzip profile broken (#4317)Libravatar pirate4867431862021-05-29
|/ | | | | * ignore include disable-shell.inc * allow-bin-sh.inc
* reorganizing youtube-viewers (#4128)Libravatar pirate4867431862021-05-28
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Create youtube-viewers-common.profile * reorganising youtube viewers * rm globals * reorganise youtube viewers * adding pipe-viewer * adding gtk-pipe-viewer * xterm and youtube-dl cache * sort * Update youtube-viewers-common.profile * quiet * quiet * quiet * Update firecfg.config * rm vlc * rm invalid binary * noinput * rm whitelist-runuser-common.inc * rm whitelist-runuser-common.inc * rm whitelist-runuser-common.inc * whitelist-runuser-common.inc
* fixes for eb30ce5 (new profiles) (#4291)Libravatar glitsj162021-05-20
| | | | | | | | | | | * fix blobby * fix funnyboat * fix librecad * drop doubled netfilter entree in blobby * drop unneeded include in funnyboat
* new profilesLibravatar netblue302021-05-20
|
* Merge pull request #4283 from RandomVoid/fix_lutris_profileLibravatar netblue302021-05-18
|\ | | | | Fix Lutris profile
| * Fix running games with enabled Feral GameMode in LutrisLibravatar RandomVoid2021-05-16
| |
| * Fix Lutris won't start without access to ldconfigLibravatar RandomVoid2021-05-16
| |
* | Harden cargo.profileLibravatar rusty-snake2021-05-17
| |
* | Add cargo.profileLibravatar rusty-snake2021-05-16
|/
* fix: discord logout on opening twiceLibravatar sak962021-05-14
|
* Harden device access in default.profileLibravatar rusty-snake2021-05-14
|
* Follow-up for #4165 (#4271)Libravatar glitsj162021-05-13
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Follow-up for #4165 * Follow-up for #4165 * Follow-up for #4165 * Follow-up for #4165 * Follow-up for #4165 * Follow-up for #4165 * Follow-up for #4165 * Follow-up for #4165 * Follow-up for #4165 * Follow-up for #4165 * Follow-up for #4165 * Follow-up for #4165 * Follow-up for #4165 * fix noroot comment As suggested [here](https://github.com/netblue30/firejail/pull/4271#discussion_r630981737). * fix dbus-user comment As suggested [here](https://github.com/netblue30/firejail/pull/4271#discussion_r630982527). * fix private-dev comment As suggested [here](https://github.com/netblue30/firejail/pull/4271#discussion_r630980029). * fix private-etc comment As suggested [here](https://github.com/netblue30/firejail/pull/4271#discussion_r630979698). * move writable-var comment cfr. profile.template
* Add noinput to browsers as wellLibravatar rusty-snake2021-05-13
| | | | Profiles with private-dev behind BROWSER_DISABLE_U2F were missed by 0cee0ba5.