aboutsummaryrefslogtreecommitdiffstats

Firejail

Build Status CodeQL Build CI Packaging status

Firejail is a SUID sandbox program that reduces the risk of security breaches by restricting the running environment of untrusted applications using Linux namespaces, seccomp-bpf and Linux capabilities. It allows a process and all its descendants to have their own private view of the globally shared kernel resources, such as the network stack, process table, mount table. Firejail can work in a SELinux or AppArmor environment, and it is integrated with Linux Control Groups.

Written in C with virtually no dependencies, the software runs on any Linux computer with a 3.x kernel version or newer. It can sandbox any type of processes: servers, graphical applications, and even user login sessions. The software includes sandbox profiles for a number of more common Linux programs, such as Mozilla Firefox, Chromium, VLC, Transmission etc.

The sandbox is lightweight, the overhead is low. There are no complicated configuration files to edit, no socket connections open, no daemons running in the background. All security features are implemented directly in Linux kernel and available on any Linux computer.

Firejail Introduction
Firejail Intro
Firejail Demo
Firejail Demo
Debian Install
Debian Install
Arch Linux Install
Arch Linux Install
Disable Network Access
Disable Network Access
Firejail Security Deep Dive
Firejail Security Deep Dive

Project webpage: https://firejail.wordpress.com/

Download and Installation: https://firejail.wordpress.com/download-2/

Features: https://firejail.wordpress.com/features-3/

Documentation: https://firejail.wordpress.com/documentation-2/

FAQ: https://github.com/netblue30/firejail/wiki/Frequently-Asked-Questions

Wiki: https://github.com/netblue30/firejail/wiki

GitLab-CI status: https://gitlab.com/Firejail/firejail_ci/pipelines/

Video Channel: https://www.youtube.com/channel/UCi5u-syndQYyOeV4NZ04hNA

Backup Video Channel: https://www.bitchute.com/profile/JSBsA1aoQVfW/

Security vulnerabilities

We take security bugs very seriously. If you believe you have found one, please report it by emailing us at netblue30@protonmail.com

Security Advisory - Feb 8, 2021

Summary: A vulnerability resulting in root privilege escalation was discovered in
Firejail's OverlayFS code,

Versions affected: Firejail software versions starting with 0.9.30.
Long Term Support (LTS) Firejail branch is not affected by this bug.

Workaround: Disable overlayfs feature at runtime.
In a text editor open /etc/firejail/firejail.config file, and set "overlayfs" entry to "no".

      $ grep overlayfs /etc/firejail/firejail.config
      # Enable or disable overlayfs features, default enabled.
      overlayfs no

Fix: The bug is fixed in Firejail version 0.9.64.4

GitHub commit: (file configure.ac)
https://github.com/netblue30/firejail/commit/97d8a03cad19501f017587cc4e47d8418273834b

Credit:  Security researcher Roman Fiedler analyzed the code and discovered the vulnerability.
Functional PoC exploit code was provided to Firejail development team.
A description of the problem is here on Roman's blog:

https://unparalleled.eu/publications/2021/advisory-unpar-2021-0.txt
https://unparalleled.eu/blog/2021/20210208-rigged-race-against-firejail-for-local-root/

Installing

Try installing Firejail from your system packages first. Firejail is included in Alpine, ALT Linux, Arch, Chakra, Debian, Deepin, Devuan, Fedora, Gentoo, Manjaro, Mint, NixOS, Parabola, Parrot, PCLinuxOS, ROSA, Solus, Slackware/SlackBuilds, Trisquel, Ubuntu, Void and possibly others.

The firejail 0.9.52-LTS version is deprecated. On Ubuntu 18.04 LTS users are advised to use the PPA. On Debian buster we recommend to use the backports package.

You can also install one of the released packages, or clone Firejail’s source code from our Git repository and compile manually:

$ git clone https://github.com/netblue30/firejail.git
$ cd firejail
$ ./configure && make && sudo make install-strip

On Debian/Ubuntu you will need to install git and gcc compiler. AppArmor development libraries and pkg-config are required when using --apparmor ./configure option:

$ sudo apt-get install git build-essential libapparmor-dev pkg-config gawk

For --selinux option, add libselinux1-dev (libselinux-devel for Fedora).

Detailed information on using firejail from git is available on the wiki.

Running the sandbox

To start the sandbox, prefix your command with “firejail”:

$ firejail firefox            # starting Mozilla Firefox
$ firejail transmission-gtk   # starting Transmission BitTorrent
$ firejail vlc                # starting VideoLAN Client
$ sudo firejail /etc/init.d/nginx start

Run "firejail --list" in a terminal to list all active sandboxes. Example:

$ firejail --list
1617:netblue:/usr/bin/firejail /usr/bin/firefox-esr
7719:netblue:/usr/bin/firejail /usr/bin/transmission-qt
7779:netblue:/usr/bin/firejail /usr/bin/galculator
7874:netblue:/usr/bin/firejail /usr/bin/vlc --started-from-file file:///home/netblue/firejail-whitelist.mp4
7916:netblue:firejail --list

Desktop integration

Integrate your sandbox into your desktop by running the following two commands:

$ firecfg --fix-sound
$ sudo firecfg

The first command solves some shared memory/PID namespace bugs in PulseAudio software prior to version 9. The second command integrates Firejail into your desktop. You would need to logout and login back to apply PulseAudio changes.

Start your programs the way you are used to: desktop manager menus, file manager, desktop launchers. The integration applies to any program supported by default by Firejail. There are about 250 default applications in current Firejail version, and the number goes up with every new release. We keep the application list in /usr/lib/firejail/firecfg.config file.

Security profiles

Most Firejail command line options can be passed to the sandbox using profile files. You can find the profiles for all supported applications in /etc/firejail directory.

If you keep additional Firejail security profiles in a public repository, please give us a link:

  • https://github.com/chiraag-nataraj/firejail-profiles

  • https://github.com/triceratops1/fe

Use this issue to request new profiles: #1139

You can also use this tool to get a list of syscalls needed by a program: contrib/syscalls.sh.

We also keep a list of profile fixes for previous released versions in etc-fixes directory.


Latest released version: 0.9.64

Current development version: 0.9.65

Milestone page: https://github.com/netblue30/firejail/milestone/1 Release discussion: https://github.com/netblue30/firejail/issues/3696

jailcheck

JAILCHECK(1)                  JAILCHECK man page                  JAILCHECK(1)

NAME
       jailcheck - Simple utility program to test running sandboxes

SYNOPSIS
       sudo jailcheck [OPTIONS] [directory]

DESCRIPTION
       jailcheck attaches itself to all sandboxes started by the user and per
       forms some basic tests on the sandbox filesystem:

       1. Virtual directories
              jailcheck extracts a list with the main virtual directories  in
              stalled by the sandbox.  These directories are build by firejail
              at startup using --private* and --whitelist commands.

       2. Noexec test
              jailcheck inserts executable programs in  /home/username,  /tmp,
              and  /var/tmp  directories and tries to run them from inside the
              sandbox, thus testing if the directory is executable or not.

       3. Read access test
              jailcheck creates test files in the directories specified by the
              user and tries to read them from inside the sandbox.

       4. AppArmor test

       5. Seccomp test

       The program is started as root using sudo.

OPTIONS
       --debug
              Print debug messages.

       -?, --help
              Print options and exit.

       --version
              Print program version and exit.

       [directory]
              One  or  more  directories in user home to test for read access.
              ~/.ssh and ~/.gnupg are tested by default.

OUTPUT
       For each sandbox detected we print the following line:

            PID:USER:Sandbox Name:Command

       It is followed by relevant sandbox information, such as the virtual di
       rectories and various warnings.

EXAMPLE
       $ sudo jailcheck
       2014:netblue::firejail /usr/bin/gimp
          Virtual dirs: /tmp, /var/tmp, /dev, /usr/share,
          Warning: I can run programs in /home/netblue

       2055:netblue::firejail /usr/bin/ssh -X netblue@x.y.z.net
          Virtual dirs: /var/tmp, /dev, /usr/share, /run/user/1000,
          Warning: I can read ~/.ssh

       2186:netblue:libreoffice:firejail --appimage /opt/LibreOffice-fresh.ap
       pimage
          Virtual dirs: /tmp, /var/tmp, /dev,

       26090:netblue::/usr/bin/firejail /opt/firefox/firefox
          Virtual dirs: /home/netblue, /tmp, /var/tmp, /dev, /etc, /usr/share,
                        /run/user/1000,

       26160:netblue:tor:firejail --private=~/tor-browser_en-US ./start-tor
          Warning: AppArmor not enabled
          Virtual dirs: /home/netblue, /tmp, /var/tmp, /dev, /etc, /bin,
                        /usr/share, /run/user/1000,
          Warning: I can run programs in /home/netblue

LICENSE
       This program is free software; you can redistribute it and/or modify it
       under  the  terms of the GNU General Public License as published by the
       Free Software Foundation; either version 2 of the License, or (at  your
       option) any later version.

       Homepage: https://firejail.wordpress.com

SEE ALSO
       firejail(1),  firemon(1), firecfg(1), firejail-profile(5), firejail-lo
       gin(5), firejail-users(5),

0.9.65                             May 2021                       JAILCHECK(1)

Profile Statistics

A small tool to print profile statistics. Compile as usual and run in /etc/profiles:

$ sudo cp src/profstats/profstats /etc/firejail/.
$ cd /etc/firejail
$ ./profstats *.profile
Stats:
    profiles            1135
    include local profile   1135   (include profile-name.local)
    include globals     1106   (include globals.local)
    blacklist ~/.ssh        1009   (include disable-common.inc)
    seccomp         1035
    capabilities        1130
    noexec          1011   (include disable-exec.inc)
    noroot          944
    memory-deny-write-execute   242
    apparmor            667
    private-bin         635
    private-dev         992
    private-etc         508
    private-tmp         866
    whitelist home directory    542
    whitelist var       799   (include whitelist-var-common.inc)
    whitelist run/user      597   (include whitelist-runuser-common.inc
                    or blacklist ${RUNUSER})
    whitelist usr/share     569   (include whitelist-usr-share-common.inc
    net none            389
    dbus-user none      619
    dbus-user filter        105
    dbus-system none        770
    dbus-system filter      7

New profiles:

vmware-view, display-im6.q16, ipcalc, ipcalc-ng, ebook-convert, ebook-edit, ebook-meta, ebook-polish, lzop, avidemux, calligragemini, vmware-player, vmware-workstation, gget, com.github.phase1geo.minder, nextcloud-desktop, pcsxr, PPSSPPSDL, openmw, openmw-launcher, jami-gnome, PCSX2, bcompare, b2sum, cksum, md5sum, sha1sum, sha224sum, sha256sum, sha384sum, sha512sum, sum, librewold-nightly, Quodlibet, tmux, sway, alienarena, alienarena-wrapper, ballbuster, ballbuster-wrapper, colorful, colorful-wrapper, gl-117, gl-117-wrapper, glaxium, glaxium-wrapper, pinball, pinball-wrapper, etr-wrapper, neverball-wrapper, neverputt-wrapper, supertuxkart-wrapper, firedragon neochat, node, nvm, cargo, LibreCAD, blobby, funnyboat, pipe-viewer, gtk-pipe-viewer, links2, xlinks2