aboutsummaryrefslogtreecommitdiffstats
path: root/etc
Commit message (Collapse)AuthorAge
...
| * | | | kcmp is allowed by default, no need to add seccomp exceptions for it anylongerLibravatar rusty-snake2021-07-28
| |/ / /
* / / / intrusion detection systemLibravatar netblue302021-07-28
|/ / /
* | | Merge branch 'master' into revert-allow-deny-etcLibravatar netblue302021-07-25
|\ \ \
| * | | Complete 42a03511d0877690276da83bf548635d7e8ca693Libravatar Fred Barclay2021-07-23
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Add ms-edge-beta paths to disable-programs.inc Support firecfg Adding to release notes (already added to README.md)
| * | | new profilesLibravatar rusty-snake2021-07-20
| | | |
| * | | Update avidemux.profileLibravatar Neo000012021-07-20
| |/ /
* / / Revert "move whitelist/blacklist to allow/deny"Libravatar Kelvin M. Klann2021-07-18
|/ / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This reverts commit fe0f975f447d59977d90c3226cc8c623b31b20b3. Note: This only reverts the changes from etc. The 4 aliases introduced on commit 45f2ba544 are mere, well, aliases. That is, they fail to address the different usability problems discussed on [#3447][3447] and in fact only make things more confusing (as has already been mentioned on [this][4379] and later comments). The main reason is that the aliases do not meaningfully map to the original commands. For example, the commands from each pair below seem like they would do the exact same thing: * `allow` and `nodeny` * `deny` and `noallow` Additionally, if these aliases are not the final commands, but only a test/work-in-progress, then keeping the wide-scale search/replace changes made on commit fe0f975f4 would only serve to cause confusion, as users of firejail-git, contributors and downstream projects might start changing the commands used on their profiles, only to later have to change them again, potentially to completely different commands. The sooner this is undone the better, as (besides the above reasons) the more profile changes there are between the original commit and the revert, the harder it is to e.g.: `git diff` versions of files across the following revision ranges: before the commit, after the commit but before the revert and after the revert. Note: This is still the case even if a commit is [ignored by `git blame`][4390]. So let us revert fe0f975f4 and only reapply similar large-scale changes once we have discussed and settled on better commands. How the revert was applied: Despite using the auto-generated message from `git revert`, to ensure correctness and to avoid conflicts the changes were reverted in different steps: Firstly, revert the files which can be safely reverted directly ("filestorevert"): # Find out which files have been changed on fe0f975f44, but have not # been changed afterwards and list them on "filestorevert" git show --pretty='' --name-only fe0f975f44 -- etc | LC_ALL=C sort >allfiles git diff --name-only fe0f975f44..master -- etc | LC_ALL=C sort >filestoignore comm -2 -3 allfiles filestoignore >filestorevert # Note: There are 3 extra files on filestoignore because they were # added after commit fe0f975f44 wc -l allfiles filestoignore filestorevert | head -n 3 # 797 allfiles # 8 filestoignore # 792 filestorevert # Automatically revert files in "filestorevert" # See https://stackoverflow.com/a/23401018/10095231 tr '\n' '\000' <filestorevert | xargs -0 git show fe0f975f44 -- | git apply --reverse printf 'Total files reverted:\n' git diff --name-only | wc -l # 792 Secondly, do some search/replace on the rest: tr '\n' '\000' <filestoignore | xargs -0 sed -i.bak \ -e 's/allow /whitelist /' -e 's/noallow /nowhitelist /' \ -e 's/deny /blacklist /' -e 's/nodeny /noblacklist /' \ -e 's/deny-nolog /blacklist-nolog /' find etc -name '*.bak' -print0 | xargs -0 rm Thirdly, verify the result. The following command shows the difference between all the changes in etc from before fe0f975f44 and this commit (inclusive): git diff fe0f975f44~1 -- etc From the output, it looks like all alias changes are fully reverted and that the other changes to etc (from after fe0f975f44) remain, so the revert seems to be done correctly. [3447]: https://github.com/netblue30/firejail/issues/3447 [4379]: https://github.com/netblue30/firejail/issues/4379#issuecomment-876460222 [4390]: https://github.com/netblue30/firejail/issues/4390
* / Add MS Edge Beta profileLibravatar Fred Barclay2021-07-18
|/ | | | | | | | | | Profile for Dev channel already exists. Profile for "standard" Edge does as well but is a redirect to Dev profile See b9b65f6ca2d9e078cdc8d5de290193c476711e61 Fixes #4409
* Merge pull request #4288 from rusty-snake/whitelist-run-commonLibravatar rusty-snake2021-07-16
|\ | | | | Create whitelist-run-common.inc
| * wrc: allow cups socketLibravatar rusty-snake2021-07-03
| |
| * Create whitelist-run-common.incLibravatar rusty-snake2021-05-19
| |
* | disable-common.inc updateLibravatar netblue302021-07-13
| |
* | Fix #4396 -- tracelog causes anki to segfaultLibravatar rusty-snake2021-07-11
| |
* | Fix file-roller.profileLibravatar rusty-snake2021-07-09
| | | | | | | | [skip ci]
* | Merge pull request #4391 from vnepogodin/masterLibravatar netblue302021-07-08
|\ \ | | | | | | Update Clion profile and Add Clion EAP profile
| * | SortLibravatar Vladislav Nepogodin2021-07-08
| | |
| * | Add new directoriesLibravatar Vladislav Nepogodin2021-07-08
| | |
| * | Revert changesLibravatar Vladislav Nepogodin2021-07-07
| | |
| * | Revert changesLibravatar Vladislav Nepogodin2021-07-07
| | |
| * | Remove unnecessaryLibravatar Vladislav Nepogodin2021-07-07
| | |
| * | Fix clionLibravatar Vladislav Nepogodin2021-07-07
| | | | | | | | | | | | | | | Add new clion-eap profile Fix broken clion profile
* | | LC_ALL=C sort disable-programs.incLibravatar rusty-snake2021-07-07
|/ /
* | move whitelist/blacklist to allow/denyLibravatar netblue302021-07-05
| |
* | deprecated whitelist=yes/no in /etc/firejail/firejail.configLibravatar netblue302021-07-04
| |
* | cleanup for the next development cycleLibravatar netblue302021-07-01
| |
* | Merge pull request #4365 from lxeiqr/sndio-fixLibravatar netblue302021-07-01
|\ \ | | | | | | Fix sndio support
| * | Update etc/inc/whitelist-common.incLibravatar lxeiqr2021-06-20
| | | | | | | | | Co-authored-by: rusty-snake <41237666+rusty-snake@users.noreply.github.com>
| * | Remove a /tmp/ whitelist, move sndio whitelist to common in whitelist-commonLibravatar lxeiqr2021-06-20
| | |
| * | Add sndio supportLibravatar lxeiqr2021-06-20
| | |
* | | Fix gnome-calendar crashes0.9.66Libravatar rusty-snake2021-06-29
| | |
* | | Fix #4377 -- telegram-desktop 2.8.2 not starting using firejail-gitLibravatar rusty-snake2021-06-28
| | |
* | | Merge pull request #4332 from rusty-snake/bitwarden-electronLibravatar netblue302021-06-28
|\ \ \ | | | | | | | | Refactor bitwarden as electron redirect
| * | | Refactor bitwarden as electron redirect (follow-up)Libravatar rusty-snake2021-06-08
| | | |
| * | | Refactor bitwarden as electron redirectLibravatar rusty-snake2021-06-08
| | | |
* | | | Merge pull request #4369 from pirate486743186/rtvLibravatar netblue302021-06-27
|\ \ \ \ | | | | | | | | | | rtv profile correction
| * | | | Update rtv-addons.profileLibravatar pirate4867431862021-06-22
| | | | |
| * | | | commentsLibravatar pirate4867431862021-06-22
| | | | |
| * | | | correctionsLibravatar pirate4867431862021-06-22
| | | | |
* | | | | Merge pull request #4375 from smitsohu/kcmpLibravatar netblue302021-06-27
|\ \ \ \ \ | | | | | | | | | | | | remove kcmp from seccomp default drop list
| * | | | | remove kcmp from seccomp default drop list (#3219)Libravatar smitsohu2021-06-26
| | | | | |
* | | | | | Merge pull request #4340 from smitsohu/kcmpLibravatar smitsohu2021-06-26
|\| | | | | | | | | | | | | | | | | augment seccomp lists in firejail.config
| * | | | | augment seccomp lists in firejail.configLibravatar smitsohu2021-06-20
| | | | | |
* | | | | | Merge pull request #4368 from alxjsn/masterLibravatar rusty-snake2021-06-25
|\ \ \ \ \ \ | | | | | | | | | | | | | | Address #3872 with changes in pipewire for Firefox and Chromium
| * | | | | | Address #3872 with changes for LibrewolfLibravatar Alex Leahu2021-06-22
| | | | | | |
| * | | | | | Address #3872 with changes in pipewire for Firefox and ChromiumLibravatar Alex Leahu2021-06-22
| | |/ / / / | |/| | | |
* / | | | | allow access to pkgconfigLibravatar glitsj162021-06-23
|/ / / / /
* | | / / creating alpine.profile (#4350)Libravatar pirate4867431862021-06-21
| |_|/ / |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * firecfg.config alpine * Create alpinef.profile * Create alpine.profile * disable-programs.inc alpine * workaround in comment * Update etc/profile-a-l/alpine.profile Co-authored-by: rusty-snake <41237666+rusty-snake@users.noreply.github.com> * deactivating whitelists in ${HOME} * comment Co-authored-by: rusty-snake <41237666+rusty-snake@users.noreply.github.com>
* | | | Fix #4363 -- minecraft-launcher not running with firejailLibravatar rusty-snake2021-06-19
| | | |
* | | | profiles: add profile for tin news reader (#4356)Libravatar Reiner Herrmann2021-06-12
| | | |
* | | | mcomix profile creation (#4338)Libravatar pirate4867431862021-06-10
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * mcomix * Create mcomix.profile * tightening * fixes * comment