From 79ac5c88550241dc8b5d78d93e7e378d7399c390 Mon Sep 17 00:00:00 2001 From: Narsil Date: Wed, 1 Sep 2021 15:50:45 +0000 Subject: [PATCH] Delete 'user.js' --- user.js | 1735 ------------------------------------------------------- 1 file changed, 1735 deletions(-) delete mode 100644 user.js diff --git a/user.js b/user.js deleted file mode 100644 index 6c28d3d..0000000 --- a/user.js +++ /dev/null @@ -1,1735 +0,0 @@ -// -// ********************************************************************************** -// user.js | Firefox mobile -// -// https://git.nixnet.xyz/Narsil/mobile_user.js -// ********************************************************************************** -// -// Author : Narsil : https://git.nixnet.xyz/Narsil -// -// -// -// Based on : arkenfox : https://github.com/arkenfox/user.js -// : Quindecim : https://git.nixnet.xyz/quindecim/mobile_user.js -// -// -// License : https://git.nixnet.xyz/Narsil/desktop_user.js/raw/branch/master/LICENSE -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// STARTUP -// >>>>>>>>>>>>>>>>>>>>> -// Disable about:config warning -user_pref("browser.aboutConfig.showWarning", false); -// ------------------------------------- -// Disable separate about:welcome page -// https://bugzilla.mozilla.org/show_bug.cgi?id=1617783 -user_pref("browser.aboutwelcome.enabled", false); -user_pref("trailhead.firstrun.branches", ""); -// ------------------------------------- -// Disable default browser check -// [SETTING] General>Startup>Always check if Firefox is your default browser -user_pref("browser.shell.checkDefaultBrowser", false); -// ------------------------------------- -// Set START page -// 0=blank, 1=home, 2=last visited page, 3=resume previous session -// [NOTE] Session Restore is not used in PB mode and is cleared with history -// [SETTING] General>Startup>Restore previous session -user_pref("browser.startup.page", 0); -// ------------------------------------- -// Set HOME+NEWWINDOW page -// about:home=Activity Stream (default), custom URL, about:blank -// [SETTING] Home>New Windows and Tabs>Homepage and new windows -user_pref("browser.startup.homepage", "about:blank"); -// ------------------------------------- -// Set NEWTAB page -// true=Activity Stream (default), false=blank page -// [SETTING] Home>New Windows and Tabs>New tabs -user_pref("browser.newtabpage.enabled", false); -user_pref("browser.newtab.preload", false); -// ------------------------------------- -// Disable some Activity Stream items -// Activity Stream is the default homepage/newtab based on metadata and browsing behavior -user_pref("browser.newtabpage.activity-stream.feeds.telemetry", false); -user_pref("browser.newtabpage.activity-stream.telemetry", false); -user_pref("browser.newtabpage.activity-stream.showSearch", false); -user_pref("browser.newtabpage.activity-stream.feeds.topsites", false); -user_pref("browser.newtabpage.activity-stream.feeds.section.highlights", false); -user_pref("browser.newtabpage.activity-stream.feeds.favicon", false); -user_pref("browser.newtabpage.activity-stream.discoverystream.enabled", false); -user_pref("browser.newtabpage.activity-stream.discoverystream.endpoints", ""); -user_pref("browser.newtabpage.activity-stream.telemetry.structuredIngestion.endpoint", ""); -user_pref("browser.newtabpage.activity-stream.improvesearch.topSiteSearchShortcuts.havePinned", ""); -user_pref("browser.newtabpage.activity-stream.fxaccounts.endpoint", ""); -// ------------------------------------- -// Disable Activity Stream Snippets -// Runs code received from a server (aka Remote Code Execution) and sends information back to a metrics server -// https://abouthome-snippets-service.readthedocs.io/ -user_pref("browser.newtabpage.activity-stream.feeds.snippets", false) // [DEFAULT: false FF89+] -user_pref("browser.newtabpage.activity-stream.asrouter.providers.snippets", ""); -// ------------------------------------- -// Disable Activity Stream Top Stories, Pocket-based and/or sponsored content -user_pref("browser.newtabpage.activity-stream.feeds.section.topstories", false); -user_pref("browser.newtabpage.activity-stream.section.highlights.includePocket", false); -user_pref("browser.newtabpage.activity-stream.showSponsored", false); -user_pref("browser.newtabpage.activity-stream.feeds.discoverystreamfeed", false); // [FF66+] -user_pref("browser.newtabpage.activity-stream.showSponsoredTopSites", false); // [FF83+] -// ------------------------------------- -// Clear default topsites -// [NOTE] This does not block you from adding your own -user_pref("browser.newtabpage.activity-stream.default.sites", ""); -// ------------------------------------- -// Start Firefox in PB (Private Browsing) mode -// https://wiki.mozilla.org/Private_Browsing -// https://support.mozilla.org/kb/common-myths-about-private-browsing -// user_pref("browser.privatebrowsing.autostart", true); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// GEOLOCATION -// >>>>>>>>>>>>>>>>>>>>> -// Use Mozilla geolocation service instead of Google if permission is granted [FF74+] -// Optionally enable logging to the console (defaults to false) -user_pref("geo.provider.network.url", ""); -// user_pref("geo.provider.network.logging.enabled", true); // [HIDDEN PREF] -// ------------------------------------- -// Disable using the OS's geolocation service -user_pref("geo.provider.ms-windows-location", false); // [WINDOWS] -user_pref("geo.provider.use_corelocation", false); // [MAC] -user_pref("geo.provider.use_gpsd", false); // [LINUX] -// ------------------------------------- -// Disable region updates -// https://firefox-source-docs.mozilla.org/toolkit/modules/toolkit_modules/Region.html -user_pref("browser.region.network.url", ""); // [FF78+] -user_pref("browser.region.update.enabled", false); // [[FF79+] -// ------------------------------------- -// Set search region -// May not be hidden if Firefox has changed your settings due to your region -user_pref("browser.search.region", "en-US, en"); // [HIDDEN PREF] -// ------------------------------------- -// Set preferred language for displaying web pages -// https://addons.mozilla.org/about ***/ -user_pref("intl.accept_languages", "en-US"); -// ------------------------------------- -// Use US English locale regardless of the system locale -// [SETUP-WEB] May break some input methods e.g xim/ibus for CJK languages -// https://bugzilla.mozilla.org/buglist.cgi?bug_id=867501,1629630 -user_pref("javascript.use_us_english_locale", true); // [HIDDEN PREF] -user_pref("intl.locale.requested", "en-US"); -user_pref("privacy.spoof_english", 2); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// QUIET FOX -// >>>>>>>>>>>>>>>>>>>>> -// Disable auto-CHECKING for extension and theme updates -user_pref("extensions.update.enabled", true); -user_pref("extensions.autoupdate.enabled", true); -// ------------------------------------- -// Decrease system information leakage to Mozilla extensions update servers -user_pref("extensions.update.url", "https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID%&version=%ITEM_VERSION%&maxAppVersion=%ITEM_MAXAPPVERSION%&status=%ITEM_STATUS%&appID=%APP_ID%&appVersion=%APP_VERSION%&appOS=%APP_OS%&appABI=%APP_ABI%&locale=en-US¤tAppVersion=%CURRENT_APP_VERSION%&updateType=%UPDATE_TYPE%&compatMode=%COMPATIBILITY_MODE%"); // [URL SANITIZED] -user_pref("extensions.update.background.url", "https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID%&version=%ITEM_VERSION%&maxAppVersion=%ITEM_MAXAPPVERSION%&status=%ITEM_STATUS%&appID=%APP_ID%&appVersion=%APP_VERSION%&appOS=%APP_OS%&appABI=%APP_ABI%&locale=en-US¤tAppVersion=%CURRENT_APP_VERSION%&updateType=%UPDATE_TYPE%&compatMode=%COMPATIBILITY_MODE%"); // [URL SANITIZED] -// ------------------------------------- -// Pref : Decrease system information leakage to Mozilla addons update servers -user_pref("extensions.getAddons.browseAddons", "https://addons.mozilla.org/en-US/android/collections/4757633/mob/?page=1&collection_sort=-popularity"); // [URL SANITIZED] -user_pref("extensions.getAddons.get.url", "https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=en-US"); // [URL SANITIZED] -user_pref("extensions.getAddons.search.browseURL", "https://addons.mozilla.org/en-US/android/search?q=%TERMS%&platform=%OS%&appver=%VERSION%"); // [URL SANITIZED] -// ------------------------------------- -// Disable auto-INSTALLING Firefox updates [NON-WINDOWS] -// [NOTE] You will still get prompts to update, and should do so in a timely manner -// [SETTING] General>Firefox Updates>Check for updates but let you choose to install them -user_pref("app.update.auto", false); -user_pref("app.update.staging.enabled", false); -// ------------------------------------- -// Disable add-on and certificate blocklists (OneCRL) from Mozilla -user_pref("extensions.blocklist.enabled", false); -user_pref("extensions.blocklist.detailsURL", ""); -user_pref("extensions.blocklist.url", ""); -user_pref("services.blocklist.addons.collection", ""); -user_pref("services.blocklist.plugins.collection", ""); -user_pref("services.blocklist.pinning.collection", ""); -user_pref("services.blocklist.gfx.collection", ""); -user_pref("extensions.blocklist.itemURL", ""); -user_pref("services.settings.security.onecrl.bucket", ""); -user_pref("services.settings.security.onecrl.collection", ""); -user_pref("services.settings.security.onecrl.signer", ""); -// ------------------------------------- -// Disable auto-INSTALLING extension and theme updates -// [SETTING] about:addons>Extensions>[cog-wheel-icon]>Update Add-ons Automatically (toggle) -user_pref("extensions.update.autoUpdateDefault", false); -// ------------------------------------- -// Disable auto-INSTALLING Firefox updates via a background service [FF90+] [WINDOWS] -// [SETTING] General>Firefox Updates>Automatically install updates>When Firefox is not running -// https://support.mozilla.org/kb/enable-background-updates-firefox-windows ***/ -user_pref("app.update.background.scheduling.enabled", false); -// ------------------------------------- -// Disable extension metadata -// used when installing/updating an extension, and in daily background update checks: -// when false, extension detail tabs will have no description -user_pref("extensions.getAddons.cache.enabled", false); -user_pref("extensions.getAddons.discovery.api_url", ""); -// ------------------------------------ -// Disable connections to Mozilla servers -user_pref("services.settings.server", ""); -// ------------------------------------- -// Disable search engine updates (e.g. OpenSearch) -// This does not affect Mozilla's built-in or Web Extension search engines -user_pref("browser.search.update", false); -user_pref("browser.search.update.log", false); -// ------------------------------------- -// Disable about:addons' Recommendations pane (uses Google Analytics) -user_pref("extensions.getAddons.showPane", false); // [HIDDEN PREF] -// ------------------------------------- -// Disable recommendations in about:addons' Extensions and Themes panes [FF68+] -user_pref("extensions.htmlaboutaddons.recommendations.enabled", false); -// ------------------------------------- -// Disable telemetry -// https://firefox-source-docs.mozilla.org/toolkit/components/telemetry/telemetry/internals/preferences.html -// https://medium.com/georg-fritzsche/data-preference-changes-in-firefox-58-2d5df9c428b5 ***/ -user_pref("toolkit.telemetry.unified", false); -user_pref("toolkit.telemetry.enabled", false); -user_pref("toolkit.telemetry.server", ""); -user_pref("toolkit.telemetry.archive.enabled", false); -user_pref("toolkit.telemetry.newProfilePing.enabled", false); // [FF55+] -user_pref("toolkit.telemetry.shutdownPingSender.enabled", false); // [FF55+] -user_pref("toolkit.telemetry.updatePing.enabled", false); // [FF56+] -user_pref("toolkit.telemetry.bhrPing.enabled", false); // [FF57+] Background Hang Reporter -user_pref("toolkit.telemetry.firstShutdownPing.enabled", false); // [FF57+] -user_pref("toolkit.crashreporter.infoURL", ""); -user_pref("security.protectionspopup.recordEventTelemetry", false); -// ------------------------------------- -// Disable collect Telemetry on tracking resources traffic. -// An experiment that analyses HTTP traffic and will run at most until Firefox 73, looking for the prevalence of tracking resources going through HTTP. -// https://bugzilla.mozilla.org/show_bug.cgi?id=1533363 -user_pref("network.traffic_analyzer.enabled", false); -// ------------------------------------- -// Disable Telemetry Coverage -// https://blog.mozilla.org/data/2018/08/20/effectively-measuring-search-in-firefox/ -user_pref("toolkit.telemetry.coverage.opt-out", true); // [HIDDEN PREF] -user_pref("toolkit.coverage.opt-out", true); // [FF64+] [HIDDEN PREF] -user_pref("toolkit.coverage.endpoint.base", ""); -user_pref("toolkit.coverage.enabled", false); -// ------------------------------------- -// Disable Health Reports -// [SETTING] Privacy & Security>Firefox Data Collection & Use>Allow Firefox to send technical... data -user_pref("datareporting.healthreport.uploadEnabled", false); -// ------------------------------------- -// Disable new data submission, master kill switch [FF41+] -// If disabled, no policy is shown or upload takes place, ever -// https://bugzilla.mozilla.org/1195552 -user_pref("datareporting.policy.dataSubmissionEnabled", false); -user_pref("datareporting.policy.firstRunURL", ""); -// ------------------------------------- -// Disable Studies (see 0503) -// [SETTING] Privacy & Security>Firefox Data Collection & Use>Allow Firefox to install and run studies -user_pref("app.shield.optoutstudies.enabled", false); -// ------------------------------------- -// Disable personalized Extension Recommendations in about:addons and AMO [FF65+] -// This pref has no effect when Health Reports are disabled -// Privacy & Security>Firefox Data Collection & Use>Allow Firefox to make personalized extension recommendations -// https://support.mozilla.org/kb/personalized-extension-recommendations -user_pref("browser.discovery.enabled", false); -user_pref("browser.discovery.containers.enabled", false); -user_pref("browser.discovery.sites", ""); -// ------------------------------------- -// Disable Crash Reports -user_pref("breakpad.reportURL", ""); -user_pref("browser.tabs.crashReporting.sendReport", false); // [FF44+] -user_pref("browser.crashReports.unsubmittedCheck.enabled", false); // [FF51+] [DEFAULT: false] -// ------------------------------------- -// Enforce no submission of backlogged Crash Reports [FF58+] -// [SETTING] Privacy & Security>Firefox Data Collection & Use>Allow Firefox to send backlogged crash reports -user_pref("browser.crashReports.unsubmittedCheck.autoSubmit2", false); // [DEFAULT: false] -// ------------------------------------- -// Disable Captive Portal detection -// https://www.eff.org/deeplinks/2017/08/how-captive-portals-interfere-wireless-security-and-privacy -user_pref("captivedetect.canonicalURL", ""); -user_pref("network.captive-portal-service.enabled", false); // [FF52+] -// ------------------------------------- -// Disable Network Connectivity checks [FF65+] -// https://bugzilla.mozilla.org/1460537 -user_pref("network.connectivity-service.enabled", false); -user_pref("network.connectivity-service.IPv6.url", "http://0.0.0.0"); -user_pref("network.connectivity-service.IPv4.url", "http://0.0.0.0"); -user_pref("network.connectivity-service.DNSv6.domain", ""); -user_pref("network.connectivity-service.DNSv4.domain", ""); -// ------------------------------------- -// Disable contentblocking reports -user_pref("browser.contentblocking.reportBreakage.url", ""); -user_pref("browser.contentblocking.report.cookie.url", ""); -user_pref("browser.contentblocking.report.cryptominer.url", ""); -user_pref("browser.contentblocking.report.fingerprinter.url", ""); -user_pref("browser.contentblocking.report.lockwise.enabled", false); -user_pref("browser.contentblocking.report.lockwise.how_it_works.url", ""); -user_pref("browser.contentblocking.report.manage_devices.url", ""); -user_pref("browser.contentblocking.report.monitor.enabled", false); -user_pref("browser.contentblocking.report.monitor.how_it_works.url", ""); -user_pref("browser.contentblocking.report.monitor.sign_in_url", ""); -user_pref("browser.contentblocking.report.monitor.url", ""); -user_pref("browser.contentblocking.report.proxy.enabled", false); -user_pref("browser.contentblocking.report.proxy_extension.url", ""); -user_pref("browser.contentblocking.report.social.url", ""); -user_pref("browser.contentblocking.report.tracker.url", ""); -user_pref("browser.contentblocking.report.endpoint_url", ""); -user_pref("browser.contentblocking.report.monitor.home_page_url", ""); -user_pref("browser.contentblocking.report.monitor.preferences_url", ""); -user_pref("browser.contentblocking.report.vpn.enabled", false); -// ------------------------------------- -// Disable lockwise app callout to the ETP card -// https://bugzilla.mozilla.org/show_bug.cgi?id=1612091 -// https://bugzilla.mozilla.org/show_bug.cgi?id=1612088 -user_pref("browser.contentblocking.report.show_mobile_app", false); -user_pref("browser.contentblocking.report.lockwise.mobile-android.url", ""); -user_pref("browser.contentblocking.report.lockwise.mobile-ios.url", ""); -user_pref("browser.contentblocking.report.mobile-android.url", ""); -user_pref("browser.contentblocking.report.mobile-ios.url", ""); -// ------------------------------------- -// Disable send content blocking log to about:protections -// https://bugzilla.mozilla.org/show_bug.cgi?id=1549832 -user_pref("browser.contentblocking.database.enabled", false); -user_pref("browser.contentblocking.cryptomining.preferences.ui.enabled", false); -user_pref("browser.contentblocking.fingerprinting.preferences.ui.enabled", false); -// ------------------------------------- -// Disable celebrating milestone toast when certain numbers of trackers are blocked -user_pref("browser.contentblocking.cfr-milestone.enabled", false); -// Pref : Disable check default browser on first run -user_pref("browser.shell.didSkipDefaultBrowserCheckOnFirstRun", true); -// ------------------------------------- -// Disable WebVTT logging and test events -// https://developer.mozilla.org/en-US/docs/Web/API/WebVTT_API -// https://git.sny.no/gecko/commit/?id=5701a142f2a5e89b1b716e0edec0f18d5e513678 -user_pref("media.webvtt.debug.logging", false); -user_pref("media.webvtt.testing.events", false); -// ------------------------------------- -// Disable Corroborate.jsm telemetry -// https://bugzilla.mozilla.org/show_bug.cgi?id=1608308 -user_pref("corroborator.enabled", false); -// ------------------------------------- -// Block unwanted connections -user_pref("app.feedback.baseURL", ""); -user_pref("app.feedbackURL", ""); -user_pref("app.support.baseURL", ""); -user_pref("app.update.channel", ""); -user_pref("app.channelURL", ""); -user_pref("app.creditsURL", ""); -user_pref("app.faqURL", ""); -user_pref("app.privacyURL", ""); -user_pref("app.releaseNotesURL", ""); -user_pref("app.update.autodownload", "never"); -user_pref("app.update.url.android", ""); -user_pref("app.update.service.enabled", false); -// ------------------------------------- -// Manage other urls and handlers -user_pref("media.decoder-doctor.new-issue-endpoint", ""); -user_pref("identity.sync.tokenserver.uri", ""); -user_pref("browser.translation.engine", ""); -user_pref("gecko.handlerService.schemes.mailto.0.uriTemplate", ""); -user_pref("gecko.handlerService.schemes.mailto.0.name", ""); -user_pref("gecko.handlerService.schemes.mailto.1.uriTemplate", ""); -user_pref("gecko.handlerService.schemes.mailto.1.name", ""); -user_pref("gecko.handlerService.schemes.irc.0.uriTemplate", ""); -user_pref("gecko.handlerService.schemes.irc.0.name", ""); -user_pref("gecko.handlerService.schemes.ircs.0.uriTemplate", ""); -user_pref("gecko.handlerService.schemes.ircs.0.name", ""); -user_pref("browser.uitour.themeOrigin", ""); -user_pref("toolkit.datacollection.infoURL", ""); -user_pref("identity.mobilepromo.android", ""); -user_pref("identity.mobilepromo.ios", ""); -// ------------------------------------- -// Disable report browser errors to Mozilla -// https://bugzilla.mozilla.org/show_bug.cgi?id=1426482 -user_pref("browser.chrome.errorReporter.infoURL", ""); -// ------------------------------------- -// Disable tracking protection -// [NOTE] uBlock is far superior and you can customize the lists as you wish -// https://m.wiki.mozilla.org/Security/Tracking_protection#Lists -user_pref("privacy.trackingprotection.origin_telemetry.enabled", false); -user_pref("privacy.trackingprotection.annotate_channels", false); -user_pref("privacy.trackingprotection.lower_network_priority", false); -user_pref("privacy.trackingprotection.enabled", false); -user_pref("privacy.trackingprotection.pbmode.enabled", false); -user_pref("privacy.trackingprotection.cryptomining.enabled", false); -user_pref("privacy.trackingprotection.fingerprinting.enabled", false); -user_pref("privacy.trackingprotection.socialtracking.enabled", false); -user_pref("privacy.trackingprotection.testing.report_blocked_node", false); -user_pref("privacy.socialtracking.block_cookies.enabled", false); -// ------------------------------------- -// Disable SSDP (Simple Service Discovery Protocol) -// https://bugzilla.mozilla.org/show_bug.cgi?id=1111967 -user_pref("browser.casting.enabled", false); -// ------------------------------------- -// Disable tickle time under wifi network -// It transmit UDP busy-work to the LAN when anticipating low latency network reads and on wifi to mitigate /// 802.11 Power Save Polling delays -// If you're on wifi and an IPv4 DHCP network we will send 0 length UDP packets at port 4886 of your gateway // at the default rate of 60hz for 400ms from the start of the transaction in an attempt to improve RTT during the critical early phases -// https://bugzilla.mozilla.org/show_bug.cgi?id=888268 -user_pref("network.tickle-wifi.enabled", false); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// SAFE BROWSING (SB) -// >>>>>>>>>>>>>>>>>>>>> -// Disable SB (Safe Browsing) -// [WARNING] Do this at your own risk! These are the master switches -// [SETTING] Privacy & Security>Security>... Block dangerous and deceptive content -user_pref("browser.safebrowsing.malware.enabled", false); -user_pref("browser.safebrowsing.phishing.enabled", false); -user_pref("browser.safebrowsing.passwords.enabled", false); -// ------------------------------------- -// Disable SB checks for downloads (both local lookups + remote) -// This is the master switch for the safebrowsing.downloads -// [SETTING] Privacy & Security>Security>... "Block dangerous downloads" -user_pref("browser.safebrowsing.downloads.enabled", false); -// ------------------------------------- -// Disable SB checks for downloads (remote) -// [SETUP-SECURITY] If you do not understand this, or you want this protection, then override it -user_pref("browser.safebrowsing.downloads.remote.enabled", false); -user_pref("browser.safebrowsing.downloads.remote.url", ""); -// ------------------------------------- -// Disable SB checks for unwanted software -// [SETTING] Privacy & Security>Security>... "Warn you about unwanted and uncommon software" -user_pref("browser.safebrowsing.downloads.remote.block_potentially_unwanted", false); -user_pref("browser.safebrowsing.downloads.remote.block_uncommon", false); -// ------------------------------------- -// Disable ''ignore this warning'' on SB warnings [FF45+] -// If clicked, it bypasses the block for that session. This is a means for admins to enforce SB -// https://bugzilla.mozilla.org/1226490 -user_pref("browser.safebrowsing.allowOverride", false); -// ------------------------------------- -// More Google connections -user_pref("browser.safebrowsing.downloads.remote.block_dangerous", false); -user_pref("browser.safebrowsing.downloads.remote.block_dangerous_host", false); -user_pref("browser.safebrowsing.provider.google.updateURL", ""); -user_pref("browser.safebrowsing.provider.google.gethashURL", ""); -user_pref("browser.safebrowsing.provider.google4.updateURL", ""); -user_pref("browser.safebrowsing.provider.google4.gethashURL", ""); -user_pref("browser.safebrowsing.provider.google.reportURL", ""); -user_pref("browser.safebrowsing.provider.google4.reportURL", ""); -user_pref("browser.safebrowsing.provider.google.reportMalwareMistakeURL", ""); -user_pref("browser.safebrowsing.provider.google.reportPhishMistakeURL", ""); -user_pref("browser.safebrowsing.provider.google4.reportMalwareMistakeURL", ""); -user_pref("browser.safebrowsing.provider.google4.reportPhishMistakeURL", ""); -user_pref("browser.safebrowsing.provider.google4.dataSharing.enabled", false); -user_pref("browser.safebrowsing.provider.google4.dataSharingURL", ""); -user_pref("browser.safebrowsing.provider.google.advisory", ""); -user_pref("browser.safebrowsing.provider.google.advisoryURL", ""); -user_pref("browser.safebrowsing.provider.google.advisoryName", ""); -user_pref("browser.safebrowsing.provider.google.gethashURL", ""); -user_pref("browser.safebrowsing.provider.google4.advisoryURL", ""); -user_pref("browser.safebrowsing.blockedURIs.enabled", false); -user_pref("browser.safebrowsing.provider.mozilla.gethashURL", ""); -user_pref("browser.safebrowsing.provider.mozilla.updateURL", ""); -user_pref("browser.safebrowsing.reportPhishURL", ""); -user_pref("browser.safebrowsing.features.cryptomining.update", false); -user_pref("browser.safebrowsing.features.fingerprinting.update", false); -user_pref("browser.safebrowsing.features.malware.update", false); -user_pref("browser.safebrowsing.features.pishing.update", false); -user_pref("browser.safebrowsing.features.trackingAnnotation.update", false); -user_pref("browser.safebrowsing.features.trackingProtection.update", false); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// SYSTEM ADD-ONS / EXPERIMENTS -// >>>>>>>>>>>>>>>>>>>>> -// Disable Normandy/Shield [FF60+] -// Shield is a telemetry system that can push and test "recipes" -// https://mozilla.github.io/normandy/ -user_pref("app.normandy.enabled", false); -user_pref("app.normandy.api_url", ""); -user_pref("app.normandy.shieldLearnMoreUrl", ""); -user_pref("app.normandy.user_id", ""); -// ------------------------------------- -// Disable System Add-on updates -user_pref("extensions.systemAddon.update.enabled", false); // [FF62+] -user_pref("extensions.systemAddon.update.url", ""); // [FF44+] -// ------------------------------------- -// Disable PingCentre telemetry (used in several System Add-ons) [FF57+] -// Defense-in-depth -user_pref("browser.ping-centre.telemetry", false); -// ------------------------------------- -// Disable Screenshots -// alternatively in FF60+, disable uploading to the Screenshots server -user_pref("extensions.screenshots.disabled", true); // [FF55+] -user_pref("extensions.screenshots.upload-disabled", true); // [FF60+] -// ------------------------------------- -// Disable Form Autofill -// [NOTE] Stored data is NOT secure (uses a JSON file) -// [NOTE] Heuristics controls Form Autofill on forms without @autocomplete attributes -// [SETTING] Privacy & Security>Forms and Autofill>Autofill addresses -// https://wiki.mozilla.org/Firefox/Features/Form_Autofill -user_pref("extensions.formautofill.addresses.enabled", false); // [FF55+] -user_pref("extensions.formautofill.available", "off"); // [FF56+] -user_pref("extensions.formautofill.creditCards.enabled", false); // [FF56+] -user_pref("extensions.formautofill.creditCards.available", false); // [FF57+] -user_pref("extensions.formautofill.heuristics.enabled", false); // [FF55+] -user_pref("extensions.formautofill.section.enabledScopes", false); -// ------------------------------------- -// Enforce disabling of Web Compatibility Reporter [FF56+] -// Web Compatibility Reporter adds a "Report Site Issue" button to send data to Mozilla -user_pref("extensions.webcompat-reporter.enabled", false); // [DEFAULT: false] -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// BLOCK IMPLICIT OUTBOUND [not explicitly asked for - e.g. clicked on] -// >>>>>>>>>>>>>>>>>>>>> -// Disable link prefetching -// https://developer.mozilla.org/docs/Web/HTTP/Link_prefetching_FAQ -user_pref("network.prefetch-next", false); -// ------------------------------------- -// Disable DNS prefetching -// https://developer.mozilla.org/docs/Web/HTTP/Headers/X-DNS-Prefetch-Control -user_pref("network.dns.disablePrefetch", true); -// user_pref("network.dns.disablePrefetchFromHTTPS", true); // [DEFAULT: true] -// ------------------------------------- -// Disable predictor / prefetching -user_pref("network.predictor.enabled", false); -// user_pref("network.predictor.enable-prefetch", false); // [FF48+] -// ------------------------------------- -// Disable link-mouseover opening connection to linked server -// https://news.slashdot.org/story/15/08/14/2321202/how-to-quash-firefoxs-silent-requests -user_pref("network.http.speculative-parallel-limit", 0); -// ------------------------------------- -// Enforce no "Hyperlink Auditing" (click tracking) -// https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/ -// user_pref("browser.send_pings", false); // [DEFAULT: false] -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// HTTP* / TCP/IP / DNS / PROXY / SOCKS etc -// >>>>>>>>>>>>>>>>>>>>> -// Disable IPv6 -// IPv6 can be abused, especially with MAC addresses, and can leak with VPNs: assuming -// your ISP and/or router and/or website is IPv6 capable. Most sites will fall back to IPv4 -// [STATS] Firefox telemetry (July 2021) shows ~10% of all connections are IPv6 -// [NOTE] This is an application level fallback. Disabling IPv6 is best done at an -// OS/network level, and/or configured properly in VPN setups. If you are not masking your IP, -// then this won't make much difference. If you are masking your IP, then it can only help. -// [NOTE] PHP defaults to IPv6 with "localhost". Use "php -S 127.0.0.1:PORT" -// [TEST] https://ipleak.org/ -// https://www.internetsociety.org/tag/ipv6-security/ -user_pref("network.dns.disableIPv6", true); -// ------------------------------------- -// Set the proxy server to do any DNS lookups when using SOCKS -// e.g. in Tor, this stops your local DNS server from knowing your Tor destination -// as a remote Tor node will handle the DNS request -// https://trac.torproject.org/projects/tor/wiki/doc/TorifyHOWTO/WebBrowsers -user_pref("network.proxy.socks_remote_dns", true); -// ------------------------------------- -// Disable SSL False Start for HTTPS/WebSockets/SPDY connections -// https://bugzilla.mozilla.org/show_bug.cgi?id=658222 -// Avoid the client to complete its handshake before starting the actual session -user_pref("security.ssl.enable_false_start", false); -// ------------------------------------- -// Disable using UNC (Uniform Naming Convention) paths [FF61+] -// [SETUP-CHROME] Can break extensions for profiles on network shares -// https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/26424 -user_pref("network.file.disable_unc_paths", true); // [HIDDEN PREF] -// ------------------------------------- -// Disable GIO as a potential proxy bypass vector -// Gvfs/GIO has a set of supported protocols like obex, network, archive, computer, dav, cdda, -// gphoto2, trash, etc. By default only smb and sftp protocols are accepted so far (as of FF64) -// https://bugzilla.mozilla.org/1433507 -// https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/23044 -// https://en.wikipedia.org/wiki/GVfs -// https://en.wikipedia.org/wiki/GIO_(software) -user_pref("network.gio.supported-protocols", ""); // [HIDDEN PREF] -// ------------------------------------- -// Disable DNS-over-HTTPS (DoH) -// See for details: https://support.mozilla.org/en-US/kb/firefox-dns-over-https -user_pref("network.trr.mode", 5); -user_pref("network.trr.uri", ""); -user_pref("network.trr.confirmationNS", ""); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// LOCATION BAR / SEARCH BAR / SUGGESTIONS / HISTORY / FORMS -// >>>>>>>>>>>>>>>>>>>>> -// Disable location bar using search -// Don't leak URL typos to a search engine, give an error message instead -// Examples: "secretplace,com", "secretplace/com", "secretplace com", "secret place.com" -// [NOTE] This does not affect explicit user action such as using search buttons in the -// dropdown, or using keyword search shortcuts you configure in options (e.g. ''d'' for DuckDuckGo) -// [SETUP-CHROME] If you don't, or rarely, type URLs, or you use a default search -// engine that respects privacy, then you probably don't need this ***/ -// user_pref("keyword.enabled", false); -// ------------------------------------- -// Disable location bar domain guessing -// domain guessing intercepts DNS "hostname not found errors" and resends a -// request (e.g. by adding www or .com). This is inconsistent use (e.g. FQDNs), does not work -// via Proxy Servers (different error), is a flawed use of DNS (TLDs: why treat .com -// as the 411 for DNS errors?), privacy issues (why connect to sites you didn't -// intend to), can leak sensitive data (e.g. query strings: e.g. Princeton attack), -// and is a security risk (e.g. common typos & malicious sites set up to exploit this) -user_pref("browser.fixup.alternate.enabled", false); -// ------------------------------------- -// Display all parts of the url in the location bar -user_pref("browser.urlbar.trimURLs", false); -// ------------------------------------- -// Disable coloring of visited links -// Bulk rapid history sniffing was mitigated in 2010. Slower and more expensive -// redraw timing attacks were largely mitigated in FF77+. Using RFP further hampers timing -// attacks. Don't forget clearing history on close. However, social engineering -// and advanced targeted timing attacks could still produce usable results -// https://developer.mozilla.org/docs/Web/CSS/Privacy_and_the_:visited_selector -// https://dbaron.org/mozilla/visited-privacy -// https://bugzilla.mozilla.org/1632765 -// https://earthlng.github.io/testpages/visited_links.html (see github wiki APPENDIX A on how to use) -// https://lcamtuf.blogspot.com/2016/08/css-mix-blend-mode-is-bad-for-keeping.html -user_pref("layout.css.visited_links_enabled", false); -// ------------------------------------- -// Disable live search suggestions -// [NOTE] Both must be true for the location bar to work -// [SETUP-CHROME] Change these if you trust and use a privacy respecting search engine -// [SETTING] Search>Provide search suggestions | Show search suggestions in address bar results -user_pref("browser.search.suggest.enabled", false); -user_pref("browser.urlbar.suggest.searches", false); -// ------------------------------------- -// Disable location bar making speculative connections [FF56+] -// https://bugzilla.mozilla.org/1348275 -user_pref("browser.urlbar.speculativeConnect.enabled", false); -// ------------------------------------- -// Disable location bar leaking single words to a DNS provider **after searching** [FF78+] -// 0=never resolve single words, 1=heuristic (default), 2=always resolve -// [NOTE] For FF78 value 1 and 2 are the same and always resolve but that will change in future versions -// https://bugzilla.mozilla.org/1642623 ***/ -user_pref("browser.urlbar.dnsResolveSingleWordsAfterSearch", 0); -// ------------------------------------- -// Disable location bar suggestion types -// [SETTING] Privacy & Security>Address Bar>When using the address bar, suggest -user_pref("browser.urlbar.suggest.history", false); -user_pref("browser.urlbar.suggest.bookmark", false); -user_pref("browser.urlbar.suggest.openpage", false); -user_pref("browser.urlbar.suggest.topsites", false); // [FF78+] -user_pref("browser.urlbar.suggest.engines", false); // [FF85+] -// ------------------------------------- -// Disable location bar dropdown -// This value controls the total number of entries to appear in the location bar dropdown -// user_pref("browser.urlbar.maxRichResults", 0); -// ------------------------------------- -// Disable location bar autofill -// https://support.mozilla.org/kb/address-bar-autocomplete-firefox#w_url-autocomplete -user_pref("browser.urlbar.autoFill", false); -// ------------------------------------- -// Disable search and form history -// [SETUP-WEB] Be aware that autocomplete form data can be read by third parties -// [NOTE] We also clear formdata on exit -// [SETTING] Privacy & Security>History>Custom Settings>Remember search and form history -// https://blog.mindedsecurity.com/2011/10/autocompleteagain.html -// https://bugzilla.mozilla.org/381681 -user_pref("browser.formfill.enable", false); -// ------------------------------------- -// Disable browsing and download history -// [NOTE] We also clear history and downloads on exit -// [SETTING] Privacy & Security>History>Custom Settings>Remember browsing and download history -user_pref("places.history.enabled", false); -// ------------------------------------- -// Disable Windows jumplist [WINDOWS] -user_pref("browser.taskbar.lists.enabled", false); -user_pref("browser.taskbar.lists.frequent.enabled", false); -user_pref("browser.taskbar.lists.recent.enabled", false); -user_pref("browser.taskbar.lists.tasks.enabled", false); -// ------------------------------------- -// Disable Windows taskbar preview [WINDOWS] -user_pref("browser.taskbar.previews.enable", false); // [DEFAULT: false] -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// PASSWORDS -// >>>>>>>>>>>>>>>>>>>>> -// Disable saving passwords and password alerts. -// [NOTE] This does not clear any passwords already saved -// [SETTING] Privacy & Security>Logins and Passwords>Ask to save logins and passwords for websites -user_pref("signon.rememberSignons", false); -user_pref("signon.generation.enabled", false); -user_pref("signon.management.page.breach-alerts.enabled", false); -user_pref("signon.management.page.breachAlertUrl", ""); -// ------------------------------------- -// Use a primary password -// There are no preferences for this. It is all handled internally -// [SETTING] Privacy & Security>Logins and Passwords>Use a Primary Password -// https://support.mozilla.org/kb/use-primary-password-protect-stored-logins-and-pas -// Set when Firefox should prompt for the primary password -// 0=the first time (default), 1=every time it's needed, 2=every n minutes -user_pref("security.ask_for_password", 2); -// ------------------------------------- -// Set how long in minutes Firefox should remember the primary password -// in minutes, default is 30 ***/ -user_pref("security.password_lifetime", 5); // [DEFAULT: 30] -// ------------------------------------- -// Disable auto-filling username & password form fields -// can leak in cross-site forms *and* be spoofed -// [NOTE] Username & password is still available when you enter the field -// [SETTING] Privacy & Security>Logins and Passwords>Autofill logins and passwords -// https://freedom-to-tinker.com/2017/12/27/no-boundaries-for-user-identities-web-trackers-exploit-browser-login-managers/ -user_pref("signon.autofillForms", false); -// ------------------------------------- -// Disable formless login capture for Password Manager [FF51+] -user_pref("signon.formlessCapture.enabled", false); -// ------------------------------------- -// Limit (or disable) HTTP authentication credentials dialogs triggered by sub-resources [FF41+] -// hardens against potential credentials phishing -// 0=don't allow sub-resources to open HTTP authentication credentials dialogs -// 1=don't allow cross-origin sub-resources to open HTTP authentication credentials dialogs -// 2=allow sub-resources to open HTTP authentication credentials dialogs (default) -user_pref("network.auth.subresource-http-auth-allow", 1); -// ------------------------------------- -// Disable automatic authentication on Microsoft sites [FF91+] [WINDOWS 10+] -// [SETTING] Privacy & Security>Logins and Passwords>Allow Windows single sign-on for... -// https://support.mozilla.org/kb/windows-sso ***/ -user_pref("network.http.windows-sso.enabled", false); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// CACHE -// >>>>>>>>>>>>>>>>>>>>> -// Disable disk cache -// [SETUP-PERF] If you think disk cache may help (heavy tab user, high-res video), -// or you use a hardened Temporary Containers, then feel free to override this -// [NOTE] We also clear cache on exit -user_pref("browser.cache.disk.enable", false); -// ------------------------------------- -// Disable memory cache -// capacity: -1=determine dynamically (default), 0=none, n=memory capacity in kibibytes -// user_pref("browser.cache.memory.enable", false); -// user_pref("browser.cache.memory.capacity", 0); -// ------------------------------------- -// Disable permissions manager from writing to disk [RESTART] -// [NOTE] This means any permission changes are session only -// https://bugzilla.mozilla.org/967812 -// user_pref("permissions.memory_only", true); // [HIDDEN PREF] -// ------------------------------------- -// Disable media cache from writing to disk in Private Browsing -// [NOTE] MSE (Media Source Extensions) are already stored in-memory in PB -// [SETUP-WEB] ESR78: playback might break on subsequent loading -user_pref("browser.privatebrowsing.forceMediaMemoryCache", true); // [FF75+] -user_pref("media.memory_cache_max_size", 65536); -// ------------------------------------- -// Network Partitioning -// Network Partitioning will allow Firefox to save resources like the cache, favicons, CSS files, images, and more -// on a per-website basis rather than together in the same pool. -// https://www.zdnet.com/article/firefox-to-ship-network-partitioning-as-a-new-anti-tracking-defense/ -// https://github.com/privacycg/storage-partitioning#introduction -// https://developer.mozilla.org/en-US/docs/Mozilla/Firefox/Privacy/State_Partitioning -// https://blog.mozilla.org/security/2021/01/26/supercookie-protections/ -user_pref("privacy.partition.network_state", true); // [DEFAULT: true] -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// SESSIONS & SESSION RESTORE -// >>>>>>>>>>>>>>>>>>>>> -// Exclude "Undo Closed Tabs" in Session Restore -// user_pref("browser.sessionstore.max_tabs_undo", 0); -// ------------------------------------- -// Disable storing extra session data [SETUP-CHROME] -// define on which sites to save extra session data such as form content, cookies and POST data -// 0=everywhere, 1=unencrypted sites, 2=nowhere -user_pref("browser.sessionstore.privacy_level", 2); -// ------------------------------------- -// Disable resuming session from crash -// user_pref("browser.sessionstore.resume_from_crash", false); -// ------------------------------------- -// Set the minimum interval between session save operations -// Increasing this can help on older machines and some websites, as well as reducing writes -// [SETUP-CHROME] This can affect entries in "Recently Closed Tabs": i.e. the -// longer the interval the more chance a quick tab open/close won't be captured -// https://bugzilla.mozilla.org/1304389 -user_pref("browser.sessionstore.interval", 30000); // [DEFAULT: 15000] -// ------------------------------------- -// Disable automatic Firefox start and session restore after reboot [FF62+] [WINDOWS] -// https://bugzilla.mozilla.org/603903 -user_pref("toolkit.winRegisterApplicationRestart", false); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// FAVICONS -// >>>>>>>>>>>>>>>>>>>>> -// Disable favicons in shortcuts -// URL shortcuts use a cached randomly named .ico file which is stored in your -// profile/shortcutCache directory. The .ico remains after the shortcut is deleted -// If set to false then the shortcuts use a generic Firefox icon -user_pref("browser.shell.shortcutFavicons", false); -// ------------------------------------- -// Disable favicons in history and bookmarks -// Stored as data blobs in favicons.sqlite, these don't reveal anything that your -// actual history (and bookmarks) already do. Your history is more detailed, so -// control that instead; e.g. disable history, clear history on close, use PB mode -// [NOTE] favicons.sqlite is sanitized on Firefox close, not in-session -user_pref("browser.chrome.site_icons", false); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// SSL (Secure Sockets Layer) / TLS (Transport Layer Security) -// >>>>>>>>>>>>>>>>>>>>> -// Require safe negotiation -// Blocks connections (SSL_ERROR_UNSAFE_NEGOTIATION) to servers that don't support RFC 5746 -// as they're potentially vulnerable to a MiTM attack [3]. A server without RFC 5746 can be -// safe from the attack if it disables renegotiations but the problem is that the browser can't -// know that. Setting this pref to true is the only way for the browser to ensure there will be -// no unsafe renegotiations on the channel between the browser and the server. -// https://wiki.mozilla.org/Security:Renegotiation -// https://tools.ietf.org/html/rfc5746 -// https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 -user_pref("security.ssl.require_safe_negotiation", true); -// ------------------------------------- -// Reset TLS 1.0 and 1.1 downgrades i.e. session only -user_pref("security.tls.version.enable-deprecated", false); // [DEFAULT: false] -// ------------------------------------- -// Disable TLS1.3 0-RTT (round-trip time) [FF51+] -// https://github.com/tlswg/tls13-spec/issues/1001 -// https://blog.cloudflare.com/tls-1-3-overview-and-q-and-a/ -user_pref("security.tls.enable_0rtt_data", false); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// OCSP (Online Certificate Status Protocol) -// >>>>>>>>>>>>>>>>>>>>> -// Enable OCSP Stapling -// https://blog.mozilla.org/security/2013/07/29/ocsp-stapling-in-firefox/ -user_pref("security.ssl.enable_ocsp_stapling", false); -// ------------------------------------- -// Control when to use OCSP fetching (to confirm current validity of certificates) -// 0=disabled, 1=enabled (default), 2=enabled for EV certificates only -// OCSP (non-stapled) leaks information about the sites you visit to the CA (cert authority) -// It's a trade-off between security (checking) and privacy (leaking info to the CA) -// [NOTE] This pref only controls OCSP fetching and does not affect OCSP stapling -// https://en.wikipedia.org/wiki/Ocsp -user_pref("security.OCSP.enabled", 0); -// ------------------------------------- -// Set OCSP fetch failures (non-stapled) to hard-fail [SETUP-WEB] -// When a CA cannot be reached to validate a cert, Firefox just continues the connection (=soft-fail) -// Setting this pref to true tells Firefox to instead terminate the connection (=hard-fail) -// It is pointless to soft-fail when an OCSP fetch fails: you cannot confirm a cert is still valid (it -// could have been revoked) and/or you could be under attack (e.g. malicious blocking of OCSP servers) -// https://blog.mozilla.org/security/2013/07/29/ocsp-stapling-in-firefox/ -// https://www.imperialviolet.org/2014/04/19/revchecking.html -user_pref("security.OCSP.require", false); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// CERTS / HPKP (HTTP Public Key Pinning) -// >>>>>>>>>>>>>>>>>>>>> -// Disable or limit SHA-1 certificates -// 0 = allow all -// 1 = block all -// 3 = only allow locally-added roots (e.g. anti-virus) (default) -// 4 = only allow locally-added roots or for certs in 2015 and earlier -// [SETUP-CHROME] If you have problems, update your software: SHA-1 is obsolete -// https://blog.mozilla.org/security/2016/10/18/phasing-out-sha-1-on-the-public-web/ -user_pref("security.pki.sha1_enforcement_level", 1); -// ------------------------------------- -// Disable Windows 8.1's Microsoft Family Safety cert [FF50+] [WINDOWS] -// 0=disable detecting Family Safety mode and importing the root -// 1=only attempt to detect Family Safety mode (don't import the root) -// 2=detect Family Safety mode and import the root -// https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/21686 -user_pref("security.family_safety.mode", 0); -// ------------------------------------- -// Disable intermediate certificate caching (fingerprinting attack vector) [FF41+] [RESTART] -// [NOTE] This affects login/cert/key dbs. The effect is all credentials are session-only. -// Saved logins and passwords are not available. Reset the pref and restart to return them. -// https://shiftordie.de/blog/2017/02/21/fingerprinting-firefox-users-with-cached-intermediate-ca-certificates-fiprinca/ -// user_pref("security.nocertdb", true); // [HIDDEN PREF] -// ------------------------------------- -// Enable strict pinning -// PKP (Public Key Pinning) 0=disabled 1=allow user MiTM (such as your antivirus), 2=strict -// [SETUP-WEB] If you rely on an AV (antivirus) to protect your web browsing -// by inspecting ALL your web traffic, then leave at current default=1 -// https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/16206 -user_pref("security.cert_pinning.enforcement_level", 2); -// ------------------------------------- -// Disable CRLite [FF73+] -// In FF84+ it covers valid certs and in mode 2 doesn't fall back to OCSP -// https://bugzilla.mozilla.org/buglist.cgi?bug_id=1429800,1670985 -// https://blog.mozilla.org/security/tag/crlite/ ***/ -user_pref("security.remote_settings.intermediates.enabled", false); -user_pref("security.remote_settings.intermediates.bucket", ""); -user_pref("security.remote_settings.intermediates.collection", ""); -user_pref("security.remote_settings.intermediates.signer", ""); -user_pref("security.remote_settings.crlite_filters.enabled", false); -user_pref("security.remote_settings.crlite_filters.bucket", ""); -user_pref("security.remote_settings.crlite_filters.collection", ""); -user_pref("security.remote_settings.crlite_filters.signer", ""); -user_pref("security.pki.crlite_mode", 0); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// MIXED CONTENT -// >>>>>>>>>>>>>>>>>>>>> -// Enforce no insecure active content on https pages -// https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/21323 -user_pref("security.mixed_content.block_active_content", true); // [DEFAULT: true] -// ------------------------------------- -// Disable insecure passive content (such as images) on https pages [SETUP-WEB] -user_pref("security.mixed_content.block_display_content", true); -// ------------------------------------- -// Enable HTTPS-Only mode in all windows [FF76+] -// When the top-level is HTTPS, insecure subresources are also upgraded (silent fail) -// [SETTING] to add site exceptions: Ctrl+I>HTTPS-Only mode>On (after "Continue to HTTP Site") -// [SETTING] Privacy & Security>HTTPS-Only Mode (and manage exceptions) -// [TEST] http://example.com [upgrade] -// http://neverssl.com/ [no upgrade] -user_pref("dom.security.https_only_mode", true); // [FF76+] -user_pref("dom.security.https_only_mode_pbm", true); // [FF80+] -// ------------------------------------- -// Enable HTTPS-Only mode for local resources [FF77+] -// user_pref("dom.security.https_only_mode.upgrade_local", true); -// ------------------------------------- -// Disable HTTP background requests [FF82+] -// When attempting to upgrade, if the server doesn't respond within 3 seconds, -// Firefox sends HTTP requests in order to check if the server supports HTTPS or not -// This is done to avoid waiting for a timeout which takes 90 seconds -// https://bugzilla.mozilla.org/buglist.cgi?bug_id=1642387,1660945 -user_pref("dom.security.https_only_mode_send_http_background_request", false); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// UI (User Interface) -// >>>>>>>>>>>>>>>>>>>>> -// Display warning on the padlock for "broken security" -// Bug: warning padlock not indicated for subresources on a secure page! -// [STATS] SSL Labs (July 2021) reports over 99% of sites have secure renegotiation -// https://wiki.mozilla.org/Security:Renegotiation -// https://bugzilla.mozilla.org/1353705 -// https://www.ssllabs.com/ssl-pulse/ -user_pref("security.ssl.treat_unsafe_negotiation_as_broken", true); -// ------------------------------------- -// Control "Add Security Exception" dialog on SSL warnings -// 0=do neither 1=pre-populate url 2=pre-populate url + pre-fetch cert (default) -// [1] https://github.com/pyllyukko/user.js/issues/210 -user_pref("browser.ssl_override_behavior", 1); -// ------------------------------------- -// Display advanced information on Insecure Connection warning pages -// only works when it's possible to add an exception -// i.e. it doesn't work for HSTS discrepancies (https://subdomain.preloaded-hsts.badssl.com/) -// [TEST] https://expired.badssl.com/ -user_pref("browser.xul.error_pages.expert_bad_cert", true); -// ------------------------------------- -// Display "insecure" icon and "Not Secure" text on HTTP sites -// user_pref("security.insecure_connection_icon.enabled", true); // [FF59+] [DEFAULT: true] -user_pref("security.insecure_connection_text.enabled", true); // [FF60+] -user_pref("security.insecure_connection_text.pbmode.enabled", true); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// FONTS -// >>>>>>>>>>>>>>>>>>>>> -// Disable rendering of SVG OpenType fonts -// https://wiki.mozilla.org/SVGOpenTypeFonts - iSECPartnersReport recommends to disable this -user_pref("gfx.font_rendering.opentype_svg.enabled", false); -// ------------------------------------- -// Disable graphite -// Graphite has had many critical security issues in the past -// https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=firefox+graphite -// https://en.wikipedia.org/wiki/Graphite_(SIL) -user_pref("gfx.font_rendering.graphite.enabled", false); -// ------------------------------------- -// Limit font visibility (Windows, Mac, some Linux) [FF79+] -// [NOTE] IN FF80+ RFP ignores the pref and uses value 1 -// Uses hardcoded lists with two parts: kBaseFonts + kLangPackFonts, bundled fonts are auto-allowed -// 1=only base system fonts, 2=also fonts from optional language packs, 3=also user-installed fonts -// https://searchfox.org/mozilla-central/search?path=StandardFonts*.inc ***/ -// user_pref("layout.css.font-visibility.level", 1); -// ------------------------------------- -// Disable icon fonts (glyphs) and local fallback rendering -// https://bugzilla.mozilla.org/789788 -// https://gitlab.torproject.org/legacy/trac/-/issues/8455 ***/ -// user_pref("gfx.downloadable_fonts.enabled", false); // [FF41+] -// user_pref("gfx.downloadable_fonts.fallback_delay", -1); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// HEADERS / REFERERS -// >>>>>>>>>>>>>>>>>>>>> -// Control when to send a cross origin referer -// 0=always (default), 1=only if base domains match, 2=only if hosts match -// [SETUP-WEB] Known to cause issues with older modems/routers and some sites e.g vimeo, icloud, instagram -user_pref("network.http.referer.XOriginPolicy", 2); -// ------------------------------------- -// Control the amount of cross origin information to send [FF52+] -// 0=send full URI (default), 1=scheme+host+port+path, 2=scheme+host+port -user_pref("network.http.referer.XOriginTrimmingPolicy", 2); -// ------------------------------------- -// Enable the DNT (Do Not Track) HTTP header -// [NOTE] DNT is enforced with Enhanced Tracking Protection -// [SETTING] Privacy & Security>Enhanced Tracking Protection>Send websites a "Do Not Track" signal... -// user_pref("privacy.donottrackheader.enabled", false); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// CONTAINERS -// >>>>>>>>>>>>>>>>>>>>> -// Enable Container Tabs and it's UI setting [FF50+] -// [SETTING] General>Tabs>Enable Container Tabs -user_pref("privacy.userContext.enabled", true); -user_pref("privacy.userContext.ui.enabled", true); -// ------------------------------------- -// Set behaviour on "+ Tab" button to display container menu on left click [FF74+] -// [NOTE] The menu is always shown on long press and right click -// [SETTING] General>Tabs>Enable Container Tabs>Settings>Select a container for each new tab -// user_pref("privacy.userContext.newTabContainerOnLeftClick.enabled", true); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// PLUGINS / MEDIA / WEBRTC -// >>>>>>>>>>>>>>>>>>>>> -// Disable WebRTC (Web Real-Time Communication) -// [SETUP-WEB] WebRTC can leak your IP address from behind your VPN, but if this is not -// in your threat model, and you want Real-Time Communication, this is the pref for you -// https://www.privacytools.io/#webrtc -user_pref("media.peerconnection.enabled", false); -// ------------------------------------- -// Limit WebRTC IP leaks if using WebRTC -// In FF70+ these settings match Mode 4 (Mode 3 in older versions) -// [TEST] https://browserleaks.com/webrtc -// https://bugzilla.mozilla.org/buglist.cgi?bug_id=1189041,1297416,1452713 -// https://wiki.mozilla.org/Media/WebRTC/Privacy -// https://tools.ietf.org/html/draft-ietf-rtcweb-ip-handling-12#section-5.2 -user_pref("media.peerconnection.ice.default_address_only", true); -user_pref("media.peerconnection.ice.no_host", true); // [FF51+] -user_pref("media.peerconnection.ice.proxy_only_if_behind_proxy", true); // [FF70+] -// ------------------------------------- -// Disable screensharing -user_pref("media.getusermedia.screensharing.enabled", false); -user_pref("media.getusermedia.browser.enabled", false); -user_pref("media.getusermedia.audiocapture.enabled", false); -// ------------------------------------- -// Disable GMP (Gecko Media Plugins) -// https://wiki.mozilla.org/GeckoMediaPlugins -// user_pref("media.gmp-provider.enabled", false); -// Disable widevine CDM (Content Decryption Module) -// [NOTE] This is covered by the EME master switch -// user_pref("media.gmp-widevinecdm.enabled", false); -// Disable all DRM content (EME: Encryption Media Extension) -// [SETUP-WEB] e.g. Netflix, Amazon Prime, Hulu, HBO, Disney+, Showtime, Starz, DirectTV -// [SETTING] General>DRM Content>Play DRM-controlled content -// [TEST] https://bitmovin.com/demos/drm -// https://www.eff.org/deeplinks/2017/10/drms-dead-canary-how-we-just-lost-web-what-we-learned-it-and-what-we-need-do-next -user_pref("media.eme.enabled", false); -// ------------------------------------- -// Disable autoplay of HTML5 media [FF63+] -// 0=Allow all, 1=Block non-muted media (default), 5=Block all -// [NOTE] You can set exceptions under site permissions -// [SETTING] Privacy & Security>Permissions>Autoplay>Settings>Default for all websites -// user_pref("media.autoplay.default", 5); -// ------------------------------------- -// Disable autoplay of HTML5 media if you interacted with the site [FF78+] -// 0=sticky (default), 1=transient, 2=user -// [NOTE] If you have trouble with some video sites, then add an exception -// https://support.mozilla.org/questions/1293231 -user_pref("media.autoplay.blocking_policy", 2); -// ------------------------------------- -// Pref : Disable showing avif images -// user_pref("image.avif.enabled", false); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// WEB WORKERS -// >>>>>>>>>>>>>>>>>>>>> -// Disable service workers [FF32, FF44-compat] -// Service workers essentially act as proxy servers that sit between web apps, and the -// browser and network, are event driven, and can control the web page/site it is associated -// with, intercepting and modifying navigation and resource requests, and caching resources. -// [NOTE] Service worker APIs are hidden (in Firefox) and cannot be used when in PB mode. -// [SETUP-WEB] Disabling service workers will break some sites. This pref is required true for -// service worker notifications, push notifications and service worker -// cache. If you enable this pref, then check those settings as well -// https://bugzilla.mozilla.org/show_bug.cgi?id=1320796#c7 ***/ -user_pref("dom.serviceWorkers.enabled", false); -// ------------------------------------- -// Disable Web Notifications -// [NOTE] Web Notifications can also use service workers and are behind a prompt -// https://developer.mozilla.org/docs/Web/API/Notifications_API -user_pref("dom.webnotifications.enabled", false); // [FF22+] -// user_pref("dom.webnotifications.serviceworker.enabled", false); // [FF44+] -// ------------------------------------- -// Disable Push Notifications [FF44+] -// Push is an API that allows websites to send you (subscribed) messages even when the site -// isn't loaded, by pushing messages to your userAgentID through Mozilla's Push Server -// [NOTE] Push requires service workers to subscribe to and display, and is behind -// a prompt. Disabling service workers alone doesn't stop Firefox polling the -// Mozilla Push Server. To remove all subscriptions, reset your userAgentID -// https://support.mozilla.org/kb/push-notifications-firefox -// https://developer.mozilla.org/docs/Web/API/Push_API -user_pref("dom.push.enabled", false); -user_pref("dom.push.connection.enabled", false); -user_pref("dom.push.serverURL", ""); -user_pref("dom.push.userAgentID", ""); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// DOM (DOCUMENT OBJECT MODEL) & JAVASCRIPT -// >>>>>>>>>>>>>>>>>>>>> -// Disable website control over browser right-click context menu -// [NOTE] Shift-Right-Click will always bring up the browser right-click context menu -// user_pref("dom.event.contextmenu.enabled", false); -// ------------------------------------- -// Disable website access to clipboard events/content [SETUP-HARDEN] -// [NOTE] This will break some sites' functionality e.g. Outlook, Twitter, Facebook, Wordpress -// This applies to onCut/onCopy/onPaste events - i.e. it requires interaction with the website -// [WARNING] In FF88 or lower, with clipboardevents enabled, if both ''middlemouse.paste'' and -// ''general.autoScroll'' are true (at least one is default false) then the clipboard can leak -// https://bugzilla.mozilla.org/1528289 -user_pref("dom.event.clipboardevents.enabled", false); -// ------------------------------------- -// Disable clipboard commands (cut/copy) from "non-privileged" content [FF41+] -// this disables document.execCommand("cut"/"copy") to protect your clipboard -// https://bugzilla.mozilla.org/1170911 -user_pref("dom.allow_cut_copy", false); -// ------------------------------------- -// Disable "Confirm you want to leave" dialog on page close -// Does not prevent JS leaks of the page close event. -// https://developer.mozilla.org/docs/Web/Events/beforeunload -user_pref("dom.disable_beforeunload", true); -// ------------------------------------- -// Prevent scripts from moving and resizing open windows -user_pref("dom.disable_window_move_resize", true); -// Block popup windows -// [SETTING] Privacy & Security>Permissions>Block pop-up windows -user_pref("dom.disable_open_during_load", true); -// Limit events that can cause a popup [SETUP-WEB] -user_pref("dom.popup_allowed_events", "click dblclick mousedown pointerdown"); -// Enable (limited but sufficient) window.opener protection [FF65+] -// Makes rel=noopener implicit for target=_blank in anchor and area elements when no rel attribute is set -user_pref("dom.targetBlankNoOpener.enabled", true); // [DEFAULT: true FF79+] -// ------------------------------------- -// Disable shaking the screen -user_pref("dom.vibrator.enabled", false); -// ------------------------------------- -// Disable asm.js [FF22+] [SETUP-PERF] -// http://asmjs.org/ -// https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=asm.js -// https://rh0dev.github.io/blog/2017/the-return-of-the-jit/ -user_pref("javascript.options.asmjs", false); -// ------------------------------------- -// Disable Ion and baseline JIT to harden against JS exploits [SETUP-HARDEN] -// [NOTE] In FF75+, when **both** Ion and JIT are disabled, **and** the new -// hidden pref is enabled, then Ion can still be used by extensions (1599226) -// [WARNING] Disabling Ion/JIT can cause some site issues and performance loss -// https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=firefox+jit -user_pref("javascript.options.ion", false); -user_pref("javascript.options.baselinejit", false); -user_pref("javascript.options.native_regexp", false); -user_pref("javascript.options.jit_trustedprincipals", true); // [FF75+] [HIDDEN PREF] -// ------------------------------------- -// Disable WebAssembly [FF52+] [SETUP-PERF] -// Vulnerabilities have increasingly been found, including those known and fixed -// in native programs years ago. WASM has powerful low-level access, making -// certain attacks (brute-force) and vulnerabilities more possible -// [STATS] ~0.2% of websites, about half of which are for crytopmining / malvertising -// https://developer.mozilla.org/docs/WebAssembly -// https://spectrum.ieee.org/tech-talk/telecom/security/more-worries-over-the-security-of-web-assembly -// https://www.zdnet.com/article/half-of-the-websites-using-webassembly-use-it-for-malicious-purposes -user_pref("javascript.options.wasm", false); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// FINGERPRINTING -// >>>>>>>>>>>>>>>>>>>>> -// Disable Battery Status API -// Initially a Linux issue (high precision readout) that was fixed. -// However, it is still another metric for fingerprinting, used to raise entropy. -// e.g. do you have a battery or not, current charging status, charge level, times remaining etc -// FF52+ Battery Status API is only available in chrome/privileged code -// https://bugzilla.mozilla.org/1313580 -user_pref("dom.battery.enabled", false); -// ------------------------------------- -// Enforce no system colors -// [SETTING] General>Language and Appearance>Fonts and Colors>Colors>Use system colors -user_pref("browser.display.use_system_colors", false); // [DEFAULT: false] -// ------------------------------------- -// Enforce non-native widget theme -// Security: removes/reduces system API calls, e.g. win32k API -// Fingerprinting: provides a uniform look and feel across platforms -// https://bugzilla.mozilla.org/1381938 -// https://bugzilla.mozilla.org/1411425 -user_pref("widget.non-native-theme.enabled", true); // [DEFAULT: true FF89+] -// ------------------------------------- -// Open links targeting new windows in a new tab instead -// Stops malicious window sizes and some screen resolution leaks. -// You can still right-click a link and open in a new window -// [TEST] https://arkenfox.github.io/TZP/tzp.html#screen -// https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/9881 -user_pref("browser.link.open_newwindow", 3); // 1=most recent window or tab 2=new window, 3=new tab -user_pref("browser.link.open_newwindow.restriction", 0); -// ------------------------------------- -// Disable/limit WebGL (Web Graphics Library) -// [SETUP-WEB] When disabled, will break some websites. When enabled, provides high entropy, -// especially with readPixels(). Some of the other entropy is lessened with RFP (4501) -// https://www.contextis.com/resources/blog/webgl-new-dimension-browser-exploitation/ -// https://security.stackexchange.com/questions/13799/is-webgl-a-security-concern -user_pref("webgl.disabled", true); -// user_pref("webgl.enable-webgl2", false); -// user_pref("webgl.disable-fail-if-major-performance-caveat", true); // [DEFAULT: true FF86+] -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// MISCELLANEOUS -// >>>>>>>>>>>>>>>>>>>>> -// Prevent accessibility services from accessing your browser [RESTART] -// [SETTING] Privacy & Security>Permissions>Prevent accessibility services from accessing your browser (FF80 or lower) -// https://support.mozilla.org/kb/accessibility-services -user_pref("accessibility.force_disabled", 1); -// ------------------------------------- -// Disable sending additional analytics to web servers -// https://developer.mozilla.org/docs/Web/API/Navigator/sendBeacon -user_pref("beacon.enabled", false); -// ------------------------------------- -// Remove temp files opened with an external application -// https://bugzilla.mozilla.org/302433 -user_pref("browser.helperApps.deleteTempFileOnExit", true); -// ------------------------------------- -// Disable page thumbnail collection -user_pref("browser.pagethumbnails.capturing_disabled", true); // [HIDDEN PREF] -// ------------------------------------- -// Disable UITour backend so there is no chance that a remote page can use it -user_pref("browser.uitour.enabled", false); -user_pref("browser.uitour.url", ""); -// ------------------------------------- -// Disable various developer tools in browser context -// [SETTING] Devtools>Advanced Settings>Enable browser chrome and add-on debugging toolboxes -// https://github.com/pyllyukko/user.js/issues/179#issuecomment-246468676 -user_pref("devtools.chrome.enabled", false); -// ------------------------------------- -// Reset remote debugging to disabled -// https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/16222 -user_pref("devtools.debugger.remote-enabled", false); // [DEFAULT: false] -user_pref("devtools.webide.autoinstallADBHelper", false); -user_pref("devtools.performance.recording.ui-base-url", "http://localhost:55555"); -user_pref("devtools.devices.url", ""); -user_pref("devtools.remote.adb.extensionURL", ""); // [FF64+] -user_pref("devtools.remote.adb.extensionID", ""); -user_pref("devtools.selfxss.count", 0); -// ------------------------------------- -// Disable middle mouse click opening links from clipboard -// https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/10089 -user_pref("middlemouse.contentLoadURL", false); -// ------------------------------------- -// Disable websites overriding Firefox's keyboard shortcuts [FF58+] -// 0 (default) or 1=allow, 2=block -// [SETTING] to add site exceptions: Ctrl+I>Permissions>Override Keyboard Shortcuts -// user_pref("permissions.default.shortcuts", 2); -// ------------------------------------- -// Remove special permissions for certain mozilla domains [FF35+] -// resource://app/defaults/permissions -user_pref("permissions.manager.defaultsUrl", ""); -// ------------------------------------- -// Remove webchannel whitelist ***/ -user_pref("webchannel.allowObject.urlWhitelist", ""); -// ------------------------------------- -// Use Punycode in Internationalized Domain Names to eliminate possible spoofing -// [SETUP-WEB] Might be undesirable for non-latin alphabet users since legitimate IDN's are also punycoded -// [TEST] https://www.xn--80ak6aa92e.com/ (www.apple.com) -// https://wiki.mozilla.org/IDN_Display_Algorithm -// https://en.wikipedia.org/wiki/IDN_homograph_attack -// CVE-2017-5383: https://www.mozilla.org/security/advisories/mfsa2017-02/ -// https://www.xudongz.com/blog/2017/idn-phishing/ -user_pref("network.IDN_show_punycode", true); -// ------------------------------------- -// Enforce PDFJS, disable PDFJS scripting [SETUP-CHROME] -// This setting controls if the option "Display in Firefox" is available in the setting below -// and by effect controls whether PDFs are handled in-browser or externally ("Ask" or "Open With") -// PROS: pdfjs is lightweight, open source, and as secure/vetted more than most -// Exploits are rare (one serious case in seven years), treated seriously and patched quickly. -// It doesn't break "state separation" of browser content (by not sharing with OS, independent apps). -// It maintains disk avoidance and application data isolation. It's convenient. You can still save to disk. -// CONS: You may prefer a different pdf reader for security reasons -// CAVEAT: JS can still force a pdf to open in-browser by bundling its own code -// [SETTING] General>Applications>Portable Document Format (PDF) -user_pref("pdfjs.disabled", false); // [DEFAULT: false] -user_pref("pdfjs.enableScripting", false); // [FF86+] -// ------------------------------------- -// Disable links launching Windows Store on Windows 8/8.1/10 [WINDOWS] -user_pref("network.protocol-handler.external.ms-windows-store", false); -// ------------------------------------- -// Disable permissions delegation [FF73+] -// Currently applies to cross-origin geolocation, camera, mic and screen-sharing -// permissions, and fullscreen requests. Disabling delegation means any prompts -// for these will show/use their correct 3rd party origin -// https://groups.google.com/forum/#!topic/mozilla.dev.platform/BdFOMAuCGW8/discussion -user_pref("permissions.delegation.enabled", false); -// ------------------------------------- -// Enable "window.name" protection [FF82+] -// If a new page from another domain is loaded into a tab, then window.name is set to an empty string. The original -// string is restored if the tab reverts back to the original page. This change prevents some cross-site attacks -// https://arkenfox.github.io/TZP/tests/windownamea.html -user_pref("privacy.window.name.update.enabled", true); -// ------------------------------------- -// Disable bypassing 3rd party extension install prompts [FF82+] -// https://bugzilla.mozilla.org/buglist.cgi?bug_id=1659530,1681331 -user_pref("extensions.postDownloadThirdPartyPrompt", false); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// DOWNLOADS -// >>>>>>>>>>>>>>>>>>>>> -// Discourage downloading to desktop -// 0=desktop, 1=downloads (default), 2=last used -// [SETTING] To set your default "downloads": General>Downloads>Save files to -// user_pref("browser.download.folderList", 2); -// ------------------------------------- -// Enable user interaction for security by always asking where to download -// [SETUP-CHROME] On Android this blocks longtapping and saving images -// [SETTING] General>Downloads>Always ask you where to save files -user_pref("browser.download.useDownloadDir", false); -// ------------------------------------- -// Disable adding downloads to the system's "recent documents" list -user_pref("browser.download.manager.addToRecentDocs", false); -// ------------------------------------- -// Disable "open with" in download dialog [FF50+] [SETUP-HARDEN] -// This is very useful to enable when the browser is sandboxed (e.g. via AppArmor) -// in such a way that it is forbidden to run external applications. -// [WARNING] This may interfere with some users' workflow or methods -// https://bugzilla.mozilla.org/1281959 -// user_pref("browser.download.forbid_open_with", true); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// EXTENSIONS -// >>>>>>>>>>>>>>>>>>>>> -// Lock down allowed extension directories -// [SETUP-CHROME] This will break extensions, language packs, themes and any other -// XPI files which are installed outside of profile and application directories -// https://mike.kaply.com/2012/02/21/understanding-add-on-scopes/ -// archived: https://archive.is/DYjAM -user_pref("extensions.enabledScopes", 5); // [HIDDEN PREF] -user_pref("extensions.autoDisableScopes", 15); // [DEFAULT: 15] -// ------------------------------------- -// Disable webextension restrictions on certain mozilla domains [FF60+] -// https://bugzilla.mozilla.org/buglist.cgi?bug_id=1384330,1406795,1415644,1453988 -// user_pref("extensions.webextensions.restrictedDomains", ""); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// PERSISTENT STORAGE -// >>>>>>>>>>>>>>>>>>>>> -// Disable or isolate 3rd-party cookies and site-data [SETUP-WEB] -// 0 = Accept cookies and site data -// 1 = (Block) All third-party cookies -// 2 = (Block) All cookies -// 3 = (Block) Cookies from unvisited websites -// 4 = (Block) Cross-site tracking cookies (default) -// 5 = (Isolate All) Cross-site cookies (TCP: Total Cookie Protection / dFPI: dynamic FPI)(FF86+) -// Option 5 with FPI enabled is ignored and not shown, and option 4 used instead -// [NOTE] You can set cookie exceptions under site permissions or use an extension -// SETTING] Privacy & Security>Enhanced Tracking Protection>Custom>Cookies -// https://blog.mozilla.org/security/2021/02/23/total-cookie-protection/ -user_pref("network.cookie.cookieBehavior", 1); -user_pref("browser.contentblocking.category", "custom"); -// ------------------------------------- -// Set third-party cookies (i.e ALL) (if enabled) to session-only -// [NOTE] .sessionOnly overrides .nonsecureSessionOnly except when .sessionOnly=false and -// .nonsecureSessionOnly=true. This allows you to keep HTTPS cookies, but session-only HTTP ones -// https://feeding.cloud.geek.nz/posts/tweaking-cookies-for-privacy-in-firefox/ -user_pref("network.cookie.thirdparty.sessionOnly", true); -user_pref("network.cookie.thirdparty.nonsecureSessionOnly", true); // [FF58+] -// ------------------------------------- -// Delete cookies and site data on close -// 0=keep until they expire (default), 2=keep until you close Firefox -// [NOTE] The setting below is disabled (but not changed) if you block all cookies -// [SETTING] Privacy & Security>Cookies and Site Data>Delete cookies and site data when Firefox is closed -user_pref("network.cookie.lifetimePolicy", 2); -// ------------------------------------- -// Disable service worker cache and cache storage -// [NOTE] We clear service worker cache on exit -// https://w3c.github.io/ServiceWorker/#privacy -// user_pref("dom.caches.enabled", false); -// ------------------------------------- -// Disable Storage API [FF51+] -// The API gives sites the ability to find out how much space they can use, how much -// they are already using, and even control whether or not they need to be alerted -// before the user agent disposes of site data in order to make room for other things. -// https://developer.mozilla.org/docs/Web/API/StorageManager -// https://developer.mozilla.org/docs/Web/API/Storage_API -// https://blog.mozilla.org/l10n/2017/03/07/firefox-l10n-report-aurora-54/ -// user_pref("dom.storageManager.enabled", false); -// ------------------------------------- -// Disable Storage Access API [FF65+] -// https://developer.mozilla.org/docs/Web/API/Storage_Access_API -// user_pref("dom.storage_access.enabled", false); -// ------------------------------------- -// Enable Local Storage Next Generation (LSNG) [FF65+] -user_pref("dom.storage.next_gen", true); // [DEFAULT: true FF92+] -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// SHUTDOWN -// >>>>>>>>>>>>>>>>>>>>> -// Enable Firefox to clear items on shutdown -// [SETTING] Privacy & Security>History>Custom Settings>Clear history when Firefox closes -user_pref("privacy.sanitize.sanitizeOnShutdown", true); -// ------------------------------------- -// Set what items to clear on shutdown [SETUP-CHROME] -// [NOTE] If "history" is true, downloads will also be cleared -// [NOTE] Active Logins: does not refer to logins via cookies, but rather HTTP Basic Authentication -// [NOTE] Offline Website Data: localStorage, service worker cache, QuotaManager (IndexedDB, asm-cache) -// [SETTING] Privacy & Security>History>Custom Settings>Clear history when Firefox closes>Settings -// https://en.wikipedia.org/wiki/Basic_access_authentication -user_pref("privacy.clearOnShutdown.cache", true); -user_pref("privacy.clearOnShutdown.cookies", true); -user_pref("privacy.clearOnShutdown.downloads", true); // see note above -user_pref("privacy.clearOnShutdown.formdata", true); // Form & Search History -user_pref("privacy.clearOnShutdown.history", true); // Browsing & Download History -user_pref("privacy.clearOnShutdown.offlineApps", true); // Offline Website Data -user_pref("privacy.clearOnShutdown.sessions", true); // Active Logins -user_pref("privacy.clearOnShutdown.siteSettings", false); // Site Preferences -// ------------------------------------- -// Reset default items to clear with Ctrl-Shift-Del [SETUP-CHROME] -// This dialog can also be accessed from the menu History>Clear Recent History -// Firefox remembers your last choices. This will reset them when you start Firefox -// [NOTE] Regardless of what you set "downloads" to, as soon as the dialog -// for "Clear Recent History" is opened, it is synced to the same as "history" -user_pref("privacy.cpd.cache", true); -user_pref("privacy.cpd.cookies", true); -// user_pref("privacy.cpd.downloads", true); // not used, see note above -user_pref("privacy.cpd.formdata", true); // Form & Search History -user_pref("privacy.cpd.history", true); // Browsing & Download History -user_pref("privacy.cpd.offlineApps", true); // Offline Website Data -user_pref("privacy.cpd.passwords", false); // this is not listed -user_pref("privacy.cpd.sessions", true); // Active Logins -user_pref("privacy.cpd.siteSettings", false); // Site Preferences -// ------------------------------------- -// Clear Session Restore data when sanitizing on shutdown or manually [FF34+] -// [NOTE] Not needed if Session Restore is not used or is already cleared with history -// [NOTE] privacy.clearOnShutdown.openWindows prevents resuming from crashes -// [NOTE] privacy.cpd.openWindows has a bug that causes an additional window to open -// user_pref("privacy.clearOnShutdown.openWindows", true); -// user_pref("privacy.cpd.openWindows", true); -// ------------------------------------- -// Reset default "Time range to clear" for "Clear Recent History" -// Firefox remembers your last choice. This will reset the value when you start Firefox -// 0=everything, 1=last hour, 2=last two hours, 3=last four hours, 4=today -// [NOTE] Values 5 (last 5 minutes) and 6 (last 24 hours) are not listed in the dropdown, -// which will display a blank value, and are not guaranteed to work ***/ -user_pref("privacy.sanitize.timeSpan", 0); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// FPI (FIRST PARTY ISOLATION) -// >>>>>>>>>>>>>>>>>>>>> -// Enable First Party Isolation [FF51+] -// [SETUP-WEB] May break cross-domain logins and site functionality until perfected -// https://bugzilla.mozilla.org/buglist.cgi?bug_id=1260931,1299996 -user_pref("privacy.firstparty.isolate", true); -// ------------------------------------- -// Enforce FPI restriction for window.opener [FF54+] -// [NOTE] Setting this to false may reduce the breakage -// FF65+ blocks postMessage with targetOrigin "*" if originAttributes don't match. But -// to reduce breakage it ignores the 1st-party domain (FPD) originAttribute -// The 2nd pref removes that limitation and will only allow communication if FPDs also match -// https://bugzilla.mozilla.org/1319773#c22 -// https://bugzilla.mozilla.org/1492607 -// https://developer.mozilla.org/docs/Web/API/Window/postMessage -// user_pref("privacy.firstparty.isolate.restrict_opener_access", true); // [DEFAULT: true] -// user_pref("privacy.firstparty.isolate.block_post_message", true); -// ------------------------------------- -// Enable scheme with FPI [FF78+] -// [NOTE] Experimental: existing data and site permissions are incompatible -// and some site exceptions may not work e.g. HTTPS-only mode -// user_pref("privacy.firstparty.isolate.use_site", true); -// ------------------------------------- -// Enable site partitioning (FF78+) -// https://bugzilla.mozilla.org/1590107 [META] -user_pref("privacy.partition.network_state", true); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// RFP (RESIST FINGERPRINTING) -// >>>>>>>>>>>>>>>>>>>>> -// Enable privacy.resistFingerprinting [FF41+] -// [SETUP-WEB] RFP can cause some website breakage: mainly canvas, use a site exception via the urlbar -// RFP also has a few side effects: mainly timezone is UTC0, and websites will prefer light theme -// https://bugzilla.mozilla.org/418986 -user_pref("privacy.resistFingerprinting", true); -// ------------------------------------- -// Set new window sizes to round to hundreds [FF55+] [SETUP-CHROME] -// Width will round down to multiples of 200s and height to 100s, to fit your screen. -// The max values are a starting point to round from if you want some control -// https://bugzilla.mozilla.org/1330882 -// user_pref("privacy.window.maxInnerWidth", 1000); -// user_pref("privacy.window.maxInnerHeight", 1000); -// ------------------------------------- -// Disable mozAddonManager Web API [FF57+] -// [NOTE] As a side-effect in FF57-59 this allowed extensions to work on AMO. In FF60+ you also need -// to sanitize or clear extensions.webextensions.restrictedDomains to keep that side-effect -// https://bugzilla.mozilla.org/buglist.cgi?bug_id=1384330,1406795,1415644,1453988 -user_pref("privacy.resistFingerprinting.block_mozAddonManager", true); // [HIDDEN PREF] -user_pref("extensions.webextensions.restrictedDomains", ""); -user_pref("extensions.webextensions.identity.redirectDomain", ""); -// ------------------------------------- -// Enable RFP letterboxing [FF67+] -// Dynamically resizes the inner window by applying margins in stepped ranges -// If you use the dimension pref, then it will only apply those resolutions. -// The format is "width1xheight1, width2xheight2, ..." (e.g. "800x600, 1000x1000") -// [SETUP-WEB] This is independent of RFP. If you're not using RFP, or you are but -// dislike the margins, then flip this pref, keeping in mind that it is effectively fingerprintable -// [WARNING] DO NOT USE: the dimension pref is only meant for testing -// https://bugzilla.mozilla.org/1407366 -// https://hg.mozilla.org/mozilla-central/rev/6d2d7856e468#l2.32 ***/ -// user_pref("privacy.resistFingerprinting.letterboxing", true); // [HIDDEN PREF] -// user_pref("privacy.resistFingerprinting.letterboxing.dimensions", ""); // [HIDDEN PREF] -// ------------------------------------- -// Experimental RFP [FF91+] -// [WARNING] DO NOT USE unless testing -// https://bugzilla.mozilla.org/1635603 ***/ -// user_pref("privacy.resistFingerprinting.exemptedDomains", "*.example.invalid"); -// user_pref("privacy.resistFingerprinting.testGranularityMask", 0); -// ------------------------------------- -// Disable showing about:blank as soon as possible during startup [FF60+] -// When default true this no longer masks the RFP chrome resizing activity -// https://bugzilla.mozilla.org/1448423 -user_pref("browser.startup.blankWindow", false); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// OPTIONAL OPSEC -// >>>>>>>>>>>>>>>>>>>>> -// Enable Site Isolation -user_pref("fission.autostart", true); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// DON'T TOUCH -// >>>>>>>>>>>>>>>>>>>>> -// Enforce Firefox blocklist -// [WHY] It includes updates for "revoked certificates" -// https://blog.mozilla.org/security/2015/03/03/revoking-intermediate-certificates-introducing-onecrl/ -user_pref("extensions.blocklist.enabled", true); // [DEFAULT: true] -user_pref("extensions.blocklist.detailsURL", ""); -user_pref("extensions.blocklist.url", ""); -user_pref("services.blocklist.addons.collection", ""); -user_pref("services.blocklist.plugins.collection", ""); -user_pref("services.blocklist.pinning.collection", ""); -user_pref("services.blocklist.gfx.collection", ""); -user_pref("extensions.blocklist.itemURL", ""); -user_pref("services.settings.security.onecrl.bucket", ""); -user_pref("services.settings.security.onecrl.collection", ""); -user_pref("services.settings.security.onecrl.signer", ""); -// ------------------------------------- -// Enforce no referer spoofing -// [WHY] Spoofing can affect CSRF (Cross-Site Request Forgery) protections -user_pref("network.http.referer.spoofSource", false); // [DEFAULT: false] -// ------------------------------------- -// Enforce CSP (Content Security Policy) -// https://developer.mozilla.org/docs/Web/HTTP/CSP -user_pref("security.csp.enable", true); // [DEFAULT: true] -// ------------------------------------- -// Enforce a security delay on some confirmation dialogs such as install, open/save -// https://www.squarefree.com/2004/07/01/race-conditions-in-security-dialogs/ -user_pref("security.dialog_enable_delay", 1000); // [DEFAULT: 1000] -// ------------------------------------- -// Enforce no insecure active content on https pages -user_pref("security.mixed_content.block_active_content", true); // [DEFAULT: true] -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// DON'T BOTHER -// >>>>>>>>>>>>>>>>>>>>> -// Disable APIs -// Location-Aware Browsing, Full Screen, offline cache (appCache), Virtual Reality -// [WHY] The API state is easily fingerprintable. Geo and VR are behind prompts -// appCache storage capability was removed in FF90. Full screen requires user interaction, -user_pref("geo.enabled", false); -// user_pref("full-screen-api.enabled", false); -// user_pref("browser.cache.offline.enable", false); -user_pref("dom.vr.enabled", false); -// ------------------------------------- -// Set default permissions -// Location, Camera, Microphone, Notifications [FF58+] Virtual Reality [FF73+] -// 0=always ask (default), 1=allow, 2=block -// [WHY] These are fingerprintable via Permissions API, except VR. Just add site -// exceptions as block for frequently visited annoying sites: i.e not global -// [SETTING] to add site exceptions: Ctrl+I>Permissions> -// [SETTING] to manage site exceptions: Options>Privacy & Security>Permissions>Settings -user_pref("permissions.default.geo", 2); -user_pref("permissions.default.camera", 2); -user_pref("permissions.default.microphone", 2); -user_pref("permissions.default.desktop-notification", 2); -user_pref("permissions.default.xr", 0); // Virtual Reality -// ------------------------------------- -// Disable non-modern cipher suites -// [WHY] Passive fingerprinting. Minimal/non-existent threat of downgrade attacks -// https://browserleaks.com/ssl -// user_pref("security.ssl3.ecdhe_ecdsa_aes_256_sha", false); -// user_pref("security.ssl3.ecdhe_ecdsa_aes_128_sha", false); -// user_pref("security.ssl3.ecdhe_rsa_aes_128_sha", false); -// user_pref("security.ssl3.ecdhe_rsa_aes_256_sha", false); -// user_pref("security.ssl3.rsa_aes_128_gcm_sha256", false); // no PFS -// user_pref("security.ssl3.rsa_aes_256_gcm_sha384", false); // no PFS -// user_pref("security.ssl3.rsa_aes_128_sha", false); // no PFS -// user_pref("security.ssl3.rsa_aes_256_sha", false); // no PFS -// user_pref("security.ssl3.rsa_des_ede3_sha", false); // 3DES -// ------------------------------------- -// Control TLS versions -// [WHY] Passive fingerprinting. Downgrades are still possible: behind user interaction -// user_pref("security.tls.version.min", 3); // [DEFAULT: 3] -// user_pref("security.tls.version.max", 4); -// ------------------------------------- -// Disable SSL session IDs [FF36+] -// [WHY] Passive fingerprinting and perf costs. These are session-only and isolated -// with network partitioning (FF85+) or when using FPI and/or containers -// user_pref("security.ssl.disable_session_identifiers", true); // [HIDDEN PREF] -// ------------------------------------- -// Onions -// [WHY] Firefox doesn't support hidden services. Use Tor Browser -// user_pref("dom.securecontext.whitelist_onions", true); // 1382359 -// user_pref("network.http.referer.hideOnionSource", true); // 1305144 -// ------------------------------------- -// Referers -// [WHY] Only cross origin referers (1600s) need control -// user_pref("network.http.sendRefererHeader", 2); -// user_pref("network.http.referer.trimmingPolicy", 0); -// ------------------------------------- -// Set the default Referrer Policy [FF59+] -// 0=no-referer, 1=same-origin, 2=strict-origin-when-cross-origin, 3=no-referrer-when-downgrade -// [WHY] Defaults are fine. They can be overridden by a site-controlled Referrer Policy -// user_pref("network.http.referer.defaultPolicy", 2); // [DEFAULT: 2 FF87+] -// user_pref("network.http.referer.defaultPolicy.pbmode", 2); // [DEFAULT: 2 -// ------------------------------------- -// Disable HTTP2 -// [WHY] Passive fingerprinting. ~50% of sites use HTTP2 -// https://w3techs.com/technologies/details/ce-http2/all/all -// user_pref("network.http.spdy.enabled", false); -// user_pref("network.http.spdy.enabled.deps", false); -// user_pref("network.http.spdy.enabled.http2", false); -// user_pref("network.http.spdy.websockets", false); // [FF65+] -// ------------------------------------- -// Disable HTTP Alternative Services [FF37+] -// [WHY] Already isolated by network partitioning (FF85+) or FPI -// user_pref("network.http.altsvc.enabled", false); -// user_pref("network.http.altsvc.oe", false); -// ------------------------------------- -// Disable MathML (Mathematical Markup Language) [FF51+] -// [WHY] Fingerprintable, breakage, threat model -// https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=mathml -user_pref("mathml.disabled", true); -// ------------------------------------- -// Disable in-content SVG (Scalable Vector Graphics) [FF53+] -// [WHY] Fingerprintable, breakage, threat model -// https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=firefox+svg -// user_pref("svg.disabled", true); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// DON'T BOTHER: NON-RFP -// >>>>>>>>>>>>>>>>>>>>> -// Disable APIs -user_pref("device.sensors.enabled", false); -// user_pref("dom.enable_performance", false); -// user_pref("dom.enable_resource_timing", false); -// user_pref("dom.gamepad.enabled", false); -user_pref("dom.netinfo.enabled", false); // [DEFAULT: true on Android] -user_pref("dom.webaudio.enabled", false); -// ------------------------------------- -// Disable other -// user_pref("browser.display.use_document_fonts", 0); -// user_pref("browser.zoom.siteSpecific", false); -// user_pref("media.webspeech.synth.enabled", false); -user_pref("dom.w3c_touch_events.enabled", 1); // [FENNEC BUG] -user_pref("media.navigator.enabled", false); -// user_pref("media.ondevicechange.enabled", false); -// user_pref("media.video_stats.enabled", false); -// user_pref("media.webspeech.synth.enabled", false); -// user_pref("webgl.enable-debug-renderer-info", false); -user_pref("dom.webaudio.enabled", false); -// ------------------------------------- -// Spoof -// user_pref("dom.maxHardwareConcurrency", 2); -// user_pref("font.system.whitelist", ""); // [HIDDEN PREF] -// user_pref("general.appname.override", ""); // [HIDDEN PREF] -// user_pref("general.appversion.override", ""); // [HIDDEN PREF] -// user_pref("general.buildID.override", "20181001000000"); // [HIDDEN PREF] -// user_pref("general.oscpu.override", ""); // [HIDDEN PREF] -// user_pref("general.platform.override", ""); // [HIDDEN PREF] -// user_pref("general.useragent.override", "Mozilla/5.0 (Android 9; Mobile; rv:78.0) Gecko/78.0 Firefox/78.0"); // [HIDDEN PREF] -// user_pref("ui.use_standins_for_native_colors", true); -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// PERSONAL -// >>>>>>>>>>>>>>>>>>>>> -// WELCOME & WHAT'S NEW NOTICES -user_pref("browser.startup.homepage_override.mstone", "ignore"); // master switch -user_pref("startup.homepage_welcome_url", ""); -user_pref("startup.homepage_welcome_url.additional", ""); -user_pref("startup.homepage_override_url", ""); // What's New page after updates -// ------------------------------------- -// WARNINGS -user_pref("browser.tabs.warnOnClose", false); -user_pref("browser.tabs.warnOnCloseOtherTabs", false); -user_pref("browser.tabs.warnOnOpen", false); -user_pref("full-screen-api.warning.delay", 0); -user_pref("full-screen-api.warning.timeout", 0); -user_pref("browser.warnOnQuit", false); -// ------------------------------------- -// APPEARANCE -// user_pref("browser.download.autohideButton", false); // [FF57+] -// user_pref("ui.systemUsesDarkTheme", 1); // [FF67+] [HIDDEN PREF] -// 0=light, 1=dark: with RFP this only affects chrome -// user_pref("toolkit.legacyUserProfileCustomizations.stylesheets", true); // [FF68+] allow userChrome/userContent -// user_pref("ui.prefersReducedMotion", 1); // disable chrome animations [FF77+] [RESTART] [HIDDEN PREF] -// 0=no-preference, 1=reduce: with RFP this only affects chrome -// ------------------------------------- -// CONTENT BEHAVIOR -user_pref("accessibility.typeaheadfind", false); // enable "Find As You Type" -user_pref("clipboard.autocopy", false); // disable autocopy default [LINUX] -user_pref("layout.spellcheckDefault", 0); // 0=none, 1-multi-line, 2=multi-line & single-line -// ------------------------------------- -// UX BEHAVIOR -// user_pref("browser.backspace_action", 2); // 0=previous page, 1=scroll up, 2=do nothing -// user_pref("browser.quitShortcut.disabled", true); // disable Ctrl-Q quit shortcut [LINUX] [MAC] [FF87+] -// user_pref("browser.tabs.closeWindowWithLastTab", false); -// user_pref("browser.tabs.loadBookmarksInTabs", true); // open bookmarks in a new tab [FF57+] -// user_pref("browser.urlbar.decodeURLsOnCopy", true); // see bugzilla 1320061 [FF53+] -// user_pref("general.autoScroll", false); // middle-click enabling auto-scrolling [DEFAULT: false on Linux] -// user_pref("ui.key.menuAccessKey", 0); // disable alt key toggling the menu bar [RESTART] -// user_pref("view_source.tab", false); // view "page/selection source" in a new window [FF68+, FF59 and under] -// ------------------------------------- -// UX FEATURES: disable and hide the icons and menus -user_pref("browser.messaging-system.whatsNewPanel.enabled", false); // What's New toolbar icon [FF69+] -// user_pref("extensions.pocket.enabled", false); // Pocket Account [FF46+] -// user_pref("identity.fxaccounts.enabled", false); // Firefox Accounts & Sync [FF60+] [RESTART] -user_pref("reader.parse-on-load.enabled", false); // Reader View -// ------------------------------------- -// OTHER -// user_pref("browser.bookmarks.max_backups", 2); -user_pref("browser.newtabpage.activity-stream.asrouter.userprefs.cfr.addons", false); // disable CFR [FF67+] -// [SETTING] General>Browsing>Recommend extensions as you browse -user_pref("browser.newtabpage.activity-stream.asrouter.userprefs.cfr.features", false); // disable CFR [FF67+] -// [SETTING] General>Browsing>Recommend features as you browse -// user_pref("network.manage-offline-status", false); // see bugzilla 620472 -// user_pref("xpinstall.signatures.required", false); // enforced extension signing (Nightly/ESR) -// -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// DEPRECATED / REMOVED / LEGACY / RENAMED -// >>>>>>>>>>>>>>>>>>>>> -// FF79 -// Enforce fallback text encoding to match en-US -// When the content or server doesn't declare a charset the browser will -// fallback to the "Current locale" based on your application language -// [TEST] https://hsivonen.com/test/moz/check-charset.htm -// https://gitlab.torproject.org/tpo/applications/tor-browser/-/issues/20025 -// https://bugzilla.mozilla.org/1603712 -user_pref("intl.charset.fallback.override", "windows-1252"); -// ------------------------------------- -// FF82 -// Disable geographically specific results/search engines e.g. "browser.search.*.US" -// i.e. ignore all of Mozilla's various search engines in multiple locales -// https://bugzilla.mozilla.org/1619926 -user_pref("browser.search.geoSpecificDefaults", false); -user_pref("browser.search.geoSpecificDefaults.url", ""); -// ------------------------------------- -// FF86 -// Disable SSL Error Reporting -// https://firefox-source-docs.mozilla.org/main/65.0/browser/base/sslerrorreport/preferences.html -// https://bugzilla.mozilla.org/1681839 -user_pref("security.ssl.errorReporting.automatic", false); -user_pref("security.ssl.errorReporting.enabled", false); -user_pref("security.ssl.errorReporting.url", ""); -// ------------------------------------- -// Disable hiding mime types (Options>General>Applications) not associated with a plugin -// https://bugzilla.mozilla.org/1581678 -user_pref("browser.download.hide_plugins_without_extensions", false); -// ------------------------------------- -// FF87 -// Disable Activity Stream recent Highlights in the Library [FF57+] -// https://bugzilla.mozilla.org/1689405 -user_pref("browser.library.activity-stream.enabled", false); -// ------------------------------------- -// Disable PointerEvents -// https://developer.mozilla.org/docs/Web/API/PointerEvent -// https://bugzilla.mozilla.org/1688105 -user_pref("dom.w3c_pointer_events.enabled", false); -// ------------------------------------- -// FF89 -// Disable sending Flash crash reports -// https://bugzilla.mozilla.org/1682030 [underlying NPAPI code removed] -user_pref("dom.ipc.plugins.flash.subprocess.crashreporter.enabled", false); -// ------------------------------------- -// Disable sending the URL of the website where a plugin crashed -// https://bugzilla.mozilla.org/1682030 [underlying NPAPI code removed] -user_pref("dom.ipc.plugins.reportCrashURL", false); -// ------------------------------------- -// Block unencrypted requests from Flash on encrypted pages to mitigate MitM attacks [FF59+] -// https://bugzilla.mozilla.org/1190623 -// https://bugzilla.mozilla.org/1682030 [underlying NPAPI code removed] -user_pref("security.mixed_content.block_object_subrequest", true); -// ------------------------------------- -// Disable Flash plugin -// 0=deactivated, 1=ask, 2=enabled -// ESR52.x is the last branch to fully support NPAPI, FF52+ stable only supports Flash -// [NOTE] You can still override individual sites via site permissions -// https://bugzilla.mozilla.org/1682030 [underlying NPAPI code removed] -user_pref("plugin.state.flash", 0); // [DEFAULT: 1] -// ------------------------------------- -// Disable FTP [FF60+] -// https://bugzilla.mozilla.org/1574475 -// user_pref("network.ftp.enabled", false); // [DEFAULT: false FF88+] -// ------------------------------------- -// Enforce no offline cache storage (appCache) [FF71+] -// https://bugzilla.mozilla.org/1694662 -user_pref("browser.cache.offline.storage.enable", false); // [DEFAULT: false FF84+] -// >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -// \ No newline at end of file