aboutsummaryrefslogtreecommitdiffstats
path: root/platform/debian/control
blob: 4161cbfb2f04d401be0245105c017323774f1a8a (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Package: firejail
Version: FIREJAILVER-1
Architecture: amd64
Maintainer: netblue30 <netblue30@yahoo.com>
Installed-Size: 2024
Depends: libc6
Suggests: python, python3
Section: admin
Priority: extra
Homepage: http://github.com/netblue30/firejail
Description: Linux namepaces sandbox program.
 Firejail  is  a  SUID sandbox program that reduces the risk of security
 breaches by restricting the running environment of untrusted applications
 using Linux namespaces and seccmp-bpf. It includes sandbox profiles for
 Iceweasel/Mozilla Firefox, Chromium, Midori, Opera, Evince, Transmission
 and VLC.
 .
 Firejail also expands the restricted shell facility found in bash by
 adding Linux namespace support. It also supports sandboxing SSH users
 upon login.