mirror of
https://github.com/arkenfox/user.js.git
synced 2025-09-01 17:38:30 +02:00
Compare commits
44 Commits
Author | SHA1 | Date | |
---|---|---|---|
7e1b92567c | |||
fec5168203 | |||
b60a888da3 | |||
ec595c3b95 | |||
9d61992c8c | |||
fd860e6c69 | |||
d1d20b897a | |||
cf0102f71e | |||
4dc5372257 | |||
c2ddfd60bf | |||
47de4f520b | |||
27977a16ad | |||
4b393b9b12 | |||
6027aaa45d | |||
cbfb8abf15 | |||
58d0161b67 | |||
6b351a9458 | |||
c9e4cac618 | |||
34bd3c5a04 | |||
2f88ca2e40 | |||
e2e7f9c647 | |||
f8932dced1 | |||
17beb468f1 | |||
bd59131d3e | |||
0f8217ad60 | |||
1515897449 | |||
ba92918d38 | |||
094356e073 | |||
7d68a32971 | |||
85438d00e4 | |||
a764149520 | |||
535346df87 | |||
412c8f9f94 | |||
380a88ee57 | |||
8404e8a59c | |||
6381b1aeb9 | |||
5cdea955e7 | |||
b37df0bcfe | |||
044e3e76e8 | |||
1c6d633144 | |||
278336196c | |||
76c1aad4be | |||
e5c128804c | |||
c9956d85b1 |
@ -9,7 +9,7 @@ The `arkenfox user.js` is a **template** which aims to provide as much privacy a
|
|||||||
|
|
||||||
Everyone, experts included, should at least read the [implementation](https://github.com/arkenfox/user.js/wiki/1.3-Implementation) wiki page, as it contains important information regarding a few `user.js` settings.
|
Everyone, experts included, should at least read the [implementation](https://github.com/arkenfox/user.js/wiki/1.3-Implementation) wiki page, as it contains important information regarding a few `user.js` settings.
|
||||||
|
|
||||||
Note that we do *not* recommend connecting over Tor on Firefox. Use the [Tor Browser](https://www.torproject.org/projects/torbrowser.html.en) if your [threat model](https://www.torproject.org/about/torusers.html.en) calls for it, or for accessing hidden services.
|
Note that we do *not* recommend connecting over Tor on Firefox. Use the [Tor Browser](https://www.torproject.org/projects/torbrowser.html.en) if your [threat model](https://www.torproject.org/about/torusers.html.en) calls for it, or for accessing hidden services.
|
||||||
|
|
||||||
Also be aware that the `arkenfox user.js` is made specifically for desktop Firefox. Using it as-is in other Gecko-based browsers can be counterproductive, especially in the Tor Browser.
|
Also be aware that the `arkenfox user.js` is made specifically for desktop Firefox. Using it as-is in other Gecko-based browsers can be counterproductive, especially in the Tor Browser.
|
||||||
|
|
||||||
@ -23,5 +23,3 @@ Also be aware that the `arkenfox user.js` is made specifically for desktop Firef
|
|||||||
|
|
||||||
### 🟥 acknowledgments
|
### 🟥 acknowledgments
|
||||||
Literally thousands of sources, references and suggestions. Many thanks, and much appreciated.
|
Literally thousands of sources, references and suggestions. Many thanks, and much appreciated.
|
||||||
|
|
||||||
|
|
||||||
|
@ -20,7 +20,7 @@ cd "$(dirname "${sfp}")"
|
|||||||
fQuit() {
|
fQuit() {
|
||||||
## change directory back to the original working directory
|
## change directory back to the original working directory
|
||||||
cd "${currdir}"
|
cd "${currdir}"
|
||||||
[ $1 -eq 0 ] && echo -e "\n$2" || echo -e "\n$2" >&2
|
[ "$1" -eq 0 ] && echo -e "\n$2" || echo -e "\n$2" >&2
|
||||||
exit $1
|
exit $1
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -36,7 +36,7 @@ fFF_check() {
|
|||||||
# this isn't elegant and might not be future-proof but should at least be compatible with any environment
|
# this isn't elegant and might not be future-proof but should at least be compatible with any environment
|
||||||
while [ -e lock ]; do
|
while [ -e lock ]; do
|
||||||
echo -e "\nThis Firefox profile seems to be in use. Close Firefox and try again.\n" >&2
|
echo -e "\nThis Firefox profile seems to be in use. Close Firefox and try again.\n" >&2
|
||||||
read -p "Press any key to continue."
|
read -r -p "Press any key to continue."
|
||||||
done
|
done
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -48,7 +48,7 @@ fClean() {
|
|||||||
if [[ "$line" =~ $prefexp && $prefs != *"@@${BASH_REMATCH[1]}@@"* ]]; then
|
if [[ "$line" =~ $prefexp && $prefs != *"@@${BASH_REMATCH[1]}@@"* ]]; then
|
||||||
prefs="${prefs}${BASH_REMATCH[1]}@@"
|
prefs="${prefs}${BASH_REMATCH[1]}@@"
|
||||||
fi
|
fi
|
||||||
done <<< "`grep -E \"$prefexp\" user.js`"
|
done <<< "$(grep -E "$prefexp" user.js)"
|
||||||
|
|
||||||
while IFS='' read -r line || [[ -n "$line" ]]; do
|
while IFS='' read -r line || [[ -n "$line" ]]; do
|
||||||
if [[ "$line" =~ ^$prefexp ]]; then
|
if [[ "$line" =~ ^$prefexp ]]; then
|
||||||
|
@ -1,72 +0,0 @@
|
|||||||
/***
|
|
||||||
This will reset the preferences that are under sections 4600 & 4700 in the
|
|
||||||
arkenfox user.js. These are the prefs that are no longer necessary, or they
|
|
||||||
conflict with, privacy.resistFingerprinting if you have that enabled.
|
|
||||||
|
|
||||||
Final update: 10-August-2021
|
|
||||||
|
|
||||||
As of v91, section 4600 is no longer recommended, and is all inactive. This
|
|
||||||
now includes the old 4700 section. You can reset them using prefsCleaner.
|
|
||||||
|
|
||||||
For instructions see:
|
|
||||||
https://github.com/arkenfox/user.js/wiki/3.1-Resetting-Inactive-Prefs-[Scripts]
|
|
||||||
***/
|
|
||||||
|
|
||||||
(() => {
|
|
||||||
|
|
||||||
if ('undefined' === typeof(Services)) return alert('about:config needs to be the active tab!');
|
|
||||||
|
|
||||||
const aPREFS = [
|
|
||||||
/* section 4600 */
|
|
||||||
'dom.maxHardwareConcurrency',
|
|
||||||
'dom.enable_resource_timing',
|
|
||||||
'dom.enable_performance',
|
|
||||||
'device.sensors.enabled',
|
|
||||||
'browser.zoom.siteSpecific',
|
|
||||||
'dom.gamepad.enabled',
|
|
||||||
'dom.netinfo.enabled',
|
|
||||||
'media.webspeech.synth.enabled',
|
|
||||||
'media.video_stats.enabled',
|
|
||||||
'dom.w3c_touch_events.enabled',
|
|
||||||
'media.navigator.enabled',
|
|
||||||
'media.ondevicechange.enabled',
|
|
||||||
'webgl.enable-debug-renderer-info',
|
|
||||||
'ui.prefersReducedMotion',
|
|
||||||
'dom.w3c_pointer_events.enabled', // deprecated FF87
|
|
||||||
'ui.use_standins_for_native_colors',
|
|
||||||
'ui.systemUsesDarkTheme',
|
|
||||||
'dom.webaudio.enabled',
|
|
||||||
'layout.css.font-visibility.level',
|
|
||||||
/* section 4700 */
|
|
||||||
'general.appname.override',
|
|
||||||
'general.appversion.override',
|
|
||||||
'general.buildID.override',
|
|
||||||
'general.oscpu.override',
|
|
||||||
'general.platform.override',
|
|
||||||
'general.useragent.override',
|
|
||||||
/* reset parrot: check your open about:config after running the script */
|
|
||||||
'_user.js.parrot'
|
|
||||||
];
|
|
||||||
|
|
||||||
console.clear();
|
|
||||||
|
|
||||||
let c = 0;
|
|
||||||
for (const sPname of aPREFS) {
|
|
||||||
if (Services.prefs.prefHasUserValue(sPname)) {
|
|
||||||
Services.prefs.clearUserPref(sPname);
|
|
||||||
if (!Services.prefs.prefHasUserValue(sPname)) {
|
|
||||||
console.info('reset', sPname);
|
|
||||||
c++;
|
|
||||||
} else console.warn('failed to reset', sPname);
|
|
||||||
}
|
|
||||||
}
|
|
||||||
|
|
||||||
focus();
|
|
||||||
|
|
||||||
const d = (c==1) ? ' pref' : ' prefs';
|
|
||||||
alert(c ? 'successfully reset ' + c + d + "\n\nfor details check the console" : 'nothing to reset');
|
|
||||||
|
|
||||||
return 'all done';
|
|
||||||
|
|
||||||
})();
|
|
||||||
|
|
@ -13,30 +13,29 @@
|
|||||||
|
|
||||||
const aPREFS = [
|
const aPREFS = [
|
||||||
/* removed in arkenfox user.js */
|
/* removed in arkenfox user.js */
|
||||||
/* 91 */
|
/* 79-91 */
|
||||||
'alerts.showFavicons',
|
'alerts.showFavicons',
|
||||||
|
'browser.newtabpage.activity-stream.asrouter.providers.snippets',
|
||||||
|
'browser.send_pings.require_same_host',
|
||||||
|
'browser.urlbar.usepreloadedtopurls.enabled',
|
||||||
'dom.allow_cut_copy',
|
'dom.allow_cut_copy',
|
||||||
'dom.battery.enabled',
|
'dom.battery.enabled',
|
||||||
|
'dom.IntersectionObserver.enabled',
|
||||||
'dom.storage.enabled',
|
'dom.storage.enabled',
|
||||||
'dom.vibrator.enabled',
|
'dom.vibrator.enabled',
|
||||||
|
'extensions.screenshots.upload-disabled',
|
||||||
'general.warnOnAboutConfig',
|
'general.warnOnAboutConfig',
|
||||||
'gfx.direct2d.disabled',
|
'gfx.direct2d.disabled',
|
||||||
'layers.acceleration.disabled',
|
'layers.acceleration.disabled',
|
||||||
'media.getusermedia.audiocapture.enabled',
|
'media.getusermedia.audiocapture.enabled',
|
||||||
'media.getusermedia.browser.enabled',
|
'media.getusermedia.browser.enabled',
|
||||||
'media.getusermedia.screensharing.enabled',
|
'media.getusermedia.screensharing.enabled',
|
||||||
'media.media-capabilities.enabled',
|
|
||||||
'security.insecure_connection_icon.enabled',
|
|
||||||
'security.mixed_content.block_active_content',
|
|
||||||
/* 79-90 */
|
|
||||||
'browser.newtabpage.activity-stream.asrouter.providers.snippets',
|
|
||||||
'browser.send_pings.require_same_host',
|
|
||||||
'browser.urlbar.usepreloadedtopurls.enabled',
|
|
||||||
'dom.IntersectionObserver.enabled',
|
|
||||||
'extensions.screenshots.upload-disabled',
|
|
||||||
'media.gmp-widevinecdm.visible',
|
'media.gmp-widevinecdm.visible',
|
||||||
|
'media.media-capabilities.enabled',
|
||||||
'network.http.redirection-limit',
|
'network.http.redirection-limit',
|
||||||
'privacy.partition.network_state',
|
'privacy.partition.network_state',
|
||||||
|
'security.insecure_connection_icon.enabled',
|
||||||
|
'security.mixed_content.block_active_content',
|
||||||
'security.ssl.enable_ocsp_stapling',
|
'security.ssl.enable_ocsp_stapling',
|
||||||
'security.ssl3.dhe_rsa_aes_128_sha',
|
'security.ssl3.dhe_rsa_aes_128_sha',
|
||||||
'security.ssl3.dhe_rsa_aes_256_sha',
|
'security.ssl3.dhe_rsa_aes_256_sha',
|
||||||
|
@ -1,4 +1,3 @@
|
|||||||
|
|
||||||
/*** arkenfox user.js troubleshooter.js v1.6.3 ***/
|
/*** arkenfox user.js troubleshooter.js v1.6.3 ***/
|
||||||
|
|
||||||
(function() {
|
(function() {
|
||||||
@ -194,7 +193,7 @@
|
|||||||
|
|
||||||
const aBAK = getMyList(aPREFS);
|
const aBAK = getMyList(aPREFS);
|
||||||
//console.log(aBAK.length, "user-set prefs from our list detected and their values stored.");
|
//console.log(aBAK.length, "user-set prefs from our list detected and their values stored.");
|
||||||
|
|
||||||
const sMsg = "all detected prefs reset.\n\n" +
|
const sMsg = "all detected prefs reset.\n\n" +
|
||||||
"!! KEEP THIS PROMPT OPEN AND TEST THE SITE IN ANOTHER TAB !!\n\n" +
|
"!! KEEP THIS PROMPT OPEN AND TEST THE SITE IN ANOTHER TAB !!\n\n" +
|
||||||
"IF the problem still exists, this script can't help you - click Cancel to re-apply your values and exit.\n\n" +
|
"IF the problem still exists, this script can't help you - click Cancel to re-apply your values and exit.\n\n" +
|
||||||
|
62
updater.sh
62
updater.sh
@ -41,9 +41,9 @@ ESR=false
|
|||||||
|
|
||||||
# Download method priority: curl -> wget
|
# Download method priority: curl -> wget
|
||||||
DOWNLOAD_METHOD=''
|
DOWNLOAD_METHOD=''
|
||||||
if [[ $(command -v 'curl') ]]; then
|
if command -v curl >/dev/null; then
|
||||||
DOWNLOAD_METHOD='curl --max-redirs 3 -so'
|
DOWNLOAD_METHOD='curl --max-redirs 3 -so'
|
||||||
elif [[ $(command -v 'wget') ]]; then
|
elif command -v wget >/dev/null; then
|
||||||
DOWNLOAD_METHOD='wget --max-redirect 3 --quiet -O'
|
DOWNLOAD_METHOD='wget --max-redirect 3 --quiet -O'
|
||||||
else
|
else
|
||||||
echo -e "${RED}This script requires curl or wget.\nProcess aborted${NC}"
|
echo -e "${RED}This script requires curl or wget.\nProcess aborted${NC}"
|
||||||
@ -51,7 +51,7 @@ else
|
|||||||
fi
|
fi
|
||||||
|
|
||||||
|
|
||||||
show_banner () {
|
show_banner() {
|
||||||
echo -e "${BBLUE}
|
echo -e "${BBLUE}
|
||||||
############################################################################
|
############################################################################
|
||||||
#### ####
|
#### ####
|
||||||
@ -103,13 +103,13 @@ Optional Arguments:
|
|||||||
# File Handling #
|
# File Handling #
|
||||||
#########################
|
#########################
|
||||||
|
|
||||||
download_file () { # expects URL as argument ($1)
|
download_file() { # expects URL as argument ($1)
|
||||||
declare -r tf=$(mktemp)
|
declare -r tf=$(mktemp)
|
||||||
|
|
||||||
$DOWNLOAD_METHOD "${tf}" "$1" && echo "$tf" || echo '' # return the temp-filename or empty string on error
|
$DOWNLOAD_METHOD "${tf}" "$1" && echo "$tf" || echo '' # return the temp-filename or empty string on error
|
||||||
}
|
}
|
||||||
|
|
||||||
open_file () { # expects one argument: file_path
|
open_file() { # expects one argument: file_path
|
||||||
if [ "$(uname)" == 'Darwin' ]; then
|
if [ "$(uname)" == 'Darwin' ]; then
|
||||||
open "$1"
|
open "$1"
|
||||||
elif [ "$(uname -s | cut -c -5)" == "Linux" ]; then
|
elif [ "$(uname -s | cut -c -5)" == "Linux" ]; then
|
||||||
@ -119,11 +119,11 @@ open_file () { # expects one argument: file_path
|
|||||||
fi
|
fi
|
||||||
}
|
}
|
||||||
|
|
||||||
readIniFile () { # expects one argument: absolute path of profiles.ini
|
readIniFile() { # expects one argument: absolute path of profiles.ini
|
||||||
declare -r inifile="$1"
|
declare -r inifile="$1"
|
||||||
|
|
||||||
# tempIni will contain: [ProfileX], Name=, IsRelative= and Path= (and Default= if present) of the only (if) or the selected (else) profile
|
# tempIni will contain: [ProfileX], Name=, IsRelative= and Path= (and Default= if present) of the only (if) or the selected (else) profile
|
||||||
if [ $(grep -c '^\[Profile' "${inifile}") -eq "1" ]; then ### only 1 profile found
|
if [ "$(grep -c '^\[Profile' "${inifile}")" -eq "1" ]; then ### only 1 profile found
|
||||||
tempIni="$(grep '^\[Profile' -A 4 "${inifile}")"
|
tempIni="$(grep '^\[Profile' -A 4 "${inifile}")"
|
||||||
else
|
else
|
||||||
echo -e "Profiles found:\n––––––––––––––––––––––––––––––"
|
echo -e "Profiles found:\n––––––––––––––––––––––––––––––"
|
||||||
@ -150,7 +150,7 @@ readIniFile () { # expects one argument: absolute path of profiles.ini
|
|||||||
[[ ${pathisrel} == "1" ]] && PROFILE_PATH="$(dirname "${inifile}")/${PROFILE_PATH}"
|
[[ ${pathisrel} == "1" ]] && PROFILE_PATH="$(dirname "${inifile}")/${PROFILE_PATH}"
|
||||||
}
|
}
|
||||||
|
|
||||||
getProfilePath () {
|
getProfilePath() {
|
||||||
declare -r f1=~/Library/Application\ Support/Firefox/profiles.ini
|
declare -r f1=~/Library/Application\ Support/Firefox/profiles.ini
|
||||||
declare -r f2=~/.mozilla/firefox/profiles.ini
|
declare -r f2=~/.mozilla/firefox/profiles.ini
|
||||||
|
|
||||||
@ -175,8 +175,8 @@ getProfilePath () {
|
|||||||
#########################
|
#########################
|
||||||
|
|
||||||
# Returns the version number of a updater.sh file
|
# Returns the version number of a updater.sh file
|
||||||
get_updater_version () {
|
get_updater_version() {
|
||||||
echo $(sed -n '5 s/.*[[:blank:]]\([[:digit:]]*\.[[:digit:]]*\)/\1/p' "$1")
|
echo "$(sed -n '5 s/.*[[:blank:]]\([[:digit:]]*\.[[:digit:]]*\)/\1/p' "$1")"
|
||||||
}
|
}
|
||||||
|
|
||||||
# Update updater.sh
|
# Update updater.sh
|
||||||
@ -184,14 +184,14 @@ get_updater_version () {
|
|||||||
# Args:
|
# Args:
|
||||||
# -d: New version will not be looked for and update will not occur
|
# -d: New version will not be looked for and update will not occur
|
||||||
# -u: Check for update, if available, execute without asking
|
# -u: Check for update, if available, execute without asking
|
||||||
update_updater () {
|
update_updater() {
|
||||||
[ $UPDATE = 'no' ] && return 0 # User signified not to check for updates
|
[ "$UPDATE" = 'no' ] && return 0 # User signified not to check for updates
|
||||||
|
|
||||||
declare -r tmpfile="$(download_file 'https://raw.githubusercontent.com/arkenfox/user.js/master/updater.sh')"
|
declare -r tmpfile="$(download_file 'https://raw.githubusercontent.com/arkenfox/user.js/master/updater.sh')"
|
||||||
[ -z "${tmpfile}" ] && echo -e "${RED}Error! Could not download updater.sh${NC}" && return 1 # check if download failed
|
[ -z "${tmpfile}" ] && echo -e "${RED}Error! Could not download updater.sh${NC}" && return 1 # check if download failed
|
||||||
|
|
||||||
if [[ $(get_updater_version "$SCRIPT_FILE") < $(get_updater_version "${tmpfile}") ]]; then
|
if [[ $(get_updater_version "$SCRIPT_FILE") < $(get_updater_version "${tmpfile}") ]]; then
|
||||||
if [ $UPDATE = 'check' ]; then
|
if [ "$UPDATE" = 'check' ]; then
|
||||||
echo -e "There is a newer version of updater.sh available. ${RED}Update and execute Y/N?${NC}"
|
echo -e "There is a newer version of updater.sh available. ${RED}Update and execute Y/N?${NC}"
|
||||||
read -p "" -n 1 -r
|
read -p "" -n 1 -r
|
||||||
echo -e "\n\n"
|
echo -e "\n\n"
|
||||||
@ -211,11 +211,11 @@ update_updater () {
|
|||||||
#########################
|
#########################
|
||||||
|
|
||||||
# Returns version number of a user.js file
|
# Returns version number of a user.js file
|
||||||
get_userjs_version () {
|
get_userjs_version() {
|
||||||
[ -e $1 ] && echo "$(sed -n '4p' "$1")" || echo "Not detected."
|
[ -e "$1" ] && echo "$(sed -n '4p' "$1")" || echo "Not detected."
|
||||||
}
|
}
|
||||||
|
|
||||||
add_override () {
|
add_override() {
|
||||||
input=$1
|
input=$1
|
||||||
if [ -f "$input" ]; then
|
if [ -f "$input" ]; then
|
||||||
echo "" >> user.js
|
echo "" >> user.js
|
||||||
@ -235,27 +235,27 @@ add_override () {
|
|||||||
fi
|
fi
|
||||||
}
|
}
|
||||||
|
|
||||||
remove_comments () { # expects 2 arguments: from-file and to-file
|
remove_comments() { # expects 2 arguments: from-file and to-file
|
||||||
sed -e '/^\/\*.*\*\/[[:space:]]*$/d' -e '/^\/\*/,/\*\//d' -e 's|^[[:space:]]*//.*$||' -e '/^[[:space:]]*$/d' -e 's|);[[:space:]]*//.*|);|' "$1" > "$2"
|
sed -e '/^\/\*.*\*\/[[:space:]]*$/d' -e '/^\/\*/,/\*\//d' -e 's|^[[:space:]]*//.*$||' -e '/^[[:space:]]*$/d' -e 's|);[[:space:]]*//.*|);|' "$1" > "$2"
|
||||||
}
|
}
|
||||||
|
|
||||||
# Applies latest version of user.js and any custom overrides
|
# Applies latest version of user.js and any custom overrides
|
||||||
update_userjs () {
|
update_userjs() {
|
||||||
declare -r newfile="$(download_file 'https://raw.githubusercontent.com/arkenfox/user.js/master/user.js')"
|
declare -r newfile="$(download_file 'https://raw.githubusercontent.com/arkenfox/user.js/master/user.js')"
|
||||||
[ -z "${newfile}" ] && echo -e "${RED}Error! Could not download user.js${NC}" && return 1 # check if download failed
|
[ -z "${newfile}" ] && echo -e "${RED}Error! Could not download user.js${NC}" && return 1 # check if download failed
|
||||||
|
|
||||||
echo -e "Please observe the following information:
|
echo -e "Please observe the following information:
|
||||||
Firefox profile: ${ORANGE}$(pwd)${NC}
|
Firefox profile: ${ORANGE}$(pwd)${NC}
|
||||||
Available online: ${ORANGE}$(get_userjs_version $newfile)${NC}
|
Available online: ${ORANGE}$(get_userjs_version "$newfile")${NC}
|
||||||
Currently using: ${ORANGE}$(get_userjs_version user.js)${NC}\n\n"
|
Currently using: ${ORANGE}$(get_userjs_version user.js)${NC}\n\n"
|
||||||
|
|
||||||
if [ $CONFIRM = 'yes' ]; then
|
if [ "$CONFIRM" = 'yes' ]; then
|
||||||
echo -e "This script will update to the latest user.js file and append any custom configurations from user-overrides.js. ${RED}Continue Y/N? ${NC}"
|
echo -e "This script will update to the latest user.js file and append any custom configurations from user-overrides.js. ${RED}Continue Y/N? ${NC}"
|
||||||
read -p "" -n 1 -r
|
read -p "" -n 1 -r
|
||||||
echo -e "\n"
|
echo -e "\n"
|
||||||
if [[ $REPLY =~ ^[Nn]$ ]]; then
|
if [[ $REPLY =~ ^[Nn]$ ]]; then
|
||||||
echo -e "${RED}Process aborted${NC}"
|
echo -e "${RED}Process aborted${NC}"
|
||||||
rm $newfile
|
rm "$newfile"
|
||||||
return 1
|
return 1
|
||||||
fi
|
fi
|
||||||
fi
|
fi
|
||||||
@ -269,7 +269,7 @@ update_userjs () {
|
|||||||
# backup user.js
|
# backup user.js
|
||||||
mkdir -p userjs_backups
|
mkdir -p userjs_backups
|
||||||
local bakname="userjs_backups/user.js.backup.$(date +"%Y-%m-%d_%H%M")"
|
local bakname="userjs_backups/user.js.backup.$(date +"%Y-%m-%d_%H%M")"
|
||||||
[ $BACKUP = 'single' ] && bakname='userjs_backups/user.js.backup'
|
[ "$BACKUP" = 'single' ] && bakname='userjs_backups/user.js.backup'
|
||||||
cp user.js "$bakname" &>/dev/null
|
cp user.js "$bakname" &>/dev/null
|
||||||
|
|
||||||
mv "${newfile}" user.js
|
mv "${newfile}" user.js
|
||||||
@ -295,19 +295,19 @@ update_userjs () {
|
|||||||
past_nocomments='userjs_diffs/past_userjs.txt'
|
past_nocomments='userjs_diffs/past_userjs.txt'
|
||||||
current_nocomments='userjs_diffs/current_userjs.txt'
|
current_nocomments='userjs_diffs/current_userjs.txt'
|
||||||
|
|
||||||
remove_comments $pastuserjs $past_nocomments
|
remove_comments "$pastuserjs" "$past_nocomments"
|
||||||
remove_comments user.js $current_nocomments
|
remove_comments user.js "$current_nocomments"
|
||||||
|
|
||||||
diffname="userjs_diffs/diff_$(date +"%Y-%m-%d_%H%M").txt"
|
diffname="userjs_diffs/diff_$(date +"%Y-%m-%d_%H%M").txt"
|
||||||
diff=$(diff -w -B -U 0 $past_nocomments $current_nocomments)
|
diff=$(diff -w -B -U 0 "$past_nocomments" "$current_nocomments")
|
||||||
if [ ! -z "$diff" ]; then
|
if [ -n "$diff" ]; then
|
||||||
echo "$diff" > "$diffname"
|
echo "$diff" > "$diffname"
|
||||||
echo -e "Status: ${GREEN}A diff file was created:${NC} ${PWD}/${diffname}"
|
echo -e "Status: ${GREEN}A diff file was created:${NC} ${PWD}/${diffname}"
|
||||||
else
|
else
|
||||||
echo -e "Warning: ${ORANGE}Your new user.js file appears to be identical. No diff file was created.${NC}"
|
echo -e "Warning: ${ORANGE}Your new user.js file appears to be identical. No diff file was created.${NC}"
|
||||||
[ $BACKUP = 'multiple' ] && rm $bakname &>/dev/null
|
[ "$BACKUP" = 'multiple' ] && rm "$bakname" &>/dev/null
|
||||||
fi
|
fi
|
||||||
rm $past_nocomments $current_nocomments $pastuserjs &>/dev/null
|
rm "$past_nocomments" "$current_nocomments" "$pastuserjs" &>/dev/null
|
||||||
fi
|
fi
|
||||||
|
|
||||||
[ "$VIEW" = true ] && open_file "${PWD}/user.js"
|
[ "$VIEW" = true ] && open_file "${PWD}/user.js"
|
||||||
@ -319,7 +319,7 @@ update_userjs () {
|
|||||||
|
|
||||||
if [ $# != 0 ]; then
|
if [ $# != 0 ]; then
|
||||||
# Display usage if first argument is -help or --help
|
# Display usage if first argument is -help or --help
|
||||||
if [ $1 = '--help' ] || [ $1 = '-help' ]; then
|
if [ "$1" = '--help' ] || [ "$1" = '-help' ]; then
|
||||||
usage
|
usage
|
||||||
else
|
else
|
||||||
while getopts ":hp:ludsno:bcvre" opt; do
|
while getopts ":hp:ludsno:bcvre" opt; do
|
||||||
@ -363,7 +363,7 @@ if [ $# != 0 ]; then
|
|||||||
r)
|
r)
|
||||||
tfile="$(download_file 'https://raw.githubusercontent.com/arkenfox/user.js/master/user.js')"
|
tfile="$(download_file 'https://raw.githubusercontent.com/arkenfox/user.js/master/user.js')"
|
||||||
[ -z "${tfile}" ] && echo -e "${RED}Error! Could not download user.js${NC}" && exit 1 # check if download failed
|
[ -z "${tfile}" ] && echo -e "${RED}Error! Could not download user.js${NC}" && exit 1 # check if download failed
|
||||||
mv $tfile "${tfile}.js"
|
mv "$tfile" "${tfile}.js"
|
||||||
echo -e "${ORANGE}Warning: user.js was saved to temporary file ${tfile}.js${NC}"
|
echo -e "${ORANGE}Warning: user.js was saved to temporary file ${tfile}.js${NC}"
|
||||||
open_file "${tfile}.js"
|
open_file "${tfile}.js"
|
||||||
exit 0
|
exit 0
|
||||||
@ -382,7 +382,7 @@ if [ $# != 0 ]; then
|
|||||||
fi
|
fi
|
||||||
|
|
||||||
show_banner
|
show_banner
|
||||||
update_updater $@
|
update_updater "$@"
|
||||||
|
|
||||||
getProfilePath # updates PROFILE_PATH or exits on error
|
getProfilePath # updates PROFILE_PATH or exits on error
|
||||||
cd "$PROFILE_PATH" && update_userjs
|
cd "$PROFILE_PATH" && update_userjs
|
||||||
|
418
user.js
418
user.js
@ -1,22 +1,22 @@
|
|||||||
/******
|
/******
|
||||||
* name: arkenfox user.js
|
* name: arkenfox user.js
|
||||||
* date: 7 September 2021
|
* date: 8 December 2021
|
||||||
* version 91
|
* version 95
|
||||||
* url: https://github.com/arkenfox/user.js
|
* url: https://github.com/arkenfox/user.js
|
||||||
* license: MIT: https://github.com/arkenfox/user.js/blob/master/LICENSE.txt
|
* license: MIT: https://github.com/arkenfox/user.js/blob/master/LICENSE.txt
|
||||||
|
|
||||||
* README:
|
* README:
|
||||||
|
|
||||||
1. Consider using Tor Browser if it meets your needs or fits your threat model
|
1. Consider using Tor Browser if it meets your needs or fits your threat model
|
||||||
* https://www.torproject.org/about/torusers.html.en
|
* https://2019.www.torproject.org/about/torusers.html
|
||||||
2. Required reading: Overview, Backing Up, Implementing, and Maintenance entries
|
2. Required reading: Overview, Backing Up, Implementing, and Maintenance entries
|
||||||
* https://github.com/arkenfox/user.js/wiki
|
* https://github.com/arkenfox/user.js/wiki
|
||||||
3. If you skipped step 2, return to step 2
|
3. If you skipped step 2, return to step 2
|
||||||
4. Make changes
|
4. Make changes
|
||||||
* There are often trade-offs and conflicts between security vs privacy vs anti-fingerprinting
|
* There are often trade-offs and conflicts between security vs privacy vs anti-tracking
|
||||||
and these need to be balanced against functionality & convenience & breakage
|
and these need to be balanced against functionality & convenience & breakage
|
||||||
* Some site breakage and unintended consequences will happen. Everyone's experience will differ
|
* Some site breakage and unintended consequences will happen. Everyone's experience will differ
|
||||||
e.g. some user data is erased on close (section 2800), change this to suit your needs
|
e.g. some user data is erased on exit (section 2800), change this to suit your needs
|
||||||
* While not 100% definitive, search for "[SETUP" tags
|
* While not 100% definitive, search for "[SETUP" tags
|
||||||
e.g. third party images/videos not loading on some sites? check 1601
|
e.g. third party images/videos not loading on some sites? check 1601
|
||||||
* Take the wiki link in step 2 and read the Troubleshooting entry
|
* Take the wiki link in step 2 and read the Troubleshooting entry
|
||||||
@ -31,10 +31,8 @@
|
|||||||
* It is best to use the arkenfox release that is optimized for and matches your Firefox version
|
* It is best to use the arkenfox release that is optimized for and matches your Firefox version
|
||||||
* EVERYONE: each release
|
* EVERYONE: each release
|
||||||
- run prefsCleaner to reset prefs made inactive, including deprecated (9999s)
|
- run prefsCleaner to reset prefs made inactive, including deprecated (9999s)
|
||||||
ESR78
|
ESR91
|
||||||
- If you are not using arkenfox v78... (not a definitive list)
|
- If you are not using arkenfox v91... (not a definitive list)
|
||||||
- 1244: HTTPS-Only mode is enabled
|
|
||||||
- 2502: non-native widget theme is enforced
|
|
||||||
- 9999: switch the appropriate deprecated section(s) back on
|
- 9999: switch the appropriate deprecated section(s) back on
|
||||||
|
|
||||||
* INDEX:
|
* INDEX:
|
||||||
@ -55,10 +53,9 @@
|
|||||||
2000: PLUGINS / MEDIA / WEBRTC
|
2000: PLUGINS / MEDIA / WEBRTC
|
||||||
2300: WEB WORKERS
|
2300: WEB WORKERS
|
||||||
2400: DOM (DOCUMENT OBJECT MODEL)
|
2400: DOM (DOCUMENT OBJECT MODEL)
|
||||||
2500: FINGERPRINTING
|
|
||||||
2600: MISCELLANEOUS
|
2600: MISCELLANEOUS
|
||||||
2700: PERSISTENT STORAGE
|
2700: PERSISTENT STORAGE
|
||||||
2800: SHUTDOWN
|
2800: SHUTDOWN & SANITIZING
|
||||||
4000: FPI (FIRST PARTY ISOLATION)
|
4000: FPI (FIRST PARTY ISOLATION)
|
||||||
4500: RFP (RESIST FINGERPRINTING)
|
4500: RFP (RESIST FINGERPRINTING)
|
||||||
5000: OPTIONAL OPSEC
|
5000: OPTIONAL OPSEC
|
||||||
@ -88,7 +85,7 @@ user_pref("_user.js.parrot", "0100 syntax error: the parrot's dead!");
|
|||||||
user_pref("browser.shell.checkDefaultBrowser", false);
|
user_pref("browser.shell.checkDefaultBrowser", false);
|
||||||
/* 0102: set startup page [SETUP-CHROME]
|
/* 0102: set startup page [SETUP-CHROME]
|
||||||
* 0=blank, 1=home, 2=last visited page, 3=resume previous session
|
* 0=blank, 1=home, 2=last visited page, 3=resume previous session
|
||||||
* [NOTE] Session Restore is cleared with history (2803, 2804), and not used in Private Browsing mode
|
* [NOTE] Session Restore is cleared with history (2811, 2812), and not used in Private Browsing mode
|
||||||
* [SETTING] General>Startup>Restore previous session ***/
|
* [SETTING] General>Startup>Restore previous session ***/
|
||||||
user_pref("browser.startup.page", 0);
|
user_pref("browser.startup.page", 0);
|
||||||
/* 0103: set HOME+NEWWINDOW page
|
/* 0103: set HOME+NEWWINDOW page
|
||||||
@ -105,7 +102,7 @@ user_pref("browser.newtab.preload", false);
|
|||||||
* [SETTING] Home>Firefox Home Content>... to show/hide what you want ***/
|
* [SETTING] Home>Firefox Home Content>... to show/hide what you want ***/
|
||||||
user_pref("browser.newtabpage.activity-stream.feeds.telemetry", false);
|
user_pref("browser.newtabpage.activity-stream.feeds.telemetry", false);
|
||||||
user_pref("browser.newtabpage.activity-stream.telemetry", false);
|
user_pref("browser.newtabpage.activity-stream.telemetry", false);
|
||||||
user_pref("browser.newtabpage.activity-stream.feeds.snippets", false); // [DEFAULT: false FF89+]
|
user_pref("browser.newtabpage.activity-stream.feeds.snippets", false); // [DEFAULT: false]
|
||||||
user_pref("browser.newtabpage.activity-stream.feeds.section.topstories", false);
|
user_pref("browser.newtabpage.activity-stream.feeds.section.topstories", false);
|
||||||
user_pref("browser.newtabpage.activity-stream.section.highlights.includePocket", false);
|
user_pref("browser.newtabpage.activity-stream.section.highlights.includePocket", false);
|
||||||
user_pref("browser.newtabpage.activity-stream.showSponsored", false);
|
user_pref("browser.newtabpage.activity-stream.showSponsored", false);
|
||||||
@ -128,11 +125,12 @@ user_pref("geo.provider.use_gpsd", false); // [LINUX]
|
|||||||
/* 0203: disable region updates
|
/* 0203: disable region updates
|
||||||
* [1] https://firefox-source-docs.mozilla.org/toolkit/modules/toolkit_modules/Region.html ***/
|
* [1] https://firefox-source-docs.mozilla.org/toolkit/modules/toolkit_modules/Region.html ***/
|
||||||
user_pref("browser.region.network.url", ""); // [FF78+]
|
user_pref("browser.region.network.url", ""); // [FF78+]
|
||||||
user_pref("browser.region.update.enabled", false); // [[FF79+]
|
user_pref("browser.region.update.enabled", false); // [FF79+]
|
||||||
/* 0204: set search region
|
/* 0204: set search region
|
||||||
* [NOTE] May not be hidden if Firefox has changed your settings due to your region (0203) ***/
|
* [NOTE] May not be hidden if Firefox has changed your settings due to your region (0203) ***/
|
||||||
// user_pref("browser.search.region", "US"); // [HIDDEN PREF]
|
// user_pref("browser.search.region", "US"); // [HIDDEN PREF]
|
||||||
/* 0210: set preferred language for displaying web pages
|
/* 0210: set preferred language for displaying pages
|
||||||
|
* [SETTING] General>Language and Appearance>Language>Choose your preferred language...
|
||||||
* [TEST] https://addons.mozilla.org/about ***/
|
* [TEST] https://addons.mozilla.org/about ***/
|
||||||
user_pref("intl.accept_languages", "en-US, en");
|
user_pref("intl.accept_languages", "en-US, en");
|
||||||
/* 0211: use US English locale regardless of the system locale
|
/* 0211: use US English locale regardless of the system locale
|
||||||
@ -163,9 +161,6 @@ user_pref("app.update.background.scheduling.enabled", false);
|
|||||||
/* 0306: disable search engine updates (e.g. OpenSearch)
|
/* 0306: disable search engine updates (e.g. OpenSearch)
|
||||||
* [NOTE] This does not affect Mozilla's built-in or Web Extension search engines ***/
|
* [NOTE] This does not affect Mozilla's built-in or Web Extension search engines ***/
|
||||||
user_pref("browser.search.update", false);
|
user_pref("browser.search.update", false);
|
||||||
/* 0307: disable System Add-on updates ***/
|
|
||||||
user_pref("extensions.systemAddon.update.enabled", false); // [FF62+]
|
|
||||||
user_pref("extensions.systemAddon.update.url", ""); // [FF44+]
|
|
||||||
|
|
||||||
/** RECOMMENDATIONS ***/
|
/** RECOMMENDATIONS ***/
|
||||||
/* 0320: disable recommendation pane in about:addons (uses Google Analytics) ***/
|
/* 0320: disable recommendation pane in about:addons (uses Google Analytics) ***/
|
||||||
@ -245,9 +240,8 @@ user_pref("extensions.webcompat-reporter.enabled", false); // [DEFAULT: false]
|
|||||||
/*** [SECTION 0400]: SAFE BROWSING (SB)
|
/*** [SECTION 0400]: SAFE BROWSING (SB)
|
||||||
SB has taken many steps to preserve privacy. If required, a full url is never sent
|
SB has taken many steps to preserve privacy. If required, a full url is never sent
|
||||||
to Google, only a part-hash of the prefix, hidden with noise of other real part-hashes.
|
to Google, only a part-hash of the prefix, hidden with noise of other real part-hashes.
|
||||||
Firefox takes measures such as striping out identifying parameters and since SBv4 (FF57+)
|
Firefox takes measures such as stripping out identifying parameters and since SBv4 (FF57+)
|
||||||
doesn't even use cookies. (#Turn on browser.safebrowsing.debug to monitor this activity)
|
doesn't even use cookies. (#Turn on browser.safebrowsing.debug to monitor this activity)
|
||||||
FWIW, Google also swear it is anonymized and only used to flag malicious sites.
|
|
||||||
|
|
||||||
[1] https://feeding.cloud.geek.nz/posts/how-safe-browsing-works-in-firefox/
|
[1] https://feeding.cloud.geek.nz/posts/how-safe-browsing-works-in-firefox/
|
||||||
[2] https://wiki.mozilla.org/Security/Safe_Browsing
|
[2] https://wiki.mozilla.org/Security/Safe_Browsing
|
||||||
@ -291,7 +285,7 @@ user_pref("network.dns.disablePrefetch", true);
|
|||||||
// user_pref("network.dns.disablePrefetchFromHTTPS", true); // [DEFAULT: true]
|
// user_pref("network.dns.disablePrefetchFromHTTPS", true); // [DEFAULT: true]
|
||||||
/* 0603: disable predictor / prefetching ***/
|
/* 0603: disable predictor / prefetching ***/
|
||||||
user_pref("network.predictor.enabled", false);
|
user_pref("network.predictor.enabled", false);
|
||||||
// user_pref("network.predictor.enable-prefetch", false); // [FF48+] [DEFAULT: false]
|
user_pref("network.predictor.enable-prefetch", false); // [FF48+] [DEFAULT: false]
|
||||||
/* 0604: disable link-mouseover opening connection to linked server
|
/* 0604: disable link-mouseover opening connection to linked server
|
||||||
* [1] https://news.slashdot.org/story/15/08/14/2321202/how-to-quash-firefoxs-silent-requests ***/
|
* [1] https://news.slashdot.org/story/15/08/14/2321202/how-to-quash-firefoxs-silent-requests ***/
|
||||||
user_pref("network.http.speculative-parallel-limit", 0);
|
user_pref("network.http.speculative-parallel-limit", 0);
|
||||||
@ -321,24 +315,26 @@ user_pref("network.proxy.socks_remote_dns", true);
|
|||||||
* [SETUP-CHROME] Can break extensions for profiles on network shares
|
* [SETUP-CHROME] Can break extensions for profiles on network shares
|
||||||
* [1] https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/26424 ***/
|
* [1] https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/26424 ***/
|
||||||
user_pref("network.file.disable_unc_paths", true); // [HIDDEN PREF]
|
user_pref("network.file.disable_unc_paths", true); // [HIDDEN PREF]
|
||||||
/* 0704: disable GIO as a potential proxy bypass vector
|
/* 0704: disable GIO as a potential proxy bypass vector [FF60+]
|
||||||
* Gvfs/GIO has a set of supported protocols like obex, network, archive, computer, dav, cdda,
|
* Gvfs/GIO has a set of supported protocols like obex, network, archive, computer, dav, cdda,
|
||||||
* gphoto2, trash, etc. By default only smb and sftp protocols are accepted so far (as of FF64)
|
* gphoto2, trash, etc. By default only smb and sftp protocols are accepted so far (as of FF64)
|
||||||
* [1] https://bugzilla.mozilla.org/1433507
|
* [1] https://bugzilla.mozilla.org/1433507
|
||||||
* [2] https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/23044
|
* [2] https://en.wikipedia.org/wiki/GVfs
|
||||||
* [3] https://en.wikipedia.org/wiki/GVfs
|
* [3] https://en.wikipedia.org/wiki/GIO_(software) ***/
|
||||||
* [4] https://en.wikipedia.org/wiki/GIO_(software) ***/
|
|
||||||
user_pref("network.gio.supported-protocols", ""); // [HIDDEN PREF]
|
user_pref("network.gio.supported-protocols", ""); // [HIDDEN PREF]
|
||||||
/* 0705: disable DNS-over-HTTPS (DoH) rollout [FF60+]
|
/* 0705: disable proxy direct failover for system requests [FF91+]
|
||||||
|
* [WARNING] Default true is a security feature against malicious extensions [1]
|
||||||
|
* [SETUP-CHROME] If you use a proxy and you trust your extensions
|
||||||
|
* [1] https://blog.mozilla.org/security/2021/10/25/securing-the-proxy-api-for-firefox-add-ons/ ***/
|
||||||
|
// user_pref("network.proxy.failover_direct", false);
|
||||||
|
/* 0710: disable DNS-over-HTTPS (DoH) rollout [FF60+]
|
||||||
* 0=off by default, 2=TRR (Trusted Recursive Resolver) first, 3=TRR only, 5=explicitly off
|
* 0=off by default, 2=TRR (Trusted Recursive Resolver) first, 3=TRR only, 5=explicitly off
|
||||||
* see "doh-rollout.home-region": USA Feb 2020, Canada July 2021 [3]
|
* see "doh-rollout.home-region": USA Feb 2020, Canada July 2021 [3]
|
||||||
* [1] https://hacks.mozilla.org/2018/05/a-cartoon-intro-to-dns-over-https/
|
* [1] https://hacks.mozilla.org/2018/05/a-cartoon-intro-to-dns-over-https/
|
||||||
* [2] https://wiki.mozilla.org/Security/DOH-resolver-policy
|
* [2] https://wiki.mozilla.org/Security/DOH-resolver-policy
|
||||||
* [3] https://blog.mozilla.org/en/mozilla/news/firefox-by-default-dns-over-https-rollout-in-canada/
|
* [3] https://blog.mozilla.org/mozilla/news/firefox-by-default-dns-over-https-rollout-in-canada/
|
||||||
* [4] https://www.eff.org/deeplinks/2020/12/dns-doh-and-odoh-oh-my-year-review-2020 ***/
|
* [4] https://www.eff.org/deeplinks/2020/12/dns-doh-and-odoh-oh-my-year-review-2020 ***/
|
||||||
// user_pref("network.trr.mode", 5);
|
// user_pref("network.trr.mode", 5);
|
||||||
/* 0706: disable proxy direct failover for system requests [FF91+] ***/
|
|
||||||
user_pref("network.proxy.failover_direct", false);
|
|
||||||
|
|
||||||
/*** [SECTION 0800]: LOCATION BAR / SEARCH BAR / SUGGESTIONS / HISTORY / FORMS ***/
|
/*** [SECTION 0800]: LOCATION BAR / SEARCH BAR / SUGGESTIONS / HISTORY / FORMS ***/
|
||||||
user_pref("_user.js.parrot", "0800 syntax error: the parrot's ceased to be!");
|
user_pref("_user.js.parrot", "0800 syntax error: the parrot's ceased to be!");
|
||||||
@ -373,18 +369,23 @@ user_pref("browser.urlbar.speculativeConnect.enabled", false);
|
|||||||
* 0=never resolve single words, 1=heuristic (default), 2=always resolve
|
* 0=never resolve single words, 1=heuristic (default), 2=always resolve
|
||||||
* [1] https://bugzilla.mozilla.org/1642623 ***/
|
* [1] https://bugzilla.mozilla.org/1642623 ***/
|
||||||
user_pref("browser.urlbar.dnsResolveSingleWordsAfterSearch", 0);
|
user_pref("browser.urlbar.dnsResolveSingleWordsAfterSearch", 0);
|
||||||
/* 0807: disable tab-to-search [FF85+]
|
/* 0807: disable location bar contextual suggestions [FF92+]
|
||||||
|
* [SETTING] Privacy & Security>Address Bar>Suggestions from...
|
||||||
|
* [1] https://blog.mozilla.org/data/2021/09/15/data-and-firefox-suggest/ ***/
|
||||||
|
user_pref("browser.urlbar.suggest.quicksuggest.nonsponsored", false); // [FF95+]
|
||||||
|
user_pref("browser.urlbar.suggest.quicksuggest.sponsored", false);
|
||||||
|
/* 0808: disable tab-to-search [FF85+]
|
||||||
* Alternatively, you can exclude on a per-engine basis by unchecking them in Options>Search
|
* Alternatively, you can exclude on a per-engine basis by unchecking them in Options>Search
|
||||||
* [SETTING] Privacy & Security>Address Bar>When using the address bar, suggest>Search engines ***/
|
* [SETTING] Privacy & Security>Address Bar>When using the address bar, suggest>Search engines ***/
|
||||||
// user_pref("browser.urlbar.suggest.engines", false);
|
// user_pref("browser.urlbar.suggest.engines", false);
|
||||||
/* 0808: disable search and form history
|
/* 0810: disable search and form history
|
||||||
* [SETUP-WEB] Be aware that autocomplete form data can be read by third parties [1][2]
|
* [SETUP-WEB] Be aware that autocomplete form data can be read by third parties [1][2]
|
||||||
* [NOTE] We also clear formdata on exit (2803)
|
* [NOTE] We also clear formdata on exit (2811)
|
||||||
* [SETTING] Privacy & Security>History>Custom Settings>Remember search and form history
|
* [SETTING] Privacy & Security>History>Custom Settings>Remember search and form history
|
||||||
* [1] https://blog.mindedsecurity.com/2011/10/autocompleteagain.html
|
* [1] https://blog.mindedsecurity.com/2011/10/autocompleteagain.html
|
||||||
* [2] https://bugzilla.mozilla.org/381681 ***/
|
* [2] https://bugzilla.mozilla.org/381681 ***/
|
||||||
user_pref("browser.formfill.enable", false);
|
user_pref("browser.formfill.enable", false);
|
||||||
/* 0809: disable Form Autofill
|
/* 0811: disable Form Autofill
|
||||||
* [NOTE] Stored data is NOT secure (uses a JSON file)
|
* [NOTE] Stored data is NOT secure (uses a JSON file)
|
||||||
* [NOTE] Heuristics controls Form Autofill on forms without @autocomplete attributes
|
* [NOTE] Heuristics controls Form Autofill on forms without @autocomplete attributes
|
||||||
* [SETTING] Privacy & Security>Forms and Autofill>Autofill addresses
|
* [SETTING] Privacy & Security>Forms and Autofill>Autofill addresses
|
||||||
@ -394,10 +395,10 @@ user_pref("extensions.formautofill.available", "off"); // [FF56+]
|
|||||||
user_pref("extensions.formautofill.creditCards.available", false); // [FF57+]
|
user_pref("extensions.formautofill.creditCards.available", false); // [FF57+]
|
||||||
user_pref("extensions.formautofill.creditCards.enabled", false); // [FF56+]
|
user_pref("extensions.formautofill.creditCards.enabled", false); // [FF56+]
|
||||||
user_pref("extensions.formautofill.heuristics.enabled", false); // [FF55+]
|
user_pref("extensions.formautofill.heuristics.enabled", false); // [FF55+]
|
||||||
/* 0810: disable coloring of visited links
|
/* 0820: disable coloring of visited links
|
||||||
* [SETUP-HARDEN] Bulk rapid history sniffing was mitigated in 2010 [1][2]. Slower and more expensive
|
* [SETUP-HARDEN] Bulk rapid history sniffing was mitigated in 2010 [1][2]. Slower and more expensive
|
||||||
* redraw timing attacks were largely mitigated in FF77+ [3]. Using RFP (4501) further hampers timing
|
* redraw timing attacks were largely mitigated in FF77+ [3]. Using RFP (4501) further hampers timing
|
||||||
* attacks. Don't forget clearing history on close (2803). However, social engineering [2#limits][4][5]
|
* attacks. Don't forget clearing history on exit (2811). However, social engineering [2#limits][4][5]
|
||||||
* and advanced targeted timing attacks could still produce usable results
|
* and advanced targeted timing attacks could still produce usable results
|
||||||
* [1] https://developer.mozilla.org/docs/Web/CSS/Privacy_and_the_:visited_selector
|
* [1] https://developer.mozilla.org/docs/Web/CSS/Privacy_and_the_:visited_selector
|
||||||
* [2] https://dbaron.org/mozilla/visited-privacy
|
* [2] https://dbaron.org/mozilla/visited-privacy
|
||||||
@ -438,11 +439,10 @@ user_pref("network.http.windows-sso.enabled", false); // [DEFAULT: false]
|
|||||||
user_pref("_user.js.parrot", "1000 syntax error: the parrot's gone to meet 'is maker!");
|
user_pref("_user.js.parrot", "1000 syntax error: the parrot's gone to meet 'is maker!");
|
||||||
/* 1001: disable disk cache
|
/* 1001: disable disk cache
|
||||||
* [SETUP-CHROME] If you think disk cache helps perf, then feel free to override this
|
* [SETUP-CHROME] If you think disk cache helps perf, then feel free to override this
|
||||||
* [NOTE] We also clear cache on exit (2803) ***/
|
* [NOTE] We also clear cache on exit (2811) ***/
|
||||||
user_pref("browser.cache.disk.enable", false);
|
user_pref("browser.cache.disk.enable", false);
|
||||||
/* 1002: disable media cache from writing to disk in Private Browsing
|
/* 1002: disable media cache from writing to disk in Private Browsing
|
||||||
* [NOTE] MSE (Media Source Extensions) are already stored in-memory in PB
|
* [NOTE] MSE (Media Source Extensions) are already stored in-memory in PB ***/
|
||||||
* [SETUP-WEB] ESR78: playback might break on subsequent loading (1650281) ***/
|
|
||||||
user_pref("browser.privatebrowsing.forceMediaMemoryCache", true); // [FF75+]
|
user_pref("browser.privatebrowsing.forceMediaMemoryCache", true); // [FF75+]
|
||||||
user_pref("media.memory_cache_max_size", 65536);
|
user_pref("media.memory_cache_max_size", 65536);
|
||||||
/* 1003: disable storing extra session data [SETUP-CHROME]
|
/* 1003: disable storing extra session data [SETUP-CHROME]
|
||||||
@ -479,7 +479,7 @@ user_pref("_user.js.parrot", "1200 syntax error: the parrot's a stiff!");
|
|||||||
* no unsafe renegotiations on the channel between the browser and the server.
|
* no unsafe renegotiations on the channel between the browser and the server.
|
||||||
* [STATS] SSL Labs (July 2021) reports over 99% of sites have secure renegotiation [4]
|
* [STATS] SSL Labs (July 2021) reports over 99% of sites have secure renegotiation [4]
|
||||||
* [1] https://wiki.mozilla.org/Security:Renegotiation
|
* [1] https://wiki.mozilla.org/Security:Renegotiation
|
||||||
* [2] https://tools.ietf.org/html/rfc5746
|
* [2] https://datatracker.ietf.org/doc/html/rfc5746
|
||||||
* [3] https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555
|
* [3] https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555
|
||||||
* [4] https://www.ssllabs.com/ssl-pulse/ ***/
|
* [4] https://www.ssllabs.com/ssl-pulse/ ***/
|
||||||
user_pref("security.ssl.require_safe_negotiation", true);
|
user_pref("security.ssl.require_safe_negotiation", true);
|
||||||
@ -494,13 +494,14 @@ user_pref("security.tls.enable_0rtt_data", false);
|
|||||||
[1] https://scotthelme.co.uk/revocation-is-broken/
|
[1] https://scotthelme.co.uk/revocation-is-broken/
|
||||||
[2] https://blog.mozilla.org/security/2013/07/29/ocsp-stapling-in-firefox/
|
[2] https://blog.mozilla.org/security/2013/07/29/ocsp-stapling-in-firefox/
|
||||||
***/
|
***/
|
||||||
/* 1211: control when to use OCSP fetching (to confirm current validity of certificates)
|
/* 1211: enforce OCSP fetching to confirm current validity of certificates
|
||||||
* 0=disabled, 1=enabled (default), 2=enabled for EV certificates only
|
* 0=disabled, 1=enabled (default), 2=enabled for EV certificates only
|
||||||
* OCSP (non-stapled) leaks information about the sites you visit to the CA (cert authority)
|
* OCSP (non-stapled) leaks information about the sites you visit to the CA (cert authority)
|
||||||
* It's a trade-off between security (checking) and privacy (leaking info to the CA)
|
* It's a trade-off between security (checking) and privacy (leaking info to the CA)
|
||||||
* [NOTE] This pref only controls OCSP fetching and does not affect OCSP stapling
|
* [NOTE] This pref only controls OCSP fetching and does not affect OCSP stapling
|
||||||
|
* [SETTING] Privacy & Security>Security>Certificates>Query OCSP responder servers...
|
||||||
* [1] https://en.wikipedia.org/wiki/Ocsp ***/
|
* [1] https://en.wikipedia.org/wiki/Ocsp ***/
|
||||||
user_pref("security.OCSP.enabled", 1);
|
user_pref("security.OCSP.enabled", 1); // [DEFAULT: 1]
|
||||||
/* 1212: set OCSP fetch failures (non-stapled, see 1211) to hard-fail [SETUP-WEB]
|
/* 1212: set OCSP fetch failures (non-stapled, see 1211) to hard-fail [SETUP-WEB]
|
||||||
* When a CA cannot be reached to validate a cert, Firefox just continues the connection (=soft-fail)
|
* When a CA cannot be reached to validate a cert, Firefox just continues the connection (=soft-fail)
|
||||||
* Setting this pref to true tells Firefox to instead terminate the connection (=hard-fail)
|
* Setting this pref to true tells Firefox to instead terminate the connection (=hard-fail)
|
||||||
@ -526,7 +527,7 @@ user_pref("security.pki.sha1_enforcement_level", 1);
|
|||||||
* [1] https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/21686 ***/
|
* [1] https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/21686 ***/
|
||||||
user_pref("security.family_safety.mode", 0);
|
user_pref("security.family_safety.mode", 0);
|
||||||
/* 1223: enable strict pinning
|
/* 1223: enable strict pinning
|
||||||
* PKP (Public Key Pinning) 0=disabled 1=allow user MiTM (such as your antivirus), 2=strict
|
* PKP (Public Key Pinning) 0=disabled, 1=allow user MiTM (such as your antivirus), 2=strict
|
||||||
* [SETUP-WEB] If you rely on an AV (antivirus) to protect your web browsing
|
* [SETUP-WEB] If you rely on an AV (antivirus) to protect your web browsing
|
||||||
* by inspecting ALL your web traffic, then leave at current default=1
|
* by inspecting ALL your web traffic, then leave at current default=1
|
||||||
* [1] https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/16206 ***/
|
* [1] https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/16206 ***/
|
||||||
@ -565,7 +566,7 @@ user_pref("dom.security.https_only_mode_send_http_background_request", false);
|
|||||||
* [2] https://bugzilla.mozilla.org/1353705 ***/
|
* [2] https://bugzilla.mozilla.org/1353705 ***/
|
||||||
user_pref("security.ssl.treat_unsafe_negotiation_as_broken", true);
|
user_pref("security.ssl.treat_unsafe_negotiation_as_broken", true);
|
||||||
/* 1271: control "Add Security Exception" dialog on SSL warnings
|
/* 1271: control "Add Security Exception" dialog on SSL warnings
|
||||||
* 0=do neither 1=pre-populate url 2=pre-populate url + pre-fetch cert (default)
|
* 0=do neither, 1=pre-populate url, 2=pre-populate url + pre-fetch cert (default)
|
||||||
* [1] https://github.com/pyllyukko/user.js/issues/210 ***/
|
* [1] https://github.com/pyllyukko/user.js/issues/210 ***/
|
||||||
user_pref("browser.ssl_override_behavior", 1);
|
user_pref("browser.ssl_override_behavior", 1);
|
||||||
/* 1272: display advanced information on Insecure Connection warning pages
|
/* 1272: display advanced information on Insecure Connection warning pages
|
||||||
@ -580,12 +581,15 @@ user_pref("security.insecure_connection_text.enabled", true); // [FF60+]
|
|||||||
user_pref("_user.js.parrot", "1400 syntax error: the parrot's bereft of life!");
|
user_pref("_user.js.parrot", "1400 syntax error: the parrot's bereft of life!");
|
||||||
/* 1401: disable rendering of SVG OpenType fonts ***/
|
/* 1401: disable rendering of SVG OpenType fonts ***/
|
||||||
user_pref("gfx.font_rendering.opentype_svg.enabled", false);
|
user_pref("gfx.font_rendering.opentype_svg.enabled", false);
|
||||||
/* 1402: limit font visibility (Windows, Mac, some Linux) [FF79+]
|
/* 1402: limit font visibility (Windows, Mac, some Linux) [FF94+]
|
||||||
* [NOTE] In FF80+ RFP ignores the pref and uses value 1
|
|
||||||
* Uses hardcoded lists with two parts: kBaseFonts + kLangPackFonts [1], bundled fonts are auto-allowed
|
* Uses hardcoded lists with two parts: kBaseFonts + kLangPackFonts [1], bundled fonts are auto-allowed
|
||||||
|
* In normal windows: uses the first applicable: RFP (4506) over TP over Standard
|
||||||
|
* In Private Browsing windows: uses the most restrictive between normal and private
|
||||||
* 1=only base system fonts, 2=also fonts from optional language packs, 3=also user-installed fonts
|
* 1=only base system fonts, 2=also fonts from optional language packs, 3=also user-installed fonts
|
||||||
* [1] https://searchfox.org/mozilla-central/search?path=StandardFonts*.inc ***/
|
* [1] https://searchfox.org/mozilla-central/search?path=StandardFonts*.inc ***/
|
||||||
// user_pref("layout.css.font-visibility.level", 1);
|
// user_pref("layout.css.font-visibility.private", 1);
|
||||||
|
// user_pref("layout.css.font-visibility.standard", 1);
|
||||||
|
// user_pref("layout.css.font-visibility.trackingprotection", 1);
|
||||||
|
|
||||||
/*** [SECTION 1600]: HEADERS / REFERERS
|
/*** [SECTION 1600]: HEADERS / REFERERS
|
||||||
Expect some breakage e.g. banks: use an extension if you need precise control
|
Expect some breakage e.g. banks: use an extension if you need precise control
|
||||||
@ -615,7 +619,7 @@ user_pref("network.http.referer.XOriginTrimmingPolicy", 2);
|
|||||||
[4] https://github.com/stoically/temporary-containers/wiki
|
[4] https://github.com/stoically/temporary-containers/wiki
|
||||||
***/
|
***/
|
||||||
user_pref("_user.js.parrot", "1700 syntax error: the parrot's bit the dust!");
|
user_pref("_user.js.parrot", "1700 syntax error: the parrot's bit the dust!");
|
||||||
/* 1701: enable Container Tabs and it's UI setting [FF50+]
|
/* 1701: enable Container Tabs and its UI setting [FF50+]
|
||||||
* [SETTING] General>Tabs>Enable Container Tabs ***/
|
* [SETTING] General>Tabs>Enable Container Tabs ***/
|
||||||
user_pref("privacy.userContext.enabled", true);
|
user_pref("privacy.userContext.enabled", true);
|
||||||
user_pref("privacy.userContext.ui.enabled", true);
|
user_pref("privacy.userContext.ui.enabled", true);
|
||||||
@ -627,19 +631,25 @@ user_pref("privacy.userContext.ui.enabled", true);
|
|||||||
/*** [SECTION 2000]: PLUGINS / MEDIA / WEBRTC ***/
|
/*** [SECTION 2000]: PLUGINS / MEDIA / WEBRTC ***/
|
||||||
user_pref("_user.js.parrot", "2000 syntax error: the parrot's snuffed it!");
|
user_pref("_user.js.parrot", "2000 syntax error: the parrot's snuffed it!");
|
||||||
/* 2001: disable WebRTC (Web Real-Time Communication)
|
/* 2001: disable WebRTC (Web Real-Time Communication)
|
||||||
* [SETUP-WEB] WebRTC can leak your IP address from behind your VPN, but if this is not
|
* Firefox uses mDNS hostname obfuscation on desktop (except Windows7/8) and the
|
||||||
* in your threat model, and you want Real-Time Communication, this is the pref for you
|
* private IP is NEVER exposed, except if required in TRUSTED scenarios; i.e. after
|
||||||
* [1] https://www.privacytools.io/#webrtc ***/
|
* you grant device (microphone or camera) access
|
||||||
user_pref("media.peerconnection.enabled", false);
|
* [SETUP-HARDEN] Test first. Windows7/8 users only: behind a proxy who never use WebRTC
|
||||||
/* 2002: limit WebRTC IP leaks if using WebRTC
|
|
||||||
* In FF70+ these settings match Mode 4 (Mode 3 in older versions) [3]
|
|
||||||
* [TEST] https://browserleaks.com/webrtc
|
* [TEST] https://browserleaks.com/webrtc
|
||||||
* [1] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1189041,1297416,1452713
|
* [1] https://groups.google.com/g/discuss-webrtc/c/6stQXi72BEU/m/2FwZd24UAQAJ
|
||||||
* [2] https://wiki.mozilla.org/Media/WebRTC/Privacy
|
* [2] https://datatracker.ietf.org/doc/html/draft-ietf-mmusic-mdns-ice-candidates#section-3.1.1 ***/
|
||||||
* [3] https://tools.ietf.org/html/draft-ietf-rtcweb-ip-handling-12#section-5.2 ***/
|
// user_pref("media.peerconnection.enabled", false);
|
||||||
|
/* 2002: force WebRTC inside the proxy [FF70+] ***/
|
||||||
|
user_pref("media.peerconnection.ice.proxy_only_if_behind_proxy", true);
|
||||||
|
/* 2003: force a single network interface for ICE candidates generation [FF42+]
|
||||||
|
* When using a system-wide proxy, it uses the proxy interface
|
||||||
|
* [1] https://developer.mozilla.org/en-US/docs/Web/API/RTCIceCandidate
|
||||||
|
* [2] https://wiki.mozilla.org/Media/WebRTC/Privacy ***/
|
||||||
user_pref("media.peerconnection.ice.default_address_only", true);
|
user_pref("media.peerconnection.ice.default_address_only", true);
|
||||||
user_pref("media.peerconnection.ice.no_host", true); // [FF51+]
|
/* 2004: force exclusion of private IPs from ICE candidates [FF51+]
|
||||||
user_pref("media.peerconnection.ice.proxy_only_if_behind_proxy", true); // [FF70+]
|
* [SETUP-HARDEN] This will protect your private IP even in TRUSTED scenarios after you
|
||||||
|
* grant device access, but often results in breakage on video-conferencing platforms ***/
|
||||||
|
// user_pref("media.peerconnection.ice.no_host", true);
|
||||||
/* 2020: disable GMP (Gecko Media Plugins)
|
/* 2020: disable GMP (Gecko Media Plugins)
|
||||||
* [1] https://wiki.mozilla.org/GeckoMediaPlugins ***/
|
* [1] https://wiki.mozilla.org/GeckoMediaPlugins ***/
|
||||||
// user_pref("media.gmp-provider.enabled", false);
|
// user_pref("media.gmp-provider.enabled", false);
|
||||||
@ -680,7 +690,7 @@ user_pref("media.autoplay.blocking_policy", 2);
|
|||||||
user_pref("_user.js.parrot", "2300 syntax error: the parrot's off the twig!");
|
user_pref("_user.js.parrot", "2300 syntax error: the parrot's off the twig!");
|
||||||
/* 2302: disable service workers [FF32, FF44-compat]
|
/* 2302: disable service workers [FF32, FF44-compat]
|
||||||
* Service workers essentially act as proxy servers that sit between web apps, and the
|
* Service workers essentially act as proxy servers that sit between web apps, and the
|
||||||
* browser and network, are event driven, and can control the web page/site it is associated
|
* browser and network, are event driven, and can control the web page/site they are associated
|
||||||
* with, intercepting and modifying navigation and resource requests, and caching resources.
|
* with, intercepting and modifying navigation and resource requests, and caching resources.
|
||||||
* [NOTE] Service workers require HTTPS, have no DOM access, and are not supported in PB mode [1]
|
* [NOTE] Service workers require HTTPS, have no DOM access, and are not supported in PB mode [1]
|
||||||
* [SETUP-WEB] Disabling service workers will break some sites. This pref is required true for
|
* [SETUP-WEB] Disabling service workers will break some sites. This pref is required true for
|
||||||
@ -718,32 +728,9 @@ user_pref("dom.disable_open_during_load", true);
|
|||||||
/* 2404: limit events that can cause a popup [SETUP-WEB] ***/
|
/* 2404: limit events that can cause a popup [SETUP-WEB] ***/
|
||||||
user_pref("dom.popup_allowed_events", "click dblclick mousedown pointerdown");
|
user_pref("dom.popup_allowed_events", "click dblclick mousedown pointerdown");
|
||||||
|
|
||||||
/*** [SECTION 2500]: FINGERPRINTING ***/
|
|
||||||
user_pref("_user.js.parrot", "2500 syntax error: the parrot's shuffled off 'is mortal coil!");
|
|
||||||
/* 2501: enforce no system colors
|
|
||||||
* [SETTING] General>Language and Appearance>Fonts and Colors>Colors>Use system colors ***/
|
|
||||||
user_pref("browser.display.use_system_colors", false); // [DEFAULT: false]
|
|
||||||
/* 2502: enforce non-native widget theme
|
|
||||||
* Security: removes/reduces system API calls, e.g. win32k API [1]
|
|
||||||
* Fingerprinting: provides a uniform look and feel across platforms [2]
|
|
||||||
* [1] https://bugzilla.mozilla.org/1381938
|
|
||||||
* [2] https://bugzilla.mozilla.org/1411425 ***/
|
|
||||||
user_pref("widget.non-native-theme.enabled", true); // [DEFAULT: true FF89+]
|
|
||||||
/* 2503: open links targeting new windows in a new tab instead
|
|
||||||
* Stops malicious window sizes and some screen resolution leaks.
|
|
||||||
* You can still right-click a link and open in a new window
|
|
||||||
* [TEST] https://arkenfox.github.io/TZP/tzp.html#screen
|
|
||||||
* [1] https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/9881 ***/
|
|
||||||
user_pref("browser.link.open_newwindow", 3); // 1=most recent window or tab 2=new window, 3=new tab
|
|
||||||
user_pref("browser.link.open_newwindow.restriction", 0);
|
|
||||||
/* 2504: disable WebGL (Web Graphics Library)
|
|
||||||
* [SETUP-WEB] If you need it then enable it. RFP still randomizes canvas for naive scripts ***/
|
|
||||||
user_pref("webgl.disabled", true);
|
|
||||||
|
|
||||||
/*** [SECTION 2600]: MISCELLANEOUS ***/
|
/*** [SECTION 2600]: MISCELLANEOUS ***/
|
||||||
user_pref("_user.js.parrot", "2600 syntax error: the parrot's run down the curtain!");
|
user_pref("_user.js.parrot", "2600 syntax error: the parrot's run down the curtain!");
|
||||||
/* 2601: prevent accessibility services from accessing your browser [RESTART]
|
/* 2601: prevent accessibility services from accessing your browser [RESTART]
|
||||||
* [SETTING] Privacy & Security>Permissions>Prevent accessibility services from accessing your browser (FF80 or lower)
|
|
||||||
* [1] https://support.mozilla.org/kb/accessibility-services ***/
|
* [1] https://support.mozilla.org/kb/accessibility-services ***/
|
||||||
user_pref("accessibility.force_disabled", 1);
|
user_pref("accessibility.force_disabled", 1);
|
||||||
/* 2602: disable sending additional analytics to web servers
|
/* 2602: disable sending additional analytics to web servers
|
||||||
@ -781,13 +768,13 @@ user_pref("webchannel.allowObject.urlWhitelist", "");
|
|||||||
* [TEST] https://www.xn--80ak6aa92e.com/ (www.apple.com)
|
* [TEST] https://www.xn--80ak6aa92e.com/ (www.apple.com)
|
||||||
* [1] https://wiki.mozilla.org/IDN_Display_Algorithm
|
* [1] https://wiki.mozilla.org/IDN_Display_Algorithm
|
||||||
* [2] https://en.wikipedia.org/wiki/IDN_homograph_attack
|
* [2] https://en.wikipedia.org/wiki/IDN_homograph_attack
|
||||||
* [3] CVE-2017-5383: https://www.mozilla.org/security/advisories/mfsa2017-02/
|
* [3] https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=punycode+firefox
|
||||||
* [4] https://www.xudongz.com/blog/2017/idn-phishing/ ***/
|
* [4] https://www.xudongz.com/blog/2017/idn-phishing/ ***/
|
||||||
user_pref("network.IDN_show_punycode", true);
|
user_pref("network.IDN_show_punycode", true);
|
||||||
/* 2620: enforce PDFJS, disable PDFJS scripting [SETUP-CHROME]
|
/* 2620: enforce PDFJS, disable PDFJS scripting [SETUP-CHROME]
|
||||||
* This setting controls if the option "Display in Firefox" is available in the setting below
|
* This setting controls if the option "Display in Firefox" is available in the setting below
|
||||||
* and by effect controls whether PDFs are handled in-browser or externally ("Ask" or "Open With")
|
* and by effect controls whether PDFs are handled in-browser or externally ("Ask" or "Open With")
|
||||||
* PROS: pdfjs is lightweight, open source, and as secure/vetted more than most
|
* PROS: pdfjs is lightweight, open source, and more secure/vetted than most
|
||||||
* Exploits are rare (one serious case in seven years), treated seriously and patched quickly.
|
* Exploits are rare (one serious case in seven years), treated seriously and patched quickly.
|
||||||
* It doesn't break "state separation" of browser content (by not sharing with OS, independent apps).
|
* It doesn't break "state separation" of browser content (by not sharing with OS, independent apps).
|
||||||
* It maintains disk avoidance and application data isolation. It's convenient. You can still save to disk.
|
* It maintains disk avoidance and application data isolation. It's convenient. You can still save to disk.
|
||||||
@ -810,7 +797,9 @@ user_pref("permissions.delegation.enabled", false);
|
|||||||
* [SETUP-CHROME] On Android this blocks longtapping and saving images
|
* [SETUP-CHROME] On Android this blocks longtapping and saving images
|
||||||
* [SETTING] General>Downloads>Always ask you where to save files ***/
|
* [SETTING] General>Downloads>Always ask you where to save files ***/
|
||||||
user_pref("browser.download.useDownloadDir", false);
|
user_pref("browser.download.useDownloadDir", false);
|
||||||
/* 2652: disable adding downloads to the system's "recent documents" list ***/
|
/* 2652: disable downloads panel opening on every download [FF96+] ***/
|
||||||
|
user_pref("browser.download.alwaysOpenPanel", false);
|
||||||
|
/* 2653: disable adding downloads to the system's "recent documents" list ***/
|
||||||
user_pref("browser.download.manager.addToRecentDocs", false);
|
user_pref("browser.download.manager.addToRecentDocs", false);
|
||||||
|
|
||||||
/** EXTENSIONS ***/
|
/** EXTENSIONS ***/
|
||||||
@ -818,7 +807,7 @@ user_pref("browser.download.manager.addToRecentDocs", false);
|
|||||||
* [SETUP-CHROME] This will break extensions, language packs, themes and any other
|
* [SETUP-CHROME] This will break extensions, language packs, themes and any other
|
||||||
* XPI files which are installed outside of profile and application directories
|
* XPI files which are installed outside of profile and application directories
|
||||||
* [1] https://mike.kaply.com/2012/02/21/understanding-add-on-scopes/
|
* [1] https://mike.kaply.com/2012/02/21/understanding-add-on-scopes/
|
||||||
* [1] archived: https://archive.is/DYjAM ***/
|
* [1] https://archive.is/DYjAM (archived) ***/
|
||||||
user_pref("extensions.enabledScopes", 5); // [HIDDEN PREF]
|
user_pref("extensions.enabledScopes", 5); // [HIDDEN PREF]
|
||||||
user_pref("extensions.autoDisableScopes", 15); // [DEFAULT: 15]
|
user_pref("extensions.autoDisableScopes", 15); // [DEFAULT: 15]
|
||||||
/* 2661: disable bypassing 3rd party extension install prompts [FF82+]
|
/* 2661: disable bypassing 3rd party extension install prompts [FF82+]
|
||||||
@ -856,17 +845,6 @@ user_pref("_user.js.parrot", "2700 syntax error: the parrot's joined the bleedin
|
|||||||
* [1] https://blog.mozilla.org/security/2021/02/23/total-cookie-protection/ ***/
|
* [1] https://blog.mozilla.org/security/2021/02/23/total-cookie-protection/ ***/
|
||||||
user_pref("network.cookie.cookieBehavior", 1);
|
user_pref("network.cookie.cookieBehavior", 1);
|
||||||
user_pref("browser.contentblocking.category", "custom");
|
user_pref("browser.contentblocking.category", "custom");
|
||||||
/* 2702: set third-party cookies (if enabled, see 2701) to session-only
|
|
||||||
* [NOTE] .sessionOnly overrides .nonsecureSessionOnly except when .sessionOnly=false and
|
|
||||||
* .nonsecureSessionOnly=true. This allows you to keep HTTPS cookies, but session-only HTTP ones
|
|
||||||
* [1] https://feeding.cloud.geek.nz/posts/tweaking-cookies-for-privacy-in-firefox/ ***/
|
|
||||||
user_pref("network.cookie.thirdparty.sessionOnly", true);
|
|
||||||
user_pref("network.cookie.thirdparty.nonsecureSessionOnly", true); // [FF58+]
|
|
||||||
/* 2703: delete cookies and site data on close
|
|
||||||
* 0=keep until they expire (default), 2=keep until you close Firefox
|
|
||||||
* [NOTE] The setting below is disabled (but not changed) if you block all cookies (2701 = 2)
|
|
||||||
* [SETTING] Privacy & Security>Cookies and Site Data>Delete cookies and site data when Firefox is closed ***/
|
|
||||||
// user_pref("network.cookie.lifetimePolicy", 2);
|
|
||||||
/* 2710: enable Enhanced Tracking Protection (ETP) in all windows
|
/* 2710: enable Enhanced Tracking Protection (ETP) in all windows
|
||||||
* [SETTING] Privacy & Security>Enhanced Tracking Protection>Custom>Tracking content
|
* [SETTING] Privacy & Security>Enhanced Tracking Protection>Custom>Tracking content
|
||||||
* [SETTING] to add site exceptions: Urlbar>ETP Shield
|
* [SETTING] to add site exceptions: Urlbar>ETP Shield
|
||||||
@ -877,7 +855,7 @@ user_pref("privacy.trackingprotection.socialtracking.enabled", true);
|
|||||||
// user_pref("privacy.trackingprotection.cryptomining.enabled", true); // [DEFAULT: true]
|
// user_pref("privacy.trackingprotection.cryptomining.enabled", true); // [DEFAULT: true]
|
||||||
// user_pref("privacy.trackingprotection.fingerprinting.enabled", true); // [DEFAULT: true]
|
// user_pref("privacy.trackingprotection.fingerprinting.enabled", true); // [DEFAULT: true]
|
||||||
/* 2740: disable service worker cache and cache storage
|
/* 2740: disable service worker cache and cache storage
|
||||||
* [NOTE] We clear service worker cache on exit (2803)
|
* [NOTE] We clear service worker cache on exit (2811)
|
||||||
* [1] https://w3c.github.io/ServiceWorker/#privacy ***/
|
* [1] https://w3c.github.io/ServiceWorker/#privacy ***/
|
||||||
// user_pref("dom.caches.enabled", false);
|
// user_pref("dom.caches.enabled", false);
|
||||||
/* 2750: disable Storage API [FF51+]
|
/* 2750: disable Storage API [FF51+]
|
||||||
@ -894,52 +872,67 @@ user_pref("privacy.trackingprotection.socialtracking.enabled", true);
|
|||||||
/* 2760: enable Local Storage Next Generation (LSNG) [FF65+] ***/
|
/* 2760: enable Local Storage Next Generation (LSNG) [FF65+] ***/
|
||||||
user_pref("dom.storage.next_gen", true); // [DEFAULT: true FF92+]
|
user_pref("dom.storage.next_gen", true); // [DEFAULT: true FF92+]
|
||||||
|
|
||||||
/*** [SECTION 2800]: SHUTDOWN
|
/*** [SECTION 2800]: SHUTDOWN & SANITIZING ***/
|
||||||
* Sanitizing on shutdown is all or nothing. It does not use Managed Exceptions under
|
|
||||||
Privacy & Security>Delete cookies and site data when Firefox is closed (1681701)
|
|
||||||
* If you want to keep some sites' cookies (exception as "Allow") and optionally other site
|
|
||||||
data but clear all the rest on close, then you need to set the "cookie" and optionally the
|
|
||||||
"offlineApps" prefs below to false, and to set the cookie lifetime pref to 2 (2703)
|
|
||||||
***/
|
|
||||||
user_pref("_user.js.parrot", "2800 syntax error: the parrot's bleedin' demised!");
|
user_pref("_user.js.parrot", "2800 syntax error: the parrot's bleedin' demised!");
|
||||||
/* 2802: enable Firefox to clear items on shutdown (2803)
|
/** COOKIES + SITE DATA : ALLOWS EXCEPTIONS ***/
|
||||||
|
/* 2801: delete cookies and site data on exit
|
||||||
|
* 0=keep until they expire (default), 2=keep until you close Firefox
|
||||||
|
* [SETTING] Privacy & Security>Cookies and Site Data>Delete cookies and site data when Firefox is closed
|
||||||
|
* [SETTING] to add site exceptions: Ctrl+I>Permissions>Cookies>Allow
|
||||||
|
* If using FPI the syntax must be https://example.com/^firstPartyDomain=example.com
|
||||||
|
* [SETTING] to manage site exceptions: Options>Privacy & Security>Permissions>Settings ***/
|
||||||
|
user_pref("network.cookie.lifetimePolicy", 2);
|
||||||
|
/* 2802: delete cache on exit [FF96+]
|
||||||
|
* [NOTE] We already disable disk cache (1001) and clear on exit (2811) which is more robust
|
||||||
|
* [1] https://bugzilla.mozilla.org/1671182 ***/
|
||||||
|
// user_pref("privacy.clearsitedata.cache.enabled", true);
|
||||||
|
/* 2803: set third-party cookies to session-only
|
||||||
|
* [NOTE] .sessionOnly overrides .nonsecureSessionOnly except when .sessionOnly=false and
|
||||||
|
* .nonsecureSessionOnly=true. This allows you to keep HTTPS cookies, but session-only HTTP ones
|
||||||
|
* [1] https://feeding.cloud.geek.nz/posts/tweaking-cookies-for-privacy-in-firefox/ ***/
|
||||||
|
user_pref("network.cookie.thirdparty.sessionOnly", true);
|
||||||
|
user_pref("network.cookie.thirdparty.nonsecureSessionOnly", true); // [FF58+]
|
||||||
|
|
||||||
|
/** SANITIZE ON SHUTDOWN : ALL OR NOTHING ***/
|
||||||
|
/* 2810: enable Firefox to clear items on shutdown (2811)
|
||||||
* [SETTING] Privacy & Security>History>Custom Settings>Clear history when Firefox closes ***/
|
* [SETTING] Privacy & Security>History>Custom Settings>Clear history when Firefox closes ***/
|
||||||
user_pref("privacy.sanitize.sanitizeOnShutdown", true);
|
user_pref("privacy.sanitize.sanitizeOnShutdown", true);
|
||||||
/* 2803: set what items to clear on shutdown (if 2802 is true) [SETUP-CHROME]
|
/* 2811: set/enforce what items to clear on shutdown (if 2810 is true) [SETUP-CHROME]
|
||||||
|
* These items do not use exceptions, it is all or nothing (1681701)
|
||||||
* [NOTE] If "history" is true, downloads will also be cleared
|
* [NOTE] If "history" is true, downloads will also be cleared
|
||||||
* [NOTE] Active Logins: does not refer to logins via cookies, but rather HTTP Basic Authentication [1]
|
* [NOTE] "sessions": Active Logins: refers to HTTP Basic Authentication [1], not logins via cookies
|
||||||
* [NOTE] Offline Website Data: localStorage, service worker cache, QuotaManager (IndexedDB, asm-cache)
|
* [NOTE] "offlineApps": Offline Website Data: localStorage, service worker cache, QuotaManager (IndexedDB, asm-cache)
|
||||||
* [SETTING] Privacy & Security>History>Custom Settings>Clear history when Firefox closes>Settings
|
* [SETTING] Privacy & Security>History>Custom Settings>Clear history when Firefox closes>Settings
|
||||||
* [1] https://en.wikipedia.org/wiki/Basic_access_authentication ***/
|
* [1] https://en.wikipedia.org/wiki/Basic_access_authentication ***/
|
||||||
user_pref("privacy.clearOnShutdown.cache", true);
|
user_pref("privacy.clearOnShutdown.cache", true); // [DEFAULT: true]
|
||||||
user_pref("privacy.clearOnShutdown.cookies", true);
|
user_pref("privacy.clearOnShutdown.downloads", true); // [DEFAULT: true]
|
||||||
user_pref("privacy.clearOnShutdown.downloads", true); // see note above
|
user_pref("privacy.clearOnShutdown.formdata", true); // [DEFAULT: true]
|
||||||
user_pref("privacy.clearOnShutdown.formdata", true); // Form & Search History
|
user_pref("privacy.clearOnShutdown.history", true); // [DEFAULT: true]
|
||||||
user_pref("privacy.clearOnShutdown.history", true); // Browsing & Download History
|
user_pref("privacy.clearOnShutdown.sessions", true); // [DEFAULT: true]
|
||||||
user_pref("privacy.clearOnShutdown.offlineApps", true); // Offline Website Data
|
user_pref("privacy.clearOnShutdown.offlineApps", false); // [DEFAULT: false]
|
||||||
user_pref("privacy.clearOnShutdown.sessions", true); // Active Logins
|
user_pref("privacy.clearOnShutdown.cookies", false);
|
||||||
user_pref("privacy.clearOnShutdown.siteSettings", false); // Site Preferences
|
// user_pref("privacy.clearOnShutdown.siteSettings", false); // [DEFAULT: false]
|
||||||
/* 2804: reset default items to clear with Ctrl-Shift-Del (to match 2803) [SETUP-CHROME]
|
/* 2812: reset default items to clear with Ctrl-Shift-Del (to match 2811) [SETUP-CHROME]
|
||||||
* This dialog can also be accessed from the menu History>Clear Recent History
|
* This dialog can also be accessed from the menu History>Clear Recent History
|
||||||
* Firefox remembers your last choices. This will reset them when you start Firefox
|
* Firefox remembers your last choices. This will reset them when you start Firefox
|
||||||
* [NOTE] Regardless of what you set "downloads" to, as soon as the dialog
|
* [NOTE] Regardless of what you set "downloads" to, as soon as the dialog
|
||||||
* for "Clear Recent History" is opened, it is synced to the same as "history" ***/
|
* for "Clear Recent History" is opened, it is synced to the same as "history" ***/
|
||||||
user_pref("privacy.cpd.cache", true);
|
user_pref("privacy.cpd.cache", true); // [DEFAULT: true]
|
||||||
user_pref("privacy.cpd.cookies", true);
|
user_pref("privacy.cpd.formdata", true); // [DEFAULT: true]
|
||||||
|
user_pref("privacy.cpd.history", true); // [DEFAULT: true]
|
||||||
|
user_pref("privacy.cpd.sessions", true); // [DEFAULT: true]
|
||||||
|
user_pref("privacy.cpd.offlineApps", false); // [DEFAULT: false]
|
||||||
|
user_pref("privacy.cpd.cookies", false);
|
||||||
// user_pref("privacy.cpd.downloads", true); // not used, see note above
|
// user_pref("privacy.cpd.downloads", true); // not used, see note above
|
||||||
user_pref("privacy.cpd.formdata", true); // Form & Search History
|
// user_pref("privacy.cpd.passwords", false); // [DEFAULT: false] not listed
|
||||||
user_pref("privacy.cpd.history", true); // Browsing & Download History
|
// user_pref("privacy.cpd.siteSettings", false); // [DEFAULT: false]
|
||||||
user_pref("privacy.cpd.offlineApps", true); // Offline Website Data
|
/* 2813: clear Session Restore data when sanitizing on shutdown or manually [FF34+]
|
||||||
user_pref("privacy.cpd.passwords", false); // this is not listed
|
* [NOTE] Not needed if Session Restore is not used (0102) or it is already cleared with history (2811)
|
||||||
user_pref("privacy.cpd.sessions", true); // Active Logins
|
|
||||||
user_pref("privacy.cpd.siteSettings", false); // Site Preferences
|
|
||||||
/* 2805: clear Session Restore data when sanitizing on shutdown or manually [FF34+]
|
|
||||||
* [NOTE] Not needed if Session Restore is not used (0102) or is already cleared with history (2803)
|
|
||||||
* [NOTE] privacy.clearOnShutdown.openWindows prevents resuming from crashes (also see 5008)
|
* [NOTE] privacy.clearOnShutdown.openWindows prevents resuming from crashes (also see 5008)
|
||||||
* [NOTE] privacy.cpd.openWindows has a bug that causes an additional window to open ***/
|
* [NOTE] privacy.cpd.openWindows has a bug that causes an additional window to open ***/
|
||||||
// user_pref("privacy.clearOnShutdown.openWindows", true);
|
// user_pref("privacy.clearOnShutdown.openWindows", true);
|
||||||
// user_pref("privacy.cpd.openWindows", true);
|
// user_pref("privacy.cpd.openWindows", true);
|
||||||
/* 2806: reset default "Time range to clear" for "Clear Recent History" (2804)
|
/* 2814: reset default "Time range to clear" for "Clear Recent History" (2812)
|
||||||
* Firefox remembers your last choice. This will reset the value when you start Firefox
|
* Firefox remembers your last choice. This will reset the value when you start Firefox
|
||||||
* 0=everything, 1=last hour, 2=last two hours, 3=last four hours, 4=today
|
* 0=everything, 1=last hour, 2=last two hours, 3=last four hours, 4=today
|
||||||
* [NOTE] Values 5 (last 5 minutes) and 6 (last 24 hours) are not listed in the dropdown,
|
* [NOTE] Values 5 (last 5 minutes) and 6 (last 24 hours) are not listed in the dropdown,
|
||||||
@ -995,14 +988,13 @@ user_pref("privacy.firstparty.isolate", true);
|
|||||||
418986 - limit window.screen & CSS media queries (FF41)
|
418986 - limit window.screen & CSS media queries (FF41)
|
||||||
[TEST] https://arkenfox.github.io/TZP/tzp.html#screen
|
[TEST] https://arkenfox.github.io/TZP/tzp.html#screen
|
||||||
1281949 - spoof screen orientation (FF50)
|
1281949 - spoof screen orientation (FF50)
|
||||||
1281963 - hide contents of navigator.plugins and navigator.mimeTypes (FF50-88)
|
|
||||||
1330890 - spoof timezone as UTC0 (FF55)
|
1330890 - spoof timezone as UTC0 (FF55)
|
||||||
1360039 - spoof navigator.hardwareConcurrency as 2 (FF55)
|
1360039 - spoof navigator.hardwareConcurrency as 2 (FF55)
|
||||||
1217238 - reduce precision of time exposed by javascript (FF55)
|
1217238 - reduce precision of time exposed by javascript (FF55)
|
||||||
FF56
|
FF56
|
||||||
1369303 - spoof/disable performance API
|
1369303 - spoof/disable performance API
|
||||||
1333651 - spoof User Agent & Navigator API
|
1333651 - spoof User Agent & Navigator API
|
||||||
JS: FF91+ the version is spoofed as ESR, and the OS as Windows 10, OS 10.15, Android 10, or Linux
|
JS: the version is spoofed as ESR, and the OS as Windows 10, OS 10.15, Android 10, or Linux
|
||||||
HTTP Headers: spoofed as Windows or Android
|
HTTP Headers: spoofed as Windows or Android
|
||||||
1369319 - disable device sensor API
|
1369319 - disable device sensor API
|
||||||
1369357 - disable site specific zoom
|
1369357 - disable site specific zoom
|
||||||
@ -1015,8 +1007,6 @@ user_pref("privacy.firstparty.isolate", true);
|
|||||||
1217290 & 1409677 - enable some fingerprinting resistance for WebGL
|
1217290 & 1409677 - enable some fingerprinting resistance for WebGL
|
||||||
1382545 - reduce fingerprinting in Animation API
|
1382545 - reduce fingerprinting in Animation API
|
||||||
1354633 - limit MediaError.message to a whitelist
|
1354633 - limit MediaError.message to a whitelist
|
||||||
1382533 & 1697680 - enable fingerprinting resistance for Presentation API (FF57-87)
|
|
||||||
Blocks exposure of local IP Addresses via mDNS (Multicast DNS)
|
|
||||||
FF58-90
|
FF58-90
|
||||||
967895 - spoof canvas and enable site permission prompt (FF58)
|
967895 - spoof canvas and enable site permission prompt (FF58)
|
||||||
1372073 - spoof/block fingerprinting in MediaDevices API (FF59)
|
1372073 - spoof/block fingerprinting in MediaDevices API (FF59)
|
||||||
@ -1048,12 +1038,11 @@ user_pref("_user.js.parrot", "4500 syntax error: the parrot's popped 'is clogs")
|
|||||||
* RFP also has a few side effects: mainly timezone is UTC0, and websites will prefer light theme
|
* RFP also has a few side effects: mainly timezone is UTC0, and websites will prefer light theme
|
||||||
* [1] https://bugzilla.mozilla.org/418986 ***/
|
* [1] https://bugzilla.mozilla.org/418986 ***/
|
||||||
user_pref("privacy.resistFingerprinting", true);
|
user_pref("privacy.resistFingerprinting", true);
|
||||||
/* 4502: set new window sizes to round to hundreds [FF55+] [SETUP-CHROME]
|
/* 4502: set new window size rounding max values [FF55+]
|
||||||
* Width will round down to multiples of 200s and height to 100s, to fit your screen.
|
* [SETUP-CHROME] sizes round down in hundreds: width to 200s and height to 100s, to fit your screen
|
||||||
* The max values are a starting point to round from if you want some control
|
|
||||||
* [1] https://bugzilla.mozilla.org/1330882 ***/
|
* [1] https://bugzilla.mozilla.org/1330882 ***/
|
||||||
// user_pref("privacy.window.maxInnerWidth", 1000);
|
user_pref("privacy.window.maxInnerWidth", 1600);
|
||||||
// user_pref("privacy.window.maxInnerHeight", 1000);
|
user_pref("privacy.window.maxInnerHeight", 900);
|
||||||
/* 4503: disable mozAddonManager Web API [FF57+]
|
/* 4503: disable mozAddonManager Web API [FF57+]
|
||||||
* [NOTE] To allow extensions to work on AMO, you also need 2662
|
* [NOTE] To allow extensions to work on AMO, you also need 2662
|
||||||
* [1] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1384330,1406795,1415644,1453988 ***/
|
* [1] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1384330,1406795,1415644,1453988 ***/
|
||||||
@ -1074,10 +1063,35 @@ user_pref("privacy.resistFingerprinting.letterboxing", true); // [HIDDEN PREF]
|
|||||||
* [1] https://bugzilla.mozilla.org/1635603 ***/
|
* [1] https://bugzilla.mozilla.org/1635603 ***/
|
||||||
// user_pref("privacy.resistFingerprinting.exemptedDomains", "*.example.invalid");
|
// user_pref("privacy.resistFingerprinting.exemptedDomains", "*.example.invalid");
|
||||||
// user_pref("privacy.resistFingerprinting.testGranularityMask", 0);
|
// user_pref("privacy.resistFingerprinting.testGranularityMask", 0);
|
||||||
/* 4510: disable showing about:blank as soon as possible during startup [FF60+]
|
/* 4506: set RFP's font visibility level (1402) [FF94+] ***/
|
||||||
|
// user_pref("layout.css.font-visibility.resistFingerprinting", 1);
|
||||||
|
/* 4507: disable showing about:blank as soon as possible during startup [FF60+]
|
||||||
* When default true this no longer masks the RFP chrome resizing activity
|
* When default true this no longer masks the RFP chrome resizing activity
|
||||||
* [1] https://bugzilla.mozilla.org/1448423 ***/
|
* [1] https://bugzilla.mozilla.org/1448423 ***/
|
||||||
user_pref("browser.startup.blankWindow", false);
|
user_pref("browser.startup.blankWindow", false);
|
||||||
|
/* 4510: disable using system colors
|
||||||
|
* [SETTING] General>Language and Appearance>Fonts and Colors>Colors>Use system colors ***/
|
||||||
|
user_pref("browser.display.use_system_colors", false); // [DEFAULT false NON-WINDOWS]
|
||||||
|
/* 4511: enforce non-native widget theme
|
||||||
|
* Security: removes/reduces system API calls, e.g. win32k API [1]
|
||||||
|
* Fingerprinting: provides a uniform look and feel across platforms [2]
|
||||||
|
* [1] https://bugzilla.mozilla.org/1381938
|
||||||
|
* [2] https://bugzilla.mozilla.org/1411425 ***/
|
||||||
|
user_pref("widget.non-native-theme.enabled", true); // [DEFAULT: true]
|
||||||
|
/* 4512: enforce links targeting new windows to open in a new tab instead
|
||||||
|
* 1=most recent window or tab, 2=new window, 3=new tab
|
||||||
|
* Stops malicious window sizes and some screen resolution leaks.
|
||||||
|
* You can still right-click a link and open in a new window
|
||||||
|
* [SETTING] General>Tabs>Open links in tabs instead of new windows
|
||||||
|
* [TEST] https://arkenfox.github.io/TZP/tzp.html#screen
|
||||||
|
* [1] https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/9881 ***/
|
||||||
|
user_pref("browser.link.open_newwindow", 3); // [DEFAULT: 3]
|
||||||
|
/* 4513: set all open window methods to abide by "browser.link.open_newwindow" (4512)
|
||||||
|
* [1] https://searchfox.org/mozilla-central/source/dom/tests/browser/browser_test_new_window_from_content.js ***/
|
||||||
|
user_pref("browser.link.open_newwindow.restriction", 0);
|
||||||
|
/* 4520: disable WebGL (Web Graphics Library)
|
||||||
|
* [SETUP-WEB] If you need it then enable it. RFP still randomizes canvas for naive scripts ***/
|
||||||
|
user_pref("webgl.disabled", true);
|
||||||
|
|
||||||
/*** [SECTION 5000]: OPTIONAL OPSEC
|
/*** [SECTION 5000]: OPTIONAL OPSEC
|
||||||
Disk avoidance, application data isolation, eyeballs...
|
Disk avoidance, application data isolation, eyeballs...
|
||||||
@ -1113,7 +1127,7 @@ user_pref("_user.js.parrot", "5000 syntax error: the parrot's taken 'is last bow
|
|||||||
/* 5006: disable favicons in history and bookmarks
|
/* 5006: disable favicons in history and bookmarks
|
||||||
* [NOTE] Stored as data blobs in favicons.sqlite, these don't reveal anything that your
|
* [NOTE] Stored as data blobs in favicons.sqlite, these don't reveal anything that your
|
||||||
* actual history (and bookmarks) already do. Your history is more detailed, so
|
* actual history (and bookmarks) already do. Your history is more detailed, so
|
||||||
* control that instead; e.g. disable history, clear history on close, use PB mode
|
* control that instead; e.g. disable history, clear history on exit, use PB mode
|
||||||
* [NOTE] favicons.sqlite is sanitized on Firefox close ***/
|
* [NOTE] favicons.sqlite is sanitized on Firefox close ***/
|
||||||
// user_pref("browser.chrome.site_icons", false);
|
// user_pref("browser.chrome.site_icons", false);
|
||||||
/* 5007: exclude "Undo Closed Tabs" in Session Restore ***/
|
/* 5007: exclude "Undo Closed Tabs" in Session Restore ***/
|
||||||
@ -1137,7 +1151,7 @@ user_pref("_user.js.parrot", "5000 syntax error: the parrot's taken 'is last bow
|
|||||||
* [1] https://support.mozilla.org/kb/address-bar-autocomplete-firefox#w_url-autocomplete ***/
|
* [1] https://support.mozilla.org/kb/address-bar-autocomplete-firefox#w_url-autocomplete ***/
|
||||||
// user_pref("browser.urlbar.autoFill", false);
|
// user_pref("browser.urlbar.autoFill", false);
|
||||||
/* 5013: disable browsing and download history
|
/* 5013: disable browsing and download history
|
||||||
* [NOTE] We also clear history and downloads on exit (2803)
|
* [NOTE] We also clear history and downloads on exit (2811)
|
||||||
* [SETTING] Privacy & Security>History>Custom Settings>Remember browsing and download history ***/
|
* [SETTING] Privacy & Security>History>Custom Settings>Remember browsing and download history ***/
|
||||||
// user_pref("places.history.enabled", false);
|
// user_pref("places.history.enabled", false);
|
||||||
/* 5014: disable Windows jumplist [WINDOWS] ***/
|
/* 5014: disable Windows jumplist [WINDOWS] ***/
|
||||||
@ -1173,9 +1187,10 @@ user_pref("_user.js.parrot", "5500 syntax error: this is an ex-parrot!");
|
|||||||
* [3] https://rh0dev.github.io/blog/2017/the-return-of-the-jit/ ***/
|
* [3] https://rh0dev.github.io/blog/2017/the-return-of-the-jit/ ***/
|
||||||
// user_pref("javascript.options.asmjs", false);
|
// user_pref("javascript.options.asmjs", false);
|
||||||
/* 5505: disable Ion and baseline JIT to harden against JS exploits
|
/* 5505: disable Ion and baseline JIT to harden against JS exploits
|
||||||
* [NOTE] In FF75+, when **both** Ion and JIT are disabled, **and** the new
|
* [NOTE] When both Ion and JIT are disabled, and trustedprincipals
|
||||||
* hidden pref is enabled, then Ion can still be used by extensions (1599226)
|
* is enabled, then Ion can still be used by extensions (1599226)
|
||||||
* [1] https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=firefox+jit ***/
|
* [1] https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=firefox+jit
|
||||||
|
* [2] https://microsoftedge.github.io/edgevr/posts/Super-Duper-Secure-Mode/ ***/
|
||||||
// user_pref("javascript.options.ion", false);
|
// user_pref("javascript.options.ion", false);
|
||||||
// user_pref("javascript.options.baselinejit", false);
|
// user_pref("javascript.options.baselinejit", false);
|
||||||
// user_pref("javascript.options.jit_trustedprincipals", true); // [FF75+] [HIDDEN PREF]
|
// user_pref("javascript.options.jit_trustedprincipals", true); // [FF75+] [HIDDEN PREF]
|
||||||
@ -1206,29 +1221,14 @@ user_pref("security.csp.enable", true); // [DEFAULT: true]
|
|||||||
user_pref("security.dialog_enable_delay", 1000); // [DEFAULT: 1000]
|
user_pref("security.dialog_enable_delay", 1000); // [DEFAULT: 1000]
|
||||||
/* 6005: enforce window.opener protection [FF65+]
|
/* 6005: enforce window.opener protection [FF65+]
|
||||||
* Makes rel=noopener implicit for target=_blank in anchor and area elements when no rel attribute is set ***/
|
* Makes rel=noopener implicit for target=_blank in anchor and area elements when no rel attribute is set ***/
|
||||||
user_pref("dom.targetBlankNoOpener.enabled", true); // [DEFAULT: true FF79+]
|
user_pref("dom.targetBlankNoOpener.enabled", true); // [DEFAULT: true]
|
||||||
/* 6006: enforce "window.name" protection [FF82+]
|
/* 6006: enforce "window.name" protection [FF82+]
|
||||||
* If a new page from another domain is loaded into a tab, then window.name is set to an empty string. The original
|
* If a new page from another domain is loaded into a tab, then window.name is set to an empty string. The original
|
||||||
* string is restored if the tab reverts back to the original page. This change prevents some cross-site attacks
|
* string is restored if the tab reverts back to the original page. This change prevents some cross-site attacks
|
||||||
* [TEST] https://arkenfox.github.io/TZP/tests/windownamea.html ***/
|
* [TEST] https://arkenfox.github.io/TZP/tests/windownamea.html ***/
|
||||||
user_pref("privacy.window.name.update.enabled", true); // [DEFAULT: true FF86+]
|
user_pref("privacy.window.name.update.enabled", true); // [DEFAULT: true]
|
||||||
/* 6050: prefsCleaner: reset previously active items removed from arkenfox in 79-91 ***/
|
/* 6050: prefsCleaner: reset previously active items removed from arkenfox FF92+ ***/
|
||||||
// user_pref("browser.newtabpage.activity-stream.asrouter.providers.snippets", "");
|
// placeholder
|
||||||
// user_pref("browser.send_pings.require_same_host", "");
|
|
||||||
// user_pref("dom.allow_cut_copy", "");
|
|
||||||
// user_pref("dom.vibrator.enabled", "");
|
|
||||||
// user_pref("media.getusermedia.audiocapture.enabled", "");
|
|
||||||
// user_pref("media.getusermedia.browser.enabled", "");
|
|
||||||
// user_pref("media.getusermedia.screensharing.enabled", "");
|
|
||||||
// user_pref("media.gmp-widevinecdm.visible", "");
|
|
||||||
// user_pref("network.http.redirection-limit", "");
|
|
||||||
// user_pref("privacy.partition.network_state", "");
|
|
||||||
// user_pref("security.insecure_connection_icon.enabled", ""); // [DEFAULT: true FF70+]
|
|
||||||
// user_pref("security.mixed_content.block_active_content", ""); // [DEFAULT: true since at least FF60]
|
|
||||||
// user_pref("security.ssl.enable_ocsp_stapling", ""); // [DEFAULT: true FF26+]
|
|
||||||
// user_pref("webgl.disable-fail-if-major-performance-caveat", ""); // [DEFAULT: true FF86+]
|
|
||||||
// user_pref("webgl.enable-webgl2", "");
|
|
||||||
// user_pref("webgl.min_capability_mode", "");
|
|
||||||
|
|
||||||
/*** [SECTION 7000]: DON'T BOTHER ***/
|
/*** [SECTION 7000]: DON'T BOTHER ***/
|
||||||
user_pref("_user.js.parrot", "7000 syntax error: the parrot's pushing up daisies!");
|
user_pref("_user.js.parrot", "7000 syntax error: the parrot's pushing up daisies!");
|
||||||
@ -1263,7 +1263,6 @@ user_pref("_user.js.parrot", "7000 syntax error: the parrot's pushing up daisies
|
|||||||
// user_pref("security.ssl3.rsa_aes_256_gcm_sha384", false); // no PFS
|
// user_pref("security.ssl3.rsa_aes_256_gcm_sha384", false); // no PFS
|
||||||
// user_pref("security.ssl3.rsa_aes_128_sha", false); // no PFS
|
// user_pref("security.ssl3.rsa_aes_128_sha", false); // no PFS
|
||||||
// user_pref("security.ssl3.rsa_aes_256_sha", false); // no PFS
|
// user_pref("security.ssl3.rsa_aes_256_sha", false); // no PFS
|
||||||
// user_pref("security.ssl3.rsa_des_ede3_sha", false); // 3DES
|
|
||||||
/* 7004: control TLS versions
|
/* 7004: control TLS versions
|
||||||
* [WHY] Passive fingerprinting. Downgrades are still possible: behind user interaction ***/
|
* [WHY] Passive fingerprinting. Downgrades are still possible: behind user interaction ***/
|
||||||
// user_pref("security.tls.version.min", 3); // [DEFAULT: 3]
|
// user_pref("security.tls.version.min", 3); // [DEFAULT: 3]
|
||||||
@ -1283,7 +1282,7 @@ user_pref("_user.js.parrot", "7000 syntax error: the parrot's pushing up daisies
|
|||||||
/* 7008: set the default Referrer Policy [FF59+]
|
/* 7008: set the default Referrer Policy [FF59+]
|
||||||
* 0=no-referer, 1=same-origin, 2=strict-origin-when-cross-origin, 3=no-referrer-when-downgrade
|
* 0=no-referer, 1=same-origin, 2=strict-origin-when-cross-origin, 3=no-referrer-when-downgrade
|
||||||
* [WHY] Defaults are fine. They can be overridden by a site-controlled Referrer Policy ***/
|
* [WHY] Defaults are fine. They can be overridden by a site-controlled Referrer Policy ***/
|
||||||
// user_pref("network.http.referer.defaultPolicy", 2); // [DEFAULT: 2 FF87+]
|
// user_pref("network.http.referer.defaultPolicy", 2); // [DEFAULT: 2]
|
||||||
// user_pref("network.http.referer.defaultPolicy.pbmode", 2); // [DEFAULT: 2]
|
// user_pref("network.http.referer.defaultPolicy.pbmode", 2); // [DEFAULT: 2]
|
||||||
/* 7009: disable HTTP2
|
/* 7009: disable HTTP2
|
||||||
* [WHY] Passive fingerprinting. ~50% of sites use HTTP2 [1]
|
* [WHY] Passive fingerprinting. ~50% of sites use HTTP2 [1]
|
||||||
@ -1295,7 +1294,7 @@ user_pref("_user.js.parrot", "7000 syntax error: the parrot's pushing up daisies
|
|||||||
/* 7010: disable HTTP Alternative Services [FF37+]
|
/* 7010: disable HTTP Alternative Services [FF37+]
|
||||||
* [WHY] Already isolated by network partitioning (FF85+) or FPI ***/
|
* [WHY] Already isolated by network partitioning (FF85+) or FPI ***/
|
||||||
// user_pref("network.http.altsvc.enabled", false);
|
// user_pref("network.http.altsvc.enabled", false);
|
||||||
// user_pref("network.http.altsvc.oe", false);
|
// user_pref("network.http.altsvc.oe", false); // [DEFAULT: false FF94+]
|
||||||
/* 7011: disable website control over browser right-click context menu
|
/* 7011: disable website control over browser right-click context menu
|
||||||
* [WHY] Just use Shift-Right-Click ***/
|
* [WHY] Just use Shift-Right-Click ***/
|
||||||
// user_pref("dom.event.contextmenu.enabled", false);
|
// user_pref("dom.event.contextmenu.enabled", false);
|
||||||
@ -1306,9 +1305,13 @@ user_pref("_user.js.parrot", "7000 syntax error: the parrot's pushing up daisies
|
|||||||
// user_pref("gfx.downloadable_fonts.enabled", false); // [FF41+]
|
// user_pref("gfx.downloadable_fonts.enabled", false); // [FF41+]
|
||||||
// user_pref("gfx.downloadable_fonts.fallback_delay", -1);
|
// user_pref("gfx.downloadable_fonts.fallback_delay", -1);
|
||||||
/* 7013: disable Clipboard API
|
/* 7013: disable Clipboard API
|
||||||
* [WHY] Fingerprintable. Breakage. They (cut/copy/paste) require user
|
* [WHY] Fingerprintable. Breakage. Cut/copy/paste require user
|
||||||
* interaction, and paste is limited to focused editable fields ***/
|
* interaction, and paste is limited to focused editable fields ***/
|
||||||
// user_pref("dom.event.clipboardevents.enabled", false);
|
// user_pref("dom.event.clipboardevents.enabled", false);
|
||||||
|
/* 7014: disable System Add-on updates
|
||||||
|
* [WHY] It can compromise security. System addons ship with prefs, use those ***/
|
||||||
|
// user_pref("extensions.systemAddon.update.enabled", false); // [FF62+]
|
||||||
|
// user_pref("extensions.systemAddon.update.url", ""); // [FF44+]
|
||||||
|
|
||||||
/*** [SECTION 8000]: DON'T BOTHER: NON-RFP
|
/*** [SECTION 8000]: DON'T BOTHER: NON-RFP
|
||||||
[WHY] They are insufficient to help anti-fingerprinting and do more harm than good
|
[WHY] They are insufficient to help anti-fingerprinting and do more harm than good
|
||||||
@ -1352,18 +1355,19 @@ user_pref("browser.startup.homepage_override.mstone", "ignore"); // master switc
|
|||||||
// user_pref("startup.homepage_welcome_url.additional", "");
|
// user_pref("startup.homepage_welcome_url.additional", "");
|
||||||
// user_pref("startup.homepage_override_url", ""); // What's New page after updates
|
// user_pref("startup.homepage_override_url", ""); // What's New page after updates
|
||||||
/* WARNINGS ***/
|
/* WARNINGS ***/
|
||||||
// user_pref("browser.tabs.warnOnClose", false);
|
// user_pref("browser.tabs.warnOnClose", false); // [DEFAULT false FF94+]
|
||||||
// user_pref("browser.tabs.warnOnCloseOtherTabs", false);
|
// user_pref("browser.tabs.warnOnCloseOtherTabs", false);
|
||||||
// user_pref("browser.tabs.warnOnOpen", false);
|
// user_pref("browser.tabs.warnOnOpen", false);
|
||||||
|
// user_pref("browser.warnOnQuitShortcut", false); // [FF94+]
|
||||||
// user_pref("full-screen-api.warning.delay", 0);
|
// user_pref("full-screen-api.warning.delay", 0);
|
||||||
// user_pref("full-screen-api.warning.timeout", 0);
|
// user_pref("full-screen-api.warning.timeout", 0);
|
||||||
/* APPEARANCE ***/
|
/* APPEARANCE ***/
|
||||||
// user_pref("browser.download.autohideButton", false); // [FF57+]
|
// user_pref("browser.download.autohideButton", false); // [FF57+]
|
||||||
// user_pref("ui.systemUsesDarkTheme", 1); // [FF67+] [HIDDEN PREF]
|
|
||||||
// 0=light, 1=dark: with RFP this only affects chrome
|
|
||||||
// user_pref("toolkit.legacyUserProfileCustomizations.stylesheets", true); // [FF68+] allow userChrome/userContent
|
// user_pref("toolkit.legacyUserProfileCustomizations.stylesheets", true); // [FF68+] allow userChrome/userContent
|
||||||
// user_pref("ui.prefersReducedMotion", 1); // disable chrome animations [FF77+] [RESTART] [HIDDEN PREF]
|
// user_pref("ui.prefersReducedMotion", 1); // disable chrome animations [FF77+] [RESTART] [HIDDEN PREF]
|
||||||
// 0=no-preference, 1=reduce: with RFP this only affects chrome
|
// 0=no-preference, 1=reduce: with RFP this only affects chrome
|
||||||
|
// user_pref("ui.systemUsesDarkTheme", 1); // [FF67+] [HIDDEN PREF]
|
||||||
|
// 0=light, 1=dark: with RFP this only affects chrome
|
||||||
/* CONTENT BEHAVIOR ***/
|
/* CONTENT BEHAVIOR ***/
|
||||||
// user_pref("accessibility.typeaheadfind", true); // enable "Find As You Type"
|
// user_pref("accessibility.typeaheadfind", true); // enable "Find As You Type"
|
||||||
// user_pref("clipboard.autocopy", false); // disable autocopy default [LINUX]
|
// user_pref("clipboard.autocopy", false); // disable autocopy default [LINUX]
|
||||||
@ -1393,68 +1397,24 @@ user_pref("browser.newtabpage.activity-stream.asrouter.userprefs.cfr.features",
|
|||||||
// user_pref("xpinstall.signatures.required", false); // enforced extension signing (Nightly/ESR)
|
// user_pref("xpinstall.signatures.required", false); // enforced extension signing (Nightly/ESR)
|
||||||
|
|
||||||
/*** [SECTION 9999]: DEPRECATED / REMOVED / LEGACY / RENAMED
|
/*** [SECTION 9999]: DEPRECATED / REMOVED / LEGACY / RENAMED
|
||||||
Documentation denoted as [-]. Items deprecated in FF78 or earlier have been archived at [1]
|
Documentation denoted as [-]. Items deprecated prior to FF91 have been archived at [1]
|
||||||
[1] https://github.com/arkenfox/user.js/issues/123
|
[1] https://github.com/arkenfox/user.js/issues/123
|
||||||
***/
|
***/
|
||||||
user_pref("_user.js.parrot", "9999 syntax error: the parrot's deprecated!");
|
user_pref("_user.js.parrot", "9999 syntax error: the parrot's shuffled off 'is mortal coil!");
|
||||||
/* ESR78.x still uses all the following prefs
|
/* ESR91.x still uses all the following prefs
|
||||||
// [NOTE] replace the * with a slash in the line above to re-enable them
|
// [NOTE] replace the * with a slash in the line above to re-enable them
|
||||||
// FF79
|
// FF93
|
||||||
// 0212: enforce fallback text encoding to match en-US
|
// 7003: disable non-modern cipher suites
|
||||||
// When the content or server doesn't declare a charset the browser will
|
// [-] https://bugzilla.mozilla.org/1724072
|
||||||
// fallback to the "Current locale" based on your application language
|
// user_pref("security.ssl3.rsa_des_ede3_sha", false); // 3DES
|
||||||
// [TEST] https://hsivonen.com/test/moz/check-charset.htm
|
// FF94
|
||||||
// [1] https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/20025
|
// 1402: limit font visibility (Windows, Mac, some Linux) [FF79+] - replaced by new 1402
|
||||||
// [-] https://bugzilla.mozilla.org/1603712
|
// [-] https://bugzilla.mozilla.org/1715507
|
||||||
user_pref("intl.charset.fallback.override", "windows-1252");
|
// user_pref("layout.css.font-visibility.level", 1);
|
||||||
// FF82
|
// FF95
|
||||||
// 0206: disable geographically specific results/search engines e.g. "browser.search.*.US"
|
// 0807: disable location bar contextual suggestions [FF92+] - replaced by new 0807
|
||||||
// i.e. ignore all of Mozilla's various search engines in multiple locales
|
// [-] https://bugzilla.mozilla.org/1735976
|
||||||
// [-] https://bugzilla.mozilla.org/1619926
|
user_pref("browser.urlbar.suggest.quicksuggest", false);
|
||||||
user_pref("browser.search.geoSpecificDefaults", false);
|
|
||||||
user_pref("browser.search.geoSpecificDefaults.url", "");
|
|
||||||
// FF86
|
|
||||||
// 1205: disable SSL Error Reporting
|
|
||||||
// [1] https://firefox-source-docs.mozilla.org/main/65.0/browser/base/sslerrorreport/preferences.html
|
|
||||||
// [-] https://bugzilla.mozilla.org/1681839
|
|
||||||
user_pref("security.ssl.errorReporting.automatic", false);
|
|
||||||
user_pref("security.ssl.errorReporting.enabled", false);
|
|
||||||
user_pref("security.ssl.errorReporting.url", "");
|
|
||||||
// 2653: disable hiding mime types (Options>General>Applications) not associated with a plugin
|
|
||||||
// [-] https://bugzilla.mozilla.org/1581678
|
|
||||||
user_pref("browser.download.hide_plugins_without_extensions", false);
|
|
||||||
// FF87
|
|
||||||
// 0105d: disable Activity Stream recent Highlights in the Library [FF57+]
|
|
||||||
// [-] https://bugzilla.mozilla.org/1689405
|
|
||||||
// user_pref("browser.library.activity-stream.enabled", false);
|
|
||||||
// 8002: disable PointerEvents
|
|
||||||
// [1] https://developer.mozilla.org/docs/Web/API/PointerEvent
|
|
||||||
// [-] https://bugzilla.mozilla.org/1688105
|
|
||||||
// user_pref("dom.w3c_pointer_events.enabled", false);
|
|
||||||
// FF89
|
|
||||||
// 0309: disable sending Flash crash reports
|
|
||||||
// [-] https://bugzilla.mozilla.org/1682030 [underlying NPAPI code removed]
|
|
||||||
user_pref("dom.ipc.plugins.flash.subprocess.crashreporter.enabled", false);
|
|
||||||
// 0310: disable sending the URL of the website where a plugin crashed
|
|
||||||
// [-] https://bugzilla.mozilla.org/1682030 [underlying NPAPI code removed]
|
|
||||||
user_pref("dom.ipc.plugins.reportCrashURL", false);
|
|
||||||
// 1243: block unencrypted requests from Flash on encrypted pages to mitigate MitM attacks [FF59+]
|
|
||||||
// [1] https://bugzilla.mozilla.org/1190623
|
|
||||||
// [-] https://bugzilla.mozilla.org/1682030 [underlying NPAPI code removed]
|
|
||||||
user_pref("security.mixed_content.block_object_subrequest", true);
|
|
||||||
// 1803: disable Flash plugin
|
|
||||||
// 0=deactivated, 1=ask, 2=enabled
|
|
||||||
// ESR52.x is the last branch to fully support NPAPI, FF52+ stable only supports Flash
|
|
||||||
// [NOTE] You can still override individual sites via site permissions
|
|
||||||
// [-] https://bugzilla.mozilla.org/1682030 [underlying NPAPI code removed]
|
|
||||||
user_pref("plugin.state.flash", 0); // [DEFAULT: 1]
|
|
||||||
// FF90
|
|
||||||
// 0708: disable FTP [FF60+]
|
|
||||||
// [-] https://bugzilla.mozilla.org/1574475
|
|
||||||
// user_pref("network.ftp.enabled", false); // [DEFAULT: false FF88+]
|
|
||||||
// 7001: enforce no offline cache storage (appCache) [FF71+]
|
|
||||||
// [-] https://bugzilla.mozilla.org/1694662
|
|
||||||
user_pref("browser.cache.offline.storage.enable", false); // [DEFAULT: false FF84+]
|
|
||||||
// ***/
|
// ***/
|
||||||
|
|
||||||
/* END: internal custom pref to test for syntax errors ***/
|
/* END: internal custom pref to test for syntax errors ***/
|
||||||
|
Binary file not shown.
Before Width: | Height: | Size: 32 KiB |
Binary file not shown.
Before Width: | Height: | Size: 104 KiB |
Binary file not shown.
Before Width: | Height: | Size: 28 KiB |
Binary file not shown.
Before Width: | Height: | Size: 28 KiB |
Binary file not shown.
Before Width: | Height: | Size: 32 KiB |
Binary file not shown.
Before Width: | Height: | Size: 26 KiB |
Reference in New Issue
Block a user