user.js 132 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169
  1. /******
  2. * name: ghacks user.js
  3. * date: 10 October 2018
  4. * version 63-alpha: Pants Romance
  5. * "Rah rah ah-ah-ah! Ro mah ro-mah-mah. Gaga oh-la-la! Want your pants romance"
  6. * authors: v52+ github | v51- www.ghacks.net
  7. * url: https://github.com/ghacksuserjs/ghacks-user.js
  8. * license: MIT: https://github.com/ghacksuserjs/ghacks-user.js/blob/master/LICENSE.txt
  9. * releases: These are end-of-stable-life-cycle legacy archives.
  10. *Always* use the master branch user.js for a current up-to-date version.
  11. url: https://github.com/ghacksuserjs/ghacks-user.js/releases
  12. * README:
  13. 1. READ the full README
  14. * https://github.com/ghacksuserjs/ghacks-user.js/blob/master/README.md
  15. 2. READ this
  16. * https://github.com/ghacksuserjs/ghacks-user.js/wiki/1.3-Implementation
  17. 3. If you skipped steps 1 and 2 above (shame on you), then here is the absolute minimum
  18. * Auto-installing updates for Firefox and extensions are disabled (section 0302's)
  19. * Some user data is erased on close (section 2800). Change this to suit your needs
  20. * EACH RELEASE check:
  21. - 4600s: reset prefs made redundant due to privacy.resistFingerprinting (RPF)
  22. or enable them as an alternative to RFP or for ESR users
  23. - 9999s: reset deprecated prefs in about:config or enable relevant section(s) for ESR
  24. * Site breakage WILL happen
  25. - There are often trade-offs and conflicts between Security vs Privacy vs Anti-Fingerprinting
  26. and these need to be balanced against Functionality & Convenience & Breakage
  27. * You will need to make a few changes to suit your own needs
  28. - Search this file for the "[SETUP]" tag to find SOME common items you could check
  29. before using to avoid unexpected surprises
  30. - Search this file for the "[WARNING]" tag to troubleshoot or prevent SOME common issues
  31. 4. BACKUP your profile folder before implementing (and/or test in a new/cloned profile)
  32. 5. KEEP UP TO DATE: https://github.com/ghacksuserjs/ghacks-user.js/wiki#small_orange_diamond-maintenance
  33. ******/
  34. /* START: internal custom pref to test for syntax errors
  35. * [NOTE] In FF60+, not all syntax errors cause parsing to abort i.e. reaching the last debug
  36. * pref no longer necessarily means that all prefs have been applied. Check the console right
  37. * after startup for any warnings/error messages related to non-applied prefs
  38. * [1] https://blog.mozilla.org/nnethercote/2018/03/09/a-new-preferences-parser-for-firefox/ ***/
  39. user_pref("_user.js.parrot", "START: Oh yes, the Norwegian Blue... what's wrong with it?");
  40. /* 0000: disable about:config warning ***/
  41. user_pref("general.warnOnAboutConfig", false);
  42. /* 0001: start Firefox in PB (Private Browsing) mode
  43. * [SETTING] Privacy & Security>History>Custom Settings>Always use private browsing mode
  44. * [NOTE] In this mode *all* windows are "private windows" and the PB mode icon is not displayed
  45. * [NOTE] The P in PB mode is misleading: it means no "persistent" local storage of history,
  46. * caches, searches or cookies (which you can achieve in normal mode). In fact, it limits or
  47. * removes the ability to control these, and you need to quit Firefox to clear them. PB is best
  48. * used as a one off window (File>New Private Window) to provide a temporary self-contained
  49. * new instance. Closing all Private Windows clears all traces. Repeat as required.
  50. * [WARNING] PB does not allow indexedDB which breaks many Extensions that use it
  51. * including uBlock Origin, uMatrix, Violentmonkey and Stylus
  52. * [1] https://wiki.mozilla.org/Private_Browsing ***/
  53. // user_pref("browser.privatebrowsing.autostart", true);
  54. /*** 0100: STARTUP ***/
  55. user_pref("_user.js.parrot", "0100 syntax error: the parrot's dead!");
  56. /* 0101: disable default browser check
  57. * [SETTING] General>Startup>Always check if Firefox is your default browser ***/
  58. user_pref("browser.shell.checkDefaultBrowser", false);
  59. /* 0102: set START page (0=blank, 1=home, 2=last visited page, 3=resume previous session)
  60. * [SETTING] General>Startup>When Firefox starts ***/
  61. user_pref("browser.startup.page", 0);
  62. /* 0103: set HOME+NEWWINDOW page
  63. * about:home=Activity Stream (default, see 0514), custom URL, about:blank
  64. * [SETTING] Home>New Windows and Tabs>Homepage and new windows ***/
  65. user_pref("browser.startup.homepage", "about:blank");
  66. /* 0104: set NEWTAB page
  67. * true=Activity Stream (default, see 0514), false=blank page
  68. * [SETTING] Home>New Windows and Tabs>New tabs ***/
  69. user_pref("browser.newtabpage.enabled", false);
  70. user_pref("browser.newtab.preload", false);
  71. /*** 0200: GEOLOCATION ***/
  72. user_pref("_user.js.parrot", "0200 syntax error: the parrot's definitely deceased!");
  73. /* 0201: disable Location-Aware Browsing
  74. * [1] https://www.mozilla.org/firefox/geolocation/ ***/
  75. // user_pref("geo.enabled", false);
  76. /* 0201b: set a default permission for Location (FF58+)
  77. * [SETTING] to add site exceptions: Page Info>Permissions>Access Your Location
  78. * [SETTING] to manage site exceptions: Options>Privacy & Security>Permissions>Location>Settings ***/
  79. user_pref("permissions.default.geo", 2); // 0=always ask (default), 1=allow, 2=block
  80. /* 0202: disable GeoIP-based search results
  81. * [NOTE] May not be hidden if Firefox has changed your settings due to your locale
  82. * [1] https://trac.torproject.org/projects/tor/ticket/16254
  83. * [2] https://support.mozilla.org/en-US/kb/how-stop-firefox-making-automatic-connections#w_geolocation-for-default-search-engine ***/
  84. user_pref("browser.search.region", "US"); // (hidden pref)
  85. user_pref("browser.search.geoip.url", "");
  86. /* 0205: set OS & APP locale (FF59+)
  87. * If set to empty, the OS locales are used. If not set at all, default locale is used ***/
  88. user_pref("intl.locale.requested", "en-US"); // (hidden pref)
  89. /* 0206: disable geographically specific results/search engines e.g. "browser.search.*.US"
  90. * i.e. ignore all of Mozilla's various search engines in multiple locales ***/
  91. user_pref("browser.search.geoSpecificDefaults", false);
  92. user_pref("browser.search.geoSpecificDefaults.url", "");
  93. /* 0207: set language to match ***/
  94. user_pref("intl.accept_languages", "en-US, en");
  95. /* 0208: enforce US English locale regardless of the system locale
  96. * [1] https://bugzilla.mozilla.org/867501 ***/
  97. user_pref("javascript.use_us_english_locale", true); // (hidden pref)
  98. /* 0209: use APP locale over OS locale in regional preferences (FF56+)
  99. * [1] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1379420,1364789 ***/
  100. user_pref("intl.regional_prefs.use_os_locales", false);
  101. /* 0210: use Mozilla geolocation service instead of Google when geolocation is enabled
  102. * Optionally enable logging to the console (defaults to false) ***/
  103. user_pref("geo.wifi.uri", "https://location.services.mozilla.com/v1/geolocate?key=%MOZILLA_API_KEY%");
  104. // user_pref("geo.wifi.logging.enabled", true); // (hidden pref)
  105. /*** 0300: QUIET FOX
  106. We choose to not disable auto-CHECKs (0301's) but to disable auto-INSTALLs (0302's).
  107. There are many legitimate reasons to turn off auto-INSTALLS, including hijacked or
  108. monetized extensions, time constraints, legacy issues, and fear of breakage/bugs.
  109. It is still important to do updates for security reasons, please do so manually. ***/
  110. user_pref("_user.js.parrot", "0300 syntax error: the parrot's not pinin' for the fjords!");
  111. /* 0301b: disable auto-update checks for extensions
  112. * [SETTING] about:addons>Extensions>[cog-wheel-icon]>Update Add-ons Automatically (toggle) ***/
  113. // user_pref("extensions.update.enabled", false);
  114. /* 0302a: disable auto update installing for Firefox
  115. * [SETTING] General>Firefox Updates>Check for updates but let you choose... ***/
  116. user_pref("app.update.auto", false);
  117. /* 0302b: disable auto update installing for extensions (after the check in 0301b)
  118. * [SETTING] about:addons>Extensions>[cog-wheel-icon]>Update Add-ons Automatically (toggle) ***/
  119. user_pref("extensions.update.autoUpdateDefault", false);
  120. /* 0303: disable background update service [WINDOWS]
  121. * [SETTING] General>Firefox Updates>Use a background service to install updates ***/
  122. user_pref("app.update.service.enabled", false);
  123. /* 0304: disable background update staging ***/
  124. user_pref("app.update.staging.enabled", false);
  125. /* 0305: enforce update information is displayed
  126. * This is the update available, downloaded, error and success information ***/
  127. user_pref("app.update.silent", false);
  128. /* 0306: disable extension metadata updating
  129. * sends daily pings to Mozilla about extensions and recent startups ***/
  130. user_pref("extensions.getAddons.cache.enabled", false);
  131. /* 0307: disable auto updating of personas (themes) ***/
  132. user_pref("lightweightThemes.update.enabled", false);
  133. /* 0308: disable search update
  134. * [SETTING] General>Firefox Update>Automatically update search engines ***/
  135. user_pref("browser.search.update", false);
  136. /* 0309: disable sending Flash crash reports ***/
  137. user_pref("dom.ipc.plugins.flash.subprocess.crashreporter.enabled", false);
  138. /* 0310: disable sending the URL of the website where a plugin crashed ***/
  139. user_pref("dom.ipc.plugins.reportCrashURL", false);
  140. /* 0320: disable about:addons' Get Add-ons panel (uses Google-Analytics) ***/
  141. user_pref("extensions.getAddons.showPane", false); // hidden pref
  142. user_pref("extensions.webservice.discoverURL", "");
  143. /* 0330: disable telemetry
  144. * the pref (.unified) affects the behaviour of the pref (.enabled)
  145. * IF unified=false then .enabled controls the telemetry module
  146. * IF unified=true then .enabled ONLY controls whether to record extended data
  147. * so make sure to have both set as false
  148. * [NOTE] FF58+ `toolkit.telemetry.enabled` is now LOCKED to reflect prerelease
  149. * or release builds (true and false respectively), see [2]
  150. * [1] https://firefox-source-docs.mozilla.org/toolkit/components/telemetry/telemetry/internals/preferences.html
  151. * [2] https://medium.com/georg-fritzsche/data-preference-changes-in-firefox-58-2d5df9c428b5 ***/
  152. user_pref("toolkit.telemetry.unified", false);
  153. user_pref("toolkit.telemetry.enabled", false); // see [NOTE] above FF58+
  154. user_pref("toolkit.telemetry.server", "data:,");
  155. user_pref("toolkit.telemetry.archive.enabled", false);
  156. user_pref("toolkit.telemetry.cachedClientID", "");
  157. user_pref("toolkit.telemetry.newProfilePing.enabled", false); // (FF55+)
  158. user_pref("toolkit.telemetry.shutdownPingSender.enabled", false); // (FF55+)
  159. user_pref("toolkit.telemetry.updatePing.enabled", false); // (FF56+)
  160. user_pref("toolkit.telemetry.bhrPing.enabled", false); // (FF57+) Background Hang Reporter
  161. user_pref("toolkit.telemetry.firstShutdownPing.enabled", false); // (FF57+)
  162. user_pref("toolkit.telemetry.hybridContent.enabled", false); // (FF59+)
  163. /* 0333: disable health report
  164. * [SETTING] Privacy & Security>Firefox Data Collection & Use>Allow Firefox to send technical... data ***/
  165. user_pref("datareporting.healthreport.uploadEnabled", false);
  166. /* 0334: disable new data submission, master kill switch (FF41+)
  167. * If disabled, no policy is shown or upload takes place, ever
  168. * [1] https://bugzilla.mozilla.org/1195552 ***/
  169. user_pref("datareporting.policy.dataSubmissionEnabled", false);
  170. /* 0350: disable crash reports ***/
  171. user_pref("breakpad.reportURL", "");
  172. /* 0351: disable sending of crash reports (FF44+)
  173. * [SETTING] Privacy & Security>Firefox Data Collection & Use>Allow Firefox to send crash reports ***/
  174. user_pref("browser.tabs.crashReporting.sendReport", false);
  175. user_pref("browser.crashReports.unsubmittedCheck.enabled", false); // (FF51+)
  176. user_pref("browser.crashReports.unsubmittedCheck.autoSubmit", false); // (FF51-57)
  177. user_pref("browser.crashReports.unsubmittedCheck.autoSubmit2", false); // (FF58+)
  178. /* 0370: disable "Snippets" (Mozilla content shown on about:home screen)
  179. * [1] https://wiki.mozilla.org/Firefox/Projects/Firefox_Start/Snippet_Service ***/
  180. user_pref("browser.aboutHomeSnippets.updateUrl", "data:,");
  181. /* 0380: disable Browser Error Reporter (FF60+)
  182. * [1] https://support.mozilla.org/en-US/kb/firefox-nightly-error-collection
  183. * [2] https://firefox-source-docs.mozilla.org/browser/browser/BrowserErrorReporter.html ***/
  184. user_pref("browser.chrome.errorReporter.enabled", false);
  185. user_pref("browser.chrome.errorReporter.submitUrl", "");
  186. /*** 0400: BLOCKLISTS / SAFE BROWSING / TRACKING PROTECTION
  187. This section has security & tracking protection implications vs privacy concerns vs effectiveness
  188. vs 3rd party 'censorship'. We DO NOT advocate no protection. If you disable Tracking Protection (TP)
  189. and/or Safe Browsing (SB), then SECTION 0400 REQUIRES YOU HAVE uBLOCK ORIGIN INSTALLED.
  190. Safe Browsing is designed to protect users from malicious sites. Tracking Protection is designed
  191. to lessen the impact of third parties on websites to reduce tracking and to speed up your browsing.
  192. These do rely on 3rd parties (Google for SB and Disconnect for TP), but many steps, which are
  193. continually being improved, have been taken to preserve privacy. Disable at your own risk.
  194. ***/
  195. user_pref("_user.js.parrot", "0400 syntax error: the parrot's passed on!");
  196. /** BLOCKLISTS ***/
  197. /* 0401: enable Firefox blocklist, but sanitize blocklist url
  198. * [NOTE] It includes updates for "revoked certificates"
  199. * [1] https://blog.mozilla.org/security/2015/03/03/revoking-intermediate-certificates-introducing-onecrl/
  200. * [2] https://trac.torproject.org/projects/tor/ticket/16931 ***/
  201. user_pref("extensions.blocklist.enabled", true); // default: true
  202. user_pref("extensions.blocklist.url", "https://blocklists.settings.services.mozilla.com/v1/blocklist/3/%APP_ID%/%APP_VERSION%/");
  203. /* 0403: disable individual unwanted/unneeded parts of the Kinto blocklists
  204. * What is Kinto?: https://wiki.mozilla.org/Firefox/Kinto#Specifications
  205. * As Firefox transitions to Kinto, the blocklists have been broken down into entries for certs to be
  206. * revoked, extensions and plugins to be disabled, and gfx environments that cause problems or crashes ***/
  207. // user_pref("services.blocklist.onecrl.collection", ""); // revoked certificates
  208. // user_pref("services.blocklist.addons.collection", "");
  209. // user_pref("services.blocklist.plugins.collection", "");
  210. // user_pref("services.blocklist.gfx.collection", "");
  211. /** SAFE BROWSING (SB)
  212. This sub-section has been redesigned to differentiate between "real-time"/"user initiated" data
  213. being sent to Google from all other settings such as using local blocklists/whitelists and updating
  214. those lists. There are NO privacy issues here. *IF* required, a full url is never sent to Google,
  215. only a PART-hash of the prefix, and this is hidden with noise of other real PART-hashes. Google also
  216. swear it is anonymized and only used to flag malicious sites/activity. Firefox also takes measures
  217. such as striping out identifying parameters and storing safe browsing cookies in a separate jar.
  218. SB v4 (FF57+) doesn't even use cookies. (#Turn on browser.safebrowsing.debug to monitor this activity)
  219. #Required reading [#] https://feeding.cloud.geek.nz/posts/how-safe-browsing-works-in-firefox/
  220. [1] https://wiki.mozilla.org/Security/Safe_Browsing ***/
  221. /* 0410: disable "Block dangerous and deceptive content" (under Options>Privacy & Security)
  222. * This covers deceptive sites such as phishing and social engineering ***/
  223. // user_pref("browser.safebrowsing.malware.enabled", false);
  224. // user_pref("browser.safebrowsing.phishing.enabled", false); // (FF50+)
  225. /* 0411: disable "Block dangerous downloads" (under Options>Privacy & Security)
  226. * This covers malware and PUPs (potentially unwanted programs) ***/
  227. // user_pref("browser.safebrowsing.downloads.enabled", false);
  228. /* 0412: disable "Warn me about unwanted and uncommon software" (under Options>Privacy & Security) (FF48+) ***/
  229. // user_pref("browser.safebrowsing.downloads.remote.block_potentially_unwanted", false);
  230. // user_pref("browser.safebrowsing.downloads.remote.block_uncommon", false);
  231. // user_pref("browser.safebrowsing.downloads.remote.block_dangerous", false); // (FF49+)
  232. // user_pref("browser.safebrowsing.downloads.remote.block_dangerous_host", false); // (FF49+)
  233. /* 0413: disable Google safebrowsing updates ***/
  234. // user_pref("browser.safebrowsing.provider.google.updateURL", "");
  235. // user_pref("browser.safebrowsing.provider.google.gethashURL", "");
  236. // user_pref("browser.safebrowsing.provider.google4.updateURL", ""); // (FF50+)
  237. // user_pref("browser.safebrowsing.provider.google4.gethashURL", ""); // (FF50+)
  238. /* 0414: disable binaries NOT in local lists being checked by Google (real-time checking) ***/
  239. user_pref("browser.safebrowsing.downloads.remote.enabled", false);
  240. user_pref("browser.safebrowsing.downloads.remote.url", "");
  241. /* 0415: disable reporting URLs ***/
  242. user_pref("browser.safebrowsing.provider.google.reportURL", "");
  243. user_pref("browser.safebrowsing.reportPhishURL", "");
  244. user_pref("browser.safebrowsing.provider.google4.reportURL", ""); // (FF50+)
  245. user_pref("browser.safebrowsing.provider.google.reportMalwareMistakeURL", ""); // (FF54+)
  246. user_pref("browser.safebrowsing.provider.google.reportPhishMistakeURL", ""); // (FF54+)
  247. user_pref("browser.safebrowsing.provider.google4.reportMalwareMistakeURL", ""); // (FF54+)
  248. user_pref("browser.safebrowsing.provider.google4.reportPhishMistakeURL", ""); // (FF54+)
  249. /* 0416: disable 'ignore this warning' on Safe Browsing warnings which when clicked
  250. * bypasses the block for that session. This is a means for admins to enforce SB
  251. * [TEST] see github wiki APPENDIX A: Test Sites: Section 5
  252. * [1] https://bugzilla.mozilla.org/1226490 ***/
  253. // user_pref("browser.safebrowsing.allowOverride", false);
  254. /* 0417: disable data sharing (FF58+) ***/
  255. user_pref("browser.safebrowsing.provider.google4.dataSharing.enabled", false);
  256. user_pref("browser.safebrowsing.provider.google4.dataSharingURL", "");
  257. /** TRACKING PROTECTION (TP)
  258. There are NO privacy concerns here, but we strongly recommend to use uBlock Origin as well,
  259. as it offers more comprehensive and specialized lists. It also allows per domain control. ***/
  260. /* 0420: enable Tracking Protection in all windows
  261. * [NOTE] TP sends DNT headers regardless of the DNT pref (see 1610)
  262. * [1] https://wiki.mozilla.org/Security/Tracking_protection
  263. * [2] https://support.mozilla.org/kb/tracking-protection-firefox ***/
  264. // user_pref("privacy.trackingprotection.pbmode.enabled", true); // default: true
  265. // user_pref("privacy.trackingprotection.enabled", true);
  266. /* 0422: set which Tracking Protection block list to use
  267. * [WARNING] We don't recommend enforcing this from here, as available block lists can change
  268. * [SETTING] Privacy & Security>Tracking Protection>Change Block List ***/
  269. // user_pref("urlclassifier.trackingTable", "test-track-simple,base-track-digest256"); // basic
  270. /* 0423: disable Mozilla's blocklist for known Flash tracking/fingerprinting (FF48+)
  271. * [1] https://www.ghacks.net/2016/07/18/firefox-48-blocklist-against-plugin-fingerprinting/
  272. * [2] https://bugzilla.mozilla.org/1237198 ***/
  273. // user_pref("browser.safebrowsing.blockedURIs.enabled", false);
  274. /* 0424: disable Mozilla's tracking protection and Flash blocklist updates ***/
  275. // user_pref("browser.safebrowsing.provider.mozilla.gethashURL", "");
  276. // user_pref("browser.safebrowsing.provider.mozilla.updateURL", "");
  277. /* 0425: disable passive Tracking Protection (FF53+)
  278. * Passive TP annotates channels to lower the priority of network loads for resources on the tracking protection list
  279. * [NOTE] It has no effect if TP is enabled, but keep in mind that by default TP is only enabled in Private Windows
  280. * This is included for people who want to completely disable Tracking Protection.
  281. * [1] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1170190,1141814 ***/
  282. // user_pref("privacy.trackingprotection.annotate_channels", false);
  283. // user_pref("privacy.trackingprotection.lower_network_priority", false);
  284. /*** 0500: SYSTEM ADD-ONS / EXPERIMENTS
  285. System Add-ons are a method for shipping extensions, considered to be
  286. built-in features to Firefox, that are hidden from the about:addons UI.
  287. To view your System Add-ons go to about:support, they are listed under "Firefox Features"
  288. Some System Add-ons have no on-off prefs. Instead you can manually remove them. Note that app
  289. updates will restore them. They may also be updated and possibly restored automatically (see 0505)
  290. * Portable: "...\App\Firefox64\browser\features\" (or "App\Firefox\etc" for 32bit)
  291. * Windows: "...\Program Files\Mozilla\browser\features" (or "Program Files (X86)\etc" for 32bit)
  292. * Mac: "...\Applications\Firefox\Contents\Resources\browser\features\"
  293. [NOTE] On Mac you can right-click on the application and select "Show Package Contents"
  294. * Linux: "/usr/lib/firefox/browser/features" (or similar)
  295. [1] https://firefox-source-docs.mozilla.org/toolkit/mozapps/extensions/addon-manager/SystemAddons.html
  296. [2] https://dxr.mozilla.org/mozilla-central/source/browser/extensions
  297. ***/
  298. user_pref("_user.js.parrot", "0500 syntax error: the parrot's cashed in 'is chips!");
  299. /* 0502: disable Mozilla permission to silently opt you into tests ***/
  300. user_pref("network.allow-experiments", false);
  301. /* 0503: disable Normandy/Shield (FF60+)
  302. * Shield is an telemetry system (including Heartbeat) that can also push and test "recipes"
  303. * [1] https://wiki.mozilla.org/Firefox/Shield
  304. * [2] https://github.com/mozilla/normandy ***/
  305. user_pref("app.normandy.enabled", false);
  306. user_pref("app.normandy.api_url", "");
  307. user_pref("app.shield.optoutstudies.enabled", false);
  308. /* 0505: disable System Add-on updates
  309. * [NOTE] In FF61 and lower, you will not get any System Add-on updates except when you update Firefox ***/
  310. // user_pref("extensions.systemAddon.update.enabled", false); // (FF62+)
  311. // user_pref("extensions.systemAddon.update.url", "");
  312. /* 0506: disable PingCentre telemetry (used in several System Add-ons) (FF57+)
  313. * Currently blocked by 'datareporting.healthreport.uploadEnabled' (see 0333) ***/
  314. user_pref("browser.ping-centre.telemetry", false);
  315. /* 0510: disable Pocket (FF39+)
  316. * Pocket is a third party (now owned by Mozilla) "save for later" cloud service
  317. * [1] https://en.wikipedia.org/wiki/Pocket_(application)
  318. * [2] https://www.gnu.gl/blog/Posts/multiple-vulnerabilities-in-pocket/ ***/
  319. user_pref("extensions.pocket.enabled", false);
  320. /* 0514: disable Activity Stream (FF54+)
  321. * Activity Stream is the default homepage/newtab in FF57+. It is based on metadata and browsing behavior,
  322. * and includes telemetry and web content such as snippets, top stories (pocket), top sites, etc.
  323. * - ONE: make sure to set your "home" and "newtab" to about:blank (or use an extension to control them)
  324. * - TWO: DELETE the XPI file in your System Add-ons directory (note this get reinstalled on app updates)
  325. * And/or you can try to control the ever-growing, ever-changing "browser.newtabpage.activity-stream.*" prefs
  326. * [FF63+] Activity Stream (AS) is now builtin and no longer an easily deletable system addon!
  327. * We'll clean this up and move to a new number when ESR67 is released.
  328. * [1] https://wiki.mozilla.org/Firefox/Activity_Stream
  329. * [2] https://www.ghacks.net/2016/02/15/firefox-mockups-show-activity-stream-new-tab-page-and-share-updates/ ***/
  330. user_pref("browser.library.activity-stream.enabled", false); // (FF57+)
  331. /* 0514a: disable AS Snippets ***/
  332. user_pref("browser.newtabpage.activity-stream.disableSnippets", true);
  333. user_pref("browser.newtabpage.activity-stream.feeds.snippets", false); // [SETTING] Home>Firefox Home Content>Snippets
  334. /* 0514b: disable AS Top Stories and other Pocket-based and/or sponsored content ***/
  335. user_pref("browser.newtabpage.activity-stream.feeds.section.topstories", false);
  336. user_pref("browser.newtabpage.activity-stream.section.highlights.includePocket", false); // [SETTING] Home>Firefox Home Content>Highlights>Pages Saved to Pocket
  337. user_pref("browser.newtabpage.activity-stream.showSponsored", false);
  338. /* 0514c: disable AS telemetry ***/
  339. user_pref("browser.newtabpage.activity-stream.feeds.telemetry", false);
  340. user_pref("browser.newtabpage.activity-stream.telemetry", false);
  341. user_pref("browser.newtabpage.activity-stream.telemetry.ping.endpoint", "");
  342. /* 0515: disable Screenshots (FF55+)
  343. * alternatively in FF60+, disable uploading to the Screenshots server
  344. * [1] https://github.com/mozilla-services/screenshots
  345. * [2] https://www.ghacks.net/2017/05/28/firefox-screenshots-integrated-in-firefox-nightly/ ***/
  346. // user_pref("extensions.screenshots.disabled", true);
  347. // user_pref("extensions.screenshots.upload-disabled", true); // (FF60+)
  348. /* 0516: disable Onboarding (FF55+)
  349. * Onboarding is an interactive tour/setup for new installs/profiles and features. Every time
  350. * about:home or about:newtab is opened, the onboarding overlay is injected into that page
  351. * [NOTE] Onboarding uses Google Analytics [2], and leaks resource://URIs [3]
  352. * [1] https://wiki.mozilla.org/Firefox/Onboarding
  353. * [2] https://github.com/mozilla/onboard/commit/db4d6c8726c89a5d6a241c1b1065827b525c5baf
  354. * [3] https://bugzilla.mozilla.org/863246#c154 ***/
  355. user_pref("browser.onboarding.enabled", false);
  356. /* 0517: disable Form Autofill (FF55+)
  357. * [SETTING] Privacy & Security>Forms & Passwords>Enable Profile Autofill
  358. * [NOTE] Stored data is NOT secure (uses a JSON file)
  359. * [NOTE] Heuristics controls Form Autofill on forms without @autocomplete attributes
  360. * [1] https://wiki.mozilla.org/Firefox/Features/Form_Autofill
  361. * [2] https://www.ghacks.net/2017/05/24/firefoxs-new-form-autofill-is-awesome/ ***/
  362. user_pref("extensions.formautofill.addresses.enabled", false);
  363. user_pref("extensions.formautofill.available", "off"); // (FF56+)
  364. user_pref("extensions.formautofill.creditCards.enabled", false); // (FF56+)
  365. user_pref("extensions.formautofill.heuristics.enabled", false);
  366. /* 0518: disable Web Compatibility Reporter (FF56+)
  367. * Web Compatibility Reporter adds a "Report Site Issue" button to send data to Mozilla ***/
  368. user_pref("extensions.webcompat-reporter.enabled", false);
  369. /*** 0600: BLOCK IMPLICIT OUTBOUND [not explicitly asked for - e.g. clicked on] ***/
  370. user_pref("_user.js.parrot", "0600 syntax error: the parrot's no more!");
  371. /* 0601: disable link prefetching
  372. * [1] https://developer.mozilla.org/docs/Web/HTTP/Link_prefetching_FAQ ***/
  373. user_pref("network.prefetch-next", false);
  374. /* 0602: disable DNS prefetching
  375. * [1] https://www.ghacks.net/2013/04/27/firefox-prefetching-what-you-need-to-know/
  376. * [2] https://developer.mozilla.org/docs/Web/HTTP/Headers/X-DNS-Prefetch-Control ***/
  377. user_pref("network.dns.disablePrefetch", true);
  378. user_pref("network.dns.disablePrefetchFromHTTPS", true); // (hidden pref)
  379. /* 0603a: disable Seer/Necko
  380. * [1] https://developer.mozilla.org/docs/Mozilla/Projects/Necko ***/
  381. user_pref("network.predictor.enabled", false);
  382. /* 0603b: disable more Necko/Captive Portal
  383. * [1] https://en.wikipedia.org/wiki/Captive_portal
  384. * [2] https://wiki.mozilla.org/Necko/CaptivePortal
  385. * [3] https://trac.torproject.org/projects/tor/ticket/21790 ***/
  386. user_pref("captivedetect.canonicalURL", "");
  387. user_pref("network.captive-portal-service.enabled", false); // (FF52+)
  388. /* 0605: disable link-mouseover opening connection to linked server
  389. * [1] https://news.slashdot.org/story/15/08/14/2321202/how-to-quash-firefoxs-silent-requests
  390. * [2] https://www.ghacks.net/2015/08/16/block-firefox-from-connecting-to-sites-when-you-hover-over-links/ ***/
  391. user_pref("network.http.speculative-parallel-limit", 0);
  392. /* 0606: disable pings (but enforce same host in case)
  393. * [1] http://kb.mozillazine.org/Browser.send_pings
  394. * [2] http://kb.mozillazine.org/Browser.send_pings.require_same_host ***/
  395. user_pref("browser.send_pings", false);
  396. user_pref("browser.send_pings.require_same_host", true);
  397. /* 0607: disable links launching Windows Store on Windows 8/8.1/10 [WINDOWS]
  398. * [1] https://www.ghacks.net/2016/03/25/block-firefox-chrome-windows-store/ ***/
  399. user_pref("network.protocol-handler.external.ms-windows-store", false);
  400. /* 0608: disable predictor / prefetching (FF48+) ***/
  401. user_pref("network.predictor.enable-prefetch", false);
  402. /*** 0700: HTTP* / TCP/IP / DNS / PROXY / SOCKS etc ***/
  403. user_pref("_user.js.parrot", "0700 syntax error: the parrot's given up the ghost!");
  404. /* 0701: disable IPv6
  405. * IPv6 can be abused, especially regarding MAC addresses. They also do not play nice
  406. * with VPNs. That's even assuming your ISP and/or router and/or website can handle it
  407. * [WARNING] This is just an application level fallback. Disabling IPv6 is best done
  408. * at an OS/network level, and/or configured properly in VPN setups
  409. * [TEST] http://ipv6leak.com/
  410. * [1] https://github.com/ghacksuserjs/ghacks-user.js/issues/437#issuecomment-403740626
  411. * [2] https://www.internetsociety.org/tag/ipv6-security/ (see Myths 2,4,5,6) ***/
  412. user_pref("network.dns.disableIPv6", true);
  413. /* 0702: disable HTTP2 (which was based on SPDY which is now deprecated)
  414. * HTTP2 raises concerns with "multiplexing" and "server push", does nothing to enhance
  415. * privacy, and in fact opens up a number of server-side fingerprinting opportunities
  416. * [1] https://http2.github.io/faq/
  417. * [2] https://blog.scottlogic.com/2014/11/07/http-2-a-quick-look.html
  418. * [3] https://queue.acm.org/detail.cfm?id=2716278
  419. * [4] https://github.com/ghacksuserjs/ghacks-user.js/issues/107 ***/
  420. user_pref("network.http.spdy.enabled", false);
  421. user_pref("network.http.spdy.enabled.deps", false);
  422. user_pref("network.http.spdy.enabled.http2", false);
  423. /* 0703: disable HTTP Alternative Services (FF37+)
  424. * [1] https://www.ghacks.net/2015/08/18/a-comprehensive-list-of-firefox-privacy-and-security-settings/#comment-3970881
  425. * [2] https://www.mnot.net/blog/2016/03/09/alt-svc ***/
  426. user_pref("network.http.altsvc.enabled", false);
  427. user_pref("network.http.altsvc.oe", false);
  428. /* 0704: enforce the proxy server to do any DNS lookups when using SOCKS
  429. * e.g. in TOR, this stops your local DNS server from knowing your Tor destination
  430. * as a remote Tor node will handle the DNS request
  431. * [1] http://kb.mozillazine.org/Network.proxy.socks_remote_dns
  432. * [2] https://trac.torproject.org/projects/tor/wiki/doc/TorifyHOWTO/WebBrowsers ***/
  433. user_pref("network.proxy.socks_remote_dns", true);
  434. /* 0706: remove paths when sending URLs to PAC scripts (FF51+)
  435. * CVE-2017-5384: Information disclosure via Proxy Auto-Config (PAC)
  436. * [1] https://bugzilla.mozilla.org/1255474 ***/
  437. user_pref("network.proxy.autoconfig_url.include_path", false); // default: false
  438. /* 0707: disable (or setup) DNS-over-HTTPS (DoH) (FF60+)
  439. * TRR = Trusted Recursive Resolver
  440. * .mode: 0=off, 1=race, 2=TRR first, 3=TRR only, 4=race for stats, but always use native result
  441. * [WARNING] DoH bypasses hosts and gives info to yet another party (e.g. Cloudflare)
  442. * [1] https://www.ghacks.net/2018/04/02/configure-dns-over-https-in-firefox/
  443. * [2] https://hacks.mozilla.org/2018/05/a-cartoon-intro-to-dns-over-https/ ***/
  444. // user_pref("network.trr.mode", 0);
  445. // user_pref("network.trr.bootstrapAddress", "");
  446. // user_pref("network.trr.uri", "");
  447. /* 0708: disable FTP (FF60+)
  448. * [1] https://www.ghacks.net/2018/02/20/firefox-60-with-new-preference-to-disable-ftp/ ***/
  449. // user_pref("network.ftp.enabled", false);
  450. /* 0709: disable using UNC (Uniform Naming Convention) paths (FF61+)
  451. * [1] https://trac.torproject.org/projects/tor/ticket/26424 ***/
  452. user_pref("network.file.disable_unc_paths", true); // (hidden pref)
  453. /* 0710: disable GIO as a potential proxy bypass vector
  454. * Gvfs/GIO has a set of supported protocols like obex, network, archive, computer, dav, cdda,
  455. * gphoto2, trash, etc. By default only smb and sftp protocols are accepted so far (as of FF64)
  456. * [1] https://bugzilla.mozilla.org/1433507
  457. * [2] https://trac.torproject.org/23044
  458. * [3] https://en.wikipedia.org/wiki/GVfs
  459. * [4] https://en.wikipedia.org/wiki/GIO_(software) ***/
  460. user_pref("network.gio.supported-protocols", ""); // (hidden pref)
  461. /*** 0800: LOCATION BAR / SEARCH BAR / SUGGESTIONS / HISTORY / FORMS [SETUP]
  462. If you are in a private environment (no unwanted eyeballs) and your device is private
  463. (restricted access), and the device is secure when unattended (locked, encrypted, forensic
  464. hardened), then items 0850 and above can be relaxed in return for more convenience and
  465. functionality. Likewise, you may want to check the items cleared on shutdown in section 2800.
  466. [NOTE] The urlbar is also commonly referred to as the location bar and address bar
  467. #Required reading [#] https://xkcd.com/538/
  468. ***/
  469. user_pref("_user.js.parrot", "0800 syntax error: the parrot's ceased to be!");
  470. /* 0801: disable location bar using search - PRIVACY
  471. * don't leak typos to a search engine, give an error message instead ***/
  472. user_pref("keyword.enabled", false);
  473. /* 0802: disable location bar domain guessing - PRIVACY/SECURITY
  474. * domain guessing intercepts DNS "hostname not found errors" and resends a
  475. * request (e.g. by adding www or .com). This is inconsistent use (e.g. FQDNs), does not work
  476. * via Proxy Servers (different error), is a flawed use of DNS (TLDs: why treat .com
  477. * as the 411 for DNS errors?), privacy issues (why connect to sites you didn't
  478. * intend to), can leak sensitive data (e.g. query strings: e.g. Princeton attack),
  479. * and is a security risk (e.g. common typos & malicious sites set up to exploit this) ***/
  480. user_pref("browser.fixup.alternate.enabled", false);
  481. /* 0803: display all parts of the url in the location bar - helps SECURITY ***/
  482. user_pref("browser.urlbar.trimURLs", false);
  483. /* 0804: limit history leaks via enumeration (PER TAB: back/forward) - PRIVACY
  484. * This is a PER TAB session history. You still have a full history stored under all history
  485. * default=50, minimum=1=currentpage, 2 is the recommended minimum as some pages
  486. * use it as a means of referral (e.g. hotlinking), 4 or 6 or 10 may be more practical ***/
  487. user_pref("browser.sessionhistory.max_entries", 10);
  488. /* 0805: disable CSS querying page history - CSS history leak - PRIVACY
  489. * [NOTE] This has NEVER been fully "resolved": in Mozilla/docs it is stated it's
  490. * only in 'certain circumstances', also see latest comments in [2]
  491. * [TEST] http://lcamtuf.coredump.cx/yahh/ (see github wiki APPENDIX C on how to use)
  492. * [1] https://dbaron.org/mozilla/visited-privacy
  493. * [2] https://bugzilla.mozilla.org/147777
  494. * [3] https://developer.mozilla.org/docs/Web/CSS/Privacy_and_the_:visited_selector ***/
  495. user_pref("layout.css.visited_links_enabled", false);
  496. /* 0806: disable displaying javascript in history URLs - SECURITY ***/
  497. user_pref("browser.urlbar.filter.javascript", true);
  498. /* 0807: disable search bar LIVE search suggestions - PRIVACY
  499. * [SETTING] Search>Provide search suggestions ***/
  500. user_pref("browser.search.suggest.enabled", false);
  501. /* 0808: disable location bar LIVE search suggestions (requires 0807 = true) - PRIVACY
  502. * Also disable the location bar prompt to enable/disable or learn more about it.
  503. * [SETTING] Search>Show search suggestions in address bar results ***/
  504. user_pref("browser.urlbar.suggest.searches", false);
  505. user_pref("browser.urlbar.userMadeSearchSuggestionsChoice", true); // (FF41+)
  506. /* 0809: disable location bar suggesting "preloaded" top websites (FF54+)
  507. * [1] https://bugzilla.mozilla.org/1211726 ***/
  508. user_pref("browser.urlbar.usepreloadedtopurls.enabled", false);
  509. /* 0810: disable location bar making speculative connections (FF56+)
  510. * [1] https://bugzilla.mozilla.org/1348275 ***/
  511. user_pref("browser.urlbar.speculativeConnect.enabled", false);
  512. /* 0850a: disable location bar autocomplete and suggestion types
  513. * If you enforce any of the suggestion types, you MUST enforce 'autocomplete'
  514. * - If *ALL* of the suggestion types are false, 'autocomplete' must also be false
  515. * - If *ANY* of the suggestion types are true, 'autocomplete' must also be true
  516. * [SETTING] Privacy & Security>Address Bar>When using the address bar, suggest
  517. * [WARNING] If all three suggestion types are false, search engine keywords are disabled ***/
  518. user_pref("browser.urlbar.autocomplete.enabled", false);
  519. user_pref("browser.urlbar.suggest.history", false);
  520. user_pref("browser.urlbar.suggest.bookmark", false);
  521. user_pref("browser.urlbar.suggest.openpage", false);
  522. /* 0850c: disable location bar dropdown
  523. * This value controls the total number of entries to appear in the location bar dropdown
  524. * [NOTE] Items (bookmarks/history/openpages) with a high "frecency"/"bonus" will always
  525. * be displayed (no we do not know how these are calculated or what the threshold is),
  526. * and this does not affect the search by search engine suggestion (see 0808)
  527. * [USAGE] This setting is only useful if you want to enable search engine keywords
  528. * (i.e. at least one of 0850a suggestion types must be true) but you want to *limit* suggestions shown ***/
  529. // user_pref("browser.urlbar.maxRichResults", 0);
  530. /* 0850d: disable location bar autofill
  531. * [1] http://kb.mozillazine.org/Inline_autocomplete ***/
  532. user_pref("browser.urlbar.autoFill", false);
  533. /* 0850e: disable location bar one-off searches (FF51+)
  534. * [1] https://www.ghacks.net/2016/08/09/firefox-one-off-searches-address-bar/ ***/
  535. user_pref("browser.urlbar.oneOffSearches", false);
  536. /* 0850f: disable location bar suggesting local search history (FF57+)
  537. * [1] https://bugzilla.mozilla.org/1181644 ***/
  538. user_pref("browser.urlbar.maxHistoricalSearchSuggestions", 0); // max. number of search suggestions
  539. /* 0860: disable search and form history
  540. * [SETTING] Privacy & Security>History>Custom Settings>Remember search and form history
  541. * [NOTE] You can clear formdata on exiting Firefox (see 2803) ***/
  542. user_pref("browser.formfill.enable", false);
  543. /* 0862: disable browsing and download history
  544. * [SETTING] Privacy & Security>History>Custom Settings>Remember my browsing and download history
  545. * [NOTE] You can clear history and downloads on exiting Firefox (see 2803) ***/
  546. // user_pref("places.history.enabled", false);
  547. /* 0864: disable date/time picker (FF57+ default true)
  548. * This can leak your locale if not en-US
  549. * [1] https://trac.torproject.org/projects/tor/ticket/21787 ***/
  550. user_pref("dom.forms.datetime", false);
  551. /* 0870: disable Windows jumplist [WINDOWS] ***/
  552. user_pref("browser.taskbar.lists.enabled", false);
  553. user_pref("browser.taskbar.lists.frequent.enabled", false);
  554. user_pref("browser.taskbar.lists.recent.enabled", false);
  555. user_pref("browser.taskbar.lists.tasks.enabled", false);
  556. /* 0871: disable Windows taskbar preview [WINDOWS] ***/
  557. user_pref("browser.taskbar.previews.enable", false);
  558. /*** 0900: PASSWORDS ***/
  559. user_pref("_user.js.parrot", "0900 syntax error: the parrot's expired!");
  560. /* 0901: disable saving passwords
  561. * [SETTING] Privacy & Security>Forms & Passwords>Remember logins and passwords for sites
  562. * [NOTE] This does not clear any passwords already saved ***/
  563. // user_pref("signon.rememberSignons", false);
  564. /* 0902: use a master password (recommended if you save passwords)
  565. * There are no preferences for this. It is all handled internally.
  566. * [SETTING] Privacy & Security>Forms & Passwords>Use a master password
  567. * [1] https://support.mozilla.org/kb/use-master-password-protect-stored-logins ***/
  568. /* 0903: set how often Firefox should ask for the master password
  569. * 0=the first time (default), 1=every time it's needed, 2=every n minutes (as per the next pref) ***/
  570. user_pref("security.ask_for_password", 2);
  571. /* 0904: set how often in minutes Firefox should ask for the master password (see pref above)
  572. * in minutes, default is 30 ***/
  573. user_pref("security.password_lifetime", 5);
  574. /* 0905: disable auto-filling username & password form fields - SECURITY
  575. * can leak in cross-site forms AND be spoofed
  576. * [NOTE] Password will still be auto-filled after a user name is manually entered
  577. * [1] http://kb.mozillazine.org/Signon.autofillForms ***/
  578. user_pref("signon.autofillForms", false);
  579. /* 0906: disable websites' autocomplete="off" (FF30+)
  580. * Don't let sites dictate use of saved logins and passwords. Increase security through
  581. * stronger password use. The trade-off is the convenience. Some sites should never be
  582. * saved (such as banking sites). Set at true, informed users can make their own choice. ***/
  583. user_pref("signon.storeWhenAutocompleteOff", true); // default: true
  584. /* 0907: display warnings for logins on non-secure (non HTTPS) pages
  585. * [1] https://bugzilla.mozilla.org/1217156 ***/
  586. user_pref("security.insecure_password.ui.enabled", true);
  587. /* 0908: remove user & password info when attempting to fix an entered URL (i.e. 0802 is true)
  588. * e.g. //user:password@foo -> //user@(prefix)foo(suffix) NOT //user:password@(prefix)foo(suffix) ***/
  589. user_pref("browser.fixup.hide_user_pass", true);
  590. /* 0909: disable formless login capture for Password Manager (FF51+) ***/
  591. user_pref("signon.formlessCapture.enabled", false);
  592. /* 0910: disable autofilling saved passwords on HTTP pages and show warning (FF52+)
  593. * [1] https://www.fxsitecompat.com/en-CA/docs/2017/insecure-login-forms-now-disable-autofill-show-warning-beneath-input-control/
  594. * [2] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1217152,1319119 ***/
  595. user_pref("signon.autofillForms.http", false);
  596. user_pref("security.insecure_field_warning.contextual.enabled", true);
  597. /* 0911: prevent cross-origin images from triggering an HTTP-Authentication prompt (FF55+)
  598. * [1] https://bugzilla.mozilla.org/1357835 ***/
  599. user_pref("network.auth.subresource-img-cross-origin-http-auth-allow", false);
  600. /*** 1000: CACHE [SETUP]
  601. ETAG [1] and other [2][3] cache tracking/fingerprinting techniques can be averted by
  602. disabling *BOTH* disk (1001) and memory (1003) cache. ETAGs can also be neutralized
  603. by modifying response headers [4]. Another solution is to use a hardened configuration
  604. with Temporary Containers [5]. Alternatively, you can *LIMIT* exposure by clearing
  605. cache on close (2803). or on a regular basis manually or with an extension.
  606. [1] https://en.wikipedia.org/wiki/HTTP_ETag#Tracking_using_ETags
  607. [2] https://robertheaton.com/2014/01/20/cookieless-user-tracking-for-douchebags/
  608. [3] https://www.grepular.com/Preventing_Web_Tracking_via_the_Browser_Cache
  609. [4] https://github.com/ghacksuserjs/ghacks-user.js/wiki/4.2.4-Header-Editor
  610. [5] https://medium.com/@stoically/enhance-your-privacy-in-firefox-with-temporary-containers-33925cd6cd21
  611. ***/
  612. user_pref("_user.js.parrot", "1000 syntax error: the parrot's gone to meet 'is maker!");
  613. /** CACHE ***/
  614. /* 1001: disable disk cache ***/
  615. user_pref("browser.cache.disk.enable", false);
  616. user_pref("browser.cache.disk.capacity", 0);
  617. user_pref("browser.cache.disk.smart_size.enabled", false);
  618. user_pref("browser.cache.disk.smart_size.first_run", false);
  619. /* 1002: disable disk cache for SSL pages
  620. * [1] http://kb.mozillazine.org/Browser.cache.disk_cache_ssl ***/
  621. user_pref("browser.cache.disk_cache_ssl", false);
  622. /* 1003: disable memory cache
  623. * [NOTE] Not recommended due to performance issues ***/
  624. // user_pref("browser.cache.memory.enable", false);
  625. // user_pref("browser.cache.memory.capacity", 0); // (hidden pref)
  626. /* 1005: disable fastback cache
  627. * To improve performance when pressing back/forward Firefox stores visited pages
  628. * so they don't have to be re-parsed. This is not the same as memory cache.
  629. * 0=none, -1=auto (that's minus 1), or for other values see [1]
  630. * [NOTE] Not recommended unless you know what you're doing
  631. * [1] http://kb.mozillazine.org/Browser.sessionhistory.max_total_viewers ***/
  632. // user_pref("browser.sessionhistory.max_total_viewers", 0);
  633. /* 1006: disable permissions manager from writing to disk [RESTART]
  634. * [NOTE] This means any permission changes are session only
  635. * [1] https://bugzilla.mozilla.org/967812 ***/
  636. // user_pref("permissions.memory_only", true); // (hidden pref)
  637. /* 1008: set DNS cache and expiration time (default 400 and 60, same as TBB) ***/
  638. // user_pref("network.dnsCacheEntries", 400);
  639. // user_pref("network.dnsCacheExpiration", 60);
  640. /** SESSIONS & SESSION RESTORE ***/
  641. /* 1020: disable the Session Restore service completely
  642. * [WARNING] [SETUP] This also disables the "Recently Closed Tabs" feature
  643. * It does not affect "Recently Closed Windows" or any history. ***/
  644. user_pref("browser.sessionstore.max_tabs_undo", 0);
  645. user_pref("browser.sessionstore.max_windows_undo", 0);
  646. /* 1021: disable storing extra session data
  647. * extra session data contains contents of forms, scrollbar positions, cookies and POST data
  648. * define on which sites to save extra session data:
  649. * 0=everywhere, 1=unencrypted sites, 2=nowhere ***/
  650. user_pref("browser.sessionstore.privacy_level", 2);
  651. /* 1022: disable resuming session from crash [SETUP] ***/
  652. user_pref("browser.sessionstore.resume_from_crash", false);
  653. /* 1023: set the minimum interval between session save operations - increasing it
  654. * can help on older machines and some websites, as well as reducing writes, see [1]
  655. * Default is 15000 (15 secs). Try 30000 (30sec), 60000 (1min) etc
  656. * [WARNING] This can also affect entries in the "Recently Closed Tabs" feature:
  657. * i.e. the longer the interval the more chance a quick tab open/close won't be captured.
  658. * This longer interval *may* affect history but we cannot replicate any history not recorded
  659. * [1] https://bugzilla.mozilla.org/1304389 ***/
  660. user_pref("browser.sessionstore.interval", 30000);
  661. /* 1024: disable automatic Firefox start and session restore after reboot [WINDOWS] (FF62+)
  662. * [1] https://bugzilla.mozilla.org/603903 ***/
  663. user_pref("toolkit.winRegisterApplicationRestart", false);
  664. /** FAVICONS ***/
  665. /* 1030: disable favicons in shortcuts
  666. * URL shortcuts use a cached randomly named .ico file which is stored in your
  667. * profile/shortcutCache directory. The .ico remains after the shortcut is deleted.
  668. * If set to false then the shortcuts use a generic Firefox icon ***/
  669. user_pref("browser.shell.shortcutFavicons", false);
  670. /* 1031: disable favicons in tabs and new bookmarks
  671. * bookmark favicons are stored as data blobs in favicons.sqlite ***/
  672. // user_pref("browser.chrome.site_icons", false);
  673. /* 1032: disable favicons in web notifications ***/
  674. user_pref("alerts.showFavicons", false); // default: false
  675. /*** 1200: HTTPS ( SSL/TLS / OCSP / CERTS / HSTS / HPKP / CIPHERS )
  676. Note that your cipher and other settings can be used server side as a fingerprint attack
  677. vector, see [1] (It's quite technical but the first part is easy to understand
  678. and you can stop reading when you reach the second section titled "Enter Bro")
  679. Option 1: Use Firefox defaults for the 1260's items (item 1260 default for SHA-1, is local
  680. only anyway). There is nothing *weak* about Firefox's defaults, but Mozilla (and
  681. other browsers) will always lag for fear of breakage and upset end-users
  682. Option 2: Disable the ciphers in 1261, 1262 and 1263. These shouldn't break anything.
  683. Optionally, disable the ciphers in 1264.
  684. [1] https://www.securityartwork.es/2017/02/02/tls-client-fingerprinting-with-bro/
  685. ***/
  686. user_pref("_user.js.parrot", "1200 syntax error: the parrot's a stiff!");
  687. /** SSL (Secure Sockets Layer) / TLS (Transport Layer Security) ***/
  688. /* 1201: disable old SSL/TLS "insecure" renegotiation (vulnerable to a MiTM attack)
  689. * [WARNING] <2% of secure sites do NOT support the newer "secure" renegotiation, see [2]
  690. * [1] https://wiki.mozilla.org/Security:Renegotiation
  691. * [2] https://www.ssllabs.com/ssl-pulse/ ***/
  692. user_pref("security.ssl.require_safe_negotiation", true);
  693. /* 1202: control TLS versions with min and max
  694. * 1=min version of TLS 1.0, 2=min version of TLS 1.1, 3=min version of TLS 1.2 etc
  695. * [NOTE] Jul-2017: Telemetry indicates approx 2% of TLS web traffic uses 1.0 or 1.1
  696. * [WARNING] If you get an "SSL_ERROR_NO_CYPHER_OVERLAP" error, temporarily
  697. * set a lower value for 'security.tls.version.min' in about:config
  698. * [1] http://kb.mozillazine.org/Security.tls.version.*
  699. * [2] https://www.ssl.com/how-to/turn-off-ssl-3-0-and-tls-1-0-in-your-browser/
  700. * [2] archived: https://archive.is/hY2Mm ***/
  701. user_pref("security.tls.version.min", 3);
  702. user_pref("security.tls.version.max", 4); // 4 = allow up to and including TLS 1.3
  703. /* 1203: disable SSL session tracking (FF36+)
  704. * SSL Session IDs speed up HTTPS connections (no need to renegotiate) and last for 48hrs.
  705. * Since the ID is unique, web servers can (and do) use it for tracking. If set to true,
  706. * this disables sending SSL Session IDs and TLS Session Tickets to prevent session tracking
  707. * [1] https://tools.ietf.org/html/rfc5077
  708. * [2] https://bugzilla.mozilla.org/967977 ***/
  709. user_pref("security.ssl.disable_session_identifiers", true); // (hidden pref)
  710. /* 1204: disable SSL Error Reporting
  711. * [1] https://firefox-source-docs.mozilla.org/browser/base/sslerrorreport/preferences.html ***/
  712. user_pref("security.ssl.errorReporting.automatic", false);
  713. user_pref("security.ssl.errorReporting.enabled", false);
  714. user_pref("security.ssl.errorReporting.url", "");
  715. /* 1205: disable TLS1.3 0-RTT (round-trip time) (FF51+)
  716. * [1] https://github.com/tlswg/tls13-spec/issues/1001
  717. * [2] https://blog.cloudflare.com/tls-1-3-overview-and-q-and-a/ ***/
  718. user_pref("security.tls.enable_0rtt_data", false); // (FF55+ default true)
  719. /** OCSP (Online Certificate Status Protocol)
  720. #Required reading [#] https://scotthelme.co.uk/revocation-is-broken/ ***/
  721. /* 1210: enable OCSP Stapling
  722. * [1] https://blog.mozilla.org/security/2013/07/29/ocsp-stapling-in-firefox/ ***/
  723. user_pref("security.ssl.enable_ocsp_stapling", true);
  724. /* 1211: control when to use OCSP fetching (to confirm current validity of certificates)
  725. * 0=disabled, 1=enabled (default), 2=enabled for EV certificates only
  726. * OCSP (non-stapled) leaks information about the sites you visit to the CA (cert authority)
  727. * It's a trade-off between security (checking) and privacy (leaking info to the CA)
  728. * [NOTE] This pref only controls OCSP fetching and does not affect OCSP stapling
  729. * [1] https://en.wikipedia.org/wiki/Ocsp ***/
  730. user_pref("security.OCSP.enabled", 1);
  731. /* 1212: set OCSP fetch failures (non-stapled, see 1211) to hard-fail
  732. * When a CA cannot be reached to validate a cert, Firefox just continues the connection (=soft-fail)
  733. * Setting this pref to true tells Firefox to instead terminate the connection (=hard-fail)
  734. * It is pointless to soft-fail when an OCSP fetch fails: you cannot confirm a cert is still valid (it
  735. * could have been revoked) and/or you could be under attack (e.g. malicious blocking of OCSP servers)
  736. * [1] https://blog.mozilla.org/security/2013/07/29/ocsp-stapling-in-firefox/
  737. * [2] https://www.imperialviolet.org/2014/04/19/revchecking.html ***/
  738. user_pref("security.OCSP.require", true);
  739. /** CERTS / HSTS (HTTP Strict Transport Security) / HPKP (HTTP Public Key Pinning) ***/
  740. /* 1220: disable Windows 8.1's Microsoft Family Safety cert [WINDOWS] (FF50+)
  741. * 0=disable detecting Family Safety mode and importing the root
  742. * 1=only attempt to detect Family Safety mode (don't import the root)
  743. * 2=detect Family Safety mode and import the root
  744. * [1] https://trac.torproject.org/projects/tor/ticket/21686 ***/
  745. user_pref("security.family_safety.mode", 0);
  746. /* 1221: disable intermediate certificate caching (fingerprinting attack vector) [RESTART]
  747. * [NOTE] This may be better handled under FPI (ticket 1323644, part of Tor Uplift)
  748. * [WARNING] This affects login/cert/key dbs. The effect is all credentials are session-only.
  749. * Saved logins and passwords are not available. Reset the pref and restart to return them.
  750. * [TEST] https://fiprinca.0x90.eu/poc/
  751. * [1] https://bugzilla.mozilla.org/1334485 - related bug
  752. * [2] https://bugzilla.mozilla.org/1216882 - related bug (see comment 9) ***/
  753. // user_pref("security.nocertdb", true); // (hidden pref)
  754. /* 1222: enforce strict pinning
  755. * PKP (Public Key Pinning) 0=disabled 1=allow user MiTM (such as your antivirus), 2=strict
  756. * [WARNING] If you rely on an AV (antivirus) to protect your web browsing
  757. * by inspecting ALL your web traffic, then leave at current default=1
  758. * [1] https://trac.torproject.org/projects/tor/ticket/16206 ***/
  759. user_pref("security.cert_pinning.enforcement_level", 2);
  760. /** MIXED CONTENT ***/
  761. /* 1240: disable insecure active content on https pages - mixed content
  762. * [1] https://trac.torproject.org/projects/tor/ticket/21323 ***/
  763. user_pref("security.mixed_content.block_active_content", true); // default: true
  764. /* 1241: disable insecure passive content (such as images) on https pages - mixed context ***/
  765. user_pref("security.mixed_content.block_display_content", true);
  766. /** CIPHERS [see the section 1200 intro] ***/
  767. /* 1260: disable or limit SHA-1
  768. * 0=all SHA1 certs are allowed
  769. * 1=all SHA1 certs are blocked (including perfectly valid ones from 2015 and earlier)
  770. * 2=deprecated option that now maps to 1
  771. * 3=only allowed for locally-added roots (e.g. anti-virus)
  772. * 4=only allowed for locally-added roots or for certs in 2015 and earlier
  773. * [WARNING] When disabled, some man-in-the-middle devices (e.g. security scanners and
  774. * antivirus products, may fail to connect to HTTPS sites. SHA-1 is *almost* obsolete.
  775. * [1] https://blog.mozilla.org/security/2016/10/18/phasing-out-sha-1-on-the-public-web/ ***/
  776. user_pref("security.pki.sha1_enforcement_level", 1);
  777. /* 1261: disable 3DES (effective key size < 128)
  778. * [1] https://en.wikipedia.org/wiki/3des#Security
  779. * [2] http://en.citizendium.org/wiki/Meet-in-the-middle_attack
  780. * [3] https://www-archive.mozilla.org/projects/security/pki/nss/ssl/fips-ssl-ciphersuites.html ***/
  781. // user_pref("security.ssl3.rsa_des_ede3_sha", false);
  782. /* 1262: disable 128 bits ***/
  783. // user_pref("security.ssl3.ecdhe_ecdsa_aes_128_sha", false);
  784. // user_pref("security.ssl3.ecdhe_rsa_aes_128_sha", false);
  785. /* 1263: disable DHE (Diffie-Hellman Key Exchange)
  786. * [WARNING] May break obscure sites, but not major sites, which should support ECDH over DHE
  787. * [1] https://www.eff.org/deeplinks/2015/10/how-to-protect-yourself-from-nsa-attacks-1024-bit-DH ***/
  788. // user_pref("security.ssl3.dhe_rsa_aes_128_sha", false);
  789. // user_pref("security.ssl3.dhe_rsa_aes_256_sha", false);
  790. /* 1264: disable the remaining non-modern cipher suites as of FF52
  791. * [NOTE] Commented out because it still breaks too many sites ***/
  792. // user_pref("security.ssl3.rsa_aes_128_sha", false);
  793. // user_pref("security.ssl3.rsa_aes_256_sha", false);
  794. /** UI (User Interface) ***/
  795. /* 1270: display warning (red padlock) for "broken security" (see 1201)
  796. * [1] https://wiki.mozilla.org/Security:Renegotiation ***/
  797. user_pref("security.ssl.treat_unsafe_negotiation_as_broken", true);
  798. /* 1271: control "Add Security Exception" dialog on SSL warnings
  799. * 0=do neither 1=pre-populate url 2=pre-populate url + pre-fetch cert (default)
  800. * [1] https://github.com/pyllyukko/user.js/issues/210 ***/
  801. user_pref("browser.ssl_override_behavior", 1);
  802. /* 1272: display advanced information on Insecure Connection warning pages
  803. * only works when it's possible to add an exception
  804. * i.e. it doesn't work for HSTS discrepancies (https://subdomain.preloaded-hsts.badssl.com/)
  805. * [TEST] https://expired.badssl.com/ ***/
  806. user_pref("browser.xul.error_pages.expert_bad_cert", true);
  807. /* 1273: display "insecure" icon (FF59+) and "Not Secure" text (FF60+) on HTTP sites ***/
  808. user_pref("security.insecure_connection_icon.enabled", true); // all windows
  809. user_pref("security.insecure_connection_text.enabled", true);
  810. // user_pref("security.insecure_connection_icon.pbmode.enabled", true); // private windows only
  811. // user_pref("security.insecure_connection_text.pbmode.enabled", true);
  812. /*** 1400: FONTS ***/
  813. user_pref("_user.js.parrot", "1400 syntax error: the parrot's bereft of life!");
  814. /* 1401: disable websites choosing fonts (0=block, 1=allow)
  815. * If you disallow fonts, this drastically limits/reduces font
  816. * enumeration (by JS) which is a high entropy fingerprinting vector.
  817. * [SETTING] General>Language and Appearance>Advanced>Allow pages to choose...
  818. * [SETUP] Disabling fonts can uglify the web a fair bit. ***/
  819. user_pref("browser.display.use_document_fonts", 0);
  820. /* 1402: set more legible default fonts [SETUP]
  821. * [SETTING] General>Language and Appearance>Fonts & Colors>Advanced>Serif|Sans-serif|Monospace
  822. * [NOTE] Example below for Windows/Western only ***/
  823. // user_pref("font.name.serif.x-unicode", "Georgia");
  824. // user_pref("font.name.serif.x-western", "Georgia"); // default: Times New Roman
  825. // user_pref("font.name.sans-serif.x-unicode", "Arial");
  826. // user_pref("font.name.sans-serif.x-western", "Arial"); // default: Arial
  827. // user_pref("font.name.monospace.x-unicode", "Lucida Console");
  828. // user_pref("font.name.monospace.x-western", "Lucida Console"); // default: Courier New
  829. /* 1403: disable icon fonts (glyphs) (FF41) and local fallback rendering
  830. * [1] https://bugzilla.mozilla.org/789788
  831. * [2] https://trac.torproject.org/projects/tor/ticket/8455 ***/
  832. // user_pref("gfx.downloadable_fonts.enabled", false);
  833. // user_pref("gfx.downloadable_fonts.fallback_delay", -1);
  834. /* 1404: disable rendering of SVG OpenType fonts
  835. * [1] https://wiki.mozilla.org/SVGOpenTypeFonts - iSECPartnersReport recommends to disable this ***/
  836. user_pref("gfx.font_rendering.opentype_svg.enabled", false);
  837. /* 1405: disable WOFF2 (Web Open Font Format) (FF35+) ***/
  838. user_pref("gfx.downloadable_fonts.woff2.enabled", false);
  839. /* 1406: disable CSS Font Loading API
  840. * [SETUP] Disabling fonts can uglify the web a fair bit. ***/
  841. user_pref("layout.css.font-loading-api.enabled", false);
  842. /* 1407: disable special underline handling for a few fonts which you will probably never use [RESTART]
  843. * Any of these fonts on your system can be enumerated for fingerprinting.
  844. * [1] http://kb.mozillazine.org/Font.blacklist.underline_offset ***/
  845. user_pref("font.blacklist.underline_offset", "");
  846. /* 1408: disable graphite which FF49 turned back on by default
  847. * In the past it had security issues. Update: This continues to be the case, see [1]
  848. * [1] https://www.mozilla.org/security/advisories/mfsa2017-15/#CVE-2017-7778 ***/
  849. user_pref("gfx.font_rendering.graphite.enabled", false);
  850. /* 1409: limit system font exposure to a whitelist (FF52+) [SETUP] [RESTART]
  851. * If the whitelist is empty, then whitelisting is considered disabled and all fonts are allowed.
  852. * [NOTE] Creating your own probably highly-unique whitelist will raise your entropy. If
  853. * you block sites choosing fonts in 1401, this preference is irrelevant. In future,
  854. * privacy.resistFingerprinting (see 4500) may cover this, and 1401 can be relaxed.
  855. * [1] https://bugzilla.mozilla.org/1121643 ***/
  856. // user_pref("font.system.whitelist", ""); // (hidden pref)
  857. /*** 1600: HEADERS / REFERERS
  858. Only *cross domain* referers need controlling and XOriginPolicy (1603) is perfect for that. Thus we enforce
  859. the default values for 1601, 1602, 1605 and 1606 to minimize breakage, and only tweak 1603 and 1604.
  860. Our default settings provide the best balance between protection and amount of breakage.
  861. To harden it a bit more you can set XOriginPolicy (1603) to 2 (+ optionally 1604 to 1 or 2).
  862. To fix broken sites (including your modem/router), temporarily set XOriginPolicy=0 and XOriginTrimmingPolicy=2 in about:config,
  863. use the site and then change the values back. If you visit those sites regularly (e.g. Vimeo), use an extension.
  864. full URI: https://example.com:8888/foo/bar.html?id=1234
  865. scheme+host+path+port: https://example.com:8888/foo/bar.html
  866. scheme+host+port: https://example.com:8888
  867. #Required reading [#] https://feeding.cloud.geek.nz/posts/tweaking-referrer-for-privacy-in-firefox/
  868. ***/
  869. user_pref("_user.js.parrot", "1600 syntax error: the parrot rests in peace!");
  870. /* 1601: ALL: control when images/links send a referer
  871. * 0=never, 1=send only when links are clicked, 2=for links and images (default) ***/
  872. user_pref("network.http.sendRefererHeader", 2);
  873. /* 1602: ALL: control the amount of information to send
  874. * 0=send full URI (default), 1=scheme+host+path+port, 2=scheme+host+port ***/
  875. user_pref("network.http.referer.trimmingPolicy", 0);
  876. /* 1603: CROSS ORIGIN: control when to send a referer [SETUP]
  877. * 0=always (default), 1=only if base domains match, 2=only if hosts match ***/
  878. user_pref("network.http.referer.XOriginPolicy", 1);
  879. /* 1604: CROSS ORIGIN: control the amount of information to send (FF52+)
  880. * 0=send full URI (default), 1=scheme+host+path+port, 2=scheme+host+port ***/
  881. user_pref("network.http.referer.XOriginTrimmingPolicy", 0);
  882. /* 1605: ALL: disable spoofing a referer
  883. * [WARNING] Spoofing effectively disables the anti-CSRF (Cross-Site Request Forgery) protections that some sites may rely on ***/
  884. user_pref("network.http.referer.spoofSource", false);
  885. /* 1606: ALL: set the default Referrer Policy
  886. * 0=no-referer, 1=same-origin, 2=strict-origin-when-cross-origin, 3=no-referrer-when-downgrade
  887. * [NOTE] This is only a default, it can be overridden by a site-controlled Referrer Policy
  888. * [1] https://www.w3.org/TR/referrer-policy/
  889. * [2] https://developer.mozilla.org/docs/Web/HTTP/Headers/Referrer-Policy
  890. * [3] https://blog.mozilla.org/security/2018/01/31/preventing-data-leaks-by-stripping-path-information-in-http-referrers/ ***/
  891. user_pref("network.http.referer.defaultPolicy", 3); // (FF59+) default: 3
  892. user_pref("network.http.referer.defaultPolicy.pbmode", 2); // (FF59+) default: 2
  893. /* 1607: TOR: hide (not spoof) referrer when leaving a .onion domain (FF54+)
  894. * [NOTE] Firefox cannot access .onion sites by default. We recommend you use
  895. * TBB (Tor Browser Bundle) which is specifically designed for the dark web
  896. * [1] https://bugzilla.mozilla.org/1305144 ***/
  897. user_pref("network.http.referer.hideOnionSource", true);
  898. /* 1610: ALL: enable the DNT (Do Not Track) HTTP header
  899. * [SETTING] Privacy & Security>Tracking Protecting>Send websites a "Do Not Track"...
  900. * [NOTE] DNT is enforced with TP (see 0420) regardless of this pref ***/
  901. user_pref("privacy.donottrackheader.enabled", true);
  902. /*** 1700: CONTAINERS [SETUP]
  903. [1] https://support.mozilla.org/kb/containers-experiment
  904. [2] https://wiki.mozilla.org/Security/Contextual_Identity_Project/Containers
  905. [3] https://github.com/mozilla/testpilot-containers
  906. ***/
  907. user_pref("_user.js.parrot", "1700 syntax error: the parrot's bit the dust!");
  908. /* 1701: enable Container Tabs setting in preferences (see 1702) (FF50+)
  909. * [1] https://bugzilla.mozilla.org/1279029 ***/
  910. // user_pref("privacy.userContext.ui.enabled", true);
  911. /* 1702: enable Container Tabs (FF50+)
  912. * [SETTING] Privacy & Security>Tabs>Enable Container Tabs ***/
  913. // user_pref("privacy.userContext.enabled", true);
  914. /* 1703: enable a private container for thumbnail loads (FF51+) ***/
  915. // user_pref("privacy.usercontext.about_newtab_segregation.enabled", true); // default: true in FF61+
  916. /* 1704: set long press behaviour on "+ Tab" button to display container menu (FF53+)
  917. * 0=disables long press, 1=when clicked, the menu is shown
  918. * 2=the menu is shown after X milliseconds
  919. * [NOTE] The menu does not contain a non-container tab option
  920. * [1] https://bugzilla.mozilla.org/1328756 ***/
  921. // user_pref("privacy.userContext.longPressBehavior", 2);
  922. /*** 1800: PLUGINS ***/
  923. user_pref("_user.js.parrot", "1800 syntax error: the parrot's pushing up daisies!");
  924. /* 1801: set default plugin state (i.e. new plugins on discovery) to never activate
  925. * 0=disabled, 1=ask to activate, 2=active - you can override individual plugins ***/
  926. user_pref("plugin.default.state", 0);
  927. user_pref("plugin.defaultXpi.state", 0);
  928. /* 1802: enable click to play and set to 0 minutes ***/
  929. user_pref("plugins.click_to_play", true);
  930. user_pref("plugin.sessionPermissionNow.intervalInMinutes", 0);
  931. /* 1803: disable Flash plugin (Add-ons>Plugins)
  932. * 0=deactivated, 1=ask, 2=enabled
  933. * ESR52.x is the last branch to *fully* support NPAPI, FF52+ stable only supports Flash
  934. * [NOTE] You can still override individual sites via site permissions
  935. * [1] https://www.ghacks.net/2013/07/09/how-to-make-sure-that-a-firefox-plugin-never-activates-again/ ***/
  936. user_pref("plugin.state.flash", 0);
  937. /* 1805: disable scanning for plugins [WINDOWS]
  938. * [1] http://kb.mozillazine.org/Plugin_scanning
  939. * plid.all = whether to scan the directories specified in the Windows registry for PLIDs.
  940. * Used to detect RealPlayer, Java, Antivirus etc, but since FF52 only covers Flash ***/
  941. user_pref("plugin.scan.plid.all", false);
  942. /* 1820: disable all GMP (Gecko Media Plugins) [SETUP]
  943. * [1] https://wiki.mozilla.org/GeckoMediaPlugins ***/
  944. user_pref("media.gmp-provider.enabled", false);
  945. user_pref("media.gmp.trial-create.enabled", false);
  946. user_pref("media.gmp-manager.url", "data:text/plain,");
  947. user_pref("media.gmp-manager.url.override", "data:text/plain,"); // (hidden pref)
  948. user_pref("media.gmp-manager.updateEnabled", false); // disable local fallback (hidden pref)
  949. /* 1825: disable widevine CDM (Content Decryption Module) [SETUP] ***/
  950. user_pref("media.gmp-widevinecdm.visible", false);
  951. user_pref("media.gmp-widevinecdm.enabled", false);
  952. user_pref("media.gmp-widevinecdm.autoupdate", false);
  953. /* 1830: disable all DRM content (EME: Encryption Media Extension) [SETUP]
  954. * [1] https://www.eff.org/deeplinks/2017/10/drms-dead-canary-how-we-just-lost-web-what-we-learned-it-and-what-we-need-do-next ***/
  955. user_pref("media.eme.enabled", false); // [SETTING] General>DRM Content>Play DRM-controlled content
  956. user_pref("browser.eme.ui.enabled", false); // hides "Play DRM-controlled content" checkbox [RESTART]
  957. /* 1840: disable the OpenH264 Video Codec by Cisco to "Never Activate"
  958. * This is the bundled codec used for video chat in WebRTC ***/
  959. user_pref("media.gmp-gmpopenh264.enabled", false); // (hidden pref)
  960. user_pref("media.gmp-gmpopenh264.autoupdate", false);
  961. /*** 2000: MEDIA / CAMERA / MIC ***/
  962. user_pref("_user.js.parrot", "2000 syntax error: the parrot's snuffed it!");
  963. /* 2001: disable WebRTC (Web Real-Time Communication)
  964. * [1] https://www.privacytools.io/#webrtc ***/
  965. user_pref("media.peerconnection.enabled", false);
  966. user_pref("media.peerconnection.use_document_iceservers", false);
  967. user_pref("media.peerconnection.video.enabled", false);
  968. user_pref("media.peerconnection.identity.enabled", false);
  969. user_pref("media.peerconnection.identity.timeout", 1);
  970. user_pref("media.peerconnection.turn.disable", true);
  971. user_pref("media.peerconnection.ice.tcp", false);
  972. user_pref("media.navigator.video.enabled", false); // video capability for WebRTC
  973. /* 2002: limit WebRTC IP leaks if using WebRTC
  974. * [1] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1189041,1297416
  975. * [2] https://wiki.mozilla.org/Media/WebRTC/Privacy ***/
  976. user_pref("media.peerconnection.ice.default_address_only", true); // (FF42-FF50)
  977. user_pref("media.peerconnection.ice.no_host", true); // (FF51+)
  978. /* 2010: disable WebGL (Web Graphics Library), force bare minimum feature set if used & disable WebGL extensions
  979. * [1] https://www.contextis.com/resources/blog/webgl-new-dimension-browser-exploitation/
  980. * [2] https://security.stackexchange.com/questions/13799/is-webgl-a-security-concern ***/
  981. user_pref("webgl.disabled", true);
  982. user_pref("pdfjs.enableWebGL", false);
  983. user_pref("webgl.min_capability_mode", true);
  984. user_pref("webgl.disable-extensions", true);
  985. user_pref("webgl.disable-fail-if-major-performance-caveat", true);
  986. /* 2012: disable two more webgl preferences (FF51+) ***/
  987. user_pref("webgl.dxgl.enabled", false); // [WINDOWS]
  988. user_pref("webgl.enable-webgl2", false);
  989. /* 2022: disable screensharing ***/
  990. user_pref("media.getusermedia.screensharing.enabled", false);
  991. user_pref("media.getusermedia.browser.enabled", false);
  992. user_pref("media.getusermedia.audiocapture.enabled", false);
  993. /* 2024: set a default permission for Camera/Microphone (FF58+)
  994. * 0=always ask (default), 1=allow, 2=block
  995. * [SETTING] to add site exceptions: Page Info>Permissions>Use the Camera/Microphone
  996. * [SETTING] to manage site exceptions: Options>Privacy & Security>Permissions>Camera/Microphone>Settings ***/
  997. // user_pref("permissions.default.camera", 2);
  998. // user_pref("permissions.default.microphone", 2);
  999. /* 2026: disable canvas capture stream (FF41+)
  1000. * [1] https://developer.mozilla.org/docs/Web/API/HTMLCanvasElement/captureStream ***/
  1001. user_pref("canvas.capturestream.enabled", false);
  1002. /* 2027: disable camera image capture (FF35+)
  1003. * [1] https://trac.torproject.org/projects/tor/ticket/16339 ***/
  1004. user_pref("dom.imagecapture.enabled", false); // default: false
  1005. /* 2028: disable offscreen canvas (FF44+)
  1006. * [1] https://developer.mozilla.org/docs/Web/API/OffscreenCanvas ***/
  1007. user_pref("gfx.offscreencanvas.enabled", false); // default: false
  1008. /* 2030: disable auto-play of HTML5 media (FF63+)
  1009. * 0=Allowed (default), 1=Blocked, 2=Prompt
  1010. * [WARNING] This may break video playback on various sites ***/
  1011. user_pref("media.autoplay.default", 1);
  1012. /* 2031: disable audio auto-play in non-active tabs (FF51+)
  1013. * [1] https://www.ghacks.net/2016/11/14/firefox-51-blocks-automatic-audio-playback-in-non-active-tabs/ ***/
  1014. user_pref("media.block-autoplay-until-in-foreground", true);
  1015. /*** 2200: WINDOW MEDDLING & LEAKS / POPUPS ***/
  1016. user_pref("_user.js.parrot", "2200 syntax error: the parrot's 'istory!");
  1017. /* 2201: prevent websites from disabling new window features
  1018. * [1] http://kb.mozillazine.org/Prevent_websites_from_disabling_new_window_features ***/
  1019. user_pref("dom.disable_window_open_feature.close", true);
  1020. user_pref("dom.disable_window_open_feature.location", true); // default: true
  1021. user_pref("dom.disable_window_open_feature.menubar", true);
  1022. user_pref("dom.disable_window_open_feature.minimizable", true);
  1023. user_pref("dom.disable_window_open_feature.personalbar", true); // bookmarks toolbar
  1024. user_pref("dom.disable_window_open_feature.resizable", true); // default: true
  1025. user_pref("dom.disable_window_open_feature.status", true); // status bar - default: true
  1026. user_pref("dom.disable_window_open_feature.titlebar", true);
  1027. user_pref("dom.disable_window_open_feature.toolbar", true);
  1028. /* 2202: prevent scripts moving and resizing open windows ***/
  1029. user_pref("dom.disable_window_move_resize", true);
  1030. /* 2203: open links targeting new windows in a new tab instead
  1031. * This stops malicious window sizes and some screen resolution leaks.
  1032. * You can still right-click a link and open in a new window.
  1033. * [TEST] https://people.torproject.org/~gk/misc/entire_desktop.html
  1034. * [1] https://trac.torproject.org/projects/tor/ticket/9881 ***/
  1035. user_pref("browser.link.open_newwindow", 3);
  1036. user_pref("browser.link.open_newwindow.restriction", 0);
  1037. /* 2204: disable Fullscreen API to prevent screen-resolution leaks [SETUP]
  1038. * [NOTE] You can still manually toggle the browser's fullscreen state (F11),
  1039. * but this pref will disable embedded video/game fullscreen controls, e.g. youtube
  1040. * [TEST] https://developer.mozilla.org/samples/domref/fullscreen.html ***/
  1041. user_pref("full-screen-api.enabled", false);
  1042. /* 2210: block popup windows
  1043. * [SETTING] Privacy & Security>Permissions>Block pop-up windows ***/
  1044. user_pref("dom.disable_open_during_load", true);
  1045. /* 2211: set max popups from a single non-click event - default is 20! ***/
  1046. user_pref("dom.popup_maximum", 3);
  1047. /* 2212: limit events that can cause a popup
  1048. * default is "change click dblclick mouseup pointerup notificationclick reset submit touchend"
  1049. * [1] http://kb.mozillazine.org/Dom.popup_allowed_events ***/
  1050. user_pref("dom.popup_allowed_events", "click dblclick");
  1051. /*** 2300: WEB WORKERS [SETUP]
  1052. A worker is a JS "background task" running in a global context, i.e. it is different from
  1053. the current window. Workers can spawn new workers (must be the same origin & scheme),
  1054. including service and shared workers. Shared workers can be utilized by multiple scripts and
  1055. communicate between browsing contexts (windows/tabs/iframes) and can even control your cache.
  1056. [WARNING] Disabling "web workers" might break sites
  1057. [UPDATE] uMatrix 1.2.0+ allows a per-scope control for workers (2301-deprecated) and service workers (2302)
  1058. #Required reading [#] https://github.com/gorhill/uMatrix/releases/tag/1.2.0
  1059. [1] Web Workers: https://developer.mozilla.org/docs/Web/API/Web_Workers_API
  1060. [2] Worker: https://developer.mozilla.org/docs/Web/API/Worker
  1061. [3] Service Worker: https://developer.mozilla.org/docs/Web/API/Service_Worker_API
  1062. [4] SharedWorker: https://developer.mozilla.org/docs/Web/API/SharedWorker
  1063. [5] ChromeWorker: https://developer.mozilla.org/docs/Web/API/ChromeWorker
  1064. [6] Notifications: https://support.mozilla.org/questions/1165867#answer-981820
  1065. ***/
  1066. user_pref("_user.js.parrot", "2300 syntax error: the parrot's off the twig!");
  1067. /* 2302: disable service workers
  1068. * Service workers essentially act as proxy servers that sit between web apps, and the browser
  1069. * and network, are event driven, and can control the web page/site it is associated with,
  1070. * intercepting and modifying navigation and resource requests, and caching resources.
  1071. * [NOTE] Service worker APIs are hidden (in Firefox) and cannot be used when in PB mode.
  1072. * [NOTE] Service workers only run over HTTPS. Service Workers have no DOM access. ***/
  1073. user_pref("dom.serviceWorkers.enabled", false);
  1074. /* 2304: disable web notifications
  1075. * [1] https://developer.mozilla.org/docs/Web/API/Notifications_API ***/
  1076. user_pref("dom.webnotifications.enabled", false); // (FF22+)
  1077. user_pref("dom.webnotifications.serviceworker.enabled", false); // (FF44+)
  1078. /* 2305: set a default permission for Notifications (see 2304) (FF58+)
  1079. * [SETTING] to add site exceptions: Page Info>Permissions>Receive Notifications
  1080. * [SETTING] to manage site exceptions: Options>Privacy & Security>Permissions>Notifications>Settings ***/
  1081. // user_pref("permissions.default.desktop-notification", 2); // 0=always ask (default), 1=allow, 2=block
  1082. /* 2306: disable push notifications (FF44+)
  1083. * web apps can receive messages pushed to them from a server, whether or
  1084. * not the web app is in the foreground, or even currently loaded
  1085. * [1] https://developer.mozilla.org/docs/Web/API/Push_API ***/
  1086. user_pref("dom.push.enabled", false);
  1087. user_pref("dom.push.connection.enabled", false);
  1088. user_pref("dom.push.serverURL", "");
  1089. user_pref("dom.push.userAgentID", "");
  1090. /*** 2400: DOM (DOCUMENT OBJECT MODEL) & JAVASCRIPT ***/
  1091. user_pref("_user.js.parrot", "2400 syntax error: the parrot's kicked the bucket!");
  1092. /* 2401: disable website control over browser right-click context menu
  1093. * [NOTE] Shift-Right-Click will always bring up the browser right-click context menu ***/
  1094. // user_pref("dom.event.contextmenu.enabled", false);
  1095. /* 2402: disable website access to clipboard events/content
  1096. * [WARNING] This will break some sites functionality such as pasting into facebook, wordpress
  1097. * this applies to onCut, onCopy, onPaste events - i.e. you have to interact with
  1098. * the website for it to look at the clipboard
  1099. * [1] https://www.ghacks.net/2014/01/08/block-websites-reading-modifying-clipboard-contents-firefox/ ***/
  1100. user_pref("dom.event.clipboardevents.enabled", false);
  1101. /* 2403: disable clipboard commands (cut/copy) from "non-privileged" content (FF41+)
  1102. * this disables document.execCommand("cut"/"copy") to protect your clipboard
  1103. * [1] https://bugzilla.mozilla.org/1170911 ***/
  1104. user_pref("dom.allow_cut_copy", false); // (hidden pref)
  1105. /* 2404: disable "Confirm you want to leave" dialog on page close
  1106. * Does not prevent JS leaks of the page close event.
  1107. * [1] https://developer.mozilla.org/docs/Web/Events/beforeunload
  1108. * [2] https://support.mozilla.org/questions/1043508 ***/
  1109. user_pref("dom.disable_beforeunload", true);
  1110. /* 2414: disable shaking the screen ***/
  1111. user_pref("dom.vibrator.enabled", false);
  1112. /* 2420: disable asm.js (FF22+)
  1113. * [1] http://asmjs.org/
  1114. * [2] https://www.mozilla.org/security/advisories/mfsa2015-29/
  1115. * [3] https://www.mozilla.org/security/advisories/mfsa2015-50/
  1116. * [4] https://www.mozilla.org/security/advisories/mfsa2017-01/#CVE-2017-5375
  1117. * [5] https://www.mozilla.org/security/advisories/mfsa2017-05/#CVE-2017-5400
  1118. * [6] https://rh0dev.github.io/blog/2017/the-return-of-the-jit/ ***/
  1119. user_pref("javascript.options.asmjs", false);
  1120. /* 2421: disable Ion and baseline JIT to help harden JS against exploits
  1121. * [WARNING] Causes the odd site issue and there is also a performance loss
  1122. * [1] https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0817 ***/
  1123. // user_pref("javascript.options.ion", false);
  1124. // user_pref("javascript.options.baselinejit", false);
  1125. /* 2422: disable WebAssembly for now (FF52+)
  1126. * [1] https://developer.mozilla.org/docs/WebAssembly ***/
  1127. user_pref("javascript.options.wasm", false);
  1128. /* 2426: disable Intersection Observer API (FF53+)
  1129. * Almost a year to complete, three versions late to stable (as default false),
  1130. * number #1 cause of crashes in nightly numerous times, and is (primarily) an
  1131. * ad network API for "ad viewability checks" down to a pixel level
  1132. * [1] https://developer.mozilla.org/docs/Web/API/Intersection_Observer_API
  1133. * [2] https://w3c.github.io/IntersectionObserver/
  1134. * [3] https://bugzilla.mozilla.org/1243846 ***/
  1135. user_pref("dom.IntersectionObserver.enabled", false);
  1136. /* 2427: disable Shared Memory (Spectre mitigation)
  1137. * [1] https://github.com/tc39/ecmascript_sharedmem/blob/master/TUTORIAL.md
  1138. * [2] https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/ ***/
  1139. user_pref("javascript.options.shared_memory", false);
  1140. /*** 2500: HARDWARE FINGERPRINTING ***/
  1141. user_pref("_user.js.parrot", "2500 syntax error: the parrot's shuffled off 'is mortal coil!");
  1142. /* 2502: disable Battery Status API
  1143. * Initially a Linux issue (high precision readout) that was fixed.
  1144. * However, it is still another metric for fingerprinting, used to raise entropy.
  1145. * e.g. do you have a battery or not, current charging status, charge level, times remaining etc
  1146. * [NOTE] From FF52+ Battery Status API is only available in chrome/privileged code. see [1]
  1147. * [1] https://bugzilla.mozilla.org/1313580 ***/
  1148. // user_pref("dom.battery.enabled", false);
  1149. /* 2504: disable virtual reality devices
  1150. * [WARNING] [SETUP] Optional protection depending on your connected devices
  1151. * [1] https://developer.mozilla.org/docs/Web/API/WebVR_API ***/
  1152. // user_pref("dom.vr.enabled", false);
  1153. /* 2505: disable media device enumeration (FF29+)
  1154. * [NOTE] media.peerconnection.enabled should also be set to false (see 2001)
  1155. * [1] https://wiki.mozilla.org/Media/getUserMedia
  1156. * [2] https://developer.mozilla.org/docs/Web/API/MediaDevices/enumerateDevices ***/
  1157. user_pref("media.navigator.enabled", false);
  1158. /* 2508: disable hardware acceleration to reduce graphics fingerprinting
  1159. * [SETTING] General>Performance>Custom>Use hardware acceleration when available
  1160. * [WARNING] [SETUP] Affects text rendering (fonts will look different), impacts video performance,
  1161. * and parts of Quantum that utilize the GPU will also be affected as they are rolled out
  1162. * [1] https://wiki.mozilla.org/Platform/GFX/HardwareAcceleration ***/
  1163. // user_pref("gfx.direct2d.disabled", true); // [WINDOWS]
  1164. user_pref("layers.acceleration.disabled", true);
  1165. /* 2510: disable Web Audio API (FF51+)
  1166. * [1] https://bugzilla.mozilla.org/1288359 ***/
  1167. user_pref("dom.webaudio.enabled", false);
  1168. /* 2516: disable PointerEvents
  1169. * [1] https://developer.mozilla.org/en-US/docs/Web/API/PointerEvent ***/
  1170. user_pref("dom.w3c_pointer_events.enabled", false);
  1171. /*** 2600: MISCELLANEOUS ***/
  1172. user_pref("_user.js.parrot", "2600 syntax error: the parrot's run down the curtain!");
  1173. /* 2601: prevent accessibility services from accessing your browser [RESTART]
  1174. * [SETTING] Privacy & Security>Permissions>Prevent accessibility services from accessing your browser
  1175. * [1] https://support.mozilla.org/kb/accessibility-services ***/
  1176. user_pref("accessibility.force_disabled", 1);
  1177. /* 2602: disable sending additional analytics to web servers
  1178. * [1] https://developer.mozilla.org/docs/Web/API/Navigator/sendBeacon ***/
  1179. user_pref("beacon.enabled", false);
  1180. /* 2603: remove temp files opened with an external application
  1181. * [1] https://bugzilla.mozilla.org/302433 ***/
  1182. user_pref("browser.helperApps.deleteTempFileOnExit", true);
  1183. /* 2604: disable page thumbnail collection
  1184. * look in profile/thumbnails directory - you may want to clean that out ***/
  1185. user_pref("browser.pagethumbnails.capturing_disabled", true); // (hidden pref)
  1186. /* 2605: block web content in file processes (FF55+)
  1187. * [WARNING] [SETUP] You may want to disable this for corporate or developer environments
  1188. * [1] https://bugzilla.mozilla.org/1343184 ***/
  1189. user_pref("browser.tabs.remote.allowLinkedWebInFileUriProcess", false);
  1190. /* 2606: disable UITour backend so there is no chance that a remote page can use it ***/
  1191. user_pref("browser.uitour.enabled", false);
  1192. user_pref("browser.uitour.url", "");
  1193. /* 2607: disable various developer tools in browser context
  1194. * [SETTING] Devtools>Advanced Settings>Enable browser chrome and add-on debugging toolboxes
  1195. * [1] https://github.com/pyllyukko/user.js/issues/179#issuecomment-246468676 ***/
  1196. user_pref("devtools.chrome.enabled", false);
  1197. /* 2608: disable WebIDE to prevent remote debugging and extension downloads
  1198. * [1] https://trac.torproject.org/projects/tor/ticket/16222 ***/
  1199. user_pref("devtools.webide.autoinstallADBHelper", false);
  1200. user_pref("devtools.debugger.remote-enabled", false);
  1201. user_pref("devtools.webide.enabled", false);
  1202. /* 2609: disable MathML (Mathematical Markup Language) (FF51+)
  1203. * [TEST] http://browserspy.dk/mathml.php
  1204. * [1] https://bugzilla.mozilla.org/1173199 ***/
  1205. user_pref("mathml.disabled", true);
  1206. /* 2610: disable in-content SVG (Scalable Vector Graphics) (FF53+)
  1207. * [WARNING] Expect breakage incl. youtube player controls. Best left for a "hardened" profile.
  1208. * [1] https://bugzilla.mozilla.org/1216893 ***/
  1209. // user_pref("svg.disabled", true);
  1210. /* 2611: disable middle mouse click opening links from clipboard
  1211. * [1] https://trac.torproject.org/projects/tor/ticket/10089
  1212. * [2] http://kb.mozillazine.org/Middlemouse.contentLoadURL ***/
  1213. user_pref("middlemouse.contentLoadURL", false);
  1214. /* 2614: limit HTTP redirects (this does not control redirects with HTML meta tags or JS)
  1215. * [WARNING] A low setting of 5 or under will probably break some sites (e.g. gmail logins)
  1216. * To control HTML Meta tag and JS redirects, use an extension. Default is 20 ***/
  1217. user_pref("network.http.redirection-limit", 10);
  1218. /* 2615: disable websites overriding Firefox's keyboard shortcuts (FF58+)
  1219. * [SETTING] to add site exceptions: Page Info>Permissions>Override Keyboard Shortcuts
  1220. * [NOTE] At the time of writing, causes issues with delete and backspace keys ***/
  1221. // user_pref("permissions.default.shortcuts", 2); // 0 (default) or 1=allow, 2=block
  1222. /* 2616: remove special permissions for certain mozilla domains (FF35+)
  1223. * [1] resource://app/defaults/permissions ***/
  1224. user_pref("permissions.manager.defaultsUrl", "");
  1225. /* 2617: remove webchannel whitelist ***/
  1226. user_pref("webchannel.allowObject.urlWhitelist", "");
  1227. /* 2618: disable exposure of system colors to CSS or canvas (FF44+)
  1228. * [NOTE] see second listed bug: may cause black on black for elements with undefined colors
  1229. * [1] https://bugzilla.mozilla.org/buglist.cgi?bug_id=232227,1330876 ***/
  1230. user_pref("ui.use_standins_for_native_colors", true); // (hidden pref)
  1231. /* 2619: enforce Punycode for Internationalized Domain Names to eliminate possible spoofing
  1232. * Firefox has *some* protections, but it is better to be safe than sorry. The downside: it will also
  1233. * display legitimate IDN's punycoded, which might be undesirable for users of non-latin alphabets
  1234. * [TEST] https://www.xn--80ak6aa92e.com/ (www.apple.com)
  1235. * [1] https://wiki.mozilla.org/IDN_Display_Algorithm
  1236. * [2] https://en.wikipedia.org/wiki/IDN_homograph_attack
  1237. * [3] CVE-2017-5383: https://www.mozilla.org/security/advisories/mfsa2017-02/
  1238. * [4] https://www.xudongz.com/blog/2017/idn-phishing/ ***/
  1239. user_pref("network.IDN_show_punycode", true);
  1240. /* 2620: enable Firefox's built-in PDF reader [SETUP]
  1241. * [SETTING] General>Applications>Portable Document Format (PDF)
  1242. * This setting controls if the option "Display in Firefox" in the above setting is available
  1243. * and by effect controls whether PDFs are handled in-browser or externally ("Ask" or "Open With")
  1244. * PROS: pdfjs is lightweight, open source, and as secure/vetted as any pdf reader out there (more than most)
  1245. * Exploits are rare (1 serious case in 4 yrs), treated seriously and patched quickly.
  1246. * It doesn't break "state separation" of browser content (by not sharing with OS, independent apps).
  1247. * It maintains disk avoidance and application data isolation. It's convenient. You can still save to disk.
  1248. * CONS: You may prefer a different pdf reader for security reasons
  1249. * CAVEAT: JS can still force a pdf to open in-browser by bundling its own code (rare) ***/
  1250. user_pref("pdfjs.disabled", false);
  1251. /** DOWNLOADS ***/
  1252. /* 2650: discourage downloading to desktop (0=desktop 1=downloads 2=last used)
  1253. * [SETTING] To set your default "downloads": General>Downloads>Save files to ***/
  1254. user_pref("browser.download.folderList", 2);
  1255. /* 2651: enforce user interaction for security by always asking the user where to download
  1256. * [SETTING] General>Downloads>Always ask you where to save files ***/
  1257. user_pref("browser.download.useDownloadDir", false);
  1258. /* 2652: disable adding downloads to the system's "recent documents" list ***/
  1259. user_pref("browser.download.manager.addToRecentDocs", false);
  1260. /* 2653: disable hiding mime types (Options>General>Applications) not associated with a plugin ***/
  1261. user_pref("browser.download.hide_plugins_without_extensions", false);
  1262. /* 2654: disable "open with" in download dialog (FF50+)
  1263. * This is very useful to enable when the browser is sandboxed (e.g. via AppArmor)
  1264. * in such a way that it is forbidden to run external applications.
  1265. * [SETUP] This may interfere with some users' workflow or methods
  1266. * [1] https://bugzilla.mozilla.org/1281959 ***/
  1267. user_pref("browser.download.forbid_open_with", true);
  1268. /** EXTENSIONS ***/
  1269. /* 2660: lock down allowed extension directories
  1270. * [WARNING] This will break extensions that do not use the default XPI directories
  1271. * [1] https://mike.kaply.com/2012/02/21/understanding-add-on-scopes/
  1272. * [1] archived: https://archive.is/DYjAM ***/
  1273. user_pref("extensions.enabledScopes", 1); // (hidden pref)
  1274. user_pref("extensions.autoDisableScopes", 15);
  1275. /* 2662: disable webextension restrictions on certain mozilla domains (also see 4503) (FF60+)
  1276. * [1] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1384330,1406795,1415644,1453988 ***/
  1277. // user_pref("extensions.webextensions.restrictedDomains", "");
  1278. /* 2663: enable warning when websites try to install add-ons
  1279. * [SETTING] Privacy & Security>Permissions>Warn you when websites try to install add-ons ***/
  1280. user_pref("xpinstall.whitelist.required", true); // default: true
  1281. /** SECURITY ***/
  1282. /* 2680: enable CSP (Content Security Policy)
  1283. * [1] https://developer.mozilla.org/docs/Web/HTTP/CSP ***/
  1284. user_pref("security.csp.enable", true); // default: true
  1285. /* 2681: disable CSP violation events (FF59+)
  1286. * [1] https://developer.mozilla.org/docs/Web/API/SecurityPolicyViolationEvent ***/
  1287. user_pref("security.csp.enable_violation_events", false);
  1288. /* 2682: enable CSP 1.1 experimental hash-source directive (FF29+)
  1289. * [1] https://bugzilla.mozilla.org/buglist.cgi?bug_id=855326,883975 ***/
  1290. user_pref("security.csp.experimentalEnabled", true);
  1291. /* 2683: block top level window data: URIs (FF56+)
  1292. * [1] https://bugzilla.mozilla.org/1331351
  1293. * [2] https://www.wordfence.com/blog/2017/01/gmail-phishing-data-uri/
  1294. * [3] https://www.fxsitecompat.com/en-CA/docs/2017/data-url-navigations-on-top-level-window-will-be-blocked/ ***/
  1295. user_pref("security.data_uri.block_toplevel_data_uri_navigations", true); // default: true in FF59+
  1296. /* 2684: enforce a security delay on some confirmation dialogs such as install, open/save
  1297. * [1] http://kb.mozillazine.org/Disable_extension_install_delay_-_Firefox
  1298. * [2] https://www.squarefree.com/2004/07/01/race-conditions-in-security-dialogs/ ***/
  1299. user_pref("security.dialog_enable_delay", 700); // default: 1000 (milliseconds)
  1300. /*** 2700: PERSISTENT STORAGE
  1301. Data SET by websites including
  1302. cookies : profile\cookies.sqlite
  1303. localStorage : profile\webappsstore.sqlite
  1304. indexedDB : profile\storage\default
  1305. appCache : profile\OfflineCache
  1306. serviceWorkers :
  1307. ***/
  1308. user_pref("_user.js.parrot", "2700 syntax error: the parrot's joined the bleedin' choir invisible!");
  1309. /* 2701: disable 3rd-party cookies and site-data [SETUP]
  1310. * You can set exceptions under site permissions or use an extension
  1311. * 0=Accept cookies and site data, 1=Block third-party cookies, 2=Block all cookies,
  1312. * 3=Block cookies from unvisited sites, 4=Block third-party trackers (FF63+)
  1313. * [NOTE] value 4 is tied to the Tracking Protection lists so make sure you have 0424 + 0425 on default values!
  1314. * [SETTING] Privacy & Security>History>Custom Settings>Accept cookies from sites
  1315. * [NOTE] Blocking 3rd party controls 3rd party access to localStorage, IndexedDB, Cache API and Service Worker Cache.
  1316. * Blocking 1st party controls access to localStorage and IndexedDB (note: Service Workers can still use IndexedDB).
  1317. * [1] https://www.fxsitecompat.com/en-CA/docs/2015/web-storage-indexeddb-cache-api-now-obey-third-party-cookies-preference/ ***/
  1318. user_pref("network.cookie.cookieBehavior", 1);
  1319. /* 2702: set third-party cookies (i.e ALL) (if enabled, see above pref) to session-only
  1320. and (FF58+) set third-party non-secure (i.e HTTP) cookies to session-only
  1321. [NOTE] .sessionOnly overrides .nonsecureSessionOnly except when .sessionOnly=false and
  1322. .nonsecureSessionOnly=true. This allows you to keep HTTPS cookies, but session-only HTTP ones
  1323. * [1] https://feeding.cloud.geek.nz/posts/tweaking-cookies-for-privacy-in-firefox/
  1324. * [2] http://kb.mozillazine.org/Network.cookie.thirdparty.sessionOnly ***/
  1325. user_pref("network.cookie.thirdparty.sessionOnly", true);
  1326. user_pref("network.cookie.thirdparty.nonsecureSessionOnly", true); // (FF58+)
  1327. /* 2703: set cookie lifetime policy
  1328. * 0=until they expire (default), 2=until you close Firefox
  1329. * [NOTE] 3=for n days : no longer supported in FF63+ (see 2704-deprecated)
  1330. * [SETTING] Privacy & Security>History>Custom Settings>Accept cookies from sites>Keep until ***/
  1331. // user_pref("network.cookie.lifetimePolicy", 0);
  1332. /* 2705: disable HTTP sites setting cookies with the "secure" directive (FF52+)
  1333. * [1] https://developer.mozilla.org/Firefox/Releases/52#HTTP ***/
  1334. user_pref("network.cookie.leave-secure-alone", true); // default: true
  1335. /* 2706: enable support for same-site cookies (FF60+)
  1336. * [1] https://bugzilla.mozilla.org/795346
  1337. * [2] https://blog.mozilla.org/security/2018/04/24/same-site-cookies-in-firefox-60/
  1338. * [3] https://www.sjoerdlangkemper.nl/2016/04/14/preventing-csrf-with-samesite-cookie-attribute/ ***/
  1339. // user_pref("network.cookie.same-site.enabled", true); // default: true
  1340. /* 2710: disable DOM (Document Object Model) Storage
  1341. * [WARNING] This will break a LOT of sites' functionality AND extensions!
  1342. * You are better off using an extension for more granular control ***/
  1343. // user_pref("dom.storage.enabled", false);
  1344. /* 2720: enforce IndexedDB (IDB) as enabled
  1345. * IDB is required for extensions and Firefox internals (even before FF63 in [1])
  1346. * To control *website* IDB data, control allowing cookies and service workers, or use
  1347. * Temporary Containers. To mitigate *website* IDB, FPI helps (4001), and/or sanitize
  1348. * on close (Offline Website Data, see 2800) or on-demand (Ctrl-Shift-Del), or automatically
  1349. * via an extenion. Note that IDB currently cannot be sanitized by host.
  1350. * [1] https://blog.mozilla.org/addons/2018/08/03/new-backend-for-storage-local-api/ ***/
  1351. user_pref("dom.indexedDB.enabled", true); // default: true
  1352. /* 2730: disable offline cache
  1353. * [NOTE] For FF51-FF60 (ESR not included), this is required 'true' for Storage API (2750) ***/
  1354. user_pref("browser.cache.offline.enable", false);
  1355. /* 2730b: disable offline cache on insecure sites (FF60+)
  1356. * [1] https://blog.mozilla.org/security/2018/02/12/restricting-appcache-secure-contexts/ ***/
  1357. user_pref("browser.cache.offline.insecure.enable", false); // default: false in FF62+
  1358. /* 2731: enforce websites to ask to store data for offline use
  1359. * [1] https://support.mozilla.org/questions/1098540
  1360. * [2] https://bugzilla.mozilla.org/959985 ***/
  1361. user_pref("offline-apps.allow_by_default", false);
  1362. /* 2740: disable service workers cache and cache storage
  1363. * [1] https://w3c.github.io/ServiceWorker/#privacy ***/
  1364. user_pref("dom.caches.enabled", false);
  1365. /* 2750: disable Storage API (FF51+)
  1366. * The API gives sites the ability to find out how much space they can use, how much
  1367. * they are already using, and even control whether or not they need to be alerted
  1368. * before the user agent disposes of site data in order to make room for other things.
  1369. * [NOTE] For FF51-FF60 (ESR not included), if Storage API is enabled, then Offline Cache (2730) must be also be enabled
  1370. * [1] https://developer.mozilla.org/docs/Web/API/StorageManager
  1371. * [2] https://developer.mozilla.org/docs/Web/API/Storage_API
  1372. * [3] https://blog.mozilla.org/l10n/2017/03/07/firefox-l10n-report-aurora-54/ ***/
  1373. // user_pref("dom.storageManager.enabled", false);
  1374. /*** 2800: SHUTDOWN [SETUP]
  1375. You should set the values to what suits you best.
  1376. - "Offline Website Data" includes appCache (2730), localStorage (2710),
  1377. Service Worker cache (2740), and QuotaManager (IndexedDB (2720), asm-cache)
  1378. - In both 2803 + 2804, the 'download' and 'history' prefs are combined in the
  1379. Firefox interface as "Browsing & Download History" and their values will be synced
  1380. ***/
  1381. user_pref("_user.js.parrot", "2800 syntax error: the parrot's bleedin' demised!");
  1382. /* 2802: enable Firefox to clear history items on shutdown
  1383. * [SETTING] Privacy & Security>History>Clear history when Firefox closes ***/
  1384. user_pref("privacy.sanitize.sanitizeOnShutdown", true);
  1385. /* 2803: set what history items to clear on shutdown
  1386. * [SETTING] Privacy & Security>History>Clear history when Firefox closes>Settings
  1387. * [NOTE] If 'history' is true, downloads will also be cleared regardless of the value
  1388. * but if 'history' is false, downloads can still be cleared independently
  1389. * However, this may not always be the case. The interface combines and syncs these
  1390. * prefs when set from there, and the sanitize code may change at any time ***/
  1391. user_pref("privacy.clearOnShutdown.cache", true);
  1392. user_pref("privacy.clearOnShutdown.cookies", true);
  1393. user_pref("privacy.clearOnShutdown.downloads", true); // see note above
  1394. user_pref("privacy.clearOnShutdown.formdata", true); // Form & Search History
  1395. user_pref("privacy.clearOnShutdown.history", true); // Browsing & Download History
  1396. user_pref("privacy.clearOnShutdown.offlineApps", true); // Offline Website Data
  1397. user_pref("privacy.clearOnShutdown.sessions", true); // Active Logins
  1398. user_pref("privacy.clearOnShutdown.siteSettings", false); // Site Preferences
  1399. /* 2804: reset default history items to clear with Ctrl-Shift-Del (to match above)
  1400. * This dialog can also be accessed from the menu History>Clear Recent History
  1401. * Firefox remembers your last choices. This will reset them when you start Firefox.
  1402. * [NOTE] Regardless of what you set privacy.cpd.downloads to, as soon as the dialog
  1403. * for "Clear Recent History" is opened, it is synced to the same as 'history' ***/
  1404. user_pref("privacy.cpd.cache", true);
  1405. user_pref("privacy.cpd.cookies", true);
  1406. // user_pref("privacy.cpd.downloads", true); // not used, see note above
  1407. user_pref("privacy.cpd.formdata", true); // Form & Search History
  1408. user_pref("privacy.cpd.history", true); // Browsing & Download History
  1409. user_pref("privacy.cpd.offlineApps", true); // Offline Website Data
  1410. user_pref("privacy.cpd.passwords", false); // this is not listed
  1411. user_pref("privacy.cpd.sessions", true); // Active Logins
  1412. user_pref("privacy.cpd.siteSettings", false); // Site Preferences
  1413. /* 2805: privacy.*.openWindows (clear session restore data) (FF34+)
  1414. * [NOTE] There is a years-old bug that these cause two windows when Firefox restarts.
  1415. * You do not need these anyway if session restore is disabled (see 1020) ***/
  1416. // user_pref("privacy.clearOnShutdown.openWindows", true);
  1417. // user_pref("privacy.cpd.openWindows", true);
  1418. /* 2806: reset default 'Time range to clear' for 'Clear Recent History' (see 2804)
  1419. * Firefox remembers your last choice. This will reset the value when you start Firefox.
  1420. * 0=everything, 1=last hour, 2=last two hours, 3=last four hours,
  1421. * 4=today, 5=last five minutes, 6=last twenty-four hours
  1422. * [NOTE] The values 5 + 6 are not listed in the dropdown, which will display a
  1423. * blank value if they are used, but they do work as advertised ***/
  1424. user_pref("privacy.sanitize.timeSpan", 0);
  1425. /*** 4000: FIRST PARTY ISOLATION (FPI)
  1426. ** 1278037 - isolate indexedDB (FF51+)
  1427. ** 1277803 - isolate favicons (FF52+)
  1428. ** 1264562 - isolate OCSP cache (FF52+)
  1429. ** 1268726 - isolate Shared Workers (FF52+)
  1430. ** 1316283 - isolate SSL session cache (FF52+)
  1431. ** 1317927 - isolate media cache (FF53+)
  1432. ** 1323644 - isolate HSTS and HPKP (FF54+)
  1433. ** 1334690 - isolate HTTP Alternative Services (FF54+)
  1434. ** 1334693 - isolate SPDY/HTTP2 (FF55+)
  1435. ** 1337893 - isolate DNS cache (FF55+)
  1436. ** 1344170 - isolate blob: URI (FF55+)
  1437. ** 1300671 - isolate data:, about: URLs (FF55+)
  1438. ** 1473247 - isolate IP addresses (FF63+)
  1439. ** 1492607 - isolate postMessage with targetOrigin "*" (requires 4002) (FF65+)
  1440. NOTE: FPI has some issues depending on your Firefox release
  1441. ** 1418931 - [fixed in FF58+] IndexedDB (Offline Website Data) with FPI Origin Attributes
  1442. are not removed with "Clear All/Recent History" or "On Close"
  1443. ** 1381197 - [fixed in FF59+] extensions cannot control cookies with FPI Origin Attributes
  1444. ***/
  1445. user_pref("_user.js.parrot", "4000 syntax error: the parrot's pegged out");
  1446. /* 4001: enable First Party Isolation (FF51+)
  1447. * [WARNING] May break cross-domain logins and site functionality until perfected
  1448. * [1] https://bugzilla.mozilla.org/1260931 ***/
  1449. user_pref("privacy.firstparty.isolate", true);
  1450. /* 4002: enforce FPI restriction for window.opener (FF54+)
  1451. * [NOTE] Setting this to false may reduce the breakage in 4001
  1452. * [FF65+] blocks postMessage with targetOrigin "*" if originAttributes don't match. But
  1453. * to reduce breakage it ignores the 1st-party domain (FPD) originAttribute. (see [2],[3])
  1454. * The 2nd pref removes that limitation and will only allow communication if FPDs also match.
  1455. * [1] https://bugzilla.mozilla.org/1319773#c22
  1456. * [2] https://bugzilla.mozilla.org/1492607
  1457. * [3] https://developer.mozilla.org/en-US/docs/Web/API/Window/postMessage ***/
  1458. user_pref("privacy.firstparty.isolate.restrict_opener_access", true); // default: true
  1459. // user_pref("privacy.firstparty.isolate.block_post_message", true); // (hidden pref)
  1460. /*** 4500: privacy.resistFingerprinting (RFP)
  1461. This master switch will be used for a wide range of items, many of which will
  1462. **override** existing prefs from FF55+, often providing a **better** solution
  1463. IMPORTANT: As existing prefs become redundant, and some of them WILL interfere
  1464. with how RFP works, they will be moved to section 4600 and made inactive
  1465. ** 418986 - limit window.screen & CSS media queries leaking identifiable info (FF41+)
  1466. [POC] http://ip-check.info/?lang=en (screen, usable screen, and browser window will match)
  1467. [NOTE] Does not cover everything yet - https://bugzilla.mozilla.org/1216800
  1468. [NOTE] This will probably make your values pretty unique until you resize or snap the
  1469. inner window width + height into standard/common resolutions (such as 1366x768)
  1470. To set a size, open a XUL (chrome) page (such as about:config) which is at 100% zoom, hit
  1471. Shift+F4 to open the scratchpad, type window.resizeTo(1366,768), hit Ctrl+R to run. Test
  1472. your window size, do some math, resize to allow for all the non inner window elements
  1473. [TEST] http://browserspy.dk/screen.php
  1474. ** 1281949 - spoof screen orientation (FF50+)
  1475. ** 1281963 - hide the contents of navigator.plugins and navigator.mimeTypes (FF50+)
  1476. FF53: Fixes GetSupportedNames in nsMimeTypeArray and nsPluginArray (1324044)
  1477. ** 1330890 - spoof timezone as UTC 0 (FF55+)
  1478. FF58: Date.toLocaleFormat deprecated (818634)
  1479. FF60: Date.toLocaleDateString and Intl.DateTimeFormat fixed (1409973)
  1480. ** 1360039 - spoof navigator.hardwareConcurrency as 2 (see 4601) (FF55+)
  1481. This spoof *shouldn't* affect core chrome/Firefox performance
  1482. ** 1217238 - reduce precision of time exposed by javascript (FF55+)
  1483. ** 1369303 - spoof/disable performance API (see 2410-deprecated, 4602, 4603) (FF56+)
  1484. ** 1333651 & 1383495 & 1396468 - spoof Navigator API (see section 4700) (FF56+)
  1485. FF56: The version number will be rounded down to the nearest multiple of 10
  1486. FF57: The version number will match current ESR (1393283, 1418672, 1418162)
  1487. FF59: The OS will be reported as Windows, OSX, Android, or Linux (to reduce breakage) (1404608)
  1488. ** 1369319 - disable device sensor API (see 4604) (FF56+)
  1489. ** 1369357 - disable site specific zoom (see 4605) (FF56+)
  1490. ** 1337161 - hide gamepads from content (see 4606) (FF56+)
  1491. ** 1372072 - spoof network information API as "unknown" (see 4607) (FF56+)
  1492. ** 1333641 - reduce fingerprinting in WebSpeech API (see 4608) (FF56+)
  1493. ** 1372069 & 1403813 & 1441295 - block geolocation requests (same as denying a site permission) (see 0201, 0211) (FF56-62)
  1494. ** 1369309 - spoof media statistics (see 4610) (FF57+)
  1495. ** 1382499 - reduce screen co-ordinate fingerprinting in Touch API (see 4611) (FF57+)
  1496. ** 1217290 & 1409677 - enable fingerprinting resistance for WebGL (see 2010-12) (FF57+)
  1497. ** 1382545 - reduce fingerprinting in Animation API (FF57+)
  1498. ** 1354633 - limit MediaError.message to a whitelist (FF57+)
  1499. ** 1382533 - enable fingerprinting resistance for Presentation API (FF57+)
  1500. This blocks exposure of local IP Addresses via mDNS (Multicast DNS)
  1501. ** 967895 - enable site permission prompt before allowing canvas data extraction (FF58+)
  1502. FF59: Added to site permissions panel (1413780) Only prompt when triggered by user input (1376865)
  1503. ** 1372073 - spoof/block fingerprinting in MediaDevices API (see 4612) (FF59+)
  1504. ** 1039069 - warn when language prefs are set to non en-US (see 0207, 0208) (FF59+)
  1505. ** 1222285 & 1433592 - spoof keyboard events and suppress keyboard modifier events (FF59+)
  1506. Spoofing mimics the content language of the document. Currently it only supports en-US.
  1507. Modifier events suppressed are SHIFT and both ALT keys. Chrome is not affected.
  1508. FF60: Fix keydown/keyup events (1438795)
  1509. ** 1337157 - disable WebGL debug renderer info (see 4613) (FF60+)
  1510. ** 1459089 - disable OS locale in HTTP Accept-Language headers [ANDROID] (FF62+)
  1511. ** 1363508 - spoof/suppress Pointer Events (FF64+)
  1512. ***/
  1513. user_pref("_user.js.parrot", "4500 syntax error: the parrot's popped 'is clogs");
  1514. /* 4501: enable privacy.resistFingerprinting (FF41+)
  1515. * [1] https://bugzilla.mozilla.org/418986 ***/
  1516. user_pref("privacy.resistFingerprinting", true); // (hidden pref) (not hidden FF55+)
  1517. /* 4502: set new window sizes to round to hundreds (FF55+) [SETUP]
  1518. * [NOTE] Width will round down to multiples of 200s and height to 100s, to fit your screen.
  1519. * The override values are a starting point to round from if you want some control
  1520. * [1] https://bugzilla.mozilla.org/1330882
  1521. * [2] https://hardware.metrics.mozilla.com/ ***/
  1522. // user_pref("privacy.window.maxInnerWidth", 1600); // (hidden pref)
  1523. // user_pref("privacy.window.maxInnerHeight", 900); // (hidden pref)
  1524. /* 4503: disable mozAddonManager Web API (FF57+)
  1525. * [NOTE] As a side-effect in FF57-59 this allowed extensions to work on AMO. In FF60+ you also need
  1526. * to sanitize or clear extensions.webextensions.restrictedDomains (see 2662) to keep that side-effect
  1527. * [1] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1384330,1406795,1415644,1453988 ***/
  1528. user_pref("privacy.resistFingerprinting.block_mozAddonManager", true); // (hidden pref)
  1529. /* 4504: disable showing about:blank as soon as possible during startup (FF60+)
  1530. * When default true (FF62+) this no longer masks the RFP resizing activity
  1531. * [1] https://bugzilla.mozilla.org/1448423 ***/
  1532. user_pref("browser.startup.blankWindow", false);
  1533. /*** 4600: RFP (4500) ALTERNATIVES [SETUP]
  1534. * IF you DO use RFP (see 4500) then you DO NOT need these redundant prefs. In fact,
  1535. some even cause RFP to not behave as you would expect and alter your fingerprint.
  1536. Make sure they are RESET in about:config as per your Firefox version
  1537. * IF you DO NOT use RFP or are on ESR... then turn on each ESR section below
  1538. ***/
  1539. user_pref("_user.js.parrot", "4600 syntax error: the parrot's crossed the Jordan");
  1540. /* [NOTE] ESR52.x and non-RFP users replace the * with a slash on this line to enable these
  1541. // FF55+
  1542. // 4601: [2514] spoof (or limit?) number of CPU cores (FF48+)
  1543. // [WARNING] *may* affect core chrome/Firefox performance, will affect content.
  1544. // [1] https://bugzilla.mozilla.org/1008453
  1545. // [2] https://trac.torproject.org/projects/tor/ticket/21675
  1546. // [3] https://trac.torproject.org/projects/tor/ticket/22127
  1547. // [4] https://html.spec.whatwg.org/multipage/workers.html#navigator.hardwareconcurrency
  1548. // user_pref("dom.maxHardwareConcurrency", 2);
  1549. // * * * /
  1550. // FF56+
  1551. // 4602: [2411] disable resource/navigation timing
  1552. user_pref("dom.enable_resource_timing", false);
  1553. // 4603: [2412] disable timing attacks
  1554. // [1] https://wiki.mozilla.org/Security/Reviews/Firefox/NavigationTimingAPI
  1555. user_pref("dom.enable_performance", false);
  1556. // 4604: [2512] disable device sensor API
  1557. // [WARNING] [SETUP] Optional protection depending on your device
  1558. // [1] https://trac.torproject.org/projects/tor/ticket/15758
  1559. // [2] https://blog.lukaszolejnik.com/stealing-sensitive-browser-data-with-the-w3c-ambient-light-sensor-api/
  1560. // [3] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1357733,1292751
  1561. // user_pref("device.sensors.enabled", false);
  1562. // 4605: [2515] disable site specific zoom
  1563. // Zoom levels affect screen res and are highly fingerprintable. This does not stop you using
  1564. // zoom, it will just not use/remember any site specific settings. Zoom levels on new tabs
  1565. // and new windows are reset to default and only the current tab retains the current zoom
  1566. user_pref("browser.zoom.siteSpecific", false);
  1567. // 4606: [2501] disable gamepad API - USB device ID enumeration
  1568. // [WARNING] [SETUP] Optional protection depending on your connected devices
  1569. // [1] https://trac.torproject.org/projects/tor/ticket/13023
  1570. // user_pref("dom.gamepad.enabled", false);
  1571. // 4607: [2503] disable giving away network info (FF31+)
  1572. // e.g. bluetooth, cellular, ethernet, wifi, wimax, other, mixed, unknown, none
  1573. // [1] https://developer.mozilla.org/docs/Web/API/Network_Information_API
  1574. // [2] https://wicg.github.io/netinfo/
  1575. // [3] https://bugzilla.mozilla.org/960426
  1576. user_pref("dom.netinfo.enabled", false);
  1577. // 4608: [2021] disable the SpeechSynthesis (Text-to-Speech) part of the Web Speech API
  1578. // [1] https://developer.mozilla.org/docs/Web/API/Web_Speech_API
  1579. // [2] https://developer.mozilla.org/docs/Web/API/SpeechSynthesis
  1580. // [3] https://wiki.mozilla.org/HTML5_Speech_API
  1581. user_pref("media.webspeech.synth.enabled", false);
  1582. // * * * /
  1583. // FF57+
  1584. // 4610: [2506] disable video statistics - JS performance fingerprinting (FF25+)
  1585. // [1] https://trac.torproject.org/projects/tor/ticket/15757
  1586. // [2] https://bugzilla.mozilla.org/654550
  1587. user_pref("media.video_stats.enabled", false);
  1588. // 4611: [2509] disable touch events
  1589. // fingerprinting attack vector - leaks screen res & actual screen coordinates
  1590. // 0=disabled, 1=enabled, 2=autodetect
  1591. // [WARNING] [SETUP] Optional protection depending on your device
  1592. // [1] https://developer.mozilla.org/docs/Web/API/Touch_events
  1593. // [2] https://trac.torproject.org/projects/tor/ticket/10286
  1594. // user_pref("dom.w3c_touch_events.enabled", 0);
  1595. // * * * /
  1596. // FF59+
  1597. // 4612: [2511] disable MediaDevices change detection (FF51+)
  1598. // [1] https://developer.mozilla.org/docs/Web/Events/devicechange
  1599. // [2] https://developer.mozilla.org/docs/Web/API/MediaDevices/ondevicechange
  1600. user_pref("media.ondevicechange.enabled", false);
  1601. // * * * /
  1602. // FF60+
  1603. // 4613: [2011] disable WebGL debug info being available to websites
  1604. // [1] https://bugzilla.mozilla.org/1171228
  1605. // [2] https://developer.mozilla.org/docs/Web/API/WEBGL_debug_renderer_info
  1606. user_pref("webgl.enable-debug-renderer-info", false);
  1607. // * * * /
  1608. // ***/
  1609. /*** 4700: RFP (4500) ALTERNATIVES - NAVIGATOR / USER AGENT (UA) SPOOFING
  1610. This is FYI ONLY. These prefs are INSUFFICIENT(a) on their own, you need
  1611. to use RFP (4500) or an extension, in which case they become POINTLESS.
  1612. (a) Many of the components that make up your UA can be derived by other means.
  1613. And when those values differ, you provide more bits and raise entropy.
  1614. Examples of leaks include navigator objects, date locale/formats, iframes,
  1615. headers, tcp/ip attributes, feature detection, and **many** more.
  1616. ALL values below intentionally left blank - use RFP, or get a vetted, tested
  1617. extension and mimic RFP values to *lower* entropy, or randomize to *raise* it
  1618. ***/
  1619. user_pref("_user.js.parrot", "4700 syntax error: the parrot's taken 'is last bow");
  1620. /* 4701: navigator.userAgent ***/
  1621. // user_pref("general.useragent.override", ""); // (hidden pref)
  1622. /* 4702: navigator.buildID
  1623. * Revealed build time down to the second. In FF64+ it now returns a fixed timestamp
  1624. * [1] https://bugzilla.mozilla.org/583181
  1625. * [2] https://www.fxsitecompat.com/en-CA/docs/2018/navigator-buildid-now-returns-a-fixed-timestamp/ ***/
  1626. // user_pref("general.buildID.override", ""); // (hidden pref)
  1627. /* 4703: navigator.appName ***/
  1628. // user_pref("general.appname.override", ""); // (hidden pref)
  1629. /* 4704: navigator.appVersion ***/
  1630. // user_pref("general.appversion.override", ""); // (hidden pref)
  1631. /* 4705: navigator.platform ***/
  1632. // user_pref("general.platform.override", ""); // (hidden pref)
  1633. /* 4706: navigator.oscpu ***/
  1634. // user_pref("general.oscpu.override", ""); // (hidden pref)
  1635. /*** 5000: PERSONAL [SETUP]
  1636. Non-project related but useful. If any of these interest you, add them to your overrides ***/
  1637. user_pref("_user.js.parrot", "5000 syntax error: this is an ex-parrot!");
  1638. /* WELCOME & WHAT's NEW NOTICES ***/
  1639. // user_pref("browser.startup.homepage_override.mstone", "ignore"); // master switch
  1640. // user_pref("startup.homepage_welcome_url", "");
  1641. // user_pref("startup.homepage_welcome_url.additional", "");
  1642. // user_pref("startup.homepage_override_url", ""); // What's New page after updates
  1643. /* WARNINGS ***/
  1644. // user_pref("browser.tabs.warnOnClose", false);
  1645. // user_pref("browser.tabs.warnOnCloseOtherTabs", false);
  1646. // user_pref("browser.tabs.warnOnOpen", false);
  1647. // user_pref("full-screen-api.warning.delay", 0);
  1648. // user_pref("full-screen-api.warning.timeout", 0);
  1649. /* APPEARANCE ***/
  1650. // user_pref("browser.download.autohideButton", false); // (FF57+)
  1651. // user_pref("toolkit.cosmeticAnimations.enabled", false); // (FF55+)
  1652. /* CONTENT BEHAVIOR ***/
  1653. // user_pref("accessibility.typeaheadfind", true); // enable "Find As You Type"
  1654. // user_pref("clipboard.autocopy", false); // disable autocopy default [LINUX]
  1655. // user_pref("layout.spellcheckDefault", 2); // 0=none, 1-multi-line, 2=multi-line & single-line
  1656. /* UX BEHAVIOR ***/
  1657. // user_pref("browser.backspace_action", 2); // 0=previous page, 1=scroll up, 2=do nothing
  1658. // user_pref("browser.tabs.closeWindowWithLastTab", false);
  1659. // user_pref("browser.tabs.loadBookmarksInTabs", true); // open bookmarks in a new tab (FF57+)
  1660. // user_pref("browser.urlbar.decodeURLsOnCopy", true); // see Bugzilla 1320061 (FF53+)
  1661. // user_pref("general.autoScroll", false); // middle-click enabling auto-scrolling [WINDOWS] [MAC]
  1662. // user_pref("ui.key.menuAccessKey", 0); // disable alt key toggling the menu bar [RESTART]
  1663. /* OTHER ***/
  1664. // user_pref("browser.bookmarks.max_backups", 2);
  1665. // user_pref("identity.fxaccounts.enabled", false); // disable and hide Firefox Accounts and Sync (FF60+) [RESTART]
  1666. // user_pref("network.manage-offline-status", false); // see Bugzilla 620472
  1667. // user_pref("reader.parse-on-load.enabled", false); // "Reader View"
  1668. // user_pref("xpinstall.signatures.required", false); // enforced extension signing (Nightly/ESR)
  1669. /*** 9999: DEPRECATED / REMOVED / LEGACY / RENAMED
  1670. Documentation denoted as [-]. Numbers may be re-used. See [1] for a link-clickable,
  1671. viewer-friendly version of the deprecated bugzilla tickets. The original state of each pref
  1672. has been preserved, or changed to match the current setup, but you are advised to review them.
  1673. [NOTE] Up to FF53, to enable a section change /* FFxx to // FFxx
  1674. For FF53 on, we have bundled releases to cater for ESR. Change /* to // on the first line
  1675. [1] https://github.com/ghacksuserjs/ghacks-user.js/issues/123
  1676. ***/
  1677. user_pref("_user.js.parrot", "9999 syntax error: the parrot's deprecated!");
  1678. /* FF42 and older
  1679. // 2604: (25+) disable page thumbnails - replaced by browser.pagethumbnails.capturing_disabled
  1680. // [-] https://bugzilla.mozilla.org/897811
  1681. user_pref("pageThumbs.enabled", false);
  1682. // 2503: (31+) disable network API - replaced by dom.netinfo.enabled
  1683. // [-] https://bugzilla.mozilla.org/960426
  1684. user_pref("dom.network.enabled", false);
  1685. // 2600's: (35+) disable WebSockets
  1686. // [-] https://bugzilla.mozilla.org/1091016
  1687. user_pref("network.websocket.enabled", false);
  1688. // 1610: (36+) set DNT "value" to "not be tracked" (FF21+)
  1689. // [1] http://kb.mozillazine.org/Privacy.donottrackheader.value
  1690. // [-] https://bugzilla.mozilla.org/1042135#c101
  1691. // user_pref("privacy.donottrackheader.value", 1);
  1692. // 2023: (37+) disable camera autofocus callback
  1693. // The API will be superseded by the WebRTC Capture and Stream API
  1694. // [1] https://developer.mozilla.org/docs/Archive/B2G_OS/API/CameraControl
  1695. // [-] https://bugzilla.mozilla.org/1107683
  1696. user_pref("camera.control.autofocus_moving_callback.enabled", false);
  1697. // 0415: (41+) disable reporting URLs (safe browsing) - removed or replaced by various
  1698. // [-] https://bugzilla.mozilla.org/1109475
  1699. user_pref("browser.safebrowsing.reportErrorURL", ""); // browser.safebrowsing.reportPhishMistakeURL
  1700. user_pref("browser.safebrowsing.reportGenericURL", ""); // removed
  1701. user_pref("browser.safebrowsing.reportMalwareErrorURL", ""); // browser.safebrowsing.reportMalwareMistakeURL
  1702. user_pref("browser.safebrowsing.reportMalwareURL", ""); // removed
  1703. user_pref("browser.safebrowsing.reportURL", ""); // removed
  1704. // 0702: (41+) disable HTTP2 (draft)
  1705. // [-] https://bugzilla.mozilla.org/1132357
  1706. user_pref("network.http.spdy.enabled.http2draft", false);
  1707. // 1804: (41+) disable plugin enumeration
  1708. // [-] https://bugzilla.mozilla.org/1169945
  1709. user_pref("plugins.enumerable_names", "");
  1710. // 2803: (42+) clear passwords on shutdown
  1711. // [-] https://bugzilla.mozilla.org/1102184
  1712. // user_pref("privacy.clearOnShutdown.passwords", false);
  1713. // 5002: (42+) disable warning when a domain requests full screen
  1714. // replaced by setting full-screen-api.warning.timeout to zero
  1715. // [-] https://bugzilla.mozilla.org/1160017
  1716. // user_pref("full-screen-api.approval-required", false);
  1717. // ***/
  1718. /* FF43
  1719. // 0410's: disable safebrowsing urls & updates - replaced by various
  1720. // [-] https://bugzilla.mozilla.org/1107372
  1721. // user_pref("browser.safebrowsing.gethashURL", ""); // browser.safebrowsing.provider.google.gethashURL
  1722. // user_pref("browser.safebrowsing.updateURL", ""); // browser.safebrowsing.provider.google.updateURL
  1723. user_pref("browser.safebrowsing.malware.reportURL", ""); // browser.safebrowsing.provider.google.reportURL
  1724. // 0420's: disable tracking protection - replaced by various
  1725. // [-] https://bugzilla.mozilla.org/1107372
  1726. // user_pref("browser.trackingprotection.gethashURL", ""); // browser.safebrowsing.provider.mozilla.gethashURL
  1727. // user_pref("browser.trackingprotection.updateURL", ""); // browser.safebrowsing.provider.mozilla.updateURL
  1728. // 1803: remove plugin finder service
  1729. // [1] http://kb.mozillazine.org/Pfs.datasource.url
  1730. // [-] https://bugzilla.mozilla.org/1202193
  1731. user_pref("pfs.datasource.url", "");
  1732. // 5003: disable new search panel UI
  1733. // [-] https://bugzilla.mozilla.org/1119250
  1734. // user_pref("browser.search.showOneOffButtons", false);
  1735. // ***/
  1736. /* FF44
  1737. // 0414: disable safebrowsing's real-time binary checking (google) (FF43+)
  1738. // [-] https://bugzilla.mozilla.org/1237103
  1739. user_pref("browser.safebrowsing.provider.google.appRepURL", ""); // browser.safebrowsing.appRepURL
  1740. // 1200's: block rc4 whitelist
  1741. // [-] https://bugzilla.mozilla.org/1215796
  1742. user_pref("security.tls.insecure_fallback_hosts.use_static_list", false);
  1743. // 2300's: disable SharedWorkers
  1744. // [1] https://trac.torproject.org/projects/tor/ticket/15562
  1745. // [-] https://bugzilla.mozilla.org/1207635
  1746. user_pref("dom.workers.sharedWorkers.enabled", false);
  1747. // 2403: disable scripts changing images
  1748. // [TEST] https://www.w3schools.com/jsref/tryit.asp?filename=tryjsref_img_src2
  1749. // [WARNING] Will break some sites such as Google Maps and a lot of web apps
  1750. // [-] https://bugzilla.mozilla.org/773429
  1751. // user_pref("dom.disable_image_src_set", true);
  1752. // ***/
  1753. /* FF45
  1754. // 1021b: disable deferred level of storing extra session data 0=all 1=http-only 2=none
  1755. // extra session data contains contents of forms, scrollbar positions, cookies and POST data
  1756. // [-] https://bugzilla.mozilla.org/1235379
  1757. user_pref("browser.sessionstore.privacy_level_deferred", 2);
  1758. // ***/
  1759. /* FF46
  1760. // 0333: disable health report
  1761. // [-] https://bugzilla.mozilla.org/1234526
  1762. user_pref("datareporting.healthreport.service.enabled", false); // (hidden pref)
  1763. user_pref("datareporting.healthreport.documentServerURI", ""); // (hidden pref)
  1764. // 0334b: disable FHR (Firefox Health Report) v2 data being sent to Mozilla servers
  1765. // [-] https://bugzilla.mozilla.org/1234522
  1766. user_pref("datareporting.policy.dataSubmissionEnabled.v2", false);
  1767. // 0414: disable safebrowsing pref - replaced by browser.safebrowsing.downloads.remote.url
  1768. // [-] https://bugzilla.mozilla.org/1239587
  1769. user_pref("browser.safebrowsing.appRepURL", ""); // Google application reputation check
  1770. // 0420: disable polaris (part of Tracking Protection, never used in stable)
  1771. // [-] https://bugzilla.mozilla.org/1235565
  1772. // user_pref("browser.polaris.enabled", false);
  1773. // 0510: disable "Pocket" - replaced by extensions.pocket.*
  1774. // [-] https://bugzilla.mozilla.org/1215694
  1775. user_pref("browser.pocket.enabled", false);
  1776. user_pref("browser.pocket.api", "");
  1777. user_pref("browser.pocket.site", "");
  1778. user_pref("browser.pocket.oAuthConsumerKey", "");
  1779. // ***/
  1780. /* FF47
  1781. // 0330b: set unifiedIsOptIn to make sure telemetry respects OptIn choice and that telemetry
  1782. // is enabled ONLY for people that opted into it, even if unified Telemetry is enabled
  1783. // [-] https://bugzilla.mozilla.org/1236580
  1784. user_pref("toolkit.telemetry.unifiedIsOptIn", true); // (hidden pref)
  1785. // 0333b: disable about:healthreport page UNIFIED
  1786. // [-] https://bugzilla.mozilla.org/1236580
  1787. user_pref("datareporting.healthreport.about.reportUrlUnified", "data:text/plain,");
  1788. // 0807: disable history manipulation
  1789. // [1] https://developer.mozilla.org/docs/Web/API/History_API
  1790. // [-] https://bugzilla.mozilla.org/1249542
  1791. user_pref("browser.history.allowPopState", false);
  1792. user_pref("browser.history.allowPushState", false);
  1793. user_pref("browser.history.allowReplaceState", false);
  1794. // ***/
  1795. /* FF48
  1796. // 0806: disable 'unified complete': 'Search with [default search engine]'
  1797. // [-] http://techdows.com/2016/05/firefox-unified-complete-aboutconfig-preference-removed.html
  1798. // [-] https://bugzilla.mozilla.org/1181078
  1799. user_pref("browser.urlbar.unifiedcomplete", false);
  1800. // ***/
  1801. /* FF49
  1802. // 0372: disable "Hello"
  1803. // [1] https://www.mozilla.org/privacy/archive/hello/2016-03/
  1804. // [2] https://security.stackexchange.com/questions/94284/how-secure-is-firefox-hello
  1805. // [-] https://bugzilla.mozilla.org/1287827
  1806. user_pref("loop.enabled", false);
  1807. user_pref("loop.server", "");
  1808. user_pref("loop.feedback.formURL", "");
  1809. user_pref("loop.feedback.manualFormURL", "");
  1810. user_pref("loop.facebook.appId", "");
  1811. user_pref("loop.facebook.enabled", false);
  1812. user_pref("loop.facebook.fallbackUrl", "");
  1813. user_pref("loop.facebook.shareUrl", "");
  1814. user_pref("loop.logDomains", false);
  1815. // 2201: disable new window scrollbars being hidden
  1816. // [-] https://bugzilla.mozilla.org/1257887
  1817. user_pref("dom.disable_window_open_feature.scrollbars", true);
  1818. // 2303: disable push notification (UDP wake-up)
  1819. // [-] https://bugzilla.mozilla.org/1265914
  1820. user_pref("dom.push.udp.wakeupEnabled", false);
  1821. // ***/
  1822. /* FF50
  1823. // 0101: disable Windows10 intro on startup [WINDOWS]
  1824. // [-] https://bugzilla.mozilla.org/1274633
  1825. user_pref("browser.usedOnWindows10.introURL", "");
  1826. // 0308: disable plugin update notifications
  1827. // [-] https://bugzilla.mozilla.org/1277905
  1828. user_pref("plugins.update.notifyUser", false);
  1829. // 0410: disable "Block dangerous and deceptive content" - replaced by browser.safebrowsing.phishing.enabled
  1830. // [-] https://bugzilla.mozilla.org/1025965
  1831. // user_pref("browser.safebrowsing.enabled", false);
  1832. // 1266: disable rc4 ciphers
  1833. // [1] https://trac.torproject.org/projects/tor/ticket/17369
  1834. // [-] https://bugzilla.mozilla.org/1268728
  1835. // [-] https://www.fxsitecompat.com/en-CA/docs/2016/rc4-support-has-been-completely-removed/
  1836. user_pref("security.ssl3.ecdhe_ecdsa_rc4_128_sha", false);
  1837. user_pref("security.ssl3.ecdhe_rsa_rc4_128_sha", false);
  1838. user_pref("security.ssl3.rsa_rc4_128_md5", false);
  1839. user_pref("security.ssl3.rsa_rc4_128_sha", false);
  1840. // 1809: remove Mozilla's plugin update URL
  1841. // [-] https://bugzilla.mozilla.org/1277905
  1842. user_pref("plugins.update.url", "");
  1843. // ***/
  1844. /* FF51
  1845. // 0702: disable SPDY
  1846. // [-] https://bugzilla.mozilla.org/1248197
  1847. user_pref("network.http.spdy.enabled.v3-1", false);
  1848. // 1851: delay play of videos until they're visible
  1849. // [1] https://bugzilla.mozilla.org/1180563
  1850. // [-] https://bugzilla.mozilla.org/1262053
  1851. user_pref("media.block-play-until-visible", true);
  1852. // 2504: disable virtual reality devices
  1853. // [-] https://bugzilla.mozilla.org/1250244
  1854. user_pref("dom.vr.oculus050.enabled", false);
  1855. // ***/
  1856. /* FF52
  1857. // 1601: disable referer from an SSL Website
  1858. // [-] https://bugzilla.mozilla.org/1308725
  1859. user_pref("network.http.sendSecureXSiteReferrer", false);
  1860. // 1850: disable Adobe EME "Primetime CDM" (Content Decryption Module)
  1861. // [1] https://trac.torproject.org/projects/tor/ticket/16285
  1862. // [-] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1329538,1337121 // FF52
  1863. // [-] https://bugzilla.mozilla.org/1329543 // FF53
  1864. user_pref("media.gmp-eme-adobe.enabled", false);
  1865. user_pref("media.gmp-eme-adobe.visible", false);
  1866. user_pref("media.gmp-eme-adobe.autoupdate", false);
  1867. // 2405: disable WebTelephony API
  1868. // [1] https://wiki.mozilla.org/WebAPI/Security/WebTelephony
  1869. // [-] https://bugzilla.mozilla.org/1309719
  1870. user_pref("dom.telephony.enabled", false);
  1871. // ***/
  1872. /* FF53
  1873. // 1265: block rc4 fallback
  1874. // [-] https://bugzilla.mozilla.org/1130670
  1875. user_pref("security.tls.unrestricted_rc4_fallback", false);
  1876. // 1806: disable Acrobat, Quicktime, WMP (the string = min version number allowed)
  1877. // [-] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1317108,1317109,1317110
  1878. user_pref("plugin.scan.Acrobat", "99999");
  1879. user_pref("plugin.scan.Quicktime", "99999");
  1880. user_pref("plugin.scan.WindowsMediaPlayer", "99999");
  1881. // 2022: disable screensharing
  1882. // [-] https://bugzilla.mozilla.org/1329562
  1883. user_pref("media.getusermedia.screensharing.allow_on_old_platforms", false);
  1884. // 2507: disable keyboard fingerprinting
  1885. // [-] https://bugzilla.mozilla.org/1322736
  1886. user_pref("dom.beforeAfterKeyboardEvent.enabled", false);
  1887. // ***/
  1888. /* FF54
  1889. // 0415: disable reporting URLs (safe browsing)
  1890. // [-] https://bugzilla.mozilla.org/1288633
  1891. user_pref("browser.safebrowsing.reportMalwareMistakeURL", "");
  1892. user_pref("browser.safebrowsing.reportPhishMistakeURL", "");
  1893. // 1830: block websites detecting DRM is disabled
  1894. // [-] https://bugzilla.mozilla.org/1242321
  1895. user_pref("media.eme.apiVisible", false);
  1896. // 2425: disable Archive Reader API
  1897. // i.e. reading archive contents directly in the browser, through DOM file objects
  1898. // [-] https://bugzilla.mozilla.org/1342361
  1899. user_pref("dom.archivereader.enabled", false);
  1900. // ***/
  1901. /* FF55
  1902. // 0209: disable geolocation on non-secure origins (FF54+)
  1903. // [1] https://bugzilla.mozilla.org/1269531
  1904. // [-] https://bugzilla.mozilla.org/1072859
  1905. user_pref("geo.security.allowinsecure", false);
  1906. // 0336: disable "Heartbeat" (Mozilla user rating telemetry) (FF37+)
  1907. // [1] https://trac.torproject.org/projects/tor/ticket/18738
  1908. // [-] https://bugzilla.mozilla.org/1361578
  1909. user_pref("browser.selfsupport.enabled", false); // (hidden pref)
  1910. user_pref("browser.selfsupport.url", "");
  1911. // 0360: disable new tab "pings"
  1912. // [-] https://bugzilla.mozilla.org/1241390
  1913. user_pref("browser.newtabpage.directory.ping", "data:text/plain,");
  1914. // 0861: disable saving form history on secure websites
  1915. // [-] https://bugzilla.mozilla.org/1361220
  1916. user_pref("browser.formfill.saveHttpsForms", false);
  1917. // 0863: disable Form Autofill (FF54+) - replaced by extensions.formautofill.*
  1918. // [-] https://bugzilla.mozilla.org/1364334
  1919. user_pref("browser.formautofill.enabled", false);
  1920. // 2410: disable User Timing API
  1921. // [1] https://trac.torproject.org/projects/tor/ticket/16336
  1922. // [-] https://bugzilla.mozilla.org/1344669
  1923. user_pref("dom.enable_user_timing", false);
  1924. // 2507: disable keyboard fingerprinting (FF38+) (physical keyboards)
  1925. // The Keyboard API allows tracking the "read parameter" of pressed keys in forms on
  1926. // web pages. These parameters vary between types of keyboard layouts such as QWERTY,
  1927. // AZERTY, Dvorak, and between various languages, e.g. German vs English.
  1928. // [WARNING] Don't use if Android + physical keyboard
  1929. // [1] https://developer.mozilla.org/docs/Web/API/KeyboardEvent/code
  1930. // [2] https://www.privacy-handbuch.de/handbuch_21v.htm
  1931. // [-] https://bugzilla.mozilla.org/1352949
  1932. user_pref("dom.keyboardevent.code.enabled", false);
  1933. // 5015: disable tab animation - replaced by toolkit.cosmeticAnimations.enabled
  1934. // [-] https://bugzilla.mozilla.org/1352069
  1935. user_pref("browser.tabs.animate", false);
  1936. // 5016: disable fullscreeen animation - replaced by toolkit.cosmeticAnimations.enabled
  1937. // [-] https://bugzilla.mozilla.org/1352069
  1938. user_pref("browser.fullscreen.animate", false);
  1939. // ***/
  1940. /* FF56
  1941. // 0515: disable Screenshots (rollout pref only) (FF54+)
  1942. // [-] https://bugzilla.mozilla.org/1386333
  1943. // user_pref("extensions.screenshots.system-disabled", true);
  1944. // 0517: disable Form Autofill (FF55+) - replaced by extensions.formautofill.available
  1945. // [-] https://bugzilla.mozilla.org/1385201
  1946. user_pref("extensions.formautofill.experimental", false);
  1947. // ***/
  1948. /* FF57
  1949. // 0374: disable "social" integration
  1950. // [1] https://developer.mozilla.org/docs/Mozilla/Projects/Social_API
  1951. // [-] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1388902,1406193 (some leftovers were removed in FF58)
  1952. user_pref("social.whitelist", "");
  1953. user_pref("social.toast-notifications.enabled", false);
  1954. user_pref("social.shareDirectory", "");
  1955. user_pref("social.remote-install.enabled", false);
  1956. user_pref("social.directories", "");
  1957. user_pref("social.share.activationPanelEnabled", false);
  1958. user_pref("social.enabled", false); // (hidden pref)
  1959. // 1830: disable DRM's EME WideVineAdapter
  1960. // [-] https://bugzilla.mozilla.org/1395468
  1961. user_pref("media.eme.chromium-api.enabled", false); // (FF55+)
  1962. // 2608: disable WebIDE extension downloads (Valence)
  1963. // [1] https://trac.torproject.org/projects/tor/ticket/16222
  1964. // [-] https://bugzilla.mozilla.org/1393497
  1965. user_pref("devtools.webide.autoinstallFxdtAdapters", false);
  1966. // 2600's: disable SimpleServiceDiscovery - which can bypass proxy settings - e.g. Roku
  1967. // [1] https://trac.torproject.org/projects/tor/ticket/16222
  1968. // [-] https://bugzilla.mozilla.org/1393582
  1969. user_pref("browser.casting.enabled", false);
  1970. // 5022: hide recently bookmarked items (you still have the original bookmarks) (FF49+)
  1971. // [-] https://bugzilla.mozilla.org/1401238
  1972. user_pref("browser.bookmarks.showRecentlyBookmarked", false);
  1973. // ***/
  1974. /* FF59
  1975. // 0203: disable using OS locale, force APP locale - replaced by intl.locale.requested
  1976. // [-] https://bugzilla.mozilla.org/1414390
  1977. user_pref("intl.locale.matchOS", false);
  1978. // 0204: set APP locale - replaced by intl.locale.requested
  1979. // [-] https://bugzilla.mozilla.org/1414390
  1980. user_pref("general.useragent.locale", "en-US");
  1981. // 0333b: disable about:healthreport page (which connects to Mozilla for locale/css+js+json)
  1982. // If you have disabled health reports, then this about page is useless - disable it
  1983. // If you want to see what health data is present, then this must be set at default
  1984. // [-] https://bugzilla.mozilla.org/1352497
  1985. user_pref("datareporting.healthreport.about.reportUrl", "data:text/plain,");
  1986. // 0511: disable FlyWeb (FF49+)
  1987. // Flyweb is a set of APIs for advertising and discovering local-area web servers
  1988. // [1] https://flyweb.github.io/
  1989. // [2] https://wiki.mozilla.org/FlyWeb/Security_scenarios
  1990. // [3] https://www.ghacks.net/2016/07/26/firefox-flyweb/
  1991. // [-] https://bugzilla.mozilla.org/1374574
  1992. user_pref("dom.flyweb.enabled", false);
  1993. // 1007: disable randomized FF HTTP cache decay experiments
  1994. // [1] https://trac.torproject.org/projects/tor/ticket/13575
  1995. // [-] https://bugzilla.mozilla.org/1430197
  1996. user_pref("browser.cache.frecency_experiment", -1);
  1997. // 1242: enable Mixed-Content-Blocker to use the HSTS cache but disable the HSTS Priming requests (FF51+)
  1998. // Allow resources from domains with an existing HSTS cache record or in the HSTS preload list
  1999. // to be upgraded to HTTPS internally but disable sending out HSTS Priming requests, because
  2000. // those may cause noticeable delays e.g. requests time out or are not handled well by servers
  2001. // [NOTE] If you want to use the priming requests make sure 'use_hsts' is also true
  2002. // [1] https://bugzilla.mozilla.org/1246540#c145
  2003. // [-] https://bugzilla.mozilla.org/1424917
  2004. user_pref("security.mixed_content.use_hsts", true);
  2005. user_pref("security.mixed_content.send_hsts_priming", false);
  2006. // 1606: set the default Referrer Policy - replaced by network.http.referer.defaultPolicy
  2007. // [-] https://bugzilla.mozilla.org/587523
  2008. user_pref("network.http.referer.userControlPolicy", 3); // (FF53-FF58) default: 3
  2009. // 1804: disable plugins using external/untrusted scripts with XPCOM or XPConnect
  2010. // [-] (part8) https://bugzilla.mozilla.org/1416703#c21
  2011. user_pref("security.xpconnect.plugin.unrestricted", false);
  2012. // 2022: disable screensharing domain whitelist
  2013. // [-] https://bugzilla.mozilla.org/1411742
  2014. user_pref("media.getusermedia.screensharing.allowed_domains", "");
  2015. // 2023: disable camera stuff
  2016. // [-] (part7) https://bugzilla.mozilla.org/1416703#c21
  2017. user_pref("camera.control.face_detection.enabled", false);
  2018. // 2202: prevent scripts from changing the status text
  2019. // [-] https://bugzilla.mozilla.org/1425999
  2020. user_pref("dom.disable_window_status_change", true);
  2021. // 2416: disable idle observation
  2022. // [-] (part7) https://bugzilla.mozilla.org/1416703#c21
  2023. user_pref("dom.idle-observers-api.enabled", false);
  2024. // ***/
  2025. /* FF60
  2026. // 0360: disable new tab tile ads & preload & marketing junk
  2027. // [-] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1370930,1433133
  2028. user_pref("browser.newtabpage.directory.source", "data:text/plain,");
  2029. user_pref("browser.newtabpage.enhanced", false);
  2030. user_pref("browser.newtabpage.introShown", true);
  2031. // 0512: disable Shield (FF53+) - replaced internally by Normandy (see 0503)
  2032. // Shield is an telemetry system (including Heartbeat) that can also push and test "recipes"
  2033. // [1] https://wiki.mozilla.org/Firefox/Shield
  2034. // [2] https://github.com/mozilla/normandy
  2035. // [-] https://bugzilla.mozilla.org/1436113
  2036. user_pref("extensions.shield-recipe-client.enabled", false);
  2037. user_pref("extensions.shield-recipe-client.api_url", "");
  2038. // 0514: disable Activity Stream (FF54+)
  2039. // [-] https://bugzilla.mozilla.org/1433324
  2040. user_pref("browser.newtabpage.activity-stream.enabled", false);
  2041. // 2301: disable workers
  2042. // [WARNING] Disabling workers *will* break sites (e.g. Google Street View, Twitter)
  2043. // [NOTE] CVE-2016-5259, CVE-2016-2812, CVE-2016-1949, CVE-2016-5287 (fixed)
  2044. // [-] https://bugzilla.mozilla.org/1434934
  2045. user_pref("dom.workers.enabled", false);
  2046. // 5000's: open "page/selection source" in a new window
  2047. // [-] https://bugzilla.mozilla.org/1418403
  2048. // user_pref("view_source.tab", false);
  2049. // ***/
  2050. /* ESR60.x still uses all the following prefs
  2051. // [NOTE] replace the * with a slash in the line above to re-enable them
  2052. // FF61
  2053. // 0501: disable experiments
  2054. // [1] https://wiki.mozilla.org/Telemetry/Experiments
  2055. // [-] https://bugzilla.mozilla.org/buglist.cgi?bug_id=1420908,1450801
  2056. user_pref("experiments.enabled", false);
  2057. user_pref("experiments.manifest.uri", "");
  2058. user_pref("experiments.supported", false);
  2059. user_pref("experiments.activeExperiment", false);
  2060. // 2612: disable remote JAR files being opened, regardless of content type (FF42+)
  2061. // [1] https://bugzilla.mozilla.org/1173171
  2062. // [2] https://www.fxsitecompat.com/en-CA/docs/2015/jar-protocol-support-has-been-disabled-by-default/
  2063. // [-] https://bugzilla.mozilla.org/1427726
  2064. user_pref("network.jar.block-remote-files", true);
  2065. // 2613: disable JAR from opening Unsafe File Types
  2066. // [-] https://bugzilla.mozilla.org/1427726
  2067. user_pref("network.jar.open-unsafe-types", false);
  2068. // * * * /
  2069. // FF62
  2070. // 1803: disable Java plugin
  2071. // [-] (part5) https://bugzilla.mozilla.org/1461243
  2072. user_pref("plugin.state.java", 0);
  2073. // * * * /
  2074. // FF63
  2075. // 0202: disable GeoIP-based search results
  2076. // [NOTE] May not be hidden if Firefox has changed your settings due to your locale
  2077. // [-] https://bugzilla.mozilla.org/1462015
  2078. user_pref("browser.search.countryCode", "US"); // (hidden pref)
  2079. // 0301a: disable auto-update checks for Firefox
  2080. // [SETTING] General>Firefox Updates>Never check for updates
  2081. // [-] https://bugzilla.mozilla.org/1420514
  2082. // user_pref("app.update.enabled", false);
  2083. // 0402: enable Kinto blocklist updates (FF50+)
  2084. // What is Kinto?: https://wiki.mozilla.org/Firefox/Kinto#Specifications
  2085. // As Firefox transitions to Kinto, the blocklists have been broken down into entries for certs to be
  2086. // revoked, extensions and plugins to be disabled, and gfx environments that cause problems or crashes
  2087. // [-] https://bugzilla.mozilla.org/1458917
  2088. user_pref("services.blocklist.update_enabled", true);
  2089. // 0503: disable "Savant" Shield study (FF61+)
  2090. // [-] https://bugzilla.mozilla.org/1457226
  2091. user_pref("shield.savant.enabled", false);
  2092. // 1031: disable favicons in tabs and new bookmarks - merged into browser.chrome.site_icons
  2093. // [-] https://bugzilla.mozilla.org/1453751
  2094. // user_pref("browser.chrome.favicons", false);
  2095. // 2030: disable auto-play of HTML5 media - replaced by media.autoplay.default
  2096. // [WARNING] This may break video playback on various sites
  2097. // [-] https://bugzilla.mozilla.org/1470082
  2098. user_pref("media.autoplay.enabled", false);
  2099. // 2704: set cookie lifetime in days (see 2703)
  2100. // [-] https://bugzilla.mozilla.org/1457170
  2101. // user_pref("network.cookie.lifetime.days", 90); // default: 90
  2102. // 5000's: enable "Ctrl+Tab cycles through tabs in recently used order" - replaced by browser.ctrlTab.recentlyUsedOrder
  2103. // [-] https://bugzilla.mozilla.org/1473595
  2104. // user_pref("browser.ctrlTab.previews", true);
  2105. // * * * /
  2106. // ***/
  2107. /* END: internal custom pref to test for syntax errors ***/
  2108. user_pref("_user.js.parrot", "SUCCESS: No no he's not dead, he's, he's restin'!");