aboutsummaryrefslogtreecommitdiffstats
path: root/README.md
blob: c5113780848bed0ebadcf58b8e7908b6f4b37286 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
# Firejail

[![Build (GitLab)](https://gitlab.com/Firejail/firejail_ci/badges/master/pipeline.svg)](https://gitlab.com/Firejail/firejail_ci/pipelines)
[![Build (GitHub)](https://github.com/netblue30/firejail/workflows/Build/badge.svg)](https://github.com/netblue30/firejail/actions?query=workflow%3ABuild)
[![Build-extra](https://github.com/netblue30/firejail/workflows/Build-extra/badge.svg)](https://github.com/netblue30/firejail/actions?query=workflow%3ABuild-extra)
[![Test](https://github.com/netblue30/firejail/workflows/Test/badge.svg)](https://github.com/netblue30/firejail/actions?query=workflow%3ATest)
[![Check-C](https://github.com/netblue30/firejail/workflows/Check-C/badge.svg)](https://github.com/netblue30/firejail/actions?query=workflow%3ACheck-C)
[![Check-Profiles](https://github.com/netblue30/firejail/workflows/Check-Profiles/badge.svg)](https://github.com/netblue30/firejail/actions?query=workflow%3ACheck-Profiles)
[![Check-Python](https://github.com/netblue30/firejail/workflows/Check-Python/badge.svg)](https://github.com/netblue30/firejail/actions?query=workflow%3ACheck-Python)
[![Codespell](https://github.com/netblue30/firejail/workflows/Codespell/badge.svg)](https://github.com/netblue30/firejail/actions?query=workflow%3ACodespell)
[![Packaging status (Repology)](https://repology.org/badge/tiny-repos/firejail.svg)](https://repology.org/project/firejail/versions)

Firejail is a SUID sandbox program that reduces the risk of security breaches
by restricting the running environment of untrusted applications using Linux
namespaces, seccomp-bpf and Linux capabilities.  It allows a process and all
its descendants to have their own private view of the globally shared kernel
resources, such as the network stack, process table, mount table.  Firejail can
work in a SELinux or AppArmor environment, and it is integrated with Linux
Control Groups.

Written in C with virtually no dependencies, the software runs on any Linux
computer with a 3.x kernel version or newer.  It can sandbox any type of
processes: servers, graphical applications, and even user login sessions.  The
software includes sandbox profiles for a number of more common Linux programs,
such as Mozilla Firefox, Chromium, VLC, Transmission etc.

The sandbox is lightweight, the overhead is low.  There are no complicated
configuration files to edit, no socket connections open, no daemons running in
the background.  All security features are implemented directly in Linux kernel
and available on any Linux computer.

## Videos

<table>
<tr>

<td>
<a href="https://odysee.com/@netblue30:9/firefox:c" target="_blank">
<img src="https://thumbs.odycdn.com/acf4b1c66737feb97640fb1d28a7daa6.png"
alt="Advanced Browser Security" width="240" height="142" border="10" />
<br/>Advanced Browser Security
</a>
</td>

<td>
<a href="https://odysee.com/@netblue30:9/nonet:7" target="_blank">
<img src="https://thumbs.odycdn.com/5be2964201c31689ee8f78cb9f35e89a.png"
alt="How To Disable Network Access" width="240" height="142" border="10" />
<br/>How To Disable Network Access
</a>
</td>

<td>
<a href="https://odysee.com/@netblue30:9/divested:2" target="_blank">
<img src="https://thumbs.odycdn.com/f30ece33a6547af9ae48244f4ba73028.png"
alt="Deep Dive" width="240" height="142" border="10" />
<br/>Deep Dive
</a>
</td>

</tr>
</table>

## Links

* Project webpage: <https://firejail.wordpress.com/>
* IRC: <https://web.libera.chat/#firejail>
* Download and Installation: <https://firejail.wordpress.com/download-2/>
* Features: <https://firejail.wordpress.com/features-3/>
* Documentation: <https://firejail.wordpress.com/documentation-2/>
* FAQ: <https://github.com/netblue30/firejail/wiki/Frequently-Asked-Questions>
* Wiki: <https://github.com/netblue30/firejail/wiki>
* GitHub Actions: <https://github.com/netblue30/firejail/actions>
* GitLab CI: <https://gitlab.com/Firejail/firejail_ci/pipelines>
* Video Channel: <https://odysee.com/@netblue30:9?order=new>
* Backup Video Channel: <https://www.bitchute.com/profile/JSBsA1aoQVfW/>

## Security vulnerabilities

See [SECURITY.md](SECURITY.md).

## Installing

### Debian

Debian stable (bullseye): We recommend to use the
[backports](https://packages.debian.org/bullseye-backports/firejail) package.

### Ubuntu

For Ubuntu 18.04+ and derivatives (such as Linux Mint), users are **strongly
advised** to use the
[PPA](https://launchpad.net/~deki/+archive/ubuntu/firejail).

How to add and install from the PPA:

```sh
sudo add-apt-repository ppa:deki/firejail
sudo apt-get update
sudo apt-get install firejail firejail-profiles
```

Reason: The firejail package for Ubuntu 20.04 has been left vulnerable to
CVE-2021-26910 for months after a patch for it was posted on Launchpad:

* [CVE-2021-26910](https://github.com/advisories/GHSA-2q4h-h5jp-942w)
* [firejail version in Ubuntu 20.04 LTS is vulnerable to
  CVE-2021-26910](https://bugs.launchpad.net/ubuntu/+source/firejail/+bug/1916767)

See also <https://wiki.ubuntu.com/SecurityTeam/FAQ>:

> What software is supported by the Ubuntu Security team?
>
> Ubuntu is currently divided into four components: main, restricted, universe
> and multiverse.  All binary packages in main and restricted are supported by
> the Ubuntu Security team for the life of an Ubuntu release, while binary
> packages in universe and multiverse are supported by the Ubuntu community.

Additionally, the PPA version is likely to be more recent and to contain more
profile fixes.

See the following discussions for details:

* [Should I keep using the version of firejail available in my distro
  repos?](https://github.com/netblue30/firejail/discussions/4666)
* [How to install the latest version on Ubuntu and
  derivatives](https://github.com/netblue30/firejail/discussions/4663)

### Other

Firejail is available in multiple Linux distributions:

<details>
<summary>Repology</summary>
<p>

[![Packaging status (Repology)](https://repology.org/badge/vertical-allrepos/firejail.svg)](https://repology.org/project/firejail/versions)

</p>
</details>

Other than the [aforementioned exceptions](#installing), as long as your
distribution provides a [supported version](SECURITY.md) of firejail, it's
generally a good idea to install it from the distribution.

The version can be checked with `firejail --version` after installing.

You can also install one of the [released
packages](https://github.com/netblue30/firejail/releases).

Or clone the source code from our git repository and build manually:

```sh
git clone https://github.com/netblue30/firejail.git
cd firejail
./configure && make && sudo make install-strip
```

On Debian/Ubuntu you will need to install git and gcc.  AppArmor development
libraries and pkg-config are required when using the `--enable-apparmor`
./configure option:

```sh
sudo apt-get install git build-essential libapparmor-dev pkg-config gawk
```

For `--selinux` option, add libselinux1-dev (libselinux-devel for Fedora).

Detailed information on using firejail from git is available on the
[wiki](https://github.com/netblue30/firejail/wiki/Using-firejail-from-git).

## Running the sandbox

To start the sandbox, prefix your command with `firejail`:

```sh
firejail firefox            # starting Mozilla Firefox
firejail transmission-gtk   # starting Transmission BitTorrent
firejail vlc                # starting VideoLAN Client
sudo firejail /etc/init.d/nginx start
```

Run `firejail --list` in a terminal to list all active sandboxes.  Example:

```console
$ firejail --list
1617:netblue:/usr/bin/firejail /usr/bin/firefox-esr
7719:netblue:/usr/bin/firejail /usr/bin/transmission-qt
7779:netblue:/usr/bin/firejail /usr/bin/galculator
7874:netblue:/usr/bin/firejail /usr/bin/vlc --started-from-file file:///home/netblue/firejail-whitelist.mp4
7916:netblue:firejail --list
```

## Desktop integration

Integrate your sandbox into your desktop by running the following two commands:

```sh
firecfg --fix-sound
sudo firecfg
```

The first command solves some shared memory/PID namespace bugs in PulseAudio
software prior to version 9.  The second command integrates Firejail into your
desktop.  You would need to logout and login back to apply PulseAudio changes.

Start your programs the way you are used to: desktop manager menus, file
manager, desktop launchers.

The integration applies to any program supported by default by Firejail.  There
are over 900 default applications in the current Firejail version, and the
number goes up with every new release.

We keep the application list in
[src/firecfg/firecfg.config](src/firecfg/firecfg.config)
(/etc/firejail/firecfg.config when installed).

## Security profiles

Most Firejail command line options can be passed to the sandbox using profile
files.

You can find the profiles for all supported applications in [etc/](etc/)
(/etc/firejail/ when installed).

We also keep a list of profile fixes for previous released versions in
[etc-fixes/](etc-fixes/).

If you keep additional Firejail security profiles in a public repository,
please give us a link:

* <https://github.com/chiraag-nataraj/firejail-profiles>
* <https://github.com/triceratops1/fe>

Use this issue to request new profiles:

* [Profile requests](https://github.com/netblue30/firejail/issues/1139)

You can also use this tool to get a list of syscalls needed by a program:

* [contrib/syscalls.sh](contrib/syscalls.sh)

## Uninstalling

firecfg creates symlinks in /usr/local/bin, so to fully remove firejail, run
the following before uninstalling:

```sh
sudo firecfg --clean
```

See `man firecfg` for details.

Note: Broken symlinks are ignored when searching for an executable in `$PATH`,
so uninstalling without doing the above should not cause issues.

## Latest released version: 0.9.72

## Current development version: 0.9.73

### --keep-shell-rc

```text
       --keep-shell-rc
              By default, when using a private home directory, firejail copies
              files  from the system's user home template (/etc/skel) into it,
              which overrides attempts to whitelist the original  files  (such
              as  ~/.bashrc and ~/.zshrc).  This option disables this feature,
              and enables the user to whitelist the original files.
```

### private-etc rework

```text
       --private-etc, --private-etc=file,directory,@group
              The files installed by --private-etc are copies of the original
              system files from /etc directory.  By default, the command
              brings in a skeleton of files and directories used by most
              console tools:

              $ firejail --private-etc dig debian.org

              For X11/GTK/QT/Gnome/KDE  programs add @x11 group as a
              parameter. Example:

              $ firejail --private-etc=@x11,gcrypt,python* gimp

              gcrypt and /etc/python* directories are not part of the generic
              @x11 group.  File globbing is supported.

              For games, add @games group:

              $ firejail --private-etc=@games,@x11 warzone2100

              Sound and networking files are included automatically, unless
              --nosound or --net=none are specified.  Files for encrypted
              TLS/SSL protocol are in @tls-ca group.

              $ firejail --private-etc=@tls-ca,wgetrc wget https://debian.org

              Note: The easiest way to extract the list of /etc files accessed
              by your program is using strace utility:

              $ strace /usr/bin/transmission-qt 2>&1 | grep open | grep etc
```

We keep the list of groups in
[src/include/etc_groups.h](src/include/etc_groups.h).

Discussion:

* [private-etc rework](https://github.com/netblue30/firejail/discussions/5610)

### Profile Statistics

A small tool to print profile statistics.  Compile and install as usual.  The
tool is installed in the /usr/lib/firejail directory.

Run it over the profiles in /etc/profiles:

```console
$ /usr/lib/firejail/profstats /etc/firejail/*.profile
No include .local found in /etc/firejail/noprofile.profile
Warning: multiple caps in /etc/firejail/transmission-daemon.profile

Stats:
    profiles			1209
    include local profile	1208   (include profile-name.local)
    include globals		1181   (include globals.local)
    blacklist ~/.ssh		1079   (include disable-common.inc)
    seccomp			1096
    capabilities		1202
    noexec			1087   (include disable-exec.inc)
    noroot			1003
    memory-deny-write-execute	272
    restrict-namespaces		958
    apparmor			753
    private-bin			704
    private-dev			1058
    private-etc			550
    private-lib			71
    private-tmp			932
    whitelist home directory	585
    whitelist var		870   (include whitelist-var-common.inc)
    whitelist run/user		1176   (include whitelist-runuser-common.inc
					or blacklist ${RUNUSER})
    whitelist usr/share		640   (include whitelist-usr-share-common.inc
    net none			410
    dbus-user none 		679
    dbus-user filter 		141
    dbus-system none 		851
    dbus-system filter 		12
```