user.js 111 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798
  1. /******
  2. * name: ghacks user.js
  3. * date: 19 December 2019
  4. * version 72-alpha
  5. * authors: v52+ github | v51- www.ghacks.net
  6. * url: https://github.com/ghacksuserjs/ghacks-user.js
  7. * license: MIT: https://github.com/ghacksuserjs/ghacks-user.js/blob/master/LICENSE.txt
  8. * releases: These are end-of-stable-life-cycle legacy archives.
  9. *Always* use the master branch user.js for a current up-to-date version.
  10. url: https://github.com/ghacksuserjs/ghacks-user.js/releases
  11. * README:
  12. 0. Consider using Tor Browser if it meets your needs or fits your threat model better
  13. * https://www.torproject.org/about/torusers.html.en
  14. 1. READ the full README
  15. * https://github.com/ghacksuserjs/ghacks-user.js/blob/master/README.md
  16. 2. READ this
  17. * https://github.com/ghacksuserjs/ghacks-user.js/wiki/1.3-Implementation
  18. 3. If you skipped steps 1 and 2 above (shame on you), then here is the absolute minimum
  19. * Real time binary checks with Google services are disabled (0412)
  20. * You will still get prompts to update Firefox, but auto-installing them is disabled (0302a)
  21. * Some user data is erased on close (section 2800). Change this to suit your needs
  22. * EACH RELEASE check:
  23. - 4600s: reset prefs made redundant due to privacy.resistFingerprinting (RPF)
  24. or enable them as an alternative to RFP (or some of them for ESR users)
  25. - 9999s: reset deprecated prefs in about:config or enable the relevant section for ESR
  26. * Site breakage WILL happen
  27. - There are often trade-offs and conflicts between Security vs Privacy vs Anti-Fingerprinting
  28. and these need to be balanced against Functionality & Convenience & Breakage
  29. * You will need to make changes, and to troubleshoot at times (choose wisely, there is always a trade-off).
  30. While not 100% definitive, search for "[SETUP". If required, add each pref to your overrides section at
  31. default values (or comment them out and reset them in about:config). Here are the main ones:
  32. [SETUP-SECURITY] it's one item, read it
  33. [SETUP-WEB] can cause some websites to break
  34. [SETUP-CHROME] changes how Firefox itself behaves (i.e. NOT directly website related)
  35. [SETUP-PERF] may impact performance
  36. [SETUP-HARDEN] maybe you should consider using the Tor Browser
  37. * [WARNING] tags are extra special and used sparingly, so heed them
  38. 4. BACKUP your profile folder before implementing (and/or test in a new/cloned profile)
  39. 5. KEEP UP TO DATE: https://github.com/ghacksuserjs/ghacks-user.js/wiki#small_orange_diamond-maintenance
  40. * INDEX:
  41. 0100: STARTUP
  42. 0200: GEOLOCATION / LANGUAGE / LOCALE
  43. 0300: QUIET FOX
  44. 0400: BLOCKLISTS / SAFE BROWSING
  45. 0500: SYSTEM ADD-ONS / EXPERIMENTS
  46. 0600: BLOCK IMPLICIT OUTBOUND
  47. 0700: HTTP* / TCP/IP / DNS / PROXY / SOCKS etc
  48. 0800: LOCATION BAR / SEARCH BAR / SUGGESTIONS / HISTORY / FORMS
  49. 0900: PASSWORDS
  50. 1000: CACHE / SESSION (RE)STORE / FAVICONS
  51. 1200: HTTPS (SSL/TLS / OCSP / CERTS / HPKP / CIPHERS)
  52. 1400: FONTS
  53. 1600: HEADERS / REFERERS
  54. 1700: CONTAINERS
  55. 1800: PLUGINS
  56. 2000: MEDIA / CAMERA / MIC
  57. 2200: WINDOW MEDDLING & LEAKS / POPUPS
  58. 2300: WEB WORKERS
  59. 2400: DOM (DOCUMENT OBJECT MODEL) & JAVASCRIPT
  60. 2500: HARDWARE FINGERPRINTING
  61. 2600: MISCELLANEOUS
  62. 2700: PERSISTENT STORAGE
  63. 2800: SHUTDOWN
  64. 4000: FPI (FIRST PARTY ISOLATION)
  65. 4500: RFP (RESIST FINGERPRINTING)
  66. 4600: RFP ALTERNATIVES
  67. 4700: RFP ALTERNATIVES (NAVIGATOR / USER AGENT (UA) SPOOFING)
  68. 5000: PERSONAL
  69. 9999: DEPRECATED / REMOVED / LEGACY / RENAMED
  70. ******/
  71. /* START: internal custom pref to test for syntax errors
  72. * [NOTE] In FF60+, not all syntax errors cause parsing to abort i.e. reaching the last debug
  73. * pref no longer necessarily means that all prefs have been applied. Check the console right
  74. * after startup for any warnings/error messages related to non-applied prefs
  75. * [1] https://blog.mozilla.org/nnethercote/2018/03/09/a-new-preferences-parser-for-firefox/ ***/
  76. user_pref("_user.js.parrot", "START: Oh yes, the Norwegian Blue... what's wrong with it?");
  77. /* 0000: disable about:config warning
  78. * The XUL version can still be accessed in FF71+ @ chrome://global/content/config.xul
  79. * and in FF73+ @ chrome://global/content/config.xhtml ***/
  80. user_pref("general.warnOnAboutConfig", false); // for the XUL version
  81. user_pref("browser.aboutConfig.showWarning", false); // for the new HTML version [FF71+]
  82. /*** [SECTION 0100]: STARTUP ***/
  83. user_pref("_user.js.parrot", "0100 syntax error: the parrot's dead!");
  84. /* 0101: disable default browser check
  85. * [SETTING] General>Startup>Always check if Firefox is your default browser ***/
  86. user_pref("browser.shell.checkDefaultBrowser", false);
  87. /* 0102: set START page (0=blank, 1=home, 2=last visited page, 3=resume previous session)
  88. * [NOTE] Session Restore is not used in PB mode (0110) and is cleared with history (2803, 2804)
  89. * [SETTING] General>Startup>Restore previous session ***/
  90. user_pref("browser.startup.page", 0);
  91. /* 0103: set HOME+NEWWINDOW page
  92. * about:home=Activity Stream (default, see 0105), custom URL, about:blank
  93. * [SETTING] Home>New Windows and Tabs>Homepage and new windows ***/
  94. user_pref("browser.startup.homepage", "about:blank");
  95. /* 0104: set NEWTAB page
  96. * true=Activity Stream (default, see 0105), false=blank page
  97. * [SETTING] Home>New Windows and Tabs>New tabs ***/
  98. user_pref("browser.newtabpage.enabled", false);
  99. user_pref("browser.newtab.preload", false);
  100. /* 0105: disable Activity Stream stuff (AS)
  101. * AS is the default homepage/newtab in FF57+, based on metadata and browsing behavior.
  102. * **NOT LISTING ALL OF THESE: USE THE PREFERENCES UI**
  103. * [SETTING] Home>Firefox Home Content>... to show/hide what you want ***/
  104. /* 0105a: disable Activity Stream telemetry ***/
  105. user_pref("browser.newtabpage.activity-stream.feeds.telemetry", false);
  106. user_pref("browser.newtabpage.activity-stream.telemetry", false);
  107. user_pref("browser.newtabpage.activity-stream.telemetry.ping.endpoint", "");
  108. /* 0105b: disable Activity Stream Snippets
  109. * Runs code received from a server (aka Remote Code Execution) and sends information back to a metrics server
  110. * [1] https://abouthome-snippets-service.readthedocs.io/ ***/
  111. user_pref("browser.newtabpage.activity-stream.feeds.snippets", false);
  112. user_pref("browser.newtabpage.activity-stream.asrouter.providers.snippets", "");
  113. /* 0105c: disable Activity Stream Top Stories, Pocket-based and/or sponsored content ***/
  114. user_pref("browser.newtabpage.activity-stream.feeds.section.topstories", false);
  115. user_pref("browser.newtabpage.activity-stream.section.highlights.includePocket", false);
  116. user_pref("browser.newtabpage.activity-stream.showSponsored", false);
  117. user_pref("browser.newtabpage.activity-stream.feeds.discoverystreamfeed", false); // [FF66+]
  118. /* 0105d: disable Activity Stream recent Highlights in the Library [FF57+] ***/
  119. // user_pref("browser.library.activity-stream.enabled", false);
  120. /* 0110: start Firefox in PB (Private Browsing) mode
  121. * [NOTE] In this mode *all* windows are "private windows" and the PB mode icon is not displayed
  122. * [WARNING] The P in PB mode is misleading: it means no "persistent" disk storage such as history,
  123. * caches, searches, cookies, localStorage, IndexedDB etc (which you can achieve in normal mode).
  124. * In fact, PB mode limits or removes the ability to control some of these, and you need to quit
  125. * Firefox to clear them. PB is best used as a one off window (File>New Private Window) to provide
  126. * a temporary self-contained new session. Close all Private Windows to clear the PB mode session.
  127. * [SETTING] Privacy & Security>History>Custom Settings>Always use private browsing mode
  128. * [1] https://wiki.mozilla.org/Private_Browsing
  129. * [2] https://spreadprivacy.com/is-private-browsing-really-private/ ***/
  130. // user_pref("browser.privatebrowsing.autostart", true);
  131. /*** [SECTION 0200]: GEOLOCATION / LANGUAGE / LOCALE ***/
  132. user_pref("_user.js.parrot", "0200 syntax error: the parrot's definitely deceased!");
  133. /** GEOLOCATION ***/
  134. /* 0201: disable Location-Aware Browsing
  135. * [NOTE] Best left at default "true", fingerprintable, is already behind a prompt (see 0202)
  136. * [1] https://www.mozilla.org/firefox/geolocation/ ***/
  137. // user_pref("geo.enabled", false);
  138. /* 0202: set a default permission for Location (see 0201) [FF58+]
  139. * 0=always ask (default), 1=allow, 2=block
  140. * [NOTE] Best left at default "always ask", fingerprintable via Permissions API
  141. * [SETTING] to add site exceptions: Page Info>Permissions>Access Your Location
  142. * [SETTING] to manage site exceptions: Options>Privacy & Security>Permissions>Location>Settings ***/
  143. // user_pref("permissions.default.geo", 2);
  144. /* 0203: use Mozilla geolocation service instead of Google when geolocation is enabled
  145. * Optionally enable logging to the console (defaults to false) ***/
  146. user_pref("geo.wifi.uri", "https://location.services.mozilla.com/v1/geolocate?key=%MOZILLA_API_KEY%");
  147. // user_pref("geo.wifi.logging.enabled", true); // [HIDDEN PREF]
  148. /* 0204: disable using the OS's geolocation service ***/
  149. user_pref("geo.provider.ms-windows-location", false); // [WINDOWS]
  150. user_pref("geo.provider.use_corelocation", false); // [MAC]
  151. user_pref("geo.provider.use_gpsd", false); // [LINUX]
  152. /* 0205: disable GeoIP-based search results
  153. * [NOTE] May not be hidden if Firefox has changed your settings due to your locale
  154. * [1] https://trac.torproject.org/projects/tor/ticket/16254
  155. * [2] https://support.mozilla.org/en-US/kb/how-stop-firefox-making-automatic-connections#w_geolocation-for-default-search-engine ***/
  156. user_pref("browser.search.region", "US"); // [HIDDEN PREF]
  157. user_pref("browser.search.geoip.url", "");
  158. /* 0206: disable geographically specific results/search engines e.g. "browser.search.*.US"
  159. * i.e. ignore all of Mozilla's various search engines in multiple locales ***/
  160. user_pref("browser.search.geoSpecificDefaults", false);
  161. user_pref("browser.search.geoSpecificDefaults.url", "");
  162. /** LANGUAGE / LOCALE ***/
  163. /* 0210: set preferred language for displaying web pages
  164. * [TEST] https://addons.mozilla.org/about ***/
  165. user_pref("intl.accept_languages", "en-US, en");
  166. /* 0211: enforce US English locale regardless of the system locale
  167. * [1] https://bugzilla.mozilla.org/867501 ***/
  168. user_pref("javascript.use_us_english_locale", true); // [HIDDEN PREF]
  169. /* 0212: enforce fallback text encoding to match en-US
  170. * When the content or server doesn't declare a charset the browser will
  171. * fallback to the "Current locale" based on your application language
  172. * [SETTING] General>Language and Appearance>Fonts and Colors>Advanced>Text Encoding for Legacy Content
  173. * [TEST] https://hsivonen.com/test/moz/check-charset.htm
  174. * [1] https://trac.torproject.org/projects/tor/ticket/20025 ***/
  175. user_pref("intl.charset.fallback.override", "windows-1252");
  176. /*** [SECTION 0300]: QUIET FOX
  177. Starting in user.js v67, we only disable the auto-INSTALL of Firefox. You still get prompts
  178. to update, in one click. We have NEVER disabled auto-CHECKING, and highly discourage that.
  179. Previously we also disabled auto-INSTALLING of extensions (302b).
  180. There are many legitimate reasons to turn off auto-INSTALLS, including hijacked or monetized
  181. extensions, time constraints, legacy issues, dev/testing, and fear of breakage/bugs. It is
  182. still important to do updates for security reasons, please do so manually if you make changes.
  183. ***/
  184. user_pref("_user.js.parrot", "0300 syntax error: the parrot's not pinin' for the fjords!");
  185. /* 0301b: disable auto-CHECKING for extension and theme updates ***/
  186. // user_pref("extensions.update.enabled", false);
  187. /* 0302a: disable auto-INSTALLING Firefox updates [NON-WINDOWS FF65+]
  188. * [NOTE] In FF65+ on Windows this SETTING (below) is now stored in a file and the pref was removed
  189. * [SETTING] General>Firefox Updates>Check for updates but let you choose to install them ***/
  190. user_pref("app.update.auto", false);
  191. /* 0302b: disable auto-INSTALLING extension and theme updates (after the check in 0301b)
  192. * [SETTING] about:addons>Extensions>[cog-wheel-icon]>Update Add-ons Automatically (toggle) ***/
  193. // user_pref("extensions.update.autoUpdateDefault", false);
  194. /* 0306: disable extension metadata
  195. * used when installing/updating an extension, and in daily background update checks: if false, it
  196. * hides the expanded text description (if it exists) when you "show more details about an addon" ***/
  197. // user_pref("extensions.getAddons.cache.enabled", false);
  198. /* 0308: disable search engine updates (e.g. OpenSearch)
  199. * [NOTE] This does not affect Mozilla's built-in or Web Extension search engines
  200. * [SETTING] General>Firefox Updates>Automatically update search engines ***/
  201. user_pref("browser.search.update", false);
  202. /* 0309: disable sending Flash crash reports ***/
  203. user_pref("dom.ipc.plugins.flash.subprocess.crashreporter.enabled", false);
  204. /* 0310: disable sending the URL of the website where a plugin crashed ***/
  205. user_pref("dom.ipc.plugins.reportCrashURL", false);
  206. /* 0320: disable about:addons' Recommendations pane (uses Google Analytics) ***/
  207. user_pref("extensions.getAddons.showPane", false); // [HIDDEN PREF]
  208. /* 0321: disable recommendations in about:addons' Extensions and Themes panes [FF68+] ***/
  209. user_pref("extensions.htmlaboutaddons.recommendations.enabled", false);
  210. /* 0330: disable telemetry
  211. * the pref (.unified) affects the behaviour of the pref (.enabled)
  212. * IF unified=false then .enabled controls the telemetry module
  213. * IF unified=true then .enabled ONLY controls whether to record extended data
  214. * so make sure to have both set as false
  215. * [NOTE] FF58+ 'toolkit.telemetry.enabled' is now LOCKED to reflect prerelease
  216. * or release builds (true and false respectively), see [2]
  217. * [1] https://firefox-source-docs.mozilla.org/toolkit/components/telemetry/telemetry/internals/preferences.html
  218. * [2] https://medium.com/georg-fritzsche/data-preference-changes-in-firefox-58-2d5df9c428b5 ***/
  219. user_pref("toolkit.telemetry.unified", false);
  220. user_pref("toolkit.telemetry.enabled", false); // see [NOTE] above FF58+
  221. user_pref("toolkit.telemetry.server", "data:,");
  222. user_pref("toolkit.telemetry.archive.enabled", false);
  223. user_pref("toolkit.telemetry.newProfilePing.enabled", false); // [FF55+]
  224. user_pref("toolkit.telemetry.shutdownPingSender.enabled", false); // [FF55+]
  225. user_pref("toolkit.telemetry.updatePing.enabled", false); // [FF56+]
  226. user_pref("toolkit.telemetry.bhrPing.enabled", false); // [FF57+] Background Hang Reporter
  227. user_pref("toolkit.telemetry.firstShutdownPing.enabled", false); // [FF57+]
  228. user_pref("toolkit.telemetry.hybridContent.enabled", false); // [FF59+]
  229. /* 0331: disable Telemetry Coverage
  230. * [1] https://blog.mozilla.org/data/2018/08/20/effectively-measuring-search-in-firefox/ ***/
  231. user_pref("toolkit.telemetry.coverage.opt-out", true); // [HIDDEN PREF]
  232. user_pref("toolkit.coverage.opt-out", true); // [FF64+] [HIDDEN PREF]
  233. user_pref("toolkit.coverage.endpoint.base", "");
  234. /* 0340: disable Health Reports
  235. * [SETTING] Privacy & Security>Firefox Data Collection & Use>Allow Firefox to send technical... data ***/
  236. user_pref("datareporting.healthreport.uploadEnabled", false);
  237. /* 0341: disable new data submission, master kill switch [FF41+]
  238. * If disabled, no policy is shown or upload takes place, ever
  239. * [1] https://bugzilla.mozilla.org/1195552 ***/
  240. user_pref("datareporting.policy.dataSubmissionEnabled", false);
  241. /* 0342: disable Studies (see 0503)
  242. * [SETTING] Privacy & Security>Firefox Data Collection & Use>Allow Firefox to install and run studies ***/
  243. user_pref("app.shield.optoutstudies.enabled", false);
  244. /* 0343: disable personalized Extension Recommendations in about:addons and AMO [FF65+]
  245. * [NOTE] This pref has no effect when Health Reports (0340) are disabled
  246. * [SETTING] Privacy & Security>Firefox Data Collection & Use>Allow Firefox to make personalized extension recommendations
  247. * [1] https://support.mozilla.org/kb/personalized-extension-recommendations ***/
  248. user_pref("browser.discovery.enabled", false);
  249. /* 0350: disable Crash Reports ***/
  250. user_pref("breakpad.reportURL", "");
  251. user_pref("browser.tabs.crashReporting.sendReport", false); // [FF44+]
  252. user_pref("browser.crashReports.unsubmittedCheck.enabled", false); // [FF51+]
  253. /* 0351: disable backlogged Crash Reports
  254. * [SETTING] Privacy & Security>Firefox Data Collection & Use>Allow Firefox to send backlogged crash reports ***/
  255. user_pref("browser.crashReports.unsubmittedCheck.autoSubmit2", false); // [FF58+]
  256. /* 0390: disable Captive Portal detection
  257. * [1] https://www.eff.org/deeplinks/2017/08/how-captive-portals-interfere-wireless-security-and-privacy
  258. * [2] https://wiki.mozilla.org/Necko/CaptivePortal ***/
  259. user_pref("captivedetect.canonicalURL", "");
  260. user_pref("network.captive-portal-service.enabled", false); // [FF52+]
  261. /* 0391: disable Network Connectivity checks [FF65+]
  262. * [1] https://bugzilla.mozilla.org/1460537 ***/
  263. user_pref("network.connectivity-service.enabled", false);
  264. /*** [SECTION 0400]: BLOCKLISTS / SAFE BROWSING (SB) ***/
  265. user_pref("_user.js.parrot", "0400 syntax error: the parrot's passed on!");
  266. /** BLOCKLISTS ***/
  267. /* 0401: enforce Firefox blocklist, but sanitize blocklist url
  268. * [NOTE] It includes updates for "revoked certificates"
  269. * [1] https://blog.mozilla.org/security/2015/03/03/revoking-intermediate-certificates-introducing-onecrl/
  270. * [2] https://trac.torproject.org/projects/tor/ticket/16931 ***/
  271. user_pref("extensions.blocklist.enabled", true); // [DEFAULT: true]
  272. user_pref("extensions.blocklist.url", "https://blocklists.settings.services.mozilla.com/v1/blocklist/3/%APP_ID%/%APP_VERSION%/");
  273. /** SAFE BROWSING (SB)
  274. Safe Browsing has taken many steps to preserve privacy. *IF* required, a full url is never
  275. sent to Google, only a PART-hash of the prefix, and this is hidden with noise of other real
  276. PART-hashes. Google also swear it is anonymized and only used to flag malicious sites.
  277. Firefox also takes measures such as striping out identifying parameters and since SBv4 (FF57+)
  278. doesn't even use cookies. (#Turn on browser.safebrowsing.debug to monitor this activity)
  279. #Required reading [#] https://feeding.cloud.geek.nz/posts/how-safe-browsing-works-in-firefox/
  280. [1] https://wiki.mozilla.org/Security/Safe_Browsing
  281. [2] https://support.mozilla.org/en-US/kb/how-does-phishing-and-malware-protection-work
  282. ***/
  283. /* 0410: disable SB (Safe Browsing)
  284. * [WARNING] Do this at your own risk! These are the master switches.
  285. * [SETTING] Privacy & Security>Security>... "Block dangerous and deceptive content" ***/
  286. // user_pref("browser.safebrowsing.malware.enabled", false);
  287. // user_pref("browser.safebrowsing.phishing.enabled", false);
  288. /* 0411: disable SB checks for downloads (both local lookups + remote)
  289. * This is the master switch for the safebrowsing.downloads* prefs (0412, 0413)
  290. * [SETTING] Privacy & Security>Security>... "Block dangerous downloads" ***/
  291. // user_pref("browser.safebrowsing.downloads.enabled", false);
  292. /* 0412: disable SB checks for downloads (remote)
  293. * To verify the safety of certain executable files, Firefox may submit some information about the
  294. * file, including the name, origin, size and a cryptographic hash of the contents, to the Google
  295. * Safe Browsing service which helps Firefox determine whether or not the file should be blocked
  296. * [SETUP-SECURITY] If you do not understand this, or you want this protection, then override it ***/
  297. user_pref("browser.safebrowsing.downloads.remote.enabled", false);
  298. user_pref("browser.safebrowsing.downloads.remote.url", "");
  299. /* 0413: disable SB checks for unwanted software
  300. * [SETTING] Privacy & Security>Security>... "Warn you about unwanted and uncommon software" ***/
  301. // user_pref("browser.safebrowsing.downloads.remote.block_potentially_unwanted", false);
  302. // user_pref("browser.safebrowsing.downloads.remote.block_uncommon", false);
  303. /* 0419: disable 'ignore this warning' on SB warnings
  304. * If clicked, it bypasses the block for that session. This is a means for admins to enforce SB
  305. * [TEST] see github wiki APPENDIX A: Test Sites: Section 5
  306. * [1] https://bugzilla.mozilla.org/1226490 ***/
  307. // user_pref("browser.safebrowsing.allowOverride", false);
  308. /*** [SECTION 0500]: SYSTEM ADD-ONS / EXPERIMENTS
  309. System Add-ons are a method for shipping extensions, considered to be
  310. built-in features to Firefox, that are hidden from the about:addons UI.
  311. To view your System Add-ons go to about:support, they are listed under "Firefox Features"
  312. Some System Add-ons have no on-off prefs. Instead you can manually remove them. Note that app
  313. updates will restore them. They may also be updated and possibly restored automatically (see 0505)
  314. * Portable: "...\App\Firefox64\browser\features\" (or "App\Firefox\etc" for 32bit)
  315. * Windows: "...\Program Files\Mozilla\browser\features" (or "Program Files (X86)\etc" for 32bit)
  316. * Mac: "...\Applications\Firefox\Contents\Resources\browser\features\"
  317. [NOTE] On Mac you can right-click on the application and select "Show Package Contents"
  318. * Linux: "/usr/lib/firefox/browser/features" (or similar)
  319. [1] https://firefox-source-docs.mozilla.org/toolkit/mozapps/extensions/addon-manager/SystemAddons.html
  320. [2] https://dxr.mozilla.org/mozilla-central/source/browser/extensions
  321. ***/
  322. user_pref("_user.js.parrot", "0500 syntax error: the parrot's cashed in 'is chips!");
  323. /* 0503: disable Normandy/Shield [FF60+]
  324. * Shield is an telemetry system (including Heartbeat) that can also push and test "recipes"
  325. * [1] https://wiki.mozilla.org/Firefox/Shield
  326. * [2] https://github.com/mozilla/normandy ***/
  327. user_pref("app.normandy.enabled", false);
  328. user_pref("app.normandy.api_url", "");
  329. /* 0505: disable System Add-on updates ***/
  330. user_pref("extensions.systemAddon.update.enabled", false); // [FF62+]
  331. user_pref("extensions.systemAddon.update.url", ""); // [FF44+]
  332. /* 0506: disable PingCentre telemetry (used in several System Add-ons) [FF57+]
  333. * Currently blocked by 'datareporting.healthreport.uploadEnabled' (see 0340) ***/
  334. user_pref("browser.ping-centre.telemetry", false);
  335. /* 0515: disable Screenshots
  336. * alternatively in FF60+, disable uploading to the Screenshots server
  337. * [1] https://github.com/mozilla-services/screenshots
  338. * [2] https://www.ghacks.net/2017/05/28/firefox-screenshots-integrated-in-firefox-nightly/ ***/
  339. // user_pref("extensions.screenshots.disabled", true); // [FF55+]
  340. // user_pref("extensions.screenshots.upload-disabled", true); // [FF60+]
  341. /* 0517: disable Form Autofill
  342. * [NOTE] Stored data is NOT secure (uses a JSON file)
  343. * [NOTE] Heuristics controls Form Autofill on forms without @autocomplete attributes
  344. * [1] https://wiki.mozilla.org/Firefox/Features/Form_Autofill
  345. * [2] https://www.ghacks.net/2017/05/24/firefoxs-new-form-autofill-is-awesome/ ***/
  346. user_pref("extensions.formautofill.addresses.enabled", false); // [FF55+]
  347. user_pref("extensions.formautofill.available", "off"); // [FF56+]
  348. user_pref("extensions.formautofill.creditCards.enabled", false); // [FF56+]
  349. user_pref("extensions.formautofill.heuristics.enabled", false); // [FF55+]
  350. /* 0518: disable Web Compatibility Reporter [FF56+]
  351. * Web Compatibility Reporter adds a "Report Site Issue" button to send data to Mozilla ***/
  352. user_pref("extensions.webcompat-reporter.enabled", false);
  353. /*** [SECTION 0600]: BLOCK IMPLICIT OUTBOUND [not explicitly asked for - e.g. clicked on] ***/
  354. user_pref("_user.js.parrot", "0600 syntax error: the parrot's no more!");
  355. /* 0601: disable link prefetching
  356. * [1] https://developer.mozilla.org/docs/Web/HTTP/Link_prefetching_FAQ ***/
  357. user_pref("network.prefetch-next", false);
  358. /* 0602: disable DNS prefetching
  359. * [1] https://www.ghacks.net/2013/04/27/firefox-prefetching-what-you-need-to-know/
  360. * [2] https://developer.mozilla.org/docs/Web/HTTP/Headers/X-DNS-Prefetch-Control ***/
  361. user_pref("network.dns.disablePrefetch", true);
  362. user_pref("network.dns.disablePrefetchFromHTTPS", true); // [HIDDEN PREF ESR] [DEFAULT: true FF70+]
  363. /* 0603: disable predictor / prefetching ***/
  364. user_pref("network.predictor.enabled", false);
  365. user_pref("network.predictor.enable-prefetch", false); // [FF48+]
  366. /* 0605: disable link-mouseover opening connection to linked server
  367. * [1] https://news.slashdot.org/story/15/08/14/2321202/how-to-quash-firefoxs-silent-requests
  368. * [2] https://www.ghacks.net/2015/08/16/block-firefox-from-connecting-to-sites-when-you-hover-over-links/ ***/
  369. user_pref("network.http.speculative-parallel-limit", 0);
  370. /* 0606: disable "Hyperlink Auditing" (click tracking) and enforce same host in case
  371. * [1] https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/ ***/
  372. user_pref("browser.send_pings", false); // [DEFAULT: false]
  373. user_pref("browser.send_pings.require_same_host", true);
  374. /*** [SECTION 0700]: HTTP* / TCP/IP / DNS / PROXY / SOCKS etc ***/
  375. user_pref("_user.js.parrot", "0700 syntax error: the parrot's given up the ghost!");
  376. /* 0701: disable IPv6
  377. * IPv6 can be abused, especially regarding MAC addresses. They also do not play nice
  378. * with VPNs. That's even assuming your ISP and/or router and/or website can handle it.
  379. * Firefox telemetry (April 2019) shows only 5% of all connections are IPv6.
  380. * [NOTE] This is just an application level fallback. Disabling IPv6 is best done at an
  381. * OS/network level, and/or configured properly in VPN setups. If you are not masking your IP,
  382. * then this won't make much difference. If you are masking your IP, then it can only help.
  383. * [TEST] https://ipleak.org/
  384. * [1] https://github.com/ghacksuserjs/ghacks-user.js/issues/437#issuecomment-403740626
  385. * [2] https://www.internetsociety.org/tag/ipv6-security/ (see Myths 2,4,5,6) ***/
  386. user_pref("network.dns.disableIPv6", true);
  387. /* 0702: disable HTTP2
  388. * HTTP2 raises concerns with "multiplexing" and "server push", does nothing to
  389. * enhance privacy, and opens up a number of server-side fingerprinting opportunities.
  390. * [WARNING] Disabling this made sense in the past, and doesn't break anything, but HTTP2 is
  391. * at 40% (December 2019) and growing [5]. Don't be that one person using HTTP1.1 on HTTP2 sites
  392. * [1] https://http2.github.io/faq/
  393. * [2] https://blog.scottlogic.com/2014/11/07/http-2-a-quick-look.html
  394. * [3] https://http2.github.io/http2-spec/#rfc.section.10.8
  395. * [4] https://queue.acm.org/detail.cfm?id=2716278
  396. * [5] https://w3techs.com/technologies/details/ce-http2/all/all ***/
  397. // user_pref("network.http.spdy.enabled", false);
  398. // user_pref("network.http.spdy.enabled.deps", false);
  399. // user_pref("network.http.spdy.enabled.http2", false);
  400. // user_pref("network.http.spdy.websockets", false); // [FF65+]
  401. /* 0703: disable HTTP Alternative Services [FF37+]
  402. * [SETUP-PERF] Relax this if you have FPI enabled (see 4000) *AND* you understand the
  403. * consequences. FPI isolates these, but it was designed with the Tor protocol in mind,
  404. * and the Tor Browser has extra protection, including enhanced sanitizing per Identity.
  405. * [1] https://tools.ietf.org/html/rfc7838#section-9
  406. * [2] https://www.mnot.net/blog/2016/03/09/alt-svc ***/
  407. user_pref("network.http.altsvc.enabled", false);
  408. user_pref("network.http.altsvc.oe", false);
  409. /* 0704: enforce the proxy server to do any DNS lookups when using SOCKS
  410. * e.g. in Tor, this stops your local DNS server from knowing your Tor destination
  411. * as a remote Tor node will handle the DNS request
  412. * [1] https://trac.torproject.org/projects/tor/wiki/doc/TorifyHOWTO/WebBrowsers ***/
  413. user_pref("network.proxy.socks_remote_dns", true);
  414. /* 0708: disable FTP [FF60+]
  415. * [1] https://www.ghacks.net/2018/02/20/firefox-60-with-new-preference-to-disable-ftp/ ***/
  416. // user_pref("network.ftp.enabled", false);
  417. /* 0709: disable using UNC (Uniform Naming Convention) paths [FF61+]
  418. * [SETUP-CHROME] Can break extensions for profiles on network shares
  419. * [1] https://trac.torproject.org/projects/tor/ticket/26424 ***/
  420. user_pref("network.file.disable_unc_paths", true); // [HIDDEN PREF]
  421. /* 0710: disable GIO as a potential proxy bypass vector
  422. * Gvfs/GIO has a set of supported protocols like obex, network, archive, computer, dav, cdda,
  423. * gphoto2, trash, etc. By default only smb and sftp protocols are accepted so far (as of FF64)
  424. * [1] https://bugzilla.mozilla.org/1433507
  425. * [2] https://trac.torproject.org/23044
  426. * [3] https://en.wikipedia.org/wiki/GVfs
  427. * [4] https://en.wikipedia.org/wiki/GIO_(software) ***/
  428. user_pref("network.gio.supported-protocols", ""); // [HIDDEN PREF]
  429. /*** [SECTION 0800]: LOCATION BAR / SEARCH BAR / SUGGESTIONS / HISTORY / FORMS
  430. Change items 0850 and above to suit for privacy vs convenience and functionality. Consider
  431. your environment (no unwanted eyeballs), your device (restricted access), your device's
  432. unattended state (locked, encrypted, forensic hardened). Likewise, you may want to check
  433. the items cleared on shutdown in section 2800.
  434. [NOTE] The urlbar is also commonly referred to as the location bar and address bar
  435. #Required reading [#] https://xkcd.com/538/
  436. ***/
  437. user_pref("_user.js.parrot", "0800 syntax error: the parrot's ceased to be!");
  438. /* 0801: disable location bar using search
  439. * Don't leak URL typos to a search engine, give an error message instead.
  440. * Examples: "secretplace,com", "secretplace/com", "secretplace com", "secret place.com"
  441. * [NOTE] Search buttons in the dropdown work, but hitting 'enter' in the location bar will fail
  442. * [TIP] You can add keywords to search engines in options (e.g. 'd' for DuckDuckGo) and
  443. * the dropdown will now auto-select it and you can then hit 'enter' and it will work
  444. * [SETUP-CHROME] If you don't, or rarely, type URLs, or you use a default search
  445. * engine that respects privacy, then you probably don't need this ***/
  446. user_pref("keyword.enabled", false);
  447. /* 0802: disable location bar domain guessing
  448. * domain guessing intercepts DNS "hostname not found errors" and resends a
  449. * request (e.g. by adding www or .com). This is inconsistent use (e.g. FQDNs), does not work
  450. * via Proxy Servers (different error), is a flawed use of DNS (TLDs: why treat .com
  451. * as the 411 for DNS errors?), privacy issues (why connect to sites you didn't
  452. * intend to), can leak sensitive data (e.g. query strings: e.g. Princeton attack),
  453. * and is a security risk (e.g. common typos & malicious sites set up to exploit this) ***/
  454. user_pref("browser.fixup.alternate.enabled", false);
  455. /* 0803: display all parts of the url in the location bar ***/
  456. user_pref("browser.urlbar.trimURLs", false);
  457. /* 0805: disable coloring of visited links - CSS history leak
  458. * [NOTE] This has NEVER been fully "resolved": in Mozilla/docs it is stated it's
  459. * only in 'certain circumstances', also see latest comments in [2]
  460. * [TEST] https://earthlng.github.io/testpages/visited_links.html (see github wiki APPENDIX A on how to use)
  461. * [1] https://dbaron.org/mozilla/visited-privacy
  462. * [2] https://bugzilla.mozilla.org/147777
  463. * [3] https://developer.mozilla.org/docs/Web/CSS/Privacy_and_the_:visited_selector ***/
  464. user_pref("layout.css.visited_links_enabled", false);
  465. /* 0807: disable live search suggestions
  466. /* [NOTE] Both must be true for the location bar to work
  467. * [SETUP-CHROME] Change these if you trust and use a privacy respecting search engine
  468. * [SETTING] Search>Provide search suggestions | Show search suggestions in address bar results ***/
  469. user_pref("browser.search.suggest.enabled", false);
  470. user_pref("browser.urlbar.suggest.searches", false);
  471. /* 0809: disable location bar suggesting "preloaded" top websites [FF54+]
  472. * [1] https://bugzilla.mozilla.org/1211726 ***/
  473. user_pref("browser.urlbar.usepreloadedtopurls.enabled", false);
  474. /* 0810: disable location bar making speculative connections [FF56+]
  475. * [1] https://bugzilla.mozilla.org/1348275 ***/
  476. user_pref("browser.urlbar.speculativeConnect.enabled", false);
  477. /* 0850a: disable location bar suggestion types
  478. * If all three suggestion types are false, search engine keywords are disabled
  479. * [SETTING] Privacy & Security>Address Bar>When using the address bar, suggest ***/
  480. // user_pref("browser.urlbar.suggest.history", false);
  481. // user_pref("browser.urlbar.suggest.bookmark", false);
  482. // user_pref("browser.urlbar.suggest.openpage", false);
  483. /* 0850c: disable location bar dropdown
  484. * This value controls the total number of entries to appear in the location bar dropdown
  485. * [NOTE] Items (bookmarks/history/openpages) with a high "frecency"/"bonus" will always
  486. * be displayed (no we do not know how these are calculated or what the threshold is),
  487. * and this does not affect the search by search engine suggestion (see 0807)
  488. * [NOTE] This setting is only useful if you want to enable search engine keywords
  489. * (i.e. at least one of 0850a suggestion types must be true) but you want to *limit* suggestions shown ***/
  490. // user_pref("browser.urlbar.maxRichResults", 0);
  491. /* 0850d: disable location bar autofill
  492. * [1] https://support.mozilla.org/en-US/kb/address-bar-autocomplete-firefox#w_url-autocomplete ***/
  493. // user_pref("browser.urlbar.autoFill", false);
  494. /* 0850e: disable location bar one-off searches [FF51+]
  495. * [1] https://www.ghacks.net/2016/08/09/firefox-one-off-searches-address-bar/ ***/
  496. // user_pref("browser.urlbar.oneOffSearches", false);
  497. /* 0860: disable search and form history
  498. * [SETUP-WEB] Be aware thet autocomplete form data can be read by third parties, see [1] [2]
  499. * [NOTE] We also clear formdata on exit (see 2803)
  500. * [SETTING] Privacy & Security>History>Custom Settings>Remember search and form history
  501. * [1] https://blog.mindedsecurity.com/2011/10/autocompleteagain.html
  502. * [2] https://bugzilla.mozilla.org/381681 ***/
  503. user_pref("browser.formfill.enable", false);
  504. /* 0862: disable browsing and download history
  505. * [NOTE] We also clear history and downloads on exiting Firefox (see 2803)
  506. * [SETTING] Privacy & Security>History>Custom Settings>Remember browsing and download history ***/
  507. // user_pref("places.history.enabled", false);
  508. /* 0870: disable Windows jumplist [WINDOWS] ***/
  509. user_pref("browser.taskbar.lists.enabled", false);
  510. user_pref("browser.taskbar.lists.frequent.enabled", false);
  511. user_pref("browser.taskbar.lists.recent.enabled", false);
  512. user_pref("browser.taskbar.lists.tasks.enabled", false);
  513. /* 0871: disable Windows taskbar preview [WINDOWS] ***/
  514. user_pref("browser.taskbar.previews.enable", false);
  515. /*** [SECTION 0900]: PASSWORDS ***/
  516. user_pref("_user.js.parrot", "0900 syntax error: the parrot's expired!");
  517. /* 0901: disable saving passwords
  518. * [NOTE] This does not clear any passwords already saved
  519. * [SETTING] Privacy & Security>Logins and Passwords>Ask to save logins and passwords for websites ***/
  520. // user_pref("signon.rememberSignons", false);
  521. /* 0902: use a master password
  522. * There are no preferences for this. It is all handled internally.
  523. * [SETTING] Privacy & Security>Logins and Passwords>Use a master password
  524. * [1] https://support.mozilla.org/kb/use-master-password-protect-stored-logins ***/
  525. /* 0903: set how often Firefox should ask for the master password
  526. * 0=the first time (default), 1=every time it's needed, 2=every n minutes (see 0904) ***/
  527. user_pref("security.ask_for_password", 2);
  528. /* 0904: set how often in minutes Firefox should ask for the master password (see 0903)
  529. * in minutes, default is 30 ***/
  530. user_pref("security.password_lifetime", 5);
  531. /* 0905: disable auto-filling username & password form fields
  532. * can leak in cross-site forms *and* be spoofed
  533. * [NOTE] Username & password is still available when you enter the field
  534. * [SETTING] Privacy & Security>Logins and Passwords>Autofill logins and passwords ***/
  535. user_pref("signon.autofillForms", false);
  536. /* 0909: disable formless login capture for Password Manager [FF51+] ***/
  537. user_pref("signon.formlessCapture.enabled", false);
  538. /* 0912: limit (or disable) HTTP authentication credentials dialogs triggered by sub-resources [FF41+]
  539. * hardens against potential credentials phishing
  540. * 0=don't allow sub-resources to open HTTP authentication credentials dialogs
  541. * 1=don't allow cross-origin sub-resources to open HTTP authentication credentials dialogs
  542. * 2=allow sub-resources to open HTTP authentication credentials dialogs (default)
  543. * [1] https://www.fxsitecompat.com/en-CA/docs/2015/http-auth-dialog-can-no-longer-be-triggered-by-cross-origin-resources/ ***/
  544. user_pref("network.auth.subresource-http-auth-allow", 1);
  545. /*** [SECTION 1000]: CACHE / SESSION (RE)STORE / FAVICONS
  546. Cache tracking/fingerprinting techniques [1][2][3] require a cache. Disabling disk (1001)
  547. *and* memory (1003) caches is one solution; but that's extreme and fingerprintable. A hardened
  548. Temporary Containers configuration can effectively do the same thing, by isolating every tab [4].
  549. We consider avoiding disk cache (1001) so cache is session/memory only (like Private Browsing
  550. mode), and isolating cache to first party (4001) is sufficient and a good balance between
  551. risk and performance. ETAGs can also be neutralized by modifying response headers [5], and
  552. you can clear the cache manually or on a regular basis with an extension.
  553. [1] https://en.wikipedia.org/wiki/HTTP_ETag#Tracking_using_ETags
  554. [2] https://robertheaton.com/2014/01/20/cookieless-user-tracking-for-douchebags/
  555. [3] https://www.grepular.com/Preventing_Web_Tracking_via_the_Browser_Cache
  556. [4] https://medium.com/@stoically/enhance-your-privacy-in-firefox-with-temporary-containers-33925cd6cd21
  557. [5] https://github.com/ghacksuserjs/ghacks-user.js/wiki/4.2.4-Header-Editor
  558. ***/
  559. user_pref("_user.js.parrot", "1000 syntax error: the parrot's gone to meet 'is maker!");
  560. /** CACHE ***/
  561. /* 1001: disable disk cache
  562. * [SETUP-PERF] If you think disk cache may help (heavy tab user, high-res video),
  563. * or you use a hardened Temporary Containers, then feel free to override this
  564. * [NOTE] We also clear cache on exiting Firefox (see 2803) ***/
  565. user_pref("browser.cache.disk.enable", false);
  566. /* 1003: disable memory cache
  567. /* capacity: -1=determine dynamically (default), 0=none, n=memory capacity in kilobytes ***/
  568. // user_pref("browser.cache.memory.enable", false);
  569. // user_pref("browser.cache.memory.capacity", 0); // [HIDDEN PREF ESR]
  570. /* 1006: disable permissions manager from writing to disk [RESTART]
  571. * [NOTE] This means any permission changes are session only
  572. * [1] https://bugzilla.mozilla.org/967812 ***/
  573. // user_pref("permissions.memory_only", true); // [HIDDEN PREF]
  574. /** SESSIONS & SESSION RESTORE ***/
  575. /* 1020: exclude "Undo Closed Tabs" in Session Restore ***/
  576. // user_pref("browser.sessionstore.max_tabs_undo", 0);
  577. /* 1021: disable storing extra session data [SETUP-CHROME]
  578. * extra session data contains contents of forms, scrollbar positions, cookies and POST data
  579. * define on which sites to save extra session data:
  580. * 0=everywhere, 1=unencrypted sites, 2=nowhere ***/
  581. user_pref("browser.sessionstore.privacy_level", 2);
  582. /* 1022: disable resuming session from crash ***/
  583. // user_pref("browser.sessionstore.resume_from_crash", false);
  584. /* 1023: set the minimum interval between session save operations
  585. * Increasing this can help on older machines and some websites, as well as reducing writes, see [1]
  586. * Default is 15000 (15 secs). Try 30000 (30 secs), 60000 (1 min) etc
  587. * [SETUP-CHROME] This can also affect entries in the "Recently Closed Tabs" feature:
  588. * i.e. the longer the interval the more chance a quick tab open/close won't be captured.
  589. * This longer interval *may* affect history but we cannot replicate any history not recorded
  590. * [1] https://bugzilla.mozilla.org/1304389 ***/
  591. user_pref("browser.sessionstore.interval", 30000);
  592. /* 1024: disable automatic Firefox start and session restore after reboot [FF62+] [WINDOWS]
  593. * [1] https://bugzilla.mozilla.org/603903 ***/
  594. user_pref("toolkit.winRegisterApplicationRestart", false);
  595. /** FAVICONS ***/
  596. /* 1030: disable favicons in shortcuts
  597. * URL shortcuts use a cached randomly named .ico file which is stored in your
  598. * profile/shortcutCache directory. The .ico remains after the shortcut is deleted.
  599. * If set to false then the shortcuts use a generic Firefox icon ***/
  600. user_pref("browser.shell.shortcutFavicons", false);
  601. /* 1031: disable favicons in history and bookmarks
  602. * Stored as data blobs in favicons.sqlite, these don't reveal anything that your
  603. * actual history (and bookmarks) already do. Your history is more detailed, so
  604. * control that instead; e.g. disable history, clear history on close, use PB mode
  605. * [NOTE] favicons.sqlite is sanitized on Firefox close, not in-session ***/
  606. // user_pref("browser.chrome.site_icons", false);
  607. /* 1032: disable favicons in web notifications ***/
  608. // user_pref("alerts.showFavicons", false); // [DEFAULT: false]
  609. /*** [SECTION 1200]: HTTPS (SSL/TLS / OCSP / CERTS / HPKP / CIPHERS)
  610. Your cipher and other settings can be used in server side fingerprinting
  611. [TEST] https://www.ssllabs.com/ssltest/viewMyClient.html
  612. [1] https://www.securityartwork.es/2017/02/02/tls-client-fingerprinting-with-bro/
  613. ***/
  614. user_pref("_user.js.parrot", "1200 syntax error: the parrot's a stiff!");
  615. /** SSL (Secure Sockets Layer) / TLS (Transport Layer Security) ***/
  616. /* 1201: require safe negotiation
  617. * Blocks connections to servers that don't support RFC 5746 [2] as they're potentially
  618. * vulnerable to a MiTM attack [3]. A server *without* RFC 5746 can be safe from the attack
  619. * if it disables renegotiations but the problem is that the browser can't know that.
  620. * Setting this pref to true is the only way for the browser to ensure there will be
  621. * no unsafe renegotiations on the channel between the browser and the server.
  622. * [1] https://wiki.mozilla.org/Security:Renegotiation
  623. * [2] https://tools.ietf.org/html/rfc5746
  624. * [3] https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 ***/
  625. user_pref("security.ssl.require_safe_negotiation", true);
  626. /* 1202: control TLS versions with min and max
  627. * 1=TLS 1.0, 2=TLS 1.1, 3=TLS 1.2, 4=TLS 1.3
  628. * [WARNING] Leave these at default, otherwise you alter your TLS fingerprint.
  629. * Firefox telemetry (April 2019) shows only 0.5% of TLS web traffic uses 1.0 or 1.1
  630. * [1] https://www.ssllabs.com/ssl-pulse/ ***/
  631. // user_pref("security.tls.version.min", 3);
  632. // user_pref("security.tls.version.max", 4);
  633. /* 1203: disable SSL session tracking [FF36+]
  634. * SSL Session IDs are unique, last up to 24hrs in Firefox, and can be used for tracking
  635. * [SETUP-PERF] Relax this if you have FPI enabled (see 4000) *AND* you understand the
  636. * consequences. FPI isolates these, but it was designed with the Tor protocol in mind,
  637. * and the Tor Browser has extra protection, including enhanced sanitizing per Identity.
  638. * [1] https://tools.ietf.org/html/rfc5077
  639. * [2] https://bugzilla.mozilla.org/967977
  640. * [3] https://arxiv.org/abs/1810.07304 ***/
  641. user_pref("security.ssl.disable_session_identifiers", true); // [HIDDEN PREF]
  642. /* 1204: disable SSL Error Reporting
  643. * [1] https://firefox-source-docs.mozilla.org/browser/base/sslerrorreport/preferences.html ***/
  644. user_pref("security.ssl.errorReporting.automatic", false);
  645. user_pref("security.ssl.errorReporting.enabled", false);
  646. user_pref("security.ssl.errorReporting.url", "");
  647. /* 1205: disable TLS1.3 0-RTT (round-trip time) [FF51+]
  648. * [1] https://github.com/tlswg/tls13-spec/issues/1001
  649. * [2] https://blog.cloudflare.com/tls-1-3-overview-and-q-and-a/ ***/
  650. user_pref("security.tls.enable_0rtt_data", false);
  651. /** OCSP (Online Certificate Status Protocol)
  652. #Required reading [#] https://scotthelme.co.uk/revocation-is-broken/ ***/
  653. /* 1210: enable OCSP Stapling
  654. * [1] https://blog.mozilla.org/security/2013/07/29/ocsp-stapling-in-firefox/ ***/
  655. user_pref("security.ssl.enable_ocsp_stapling", true);
  656. /* 1211: control when to use OCSP fetching (to confirm current validity of certificates)
  657. * 0=disabled, 1=enabled (default), 2=enabled for EV certificates only
  658. * OCSP (non-stapled) leaks information about the sites you visit to the CA (cert authority)
  659. * It's a trade-off between security (checking) and privacy (leaking info to the CA)
  660. * [NOTE] This pref only controls OCSP fetching and does not affect OCSP stapling
  661. * [1] https://en.wikipedia.org/wiki/Ocsp ***/
  662. user_pref("security.OCSP.enabled", 1);
  663. /* 1212: set OCSP fetch failures (non-stapled, see 1211) to hard-fail [SETUP-WEB]
  664. * When a CA cannot be reached to validate a cert, Firefox just continues the connection (=soft-fail)
  665. * Setting this pref to true tells Firefox to instead terminate the connection (=hard-fail)
  666. * It is pointless to soft-fail when an OCSP fetch fails: you cannot confirm a cert is still valid (it
  667. * could have been revoked) and/or you could be under attack (e.g. malicious blocking of OCSP servers)
  668. * [1] https://blog.mozilla.org/security/2013/07/29/ocsp-stapling-in-firefox/
  669. * [2] https://www.imperialviolet.org/2014/04/19/revchecking.html ***/
  670. user_pref("security.OCSP.require", true);
  671. /** CERTS / HPKP (HTTP Public Key Pinning) ***/
  672. /* 1220: disable or limit SHA-1 certificates
  673. * 0=all SHA1 certs are allowed
  674. * 1=all SHA1 certs are blocked
  675. * 2=deprecated option that now maps to 1
  676. * 3=only allowed for locally-added roots (e.g. anti-virus)
  677. * 4=only allowed for locally-added roots or for certs in 2015 and earlier
  678. * [SETUP-CHROME] When disabled, some man-in-the-middle devices (e.g. security scanners and
  679. * antivirus products, may fail to connect to HTTPS sites. SHA-1 is *almost* obsolete.
  680. * [1] https://blog.mozilla.org/security/2016/10/18/phasing-out-sha-1-on-the-public-web/ ***/
  681. user_pref("security.pki.sha1_enforcement_level", 1);
  682. /* 1221: disable Windows 8.1's Microsoft Family Safety cert [FF50+] [WINDOWS]
  683. * 0=disable detecting Family Safety mode and importing the root
  684. * 1=only attempt to detect Family Safety mode (don't import the root)
  685. * 2=detect Family Safety mode and import the root
  686. * [1] https://trac.torproject.org/projects/tor/ticket/21686 ***/
  687. user_pref("security.family_safety.mode", 0);
  688. /* 1222: disable intermediate certificate caching (fingerprinting attack vector) [FF41+] [RESTART]
  689. * [NOTE] This affects login/cert/key dbs. The effect is all credentials are session-only.
  690. * Saved logins and passwords are not available. Reset the pref and restart to return them.
  691. * [1] https://shiftordie.de/blog/2017/02/21/fingerprinting-firefox-users-with-cached-intermediate-ca-certificates-fiprinca/ ***/
  692. // user_pref("security.nocertdb", true); // [HIDDEN PREF]
  693. /* 1223: enforce strict pinning
  694. * PKP (Public Key Pinning) 0=disabled 1=allow user MiTM (such as your antivirus), 2=strict
  695. * [SETUP-WEB] If you rely on an AV (antivirus) to protect your web browsing
  696. * by inspecting ALL your web traffic, then leave at current default=1
  697. * [1] https://trac.torproject.org/projects/tor/ticket/16206 ***/
  698. user_pref("security.cert_pinning.enforcement_level", 2);
  699. /** MIXED CONTENT ***/
  700. /* 1240: disable insecure active content on https pages
  701. * [1] https://trac.torproject.org/projects/tor/ticket/21323 ***/
  702. user_pref("security.mixed_content.block_active_content", true); // [DEFAULT: true]
  703. /* 1241: disable insecure passive content (such as images) on https pages [SETUP-WEB] ***/
  704. user_pref("security.mixed_content.block_display_content", true);
  705. /* 1243: block unencrypted requests from Flash on encrypted pages to mitigate MitM attacks [FF59+]
  706. * [1] https://bugzilla.mozilla.org/1190623 ***/
  707. user_pref("security.mixed_content.block_object_subrequest", true);
  708. /** CIPHERS [WARNING: do not meddle with your cipher suite: see the section 1200 intro] ***/
  709. /* 1261: disable 3DES (effective key size < 128)
  710. * [1] https://en.wikipedia.org/wiki/3des#Security
  711. * [2] https://en.wikipedia.org/wiki/Meet-in-the-middle_attack
  712. * [3] https://www-archive.mozilla.org/projects/security/pki/nss/ssl/fips-ssl-ciphersuites.html ***/
  713. // user_pref("security.ssl3.rsa_des_ede3_sha", false);
  714. /* 1262: disable 128 bits ***/
  715. // user_pref("security.ssl3.ecdhe_ecdsa_aes_128_sha", false);
  716. // user_pref("security.ssl3.ecdhe_rsa_aes_128_sha", false);
  717. /* 1263: disable DHE (Diffie-Hellman Key Exchange)
  718. * [1] https://www.eff.org/deeplinks/2015/10/how-to-protect-yourself-from-nsa-attacks-1024-bit-DH ***/
  719. // user_pref("security.ssl3.dhe_rsa_aes_128_sha", false);
  720. // user_pref("security.ssl3.dhe_rsa_aes_256_sha", false);
  721. /* 1264: disable the remaining non-modern cipher suites as of FF52 ***/
  722. // user_pref("security.ssl3.rsa_aes_128_sha", false);
  723. // user_pref("security.ssl3.rsa_aes_256_sha", false);
  724. /** UI (User Interface) ***/
  725. /* 1270: display warning on the padlock for "broken security" (if 1201 is false)
  726. * Bug: warning padlock not indicated for subresources on a secure page! [2]
  727. * [1] https://wiki.mozilla.org/Security:Renegotiation
  728. * [2] https://bugzilla.mozilla.org/1353705 ***/
  729. user_pref("security.ssl.treat_unsafe_negotiation_as_broken", true);
  730. /* 1271: control "Add Security Exception" dialog on SSL warnings
  731. * 0=do neither 1=pre-populate url 2=pre-populate url + pre-fetch cert (default)
  732. * [1] https://github.com/pyllyukko/user.js/issues/210 ***/
  733. user_pref("browser.ssl_override_behavior", 1);
  734. /* 1272: display advanced information on Insecure Connection warning pages
  735. * only works when it's possible to add an exception
  736. * i.e. it doesn't work for HSTS discrepancies (https://subdomain.preloaded-hsts.badssl.com/)
  737. * [TEST] https://expired.badssl.com/ ***/
  738. user_pref("browser.xul.error_pages.expert_bad_cert", true);
  739. /* 1273: display "insecure" icon and "Not Secure" text on HTTP sites ***/
  740. user_pref("security.insecure_connection_icon.enabled", true); // [FF59+] [DEFAULT: true FF70+]
  741. user_pref("security.insecure_connection_text.enabled", true); // [FF60+]
  742. /*** [SECTION 1400]: FONTS ***/
  743. user_pref("_user.js.parrot", "1400 syntax error: the parrot's bereft of life!");
  744. /* 1401: disable websites choosing fonts (0=block, 1=allow)
  745. * This can limit most (but not all) JS font enumeration which is a high entropy fingerprinting vector
  746. * [SETUP-WEB] Disabling fonts can uglify the web a fair bit.
  747. * [SETTING] General>Language and Appearance>Fonts & Colors>Advanced>Allow pages to choose... ***/
  748. user_pref("browser.display.use_document_fonts", 0);
  749. /* 1403: disable icon fonts (glyphs) and local fallback rendering
  750. * [1] https://bugzilla.mozilla.org/789788
  751. * [2] https://trac.torproject.org/projects/tor/ticket/8455 ***/
  752. // user_pref("gfx.downloadable_fonts.enabled", false); // [FF41+]
  753. // user_pref("gfx.downloadable_fonts.fallback_delay", -1);
  754. /* 1404: disable rendering of SVG OpenType fonts
  755. * [1] https://wiki.mozilla.org/SVGOpenTypeFonts - iSECPartnersReport recommends to disable this ***/
  756. user_pref("gfx.font_rendering.opentype_svg.enabled", false);
  757. /* 1408: disable graphite
  758. * Graphite has had many critical security issues in the past, see [1]
  759. * [1] https://www.mozilla.org/security/advisories/mfsa2017-15/#CVE-2017-7778
  760. * [2] https://en.wikipedia.org/wiki/Graphite_(SIL) ***/
  761. user_pref("gfx.font_rendering.graphite.enabled", false);
  762. /* 1409: limit system font exposure to a whitelist [FF52+] [RESTART]
  763. * If the whitelist is empty, then whitelisting is considered disabled and all fonts are allowed.
  764. * [WARNING] Creating your own probably highly-unique whitelist will raise your entropy.
  765. * Eventually privacy.resistFingerprinting (see 4500) will cover this
  766. * [1] https://bugzilla.mozilla.org/1121643 ***/
  767. // user_pref("font.system.whitelist", ""); // [HIDDEN PREF]
  768. /*** [SECTION 1600]: HEADERS / REFERERS
  769. Only *cross domain* referers need controlling: leave 1601, 1602, 1605 and 1606 alone
  770. ---
  771. harden it a bit: set XOriginPolicy (1603) to 1 (as per the settings below)
  772. harden it a bit more: set XOriginPolicy (1603) to 2 (and optionally 1604 to 1 or 2), expect breakage
  773. ---
  774. If you want any REAL control over referers and breakage, then use an extension. Either:
  775. uMatrix: limited by scope, all requests are spoofed or not-spoofed
  776. Smart Referrer: granular with source<->destination, whitelists
  777. ---
  778. full URI: https://example.com:8888/foo/bar.html?id=1234
  779. scheme+host+port+path: https://example.com:8888/foo/bar.html
  780. scheme+host+port: https://example.com:8888
  781. ---
  782. #Required reading [#] https://feeding.cloud.geek.nz/posts/tweaking-referrer-for-privacy-in-firefox/
  783. ***/
  784. user_pref("_user.js.parrot", "1600 syntax error: the parrot rests in peace!");
  785. /* 1601: ALL: control when images/links send a referer
  786. * 0=never, 1=send only when links are clicked, 2=for links and images (default) ***/
  787. // user_pref("network.http.sendRefererHeader", 2); // [DEFAULT: 2]
  788. /* 1602: ALL: control the amount of information to send
  789. * 0=send full URI (default), 1=scheme+host+port+path, 2=scheme+host+port ***/
  790. // user_pref("network.http.referer.trimmingPolicy", 0); // [DEFAULT: 0]
  791. /* 1603: CROSS ORIGIN: control when to send a referer
  792. * 0=always (default), 1=only if base domains match, 2=only if hosts match
  793. * [SETUP-WEB] Known to cause issues with older modems/routers and some sites e.g vimeo, icloud ***/
  794. user_pref("network.http.referer.XOriginPolicy", 1);
  795. /* 1604: CROSS ORIGIN: control the amount of information to send [FF52+]
  796. * 0=send full URI (default), 1=scheme+host+port+path, 2=scheme+host+port ***/
  797. user_pref("network.http.referer.XOriginTrimmingPolicy", 0); // [DEFAULT: 0]
  798. /* 1605: ALL: disable spoofing a referer
  799. * [WARNING] Do not set this to true, as spoofing effectively disables the anti-CSRF
  800. * (Cross-Site Request Forgery) protections that some sites may rely on ***/
  801. // user_pref("network.http.referer.spoofSource", false); // [DEFAULT: false]
  802. /* 1606: ALL: set the default Referrer Policy [FF59+]
  803. * 0=no-referer, 1=same-origin, 2=strict-origin-when-cross-origin, 3=no-referrer-when-downgrade
  804. * [NOTE] This is only a default, it can be overridden by a site-controlled Referrer Policy
  805. * [1] https://www.w3.org/TR/referrer-policy/
  806. * [2] https://developer.mozilla.org/docs/Web/HTTP/Headers/Referrer-Policy
  807. * [3] https://blog.mozilla.org/security/2018/01/31/preventing-data-leaks-by-stripping-path-information-in-http-referrers/ ***/
  808. // user_pref("network.http.referer.defaultPolicy", 3); // [DEFAULT: 3]
  809. // user_pref("network.http.referer.defaultPolicy.pbmode", 2); // [DEFAULT: 2]
  810. /* 1607: TOR: hide (not spoof) referrer when leaving a .onion domain [FF54+]
  811. * [NOTE] Firefox cannot access .onion sites by default. We recommend you use
  812. * the Tor Browser which is specifically designed for hidden services
  813. * [1] https://bugzilla.mozilla.org/1305144 ***/
  814. user_pref("network.http.referer.hideOnionSource", true);
  815. /* 1610: ALL: enable the DNT (Do Not Track) HTTP header
  816. * [NOTE] DNT is enforced with Enhanced Tracking Protection regardless of this pref
  817. * [SETTING] Privacy & Security>Enhanced Tracking Protection>Send websites a "Do Not Track" signal... ***/
  818. user_pref("privacy.donottrackheader.enabled", true);
  819. /*** [SECTION 1700]: CONTAINERS
  820. If you want to *really* leverage containers, we highly recommend Temporary Containers [2].
  821. Read the article by the extension author [3], and check out the github wiki/repo [4].
  822. [1] https://wiki.mozilla.org/Security/Contextual_Identity_Project/Containers
  823. [2] https://addons.mozilla.org/firefox/addon/temporary-containers/
  824. [3] https://medium.com/@stoically/enhance-your-privacy-in-firefox-with-temporary-containers-33925cd6cd21
  825. [4] https://github.com/stoically/temporary-containers/wiki
  826. ***/
  827. user_pref("_user.js.parrot", "1700 syntax error: the parrot's bit the dust!");
  828. /* 1701: enable Container Tabs setting in preferences (see 1702) [FF50+]
  829. * [1] https://bugzilla.mozilla.org/1279029 ***/
  830. user_pref("privacy.userContext.ui.enabled", true);
  831. /* 1702: enable Container Tabs [FF50+]
  832. * [SETTING] General>Tabs>Enable Container Tabs ***/
  833. user_pref("privacy.userContext.enabled", true);
  834. /* 1704: set behaviour on "+ Tab" button to display container menu [FF53+] [SETUP-CHROME]
  835. * 0=no menu (default), 1=show when clicked, 2=show on long press
  836. * [1] https://bugzilla.mozilla.org/1328756 ***/
  837. user_pref("privacy.userContext.longPressBehavior", 2);
  838. /*** [SECTION 1800]: PLUGINS ***/
  839. user_pref("_user.js.parrot", "1800 syntax error: the parrot's pushing up daisies!");
  840. /* 1803: disable Flash plugin
  841. * 0=deactivated, 1=ask, 2=enabled
  842. * ESR52.x is the last branch to *fully* support NPAPI, FF52+ stable only supports Flash
  843. * [NOTE] You can still override individual sites via site permissions
  844. * [1] https://www.ghacks.net/2013/07/09/how-to-make-sure-that-a-firefox-plugin-never-activates-again/ ***/
  845. user_pref("plugin.state.flash", 0);
  846. /* 1820: disable GMP (Gecko Media Plugins)
  847. * [1] https://wiki.mozilla.org/GeckoMediaPlugins ***/
  848. // user_pref("media.gmp-provider.enabled", false);
  849. /* 1825: disable widevine CDM (Content Decryption Module)
  850. * [SETUP-WEB] if you *need* CDM, e.g. Netflix, Amazon Prime, Hulu, whatever ***/
  851. user_pref("media.gmp-widevinecdm.visible", false);
  852. user_pref("media.gmp-widevinecdm.enabled", false);
  853. /* 1830: disable all DRM content (EME: Encryption Media Extension)
  854. * [SETUP-WEB] if you *need* EME, e.g. Netflix, Amazon Prime, Hulu, whatever
  855. * [SETTING] General>DRM Content>Play DRM-controlled content
  856. * [1] https://www.eff.org/deeplinks/2017/10/drms-dead-canary-how-we-just-lost-web-what-we-learned-it-and-what-we-need-do-next ***/
  857. user_pref("media.eme.enabled", false);
  858. /*** [SECTION 2000]: MEDIA / CAMERA / MIC ***/
  859. user_pref("_user.js.parrot", "2000 syntax error: the parrot's snuffed it!");
  860. /* 2001: disable WebRTC (Web Real-Time Communication)
  861. * [SETUP-WEB] WebRTC can leak your IP address from behind your VPN, but if this is not
  862. * in your threat model, and you want Real-Time Communication, this is the pref for you
  863. * [1] https://www.privacytools.io/#webrtc ***/
  864. user_pref("media.peerconnection.enabled", false);
  865. /* 2002: limit WebRTC IP leaks if using WebRTC
  866. * In FF70+ these settings match Mode 4 (Mode 3 in older versions) (see [3])
  867. * [TEST] https://browserleaks.com/webrtc
  868. * [1] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1189041,1297416,1452713
  869. * [2] https://wiki.mozilla.org/Media/WebRTC/Privacy
  870. * [3] https://tools.ietf.org/html/draft-ietf-rtcweb-ip-handling-12#section-5.2 ***/
  871. user_pref("media.peerconnection.ice.default_address_only", true);
  872. user_pref("media.peerconnection.ice.no_host", true); // [FF51+]
  873. user_pref("media.peerconnection.ice.proxy_only_if_behind_proxy", true); // [FF70+]
  874. /* 2010: disable WebGL (Web Graphics Library)
  875. * [SETUP-WEB] When disabled, may break some websites. When enabled, provides high entropy,
  876. * especially with readPixels(). Some of the other entropy is lessened with RFP (see 4501)
  877. * [1] https://www.contextis.com/resources/blog/webgl-new-dimension-browser-exploitation/
  878. * [2] https://security.stackexchange.com/questions/13799/is-webgl-a-security-concern ***/
  879. user_pref("webgl.disabled", true);
  880. user_pref("webgl.enable-webgl2", false);
  881. /* 2012: limit WebGL ***/
  882. user_pref("webgl.min_capability_mode", true);
  883. user_pref("webgl.disable-extensions", true);
  884. user_pref("webgl.disable-fail-if-major-performance-caveat", true);
  885. /* 2022: disable screensharing ***/
  886. user_pref("media.getusermedia.screensharing.enabled", false);
  887. user_pref("media.getusermedia.browser.enabled", false);
  888. user_pref("media.getusermedia.audiocapture.enabled", false);
  889. /* 2024: set a default permission for Camera/Microphone [FF58+]
  890. * 0=always ask (default), 1=allow, 2=block
  891. * [SETTING] to add site exceptions: Page Info>Permissions>Use the Camera/Microphone
  892. * [SETTING] to manage site exceptions: Options>Privacy & Security>Permissions>Camera/Microphone>Settings ***/
  893. // user_pref("permissions.default.camera", 2);
  894. // user_pref("permissions.default.microphone", 2);
  895. /* 2030: disable autoplay of HTML5 media [FF63+]
  896. * 0=Allow all, 1=Block non-muted media (default in FF67+), 2=Prompt (removed in FF66), 5=Block all (FF69+)
  897. * [NOTE] You can set exceptions under site permissions
  898. * [SETTING] Privacy & Security>Permissions>Autoplay>Settings>Default for all websites ***/
  899. // user_pref("media.autoplay.default", 5);
  900. /* 2031: disable autoplay of HTML5 media if you interacted with the site [FF66+] ***/
  901. user_pref("media.autoplay.enabled.user-gestures-needed", false);
  902. /*** [SECTION 2200]: WINDOW MEDDLING & LEAKS / POPUPS ***/
  903. user_pref("_user.js.parrot", "2200 syntax error: the parrot's 'istory!");
  904. /* 2201: prevent websites from disabling new window features ***/
  905. user_pref("dom.disable_window_open_feature.close", true);
  906. user_pref("dom.disable_window_open_feature.location", true); // [DEFAULT: true]
  907. user_pref("dom.disable_window_open_feature.menubar", true);
  908. user_pref("dom.disable_window_open_feature.minimizable", true);
  909. user_pref("dom.disable_window_open_feature.personalbar", true); // bookmarks toolbar
  910. user_pref("dom.disable_window_open_feature.resizable", true); // [DEFAULT: true]
  911. user_pref("dom.disable_window_open_feature.status", true); // [DEFAULT: true]
  912. user_pref("dom.disable_window_open_feature.titlebar", true);
  913. user_pref("dom.disable_window_open_feature.toolbar", true);
  914. /* 2202: prevent scripts from moving and resizing open windows ***/
  915. user_pref("dom.disable_window_move_resize", true);
  916. /* 2203: open links targeting new windows in a new tab instead
  917. * This stops malicious window sizes and some screen resolution leaks.
  918. * You can still right-click a link and open in a new window.
  919. * [TEST] https://ghacksuserjs.github.io/TorZillaPrint/TorZillaPrint.html#screen
  920. * [1] https://trac.torproject.org/projects/tor/ticket/9881 ***/
  921. user_pref("browser.link.open_newwindow", 3);
  922. user_pref("browser.link.open_newwindow.restriction", 0);
  923. /* 2204: disable Fullscreen API (requires user interaction) to prevent screen-resolution leaks
  924. * [NOTE] You can still manually toggle the browser's fullscreen state (F11),
  925. * but this pref will disable embedded video/game fullscreen controls, e.g. youtube
  926. * [TEST] https://ghacksuserjs.github.io/TorZillaPrint/TorZillaPrint.html#screen ***/
  927. // user_pref("full-screen-api.enabled", false);
  928. /* 2210: block popup windows
  929. * [SETTING] Privacy & Security>Permissions>Block pop-up windows ***/
  930. user_pref("dom.disable_open_during_load", true);
  931. /* 2212: limit events that can cause a popup [SETUP-WEB]
  932. * default is "change click dblclick auxclick mouseup pointerup notificationclick reset submit touchend contextmenu" ***/
  933. user_pref("dom.popup_allowed_events", "click dblclick");
  934. /*** [SECTION 2300]: WEB WORKERS
  935. A worker is a JS "background task" running in a global context, i.e. it is different from
  936. the current window. Workers can spawn new workers (must be the same origin & scheme),
  937. including service and shared workers. Shared workers can be utilized by multiple scripts and
  938. communicate between browsing contexts (windows/tabs/iframes) and can even control your cache.
  939. [NOTE] uMatrix 1.2.0+ allows a per-scope control for workers (2301-deprecated) and service workers (2302)
  940. #Required reading [#] https://github.com/gorhill/uMatrix/releases/tag/1.2.0
  941. [1] Web Workers: https://developer.mozilla.org/docs/Web/API/Web_Workers_API
  942. [2] Worker: https://developer.mozilla.org/docs/Web/API/Worker
  943. [3] Service Worker: https://developer.mozilla.org/docs/Web/API/Service_Worker_API
  944. [4] SharedWorker: https://developer.mozilla.org/docs/Web/API/SharedWorker
  945. [5] ChromeWorker: https://developer.mozilla.org/docs/Web/API/ChromeWorker
  946. [6] Notifications: https://support.mozilla.org/questions/1165867#answer-981820
  947. ***/
  948. user_pref("_user.js.parrot", "2300 syntax error: the parrot's off the twig!");
  949. /* 2302: disable service workers [FF32, FF44-compat]
  950. * Service workers essentially act as proxy servers that sit between web apps, and the
  951. * browser and network, are event driven, and can control the web page/site it is associated
  952. * with, intercepting and modifying navigation and resource requests, and caching resources.
  953. * [NOTE] Service worker APIs are hidden (in Firefox) and cannot be used when in PB mode.
  954. * [NOTE] Service workers only run over HTTPS. Service workers have no DOM access.
  955. * [SETUP-WEB] Disabling service workers will break some sites. This pref is required true for
  956. * service worker notifications (2304), push notifications (disabled, 2305) and service worker
  957. * cache (2740). If you enable this pref, then check those settings as well ***/
  958. user_pref("dom.serviceWorkers.enabled", false);
  959. /* 2304: disable Web Notifications
  960. * [NOTE] Web Notifications can also use service workers (2302) and are behind a prompt (2306)
  961. * [1] https://developer.mozilla.org/docs/Web/API/Notifications_API ***/
  962. // user_pref("dom.webnotifications.enabled", false); // [FF22+]
  963. // user_pref("dom.webnotifications.serviceworker.enabled", false); // [FF44+]
  964. /* 2305: disable Push Notifications [FF44+]
  965. * Push is an API that allows websites to send you (subscribed) messages even when the site
  966. * isn't loaded, by pushing messages to your userAgentID through Mozilla's Push Server.
  967. * [NOTE] Push requires service workers (2302) to subscribe to and display, and is behind
  968. * a prompt (2306). Disabling service workers alone doesn't stop Firefox polling the
  969. * Mozilla Push Server. To remove all subscriptions, reset your userAgentID (in about:config
  970. * or on start), and you will get a new one within a few seconds.
  971. * [1] https://support.mozilla.org/en-US/kb/push-notifications-firefox
  972. * [2] https://developer.mozilla.org/en-US/docs/Web/API/Push_API ***/
  973. user_pref("dom.push.enabled", false);
  974. // user_pref("dom.push.userAgentID", "");
  975. /* 2306: set a default permission for Notifications (both 2304 and 2305) [FF58+]
  976. * 0=always ask (default), 1=allow, 2=block
  977. * [NOTE] Best left at default "always ask", fingerprintable via Permissions API
  978. * [SETTING] to add site exceptions: Page Info>Permissions>Receive Notifications
  979. * [SETTING] to manage site exceptions: Options>Privacy & Security>Permissions>Notifications>Settings ***/
  980. // user_pref("permissions.default.desktop-notification", 2);
  981. /*** [SECTION 2400]: DOM (DOCUMENT OBJECT MODEL) & JAVASCRIPT ***/
  982. user_pref("_user.js.parrot", "2400 syntax error: the parrot's kicked the bucket!");
  983. /* 2401: disable website control over browser right-click context menu
  984. * [NOTE] Shift-Right-Click will always bring up the browser right-click context menu ***/
  985. // user_pref("dom.event.contextmenu.enabled", false);
  986. /* 2402: disable website access to clipboard events/content
  987. * [SETUP-WEB] This will break some sites functionality such as pasting into facebook, wordpress
  988. * This applies to onCut/onCopy/onPaste events - i.e. it requires interaction with the website
  989. * [WARNING] If both 'middlemouse.paste' and 'general.autoScroll' are true (at least one
  990. * is default false) then enabling this pref can leak clipboard content, see [2]
  991. * [1] https://www.ghacks.net/2014/01/08/block-websites-reading-modifying-clipboard-contents-firefox/
  992. * [2] https://bugzilla.mozilla.org/1528289 */
  993. user_pref("dom.event.clipboardevents.enabled", false);
  994. /* 2404: disable clipboard commands (cut/copy) from "non-privileged" content [FF41+]
  995. * this disables document.execCommand("cut"/"copy") to protect your clipboard
  996. * [1] https://bugzilla.mozilla.org/1170911 ***/
  997. user_pref("dom.allow_cut_copy", false);
  998. /* 2405: disable "Confirm you want to leave" dialog on page close
  999. * Does not prevent JS leaks of the page close event.
  1000. * [1] https://developer.mozilla.org/docs/Web/Events/beforeunload
  1001. * [2] https://support.mozilla.org/questions/1043508 ***/
  1002. user_pref("dom.disable_beforeunload", true);
  1003. /* 2414: disable shaking the screen ***/
  1004. user_pref("dom.vibrator.enabled", false);
  1005. /* 2420: disable asm.js [FF22+] [SETUP-PERF]
  1006. * [1] http://asmjs.org/
  1007. * [2] https://www.mozilla.org/security/advisories/mfsa2015-29/
  1008. * [3] https://www.mozilla.org/security/advisories/mfsa2015-50/
  1009. * [4] https://www.mozilla.org/security/advisories/mfsa2017-01/#CVE-2017-5375
  1010. * [5] https://www.mozilla.org/security/advisories/mfsa2017-05/#CVE-2017-5400
  1011. * [6] https://rh0dev.github.io/blog/2017/the-return-of-the-jit/ ***/
  1012. user_pref("javascript.options.asmjs", false);
  1013. /* 2421: disable Ion and baseline JIT to help harden JS against exploits
  1014. * [WARNING] If false, causes the odd site issue and there is also a performance loss
  1015. * [1] https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0817 ***/
  1016. // user_pref("javascript.options.ion", false);
  1017. // user_pref("javascript.options.baselinejit", false);
  1018. /* 2422: disable WebAssembly [FF52+] [SETUP-PERF]
  1019. * [NOTE] In FF71+ this no longer affects extensions (1576254)
  1020. * [1] https://developer.mozilla.org/docs/WebAssembly ***/
  1021. user_pref("javascript.options.wasm", false);
  1022. /* 2426: disable Intersection Observer API [FF55+]
  1023. * [1] https://developer.mozilla.org/docs/Web/API/Intersection_Observer_API
  1024. * [2] https://w3c.github.io/IntersectionObserver/
  1025. * [3] https://bugzilla.mozilla.org/1243846 ***/
  1026. // user_pref("dom.IntersectionObserver.enabled", false);
  1027. /* 2429: enable (limited but sufficient) window.opener protection [FF65+]
  1028. * Makes rel=noopener implicit for target=_blank in anchor and area elements when no rel attribute is set ***/
  1029. user_pref("dom.targetBlankNoOpener.enabled", true);
  1030. /*** [SECTION 2500]: HARDWARE FINGERPRINTING ***/
  1031. user_pref("_user.js.parrot", "2500 syntax error: the parrot's shuffled off 'is mortal coil!");
  1032. /* 2502: disable Battery Status API
  1033. * Initially a Linux issue (high precision readout) that was fixed.
  1034. * However, it is still another metric for fingerprinting, used to raise entropy.
  1035. * e.g. do you have a battery or not, current charging status, charge level, times remaining etc
  1036. * [NOTE] From FF52+ Battery Status API is only available in chrome/privileged code. see [1]
  1037. * [1] https://bugzilla.mozilla.org/1313580 ***/
  1038. // user_pref("dom.battery.enabled", false);
  1039. /* 2504: disable virtual reality devices
  1040. * Optional protection depending on your connected devices
  1041. * [1] https://developer.mozilla.org/docs/Web/API/WebVR_API ***/
  1042. // user_pref("dom.vr.enabled", false);
  1043. /* 2505: disable media device enumeration [FF29+]
  1044. * [NOTE] media.peerconnection.enabled should also be set to false (see 2001)
  1045. * [1] https://wiki.mozilla.org/Media/getUserMedia
  1046. * [2] https://developer.mozilla.org/docs/Web/API/MediaDevices/enumerateDevices ***/
  1047. user_pref("media.navigator.enabled", false);
  1048. /* 2508: disable hardware acceleration to reduce graphics fingerprinting [SETUP-HARDEN]
  1049. * [WARNING] Affects text rendering (fonts will look different), impacts video performance,
  1050. * and parts of Quantum that utilize the GPU will also be affected as they are rolled out
  1051. * [SETTING] General>Performance>Custom>Use hardware acceleration when available
  1052. * [1] https://wiki.mozilla.org/Platform/GFX/HardwareAcceleration ***/
  1053. // user_pref("gfx.direct2d.disabled", true); // [WINDOWS]
  1054. // user_pref("layers.acceleration.disabled", true);
  1055. /* 2510: disable Web Audio API [FF51+]
  1056. * [1] https://bugzilla.mozilla.org/1288359 ***/
  1057. user_pref("dom.webaudio.enabled", false);
  1058. /* 2517: disable Media Capabilities API [FF63+]
  1059. * [WARNING] This *may* affect media performance if disabled, no one is sure
  1060. * [1] https://github.com/WICG/media-capabilities
  1061. * [2] https://wicg.github.io/media-capabilities/#security-privacy-considerations ***/
  1062. // user_pref("media.media-capabilities.enabled", false);
  1063. /*** [SECTION 2600]: MISCELLANEOUS ***/
  1064. user_pref("_user.js.parrot", "2600 syntax error: the parrot's run down the curtain!");
  1065. /* 2601: prevent accessibility services from accessing your browser [RESTART]
  1066. * [SETTING] Privacy & Security>Permissions>Prevent accessibility services from accessing your browser
  1067. * [1] https://support.mozilla.org/kb/accessibility-services ***/
  1068. user_pref("accessibility.force_disabled", 1);
  1069. /* 2602: disable sending additional analytics to web servers
  1070. * [1] https://developer.mozilla.org/docs/Web/API/Navigator/sendBeacon ***/
  1071. user_pref("beacon.enabled", false);
  1072. /* 2603: remove temp files opened with an external application
  1073. * [1] https://bugzilla.mozilla.org/302433 ***/
  1074. user_pref("browser.helperApps.deleteTempFileOnExit", true);
  1075. /* 2604: disable page thumbnail collection
  1076. * look in profile/thumbnails directory - you may want to clean that out ***/
  1077. user_pref("browser.pagethumbnails.capturing_disabled", true); // [HIDDEN PREF]
  1078. /* 2605: block web content in file processes [FF55+]
  1079. * [SETUP-WEB] You may want to disable this for corporate or developer environments
  1080. * [1] https://bugzilla.mozilla.org/1343184 ***/
  1081. user_pref("browser.tabs.remote.allowLinkedWebInFileUriProcess", false);
  1082. /* 2606: disable UITour backend so there is no chance that a remote page can use it ***/
  1083. user_pref("browser.uitour.enabled", false);
  1084. user_pref("browser.uitour.url", "");
  1085. /* 2607: disable various developer tools in browser context
  1086. * [SETTING] Devtools>Advanced Settings>Enable browser chrome and add-on debugging toolboxes
  1087. * [1] https://github.com/pyllyukko/user.js/issues/179#issuecomment-246468676 ***/
  1088. user_pref("devtools.chrome.enabled", false);
  1089. /* 2608: disable remote debugging
  1090. * [1] https://trac.torproject.org/projects/tor/ticket/16222 ***/
  1091. user_pref("devtools.debugger.remote-enabled", false);
  1092. /* 2609: disable MathML (Mathematical Markup Language) [FF51+] [SETUP-HARDEN]
  1093. * [TEST] https://ghacksuserjs.github.io/TorZillaPrint/TorZillaPrint.html#misc
  1094. * [1] https://bugzilla.mozilla.org/1173199 ***/
  1095. // user_pref("mathml.disabled", true);
  1096. /* 2610: disable in-content SVG (Scalable Vector Graphics) [FF53+]
  1097. * [NOTE] In FF70+ and ESR68.1.0+ this no longer affects extensions (1564208)
  1098. * [WARNING] Expect breakage incl. youtube player controls. Best left for a "hardened" profile.
  1099. * [1] https://bugzilla.mozilla.org/1216893 ***/
  1100. // user_pref("svg.disabled", true);
  1101. /* 2611: disable middle mouse click opening links from clipboard
  1102. * [1] https://trac.torproject.org/projects/tor/ticket/10089 ***/
  1103. user_pref("middlemouse.contentLoadURL", false);
  1104. /* 2614: limit HTTP redirects (this does not control redirects with HTML meta tags or JS)
  1105. * [NOTE] A low setting of 5 or under will probably break some sites (e.g. gmail logins)
  1106. * To control HTML Meta tag and JS redirects, use an extension. Default is 20 ***/
  1107. user_pref("network.http.redirection-limit", 10);
  1108. /* 2615: disable websites overriding Firefox's keyboard shortcuts [FF58+]
  1109. * 0 (default) or 1=allow, 2=block
  1110. * [SETTING] to add site exceptions: Page Info>Permissions>Override Keyboard Shortcuts ***/
  1111. // user_pref("permissions.default.shortcuts", 2);
  1112. /* 2616: remove special permissions for certain mozilla domains [FF35+]
  1113. * [1] resource://app/defaults/permissions ***/
  1114. user_pref("permissions.manager.defaultsUrl", "");
  1115. /* 2617: remove webchannel whitelist ***/
  1116. user_pref("webchannel.allowObject.urlWhitelist", "");
  1117. /* 2619: enforce Punycode for Internationalized Domain Names to eliminate possible spoofing
  1118. * Firefox has *some* protections, but it is better to be safe than sorry
  1119. * [SETUP-WEB] Might be undesirable for non-latin alphabet users since legitimate IDN's are also punycoded
  1120. * [TEST] https://www.xn--80ak6aa92e.com/ (www.apple.com)
  1121. * [1] https://wiki.mozilla.org/IDN_Display_Algorithm
  1122. * [2] https://en.wikipedia.org/wiki/IDN_homograph_attack
  1123. * [3] CVE-2017-5383: https://www.mozilla.org/security/advisories/mfsa2017-02/
  1124. * [4] https://www.xudongz.com/blog/2017/idn-phishing/ ***/
  1125. user_pref("network.IDN_show_punycode", true);
  1126. /* 2620: enforce Firefox's built-in PDF reader [SETUP-CHROME]
  1127. * This setting controls if the option "Display in Firefox" is available in the setting below
  1128. * and by effect controls whether PDFs are handled in-browser or externally ("Ask" or "Open With")
  1129. * PROS: pdfjs is lightweight, open source, and as secure/vetted as any pdf reader out there (more than most)
  1130. * Exploits are rare (1 serious case in 4 yrs), treated seriously and patched quickly.
  1131. * It doesn't break "state separation" of browser content (by not sharing with OS, independent apps).
  1132. * It maintains disk avoidance and application data isolation. It's convenient. You can still save to disk.
  1133. * CONS: You may prefer a different pdf reader for security reasons
  1134. * CAVEAT: JS can still force a pdf to open in-browser by bundling its own code (rare)
  1135. * [SETTING] General>Applications>Portable Document Format (PDF) ***/
  1136. user_pref("pdfjs.disabled", false); // [DEFAULT: false]
  1137. /* 2621: disable links launching Windows Store on Windows 8/8.1/10 [WINDOWS]
  1138. * [1] https://www.ghacks.net/2016/03/25/block-firefox-chrome-windows-store/ ***/
  1139. user_pref("network.protocol-handler.external.ms-windows-store", false);
  1140. /** DOWNLOADS ***/
  1141. /* 2650: discourage downloading to desktop
  1142. * 0=desktop, 1=downloads (default), 2=last used
  1143. * [SETTING] To set your default "downloads": General>Downloads>Save files to ***/
  1144. // user_pref("browser.download.folderList", 2);
  1145. /* 2651: enforce user interaction for security by always asking where to download
  1146. * [SETUP-CHROME] On Android this blocks longtapping and saving images
  1147. * [SETTING] General>Downloads>Always ask you where to save files ***/
  1148. user_pref("browser.download.useDownloadDir", false);
  1149. /* 2652: disable adding downloads to the system's "recent documents" list ***/
  1150. user_pref("browser.download.manager.addToRecentDocs", false);
  1151. /* 2653: disable hiding mime types (Options>General>Applications) not associated with a plugin ***/
  1152. user_pref("browser.download.hide_plugins_without_extensions", false);
  1153. /* 2654: disable "open with" in download dialog [FF50+] [SETUP-HARDEN]
  1154. * This is very useful to enable when the browser is sandboxed (e.g. via AppArmor)
  1155. * in such a way that it is forbidden to run external applications.
  1156. * [WARNING] This may interfere with some users' workflow or methods
  1157. * [1] https://bugzilla.mozilla.org/1281959 ***/
  1158. // user_pref("browser.download.forbid_open_with", true);
  1159. /** EXTENSIONS ***/
  1160. /* 2660: lock down allowed extension directories
  1161. * [SETUP-CHROME] This will break extensions, language packs, themes and any other
  1162. * XPI files which are installed outside of profile and application directories
  1163. * [1] https://mike.kaply.com/2012/02/21/understanding-add-on-scopes/
  1164. * [1] archived: https://archive.is/DYjAM ***/
  1165. user_pref("extensions.enabledScopes", 5); // [HIDDEN PREF]
  1166. user_pref("extensions.autoDisableScopes", 15); // [DEFAULT: 15]
  1167. /* 2662: disable webextension restrictions on certain mozilla domains (also see 4503) [FF60+]
  1168. * [1] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1384330,1406795,1415644,1453988 ***/
  1169. // user_pref("extensions.webextensions.restrictedDomains", "");
  1170. /** SECURITY ***/
  1171. /* 2680: enforce CSP (Content Security Policy)
  1172. * [WARNING] CSP is a very important and widespread security feature. Don't disable it!
  1173. * [1] https://developer.mozilla.org/docs/Web/HTTP/CSP ***/
  1174. user_pref("security.csp.enable", true); // [DEFAULT: true]
  1175. /* 2684: enforce a security delay on some confirmation dialogs such as install, open/save
  1176. * [1] https://www.squarefree.com/2004/07/01/race-conditions-in-security-dialogs/ ***/
  1177. user_pref("security.dialog_enable_delay", 700);
  1178. /*** [SECTION 2700]: PERSISTENT STORAGE
  1179. Data SET by websites including
  1180. cookies : profile\cookies.sqlite
  1181. localStorage : profile\webappsstore.sqlite
  1182. indexedDB : profile\storage\default
  1183. appCache : profile\OfflineCache
  1184. serviceWorkers :
  1185. [NOTE] indexedDB and serviceWorkers are not available in Private Browsing Mode
  1186. [NOTE] Blocking cookies also blocks websites access to: localStorage (incl. sessionStorage),
  1187. indexedDB, sharedWorker, and serviceWorker (and therefore service worker cache and notifications)
  1188. If you set a site exception for cookies (either "Allow" or "Allow for Session") then they become
  1189. accessible to websites except shared/service workers where the cookie setting *must* be "Allow"
  1190. ***/
  1191. user_pref("_user.js.parrot", "2700 syntax error: the parrot's joined the bleedin' choir invisible!");
  1192. /* 2701: disable 3rd-party cookies and site-data [SETUP-WEB]
  1193. * 0=Accept cookies and site data, 1=(Block) All third-party cookies, 2=(Block) All cookies,
  1194. * 3=(Block) Cookies from unvisited websites, 4=(Block) Cross-site and social media trackers (FF63+) (default FF69+)
  1195. * [NOTE] You can set exceptions under site permissions or use an extension
  1196. * [NOTE] Enforcing category to custom ensures ETP related prefs are always honored
  1197. * [SETTING] Privacy & Security>Enhanced Tracking Protection>Custom>Cookies ***/
  1198. user_pref("network.cookie.cookieBehavior", 1);
  1199. user_pref("browser.contentblocking.category", "custom");
  1200. /* 2702: set third-party cookies (i.e ALL) (if enabled, see 2701) to session-only
  1201. and (FF58+) set third-party non-secure (i.e HTTP) cookies to session-only
  1202. [NOTE] .sessionOnly overrides .nonsecureSessionOnly except when .sessionOnly=false and
  1203. .nonsecureSessionOnly=true. This allows you to keep HTTPS cookies, but session-only HTTP ones
  1204. * [1] https://feeding.cloud.geek.nz/posts/tweaking-cookies-for-privacy-in-firefox/ ***/
  1205. user_pref("network.cookie.thirdparty.sessionOnly", true);
  1206. user_pref("network.cookie.thirdparty.nonsecureSessionOnly", true); // [FF58+]
  1207. /* 2703: delete cookies and site data on close
  1208. * 0=keep until they expire (default), 2=keep until you close Firefox
  1209. * [NOTE] The setting below is disabled (but not changed) if you block all cookies (2701 = 2)
  1210. * [SETTING] Privacy & Security>Cookies and Site Data>Delete cookies and site data when Firefox is closed ***/
  1211. // user_pref("network.cookie.lifetimePolicy", 2);
  1212. /* 2710: disable DOM (Document Object Model) Storage
  1213. * [WARNING] This will break a LOT of sites' functionality AND extensions!
  1214. * You are better off using an extension for more granular control ***/
  1215. // user_pref("dom.storage.enabled", false);
  1216. /* 2720: enforce IndexedDB (IDB) as enabled
  1217. * IDB is required for extensions and Firefox internals (even before FF63 in [1])
  1218. * To control *website* IDB data, control allowing cookies and service workers, or use
  1219. * Temporary Containers. To mitigate *website* IDB, FPI helps (4001), and/or sanitize
  1220. * on close (Offline Website Data, see 2800) or on-demand (Ctrl-Shift-Del), or automatically
  1221. * via an extension. Note that IDB currently cannot be sanitized by host.
  1222. * [1] https://blog.mozilla.org/addons/2018/08/03/new-backend-for-storage-local-api/ ***/
  1223. user_pref("dom.indexedDB.enabled", true); // [DEFAULT: true]
  1224. /* 2730: disable offline cache ***/
  1225. user_pref("browser.cache.offline.enable", false);
  1226. /* 2740: disable service worker cache and cache storage
  1227. * [NOTE] We clear service worker cache on exiting Firefox (see 2803)
  1228. * [1] https://w3c.github.io/ServiceWorker/#privacy ***/
  1229. // user_pref("dom.caches.enabled", false);
  1230. /* 2750: disable Storage API [FF51+]
  1231. * The API gives sites the ability to find out how much space they can use, how much
  1232. * they are already using, and even control whether or not they need to be alerted
  1233. * before the user agent disposes of site data in order to make room for other things.
  1234. * [1] https://developer.mozilla.org/docs/Web/API/StorageManager
  1235. * [2] https://developer.mozilla.org/docs/Web/API/Storage_API
  1236. * [3] https://blog.mozilla.org/l10n/2017/03/07/firefox-l10n-report-aurora-54/ ***/
  1237. // user_pref("dom.storageManager.enabled", false);
  1238. /* 2755: disable Storage Access API [FF65+]
  1239. * [1] https://developer.mozilla.org/en-US/docs/Web/API/Storage_Access_API ***/
  1240. // user_pref("dom.storage_access.enabled", false);
  1241. /*** [SECTION 2800]: SHUTDOWN
  1242. You should set the values to what suits you best.
  1243. - "Offline Website Data" includes appCache (2730), localStorage (2710),
  1244. service worker cache (2740), and QuotaManager (IndexedDB (2720), asm-cache)
  1245. - In both 2803 + 2804, the 'download' and 'history' prefs are combined in the
  1246. Firefox interface as "Browsing & Download History" and their values will be synced
  1247. ***/
  1248. user_pref("_user.js.parrot", "2800 syntax error: the parrot's bleedin' demised!");
  1249. /* 2802: enable Firefox to clear items on shutdown (see 2803)
  1250. * [SETTING] Privacy & Security>History>Custom Settings>Clear history when Firefox closes ***/
  1251. user_pref("privacy.sanitize.sanitizeOnShutdown", true);
  1252. /* 2803: set what items to clear on shutdown (if 2802 is true) [SETUP-CHROME]
  1253. * [NOTE] If 'history' is true, downloads will also be cleared regardless of the value
  1254. * but if 'history' is false, downloads can still be cleared independently
  1255. * However, this may not always be the case. The interface combines and syncs these
  1256. * prefs when set from there, and the sanitize code may change at any time
  1257. * [SETTING] Privacy & Security>History>Custom Settings>Clear history when Firefox closes>Settings ***/
  1258. user_pref("privacy.clearOnShutdown.cache", true);
  1259. user_pref("privacy.clearOnShutdown.cookies", true);
  1260. user_pref("privacy.clearOnShutdown.downloads", true); // see note above
  1261. user_pref("privacy.clearOnShutdown.formdata", true); // Form & Search History
  1262. user_pref("privacy.clearOnShutdown.history", true); // Browsing & Download History
  1263. user_pref("privacy.clearOnShutdown.offlineApps", true); // Offline Website Data
  1264. user_pref("privacy.clearOnShutdown.sessions", true); // Active Logins
  1265. user_pref("privacy.clearOnShutdown.siteSettings", false); // Site Preferences
  1266. /* 2804: reset default items to clear with Ctrl-Shift-Del (to match 2803) [SETUP-CHROME]
  1267. * This dialog can also be accessed from the menu History>Clear Recent History
  1268. * Firefox remembers your last choices. This will reset them when you start Firefox.
  1269. * [NOTE] Regardless of what you set privacy.cpd.downloads to, as soon as the dialog
  1270. * for "Clear Recent History" is opened, it is synced to the same as 'history' ***/
  1271. user_pref("privacy.cpd.cache", true);
  1272. user_pref("privacy.cpd.cookies", true);
  1273. // user_pref("privacy.cpd.downloads", true); // not used, see note above
  1274. user_pref("privacy.cpd.formdata", true); // Form & Search History
  1275. user_pref("privacy.cpd.history", true); // Browsing & Download History
  1276. user_pref("privacy.cpd.offlineApps", true); // Offline Website Data
  1277. user_pref("privacy.cpd.passwords", false); // this is not listed
  1278. user_pref("privacy.cpd.sessions", true); // Active Logins
  1279. user_pref("privacy.cpd.siteSettings", false); // Site Preferences
  1280. /* 2805: clear Session Restore data when sanitizing on shutdown or manually [FF34+]
  1281. * [NOTE] Not needed if Session Restore is not used (see 0102) or is already cleared with history (see 2803)
  1282. * [NOTE] privacy.clearOnShutdown.openWindows prevents resuming from crashes (see 1022)
  1283. * [NOTE] privacy.cpd.openWindows has a bug that causes an additional window to open ***/
  1284. // user_pref("privacy.clearOnShutdown.openWindows", true);
  1285. // user_pref("privacy.cpd.openWindows", true);
  1286. /* 2806: reset default 'Time range to clear' for 'Clear Recent History' (see 2804)
  1287. * Firefox remembers your last choice. This will reset the value when you start Firefox.
  1288. * 0=everything, 1=last hour, 2=last two hours, 3=last four hours,
  1289. * 4=today, 5=last five minutes, 6=last twenty-four hours
  1290. * [NOTE] The values 5 + 6 are not listed in the dropdown, which will display a
  1291. * blank value if they are used, but they do work as advertised ***/
  1292. user_pref("privacy.sanitize.timeSpan", 0);
  1293. /*** [SECTION 4000]: FPI (FIRST PARTY ISOLATION)
  1294. ** 1278037 - isolate indexedDB (FF51+)
  1295. ** 1277803 - isolate favicons (FF52+)
  1296. ** 1264562 - isolate OCSP cache (FF52+)
  1297. ** 1268726 - isolate Shared Workers (FF52+)
  1298. ** 1316283 - isolate SSL session cache (FF52+)
  1299. ** 1317927 - isolate media cache (FF53+)
  1300. ** 1323644 - isolate HSTS and HPKP (FF54+)
  1301. ** 1334690 - isolate HTTP Alternative Services (FF54+)
  1302. ** 1334693 - isolate SPDY/HTTP2 (FF55+)
  1303. ** 1337893 - isolate DNS cache (FF55+)
  1304. ** 1344170 - isolate blob: URI (FF55+)
  1305. ** 1300671 - isolate data:, about: URLs (FF55+)
  1306. ** 1473247 - isolate IP addresses (FF63+)
  1307. ** 1492607 - isolate postMessage with targetOrigin "*" (requires 4002) (FF65+)
  1308. ** 1542309 - isolate top-level domain URLs when host is in the public suffix list (FF68+)
  1309. ** 1506693 - isolate pdfjs range-based requests (FF68+)
  1310. ** 1330467 - isolate site permissions (FF69+)
  1311. ** 1534339 - isolate IPv6 (FF73+)
  1312. ***/
  1313. user_pref("_user.js.parrot", "4000 syntax error: the parrot's pegged out");
  1314. /* 4001: enable First Party Isolation [FF51+]
  1315. * [SETUP-WEB] May break cross-domain logins and site functionality until perfected
  1316. * [1] https://bugzilla.mozilla.org/1260931 ***/
  1317. user_pref("privacy.firstparty.isolate", true);
  1318. /* 4002: enforce FPI restriction for window.opener [FF54+]
  1319. * [NOTE] Setting this to false may reduce the breakage in 4001
  1320. * FF65+ blocks postMessage with targetOrigin "*" if originAttributes don't match. But
  1321. * to reduce breakage it ignores the 1st-party domain (FPD) originAttribute. (see [2],[3])
  1322. * The 2nd pref removes that limitation and will only allow communication if FPDs also match.
  1323. * [1] https://bugzilla.mozilla.org/1319773#c22
  1324. * [2] https://bugzilla.mozilla.org/1492607
  1325. * [3] https://developer.mozilla.org/en-US/docs/Web/API/Window/postMessage ***/
  1326. // user_pref("privacy.firstparty.isolate.restrict_opener_access", true); // [DEFAULT: true]
  1327. // user_pref("privacy.firstparty.isolate.block_post_message", true); // [HIDDEN PREF ESR]
  1328. /*** [SECTION 4500]: RFP (RESIST FINGERPRINTING)
  1329. This master switch will be used for a wide range of items, many of which will
  1330. **override** existing prefs from FF55+, often providing a **better** solution
  1331. IMPORTANT: As existing prefs become redundant, and some of them WILL interfere
  1332. with how RFP works, they will be moved to section 4600 and made inactive
  1333. ** 418986 - limit window.screen & CSS media queries leaking identifiable info (FF41+)
  1334. [NOTE] Info only: To set a size, open a XUL (chrome) page (such as about:config) which is at
  1335. 100% zoom, hit Shift+F4 to open the scratchpad, type window.resizeTo(1366,768), hit Ctrl+R to run.
  1336. Test your window size, do some math, resize to allow for all the non inner window elements
  1337. [TEST] https://ghacksuserjs.github.io/TorZillaPrint/TorZillaPrint.html#screen
  1338. ** 1281949 - spoof screen orientation (FF50+)
  1339. ** 1281963 - hide the contents of navigator.plugins and navigator.mimeTypes (FF50+)
  1340. FF53: Fixes GetSupportedNames in nsMimeTypeArray and nsPluginArray (1324044)
  1341. ** 1330890 - spoof timezone as UTC 0 (FF55+)
  1342. FF58: Date.toLocaleFormat deprecated (818634)
  1343. FF60: Date.toLocaleDateString and Intl.DateTimeFormat fixed (1409973)
  1344. ** 1360039 - spoof navigator.hardwareConcurrency as 2 (see 4601) (FF55+)
  1345. This spoof *shouldn't* affect core chrome/Firefox performance
  1346. ** 1217238 - reduce precision of time exposed by javascript (FF55+)
  1347. ** 1369303 - spoof/disable performance API (see 2410-deprecated, 4602, 4603) (FF56+)
  1348. ** 1333651 & 1383495 & 1396468 - spoof Navigator API (see section 4700) (FF56+)
  1349. FF56: The version number will be rounded down to the nearest multiple of 10
  1350. FF57: The version number will match current ESR (1393283, 1418672, 1418162, 1511763)
  1351. FF59: The OS will be reported as Windows, OSX, Android, or Linux (to reduce breakage) (1404608)
  1352. FF66: The OS in HTTP Headers will be reduced to Windows or Android (1509829)
  1353. FF68: Reported OS versions updated to Windows 10, OS 10.14, and Adnroid 8.1 (1511434)
  1354. ** 1369319 - disable device sensor API (see 4604) (FF56+)
  1355. ** 1369357 - disable site specific zoom (see 4605) (FF56+)
  1356. ** 1337161 - hide gamepads from content (see 4606) (FF56+)
  1357. ** 1372072 - spoof network information API as "unknown" when dom.netinfo.enabled = true (see 4607) (FF56+)
  1358. ** 1333641 - reduce fingerprinting in WebSpeech API (see 4608) (FF56+)
  1359. ** 1372069 & 1403813 & 1441295 - block geolocation requests (same as denying a site permission) (see 0201, 0202) (FF56-62)
  1360. ** 1369309 - spoof media statistics (see 4610) (FF57+)
  1361. ** 1382499 - reduce screen co-ordinate fingerprinting in Touch API (see 4611) (FF57+)
  1362. ** 1217290 & 1409677 - enable fingerprinting resistance for WebGL (see 2010-12) (FF57+)
  1363. ** 1382545 - reduce fingerprinting in Animation API (FF57+)
  1364. ** 1354633 - limit MediaError.message to a whitelist (FF57+)
  1365. ** 1382533 - enable fingerprinting resistance for Presentation API (FF57+)
  1366. This blocks exposure of local IP Addresses via mDNS (Multicast DNS)
  1367. ** 967895 - enable site permission prompt before allowing canvas data extraction (FF58+)
  1368. FF59: Added to site permissions panel (1413780) Only prompt when triggered by user input (1376865)
  1369. ** 1372073 - spoof/block fingerprinting in MediaDevices API (FF59+)
  1370. Spoof: enumerate devices reports one "Internal Camera" and one "Internal Microphone" if
  1371. media.navigator.enabled is true (see 2505 which we chose to keep disabled)
  1372. Block: suppresses the ondevicechange event (see 4612)
  1373. ** 1039069 - warn when language prefs are set to non en-US (see 0210, 0211) (FF59+)
  1374. ** 1222285 & 1433592 - spoof keyboard events and suppress keyboard modifier events (FF59+)
  1375. Spoofing mimics the content language of the document. Currently it only supports en-US.
  1376. Modifier events suppressed are SHIFT and both ALT keys. Chrome is not affected.
  1377. FF60: Fix keydown/keyup events (1438795)
  1378. ** 1337157 - disable WebGL debug renderer info (see 4613) (FF60+)
  1379. ** 1459089 - disable OS locale in HTTP Accept-Language headers (ANDROID) (FF62+)
  1380. ** 1479239 - return "no-preference" with prefers-reduced-motion (FF63+)
  1381. ** 1363508 - spoof/suppress Pointer Events (see 4614) (FF64+)
  1382. FF65: pointerEvent.pointerid (1492766)
  1383. ** 1485266 - disable exposure of system colors to CSS or canvas (see 4615) (FF67+)
  1384. ** 1407366 - enable inner window letterboxing (see 4504) (FF67+)
  1385. ** 1540726 - return "light" with prefers-color-scheme (FF67+)
  1386. [1] https://developer.mozilla.org/en-US/docs/Web/CSS/@media/prefers-color-scheme
  1387. ** 1564422 - spoof audioContext outputLatency (FF70+)
  1388. ** 1595823 - spoof audioContext sampleRate (FF72+)
  1389. ***/
  1390. user_pref("_user.js.parrot", "4500 syntax error: the parrot's popped 'is clogs");
  1391. /* 4501: enable privacy.resistFingerprinting [FF41+]
  1392. * This pref is the master switch for all other privacy.resist* prefs unless stated
  1393. * [SETUP-WEB] RFP can cause the odd website to break in strange ways, and has a few side affects,
  1394. * but is largely robust nowadays. Give it a try. Your choice. Also see 4504 (letterboxing).
  1395. * [1] https://bugzilla.mozilla.org/418986 ***/
  1396. user_pref("privacy.resistFingerprinting", true);
  1397. /* 4502: set new window sizes to round to hundreds [FF55+] [SETUP-CHROME]
  1398. * Width will round down to multiples of 200s and height to 100s, to fit your screen.
  1399. * The override values are a starting point to round from if you want some control
  1400. * [1] https://bugzilla.mozilla.org/1330882
  1401. * [2] https://hardware.metrics.mozilla.com/ ***/
  1402. // user_pref("privacy.window.maxInnerWidth", 1000);
  1403. // user_pref("privacy.window.maxInnerHeight", 1000);
  1404. /* 4503: disable mozAddonManager Web API [FF57+]
  1405. * [NOTE] As a side-effect in FF57-59 this allowed extensions to work on AMO. In FF60+ you also need
  1406. * to sanitize or clear extensions.webextensions.restrictedDomains (see 2662) to keep that side-effect
  1407. * [1] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1384330,1406795,1415644,1453988 ***/
  1408. user_pref("privacy.resistFingerprinting.block_mozAddonManager", true); // [HIDDEN PREF]
  1409. /* 4504: enable RFP letterboxing [FF67+]
  1410. * Dynamically resizes the inner window (FF67; 200w x100h: FF68+; stepped ranges) by applying letterboxing,
  1411. * using dimensions which waste the least content area, If you use the dimension pref, then it will only apply
  1412. * those resolutions. The format is "width1xheight1, width2xheight2, ..." (e.g. "800x600, 1000x1000, 1600x900")
  1413. * [SETUP-WEB] This does NOT require RFP (see 4501) **for now**, so if you're not using 4501, or you are but you're
  1414. * not taking anti-fingerprinting seriously and a little visual change upsets you, then feel free to flip this pref
  1415. * [WARNING] The dimension pref is only meant for testing, and we recommend you DO NOT USE it
  1416. * [1] https://bugzilla.mozilla.org/1407366 ***/
  1417. user_pref("privacy.resistFingerprinting.letterboxing", true); // [HIDDEN PREF]
  1418. // user_pref("privacy.resistFingerprinting.letterboxing.dimensions", ""); // [HIDDEN PREF]
  1419. /* 4510: disable showing about:blank as soon as possible during startup [FF60+]
  1420. * When default true (FF62+) this no longer masks the RFP chrome resizing activity
  1421. * [1] https://bugzilla.mozilla.org/1448423 ***/
  1422. user_pref("browser.startup.blankWindow", false);
  1423. /*** [SECTION 4600]: RFP ALTERNATIVES
  1424. * non-RFP users:
  1425. Enable the whole section (see the SETUP tag below)
  1426. * RFP users:
  1427. Make sure these are reset in about:config. They are redundant. In fact, some
  1428. even cause RFP to not behave as you would expect and alter your fingerprint
  1429. * ESR RFP users:
  1430. Reset those *up to and including* your version. Add those *after* your version
  1431. as active prefs in your overrides. This is assuming that the patch wasn't also
  1432. backported to Firefox ESR. Backporting RFP patches to ESR is rare.
  1433. ***/
  1434. user_pref("_user.js.parrot", "4600 syntax error: the parrot's crossed the Jordan");
  1435. /* [SETUP-non-RFP] Non-RFP users replace the * with a slash on this line to enable these
  1436. // FF55+
  1437. // 4601: [2514] spoof (or limit?) number of CPU cores [FF48+]
  1438. // [NOTE] *may* affect core chrome/Firefox performance, will affect content.
  1439. // [1] https://bugzilla.mozilla.org/1008453
  1440. // [2] https://trac.torproject.org/projects/tor/ticket/21675
  1441. // [3] https://trac.torproject.org/projects/tor/ticket/22127
  1442. // [4] https://html.spec.whatwg.org/multipage/workers.html#navigator.hardwareconcurrency
  1443. // user_pref("dom.maxHardwareConcurrency", 2);
  1444. // * * * /
  1445. // FF56+
  1446. // 4602: [2411] disable resource/navigation timing
  1447. user_pref("dom.enable_resource_timing", false);
  1448. // 4603: [2412] disable timing attacks
  1449. // [1] https://wiki.mozilla.org/Security/Reviews/Firefox/NavigationTimingAPI
  1450. user_pref("dom.enable_performance", false);
  1451. // 4604: [2512] disable device sensor API
  1452. // Optional protection depending on your device
  1453. // [1] https://trac.torproject.org/projects/tor/ticket/15758
  1454. // [2] https://blog.lukaszolejnik.com/stealing-sensitive-browser-data-with-the-w3c-ambient-light-sensor-api/
  1455. // [3] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1357733,1292751
  1456. // user_pref("device.sensors.enabled", false);
  1457. // 4605: [2515] disable site specific zoom
  1458. // Zoom levels affect screen res and are highly fingerprintable. This does not stop you using
  1459. // zoom, it will just not use/remember any site specific settings. Zoom levels on new tabs
  1460. // and new windows are reset to default and only the current tab retains the current zoom
  1461. user_pref("browser.zoom.siteSpecific", false);
  1462. // 4606: [2501] disable gamepad API - USB device ID enumeration
  1463. // Optional protection depending on your connected devices
  1464. // [1] https://trac.torproject.org/projects/tor/ticket/13023
  1465. // user_pref("dom.gamepad.enabled", false);
  1466. // 4607: [2503] disable giving away network info [FF31+]
  1467. // e.g. bluetooth, cellular, ethernet, wifi, wimax, other, mixed, unknown, none
  1468. // [1] https://developer.mozilla.org/docs/Web/API/Network_Information_API
  1469. // [2] https://wicg.github.io/netinfo/
  1470. // [3] https://bugzilla.mozilla.org/960426
  1471. user_pref("dom.netinfo.enabled", false); // [DEFAULT: true on Android]
  1472. // 4608: [2021] disable the SpeechSynthesis (Text-to-Speech) part of the Web Speech API
  1473. // [1] https://developer.mozilla.org/docs/Web/API/Web_Speech_API
  1474. // [2] https://developer.mozilla.org/docs/Web/API/SpeechSynthesis
  1475. // [3] https://wiki.mozilla.org/HTML5_Speech_API
  1476. user_pref("media.webspeech.synth.enabled", false);
  1477. // * * * /
  1478. // FF57+
  1479. // 4610: [2506] disable video statistics - JS performance fingerprinting [FF25+]
  1480. // [1] https://trac.torproject.org/projects/tor/ticket/15757
  1481. // [2] https://bugzilla.mozilla.org/654550
  1482. user_pref("media.video_stats.enabled", false);
  1483. // 4611: [2509] disable touch events
  1484. // fingerprinting attack vector - leaks screen res & actual screen coordinates
  1485. // 0=disabled, 1=enabled, 2=autodetect
  1486. // Optional protection depending on your device
  1487. // [1] https://developer.mozilla.org/docs/Web/API/Touch_events
  1488. // [2] https://trac.torproject.org/projects/tor/ticket/10286
  1489. // user_pref("dom.w3c_touch_events.enabled", 0);
  1490. // * * * /
  1491. // FF59+
  1492. // 4612: [2511] disable MediaDevices change detection [FF51+]
  1493. // [1] https://developer.mozilla.org/docs/Web/Events/devicechange
  1494. // [2] https://developer.mozilla.org/docs/Web/API/MediaDevices/ondevicechange
  1495. user_pref("media.ondevicechange.enabled", false);
  1496. // * * * /
  1497. // FF60+
  1498. // 4613: [2011] disable WebGL debug info being available to websites
  1499. // [1] https://bugzilla.mozilla.org/1171228
  1500. // [2] https://developer.mozilla.org/docs/Web/API/WEBGL_debug_renderer_info
  1501. user_pref("webgl.enable-debug-renderer-info", false);
  1502. // * * * /
  1503. // FF65+
  1504. // 4614: [2516] disable PointerEvents
  1505. // [1] https://developer.mozilla.org/en-US/docs/Web/API/PointerEvent
  1506. user_pref("dom.w3c_pointer_events.enabled", false);
  1507. // * * * /
  1508. // FF67+
  1509. // 4615: [2618] disable exposure of system colors to CSS or canvas [FF44+]
  1510. // [NOTE] See second listed bug: may cause black on black for elements with undefined colors
  1511. // [SETUP-CHROME] Might affect CSS in themes and extensions
  1512. // [1] https://bugzilla.mozilla.org/buglist.cgi?bug_id=232227,1330876
  1513. user_pref("ui.use_standins_for_native_colors", true);
  1514. // * * * /
  1515. // ***/
  1516. /*** [SECTION 4700]: RFP ALTERNATIVES (NAVIGATOR / USER AGENT (UA) SPOOFING)
  1517. This is FYI ONLY. These prefs are INSUFFICIENT(a) on their own, you need
  1518. to use RFP (4500) or an extension, in which case they become POINTLESS.
  1519. (a) Many of the components that make up your UA can be derived by other means.
  1520. And when those values differ, you provide more bits and raise entropy.
  1521. Examples of leaks include navigator objects, date locale/formats, iframes,
  1522. headers, tcp/ip attributes, feature detection, and **many** more.
  1523. ALL values below intentionally left blank - use RFP, or get a vetted, tested
  1524. extension and mimic RFP values to *lower* entropy, or randomize to *raise* it
  1525. ***/
  1526. user_pref("_user.js.parrot", "4700 syntax error: the parrot's taken 'is last bow");
  1527. /* 4701: navigator.userAgent ***/
  1528. // user_pref("general.useragent.override", ""); // [HIDDEN PREF]
  1529. /* 4702: navigator.buildID
  1530. * Revealed build time down to the second. In FF64+ it now returns a fixed timestamp
  1531. * [1] https://bugzilla.mozilla.org/583181
  1532. * [2] https://www.fxsitecompat.com/en-CA/docs/2018/navigator-buildid-now-returns-a-fixed-timestamp/ ***/
  1533. // user_pref("general.buildID.override", ""); // [HIDDEN PREF]
  1534. /* 4703: navigator.appName ***/
  1535. // user_pref("general.appname.override", ""); // [HIDDEN PREF]
  1536. /* 4704: navigator.appVersion ***/
  1537. // user_pref("general.appversion.override", ""); // [HIDDEN PREF]
  1538. /* 4705: navigator.platform ***/
  1539. // user_pref("general.platform.override", ""); // [HIDDEN PREF]
  1540. /* 4706: navigator.oscpu ***/
  1541. // user_pref("general.oscpu.override", ""); // [HIDDEN PREF]
  1542. /*** [SECTION 5000]: PERSONAL
  1543. Non-project related but useful. If any of these interest you, add them to your overrides ***/
  1544. user_pref("_user.js.parrot", "5000 syntax error: this is an ex-parrot!");
  1545. /* WELCOME & WHAT's NEW NOTICES ***/
  1546. // user_pref("browser.startup.homepage_override.mstone", "ignore"); // master switch
  1547. // user_pref("startup.homepage_welcome_url", "");
  1548. // user_pref("startup.homepage_welcome_url.additional", "");
  1549. // user_pref("startup.homepage_override_url", ""); // What's New page after updates
  1550. /* WARNINGS ***/
  1551. // user_pref("browser.tabs.warnOnClose", false);
  1552. // user_pref("browser.tabs.warnOnCloseOtherTabs", false);
  1553. // user_pref("browser.tabs.warnOnOpen", false);
  1554. // user_pref("full-screen-api.warning.delay", 0);
  1555. // user_pref("full-screen-api.warning.timeout", 0);
  1556. /* APPEARANCE ***/
  1557. // user_pref("browser.download.autohideButton", false); // [FF57+]
  1558. // user_pref("toolkit.cosmeticAnimations.enabled", false); // [FF55+]
  1559. // user_pref("toolkit.legacyUserProfileCustomizations.stylesheets", true); // [FF68+] allow userChrome/userContent
  1560. /* CONTENT BEHAVIOR ***/
  1561. // user_pref("accessibility.typeaheadfind", true); // enable "Find As You Type"
  1562. // user_pref("clipboard.autocopy", false); // disable autocopy default [LINUX]
  1563. // user_pref("layout.spellcheckDefault", 2); // 0=none, 1-multi-line, 2=multi-line & single-line
  1564. /* UX BEHAVIOR ***/
  1565. // user_pref("browser.backspace_action", 2); // 0=previous page, 1=scroll up, 2=do nothing
  1566. // user_pref("browser.tabs.closeWindowWithLastTab", false);
  1567. // user_pref("browser.tabs.loadBookmarksInTabs", true); // open bookmarks in a new tab [FF57+]
  1568. // user_pref("browser.urlbar.decodeURLsOnCopy", true); // see bugzilla 1320061 [FF53+]
  1569. // user_pref("general.autoScroll", false); // middle-click enabling auto-scrolling [DEFAULT: false on Linux]
  1570. // user_pref("ui.key.menuAccessKey", 0); // disable alt key toggling the menu bar [RESTART]
  1571. // user_pref("view_source.tab", false); // view "page/selection source" in a new window [FF68+, FF59 and under]
  1572. /* UX FEATURES: disable and hide the icons and menus ***/
  1573. // user_pref("browser.messaging-system.whatsNewPanel.enabled", false); // What's New [FF69+]
  1574. // user_pref("extensions.pocket.enabled", false); // Pocket Account [FF46+]
  1575. // user_pref("identity.fxaccounts.enabled", false); // Firefox Accounts & Sync [FF60+] [RESTART]
  1576. // user_pref("reader.parse-on-load.enabled", false); // Reader View
  1577. /* OTHER ***/
  1578. // user_pref("browser.bookmarks.max_backups", 2);
  1579. // user_pref("browser.newtabpage.activity-stream.asrouter.userprefs.cfr.addons", false); // disable CFR [FF67+]
  1580. // [SETTING] General>Browsing>Recommend extensions as you browse
  1581. // user_pref("browser.newtabpage.activity-stream.asrouter.userprefs.cfr.features", false); // disable CFR [FF67+]
  1582. // [SETTING] General>Browsing>Recommend features as you browse
  1583. // user_pref("network.manage-offline-status", false); // see bugzilla 620472
  1584. // user_pref("xpinstall.signatures.required", false); // enforced extension signing (Nightly/ESR)
  1585. /*** [SECTION 9999]: DEPRECATED / REMOVED / LEGACY / RENAMED
  1586. Documentation denoted as [-]. Items deprecated prior to FF61 have been archived at [1], which
  1587. also provides a link-clickable, viewer-friendly version of the deprecated bugzilla tickets
  1588. [1] https://github.com/ghacksuserjs/ghacks-user.js/issues/123
  1589. ***/
  1590. user_pref("_user.js.parrot", "9999 syntax error: the parrot's deprecated!");
  1591. /* FF61
  1592. // 0501: disable experiments
  1593. // [1] https://wiki.mozilla.org/Telemetry/Experiments
  1594. // [-] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1420908,1450801
  1595. user_pref("experiments.enabled", false);
  1596. user_pref("experiments.manifest.uri", "");
  1597. user_pref("experiments.supported", false);
  1598. user_pref("experiments.activeExperiment", false);
  1599. // 2612: disable remote JAR files being opened, regardless of content type [FF42+]
  1600. // [1] https://bugzilla.mozilla.org/1173171
  1601. // [2] https://www.fxsitecompat.com/en-CA/docs/2015/jar-protocol-support-has-been-disabled-by-default/
  1602. // [-] https://bugzilla.mozilla.org/1427726
  1603. user_pref("network.jar.block-remote-files", true);
  1604. // 2613: disable JAR from opening Unsafe File Types
  1605. // [-] https://bugzilla.mozilla.org/1427726
  1606. user_pref("network.jar.open-unsafe-types", false);
  1607. // ***/
  1608. /* FF62
  1609. // 1803: disable Java plugin
  1610. // [-] (part5) https://bugzilla.mozilla.org/1461243
  1611. user_pref("plugin.state.java", 0);
  1612. // ***/
  1613. /* FF63
  1614. // 0205: disable GeoIP-based search results
  1615. // [NOTE] May not be hidden if Firefox has changed your settings due to your locale
  1616. // [-] https://bugzilla.mozilla.org/1462015
  1617. user_pref("browser.search.countryCode", "US"); // [HIDDEN PREF]
  1618. // 0301a: disable auto-update checks for Firefox
  1619. // [SETTING] General>Firefox Updates>Never check for updates
  1620. // [-] https://bugzilla.mozilla.org/1420514
  1621. // user_pref("app.update.enabled", false);
  1622. // 0503: disable "Savant" Shield study [FF61+]
  1623. // [-] https://bugzilla.mozilla.org/1457226
  1624. user_pref("shield.savant.enabled", false);
  1625. // 1031: disable favicons in tabs and new bookmarks - merged into browser.chrome.site_icons
  1626. // [-] https://bugzilla.mozilla.org/1453751
  1627. // user_pref("browser.chrome.favicons", false);
  1628. // 2030: disable autoplay of HTML5 media - replaced by media.autoplay.default
  1629. // This may break video playback on various sites
  1630. // [-] https://bugzilla.mozilla.org/1470082
  1631. user_pref("media.autoplay.enabled", false);
  1632. // 2704: set cookie lifetime in days (see 2703)
  1633. // [-] https://bugzilla.mozilla.org/1457170
  1634. // user_pref("network.cookie.lifetime.days", 90); // [DEFAULT: 90]
  1635. // 5000's: enable "Ctrl+Tab cycles through tabs in recently used order" - replaced by browser.ctrlTab.recentlyUsedOrder
  1636. // [-] https://bugzilla.mozilla.org/1473595
  1637. // user_pref("browser.ctrlTab.previews", true);
  1638. // ***/
  1639. /* FF64
  1640. // 0516: disable Onboarding [FF55+]
  1641. // Onboarding is an interactive tour/setup for new installs/profiles and features. Every time
  1642. // about:home or about:newtab is opened, the onboarding overlay is injected into that page
  1643. // [NOTE] Onboarding uses Google Analytics [2], and leaks resource://URIs [3]
  1644. // [1] https://wiki.mozilla.org/Firefox/Onboarding
  1645. // [2] https://github.com/mozilla/onboard/commit/db4d6c8726c89a5d6a241c1b1065827b525c5baf
  1646. // [3] https://bugzilla.mozilla.org/863246#c154
  1647. // [-] https://bugzilla.mozilla.org/1462415
  1648. user_pref("browser.onboarding.enabled", false);
  1649. // 2608: disable WebIDE ADB extension downloads - both renamed
  1650. // [1] https://trac.torproject.org/projects/tor/ticket/16222
  1651. // [-] https://bugzilla.mozilla.org/1491315
  1652. user_pref("devtools.webide.autoinstallADBHelper", false);
  1653. user_pref("devtools.webide.adbAddonURL", "");
  1654. // 2681: disable CSP violation events [FF59+]
  1655. // [1] https://developer.mozilla.org/docs/Web/API/SecurityPolicyViolationEvent
  1656. // [-] https://bugzilla.mozilla.org/1488165
  1657. user_pref("security.csp.enable_violation_events", false);
  1658. // ***/
  1659. /* FF65
  1660. // 0850a: disable location bar autocomplete and suggestion types
  1661. // If you enforce any of the suggestion types (see the other 0850a), you MUST enforce 'autocomplete'
  1662. // - If *ALL* of the suggestion types are false, 'autocomplete' must also be false
  1663. // - If *ANY* of the suggestion types are true, 'autocomplete' must also be true
  1664. // [-] https://bugzilla.mozilla.org/1502392
  1665. user_pref("browser.urlbar.autocomplete.enabled", false);
  1666. // 0908: remove user & password info when attempting to fix an entered URL (i.e. 0802 is true)
  1667. // e.g. //user:password@foo -> //user@(prefix)foo(suffix) NOT //user:password@(prefix)foo(suffix)
  1668. // [-] https://bugzilla.mozilla.org/1510580
  1669. user_pref("browser.fixup.hide_user_pass", true); // [DEFAULT: true]
  1670. // ***/
  1671. /* FF66
  1672. // 0380: disable Browser Error Reporter [FF60+]
  1673. // [1] https://support.mozilla.org/en-US/kb/firefox-nightly-error-collection
  1674. // [2] https://firefox-source-docs.mozilla.org/browser/browser/BrowserErrorReporter.html
  1675. // [-] https://bugzilla.mozilla.org/1509888
  1676. user_pref("browser.chrome.errorReporter.enabled", false);
  1677. user_pref("browser.chrome.errorReporter.submitUrl", "");
  1678. // 0502: disable Mozilla permission to silently opt you into tests
  1679. // [-] https://bugzilla.mozilla.org/1415625
  1680. user_pref("network.allow-experiments", false);
  1681. // ***/
  1682. /* FF67
  1683. // 2428: enforce DOMHighResTimeStamp API
  1684. // [WARNING] Required for normalization of timestamps and any timer resolution mitigations
  1685. // [-] https://bugzilla.mozilla.org/1485264
  1686. user_pref("dom.event.highrestimestamp.enabled", true); // [DEFAULT: true]
  1687. // 5000's: disable CFR [FF64+] - split into two new prefs: *cfr.addons, *cfr.features
  1688. // [SETTING] General>Browsing>Recommend extensions as you browse
  1689. // [1] https://support.mozilla.org/en-US/kb/extension-recommendations
  1690. // [-] https://bugzilla.mozilla.org/1528953
  1691. // user_pref("browser.newtabpage.activity-stream.asrouter.userprefs.cfr", false);
  1692. // ***/
  1693. /* FF68
  1694. // 0105b: disable Activity Stream Legacy Snippets
  1695. // [-] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1546190,1540939
  1696. user_pref("browser.newtabpage.activity-stream.disableSnippets", true);
  1697. user_pref("browser.aboutHomeSnippets.updateUrl", "");
  1698. // 0307: disable auto updating of lightweight themes (LWT)
  1699. // Not to be confused with themes in 0301* + 0302*, which use the FF55+ Theme API
  1700. // Mozilla plan to convert existing LWTs and remove LWT support in the future, see [1]
  1701. // [1] https://blog.mozilla.org/addons/2018/09/20/future-themes-here/
  1702. // [-] (part3b) https://bugzilla.mozilla.org/1525762
  1703. user_pref("lightweightThemes.update.enabled", false);
  1704. // 2682: enable CSP 1.1 experimental hash-source directive [FF29+]
  1705. // [1] https://bugzilla.mozilla.org/buglist.cgi?bug_id=855326,883975
  1706. // [-] https://bugzilla.mozilla.org/1386214
  1707. user_pref("security.csp.experimentalEnabled", true);
  1708. // ***/
  1709. /* ESR68.x still uses all the following prefs
  1710. // [NOTE] replace the * with a slash in the line above to re-enable them
  1711. // FF69
  1712. // 1405: disable WOFF2 (Web Open Font Format) [FF35+]
  1713. // [-] https://bugzilla.mozilla.org/1556991
  1714. // user_pref("gfx.downloadable_fonts.woff2.enabled", false);
  1715. // 1802: enforce click-to-play for plugins
  1716. // [-] https://bugzilla.mozilla.org/1519434
  1717. user_pref("plugins.click_to_play", true); // [DEFAULT: true FF25+]
  1718. // 2033: disable autoplay for muted videos [FF63+] - replaced by 'media.autoplay.default' options (2030)
  1719. // [-] https://bugzilla.mozilla.org/1562331
  1720. // user_pref("media.autoplay.allow-muted", false);
  1721. // * * * /
  1722. // FF71
  1723. // 2608: disable WebIDE and ADB extension download
  1724. // [1] https://trac.torproject.org/projects/tor/ticket/16222
  1725. // [-] https://bugzilla.mozilla.org/1539462
  1726. user_pref("devtools.webide.enabled", false); // [DEFAULT: false FF70+]
  1727. user_pref("devtools.webide.autoinstallADBExtension", false); // [FF64+]
  1728. // 2731: enforce websites to ask to store data for offline use
  1729. // [1] https://support.mozilla.org/questions/1098540
  1730. // [2] https://bugzilla.mozilla.org/959985
  1731. // [-] https://bugzilla.mozilla.org/1574480
  1732. user_pref("offline-apps.allow_by_default", false);
  1733. // * * * /
  1734. // ***/
  1735. /* END: internal custom pref to test for syntax errors ***/
  1736. user_pref("_user.js.parrot", "SUCCESS: No no he's not dead, he's, he's restin'!");