aboutsummaryrefslogtreecommitdiffstats
path: root/README.md
blob: e3e578523b6918d05ee65cb50bf57757b49c0b77 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
# Firejail
[![Build Status](https://gitlab.com/Firejail/firejail_ci/badges/master/pipeline.svg)](https://gitlab.com/Firejail/firejail_ci/pipelines/)
[![CodeQL](https://github.com/netblue30/firejail/workflows/CodeQL/badge.svg)](https://github.com/netblue30/firejail/actions?query=workflow%3ACodeQL)
[![Build CI](https://github.com/netblue30/firejail/workflows/Build%20CI/badge.svg)](https://github.com/netblue30/firejail/actions?query=workflow%3A%22Build+CI%22)
[![Packaging status](https://repology.org/badge/tiny-repos/firejail.svg)](https://repology.org/project/firejail/versions)

Firejail is a SUID sandbox program that reduces the risk of security breaches by restricting
the running environment of untrusted applications using Linux namespaces, seccomp-bpf
and Linux capabilities. It allows a process and all its descendants to have their own private
view of the globally shared kernel resources, such as the network stack, process table, mount table.
Firejail can work in a SELinux or AppArmor environment, and it is integrated with Linux Control Groups.

Written in C with virtually no dependencies, the software runs on any Linux computer with a 3.x kernel
version or newer. It can sandbox any type of processes: servers, graphical applications, and even
user login sessions. The software includes sandbox profiles for a number of more common Linux programs,
such as Mozilla Firefox, Chromium, VLC, Transmission etc.

The sandbox is lightweight, the overhead is low. There are no complicated configuration files to edit,
no socket connections open, no daemons running in the background. All security features are
implemented directly in Linux kernel and available on any Linux computer.

<table><tr>

<td>
<a href="https://www.brighteon.com/6ebef4a5-20fe-4071-9d03-e6172c806ff7" target="_blank">
<img src="https://photos.brighteon.com/thumbnail/092dccab-9974-4775-93d2-35e31b2ebf61"
alt="Advanced Browser Security" width="240" height="142" border="10" /><br/>Advanced Browser Security</a>
</td>

<td>
<a href="https://www.brighteon.com/f09f693a-9847-4d9e-aaaf-60f756cc3833" target="_blank">
<img src="https://photos.brighteon.com/thumbnail/ab951131-81c7-4a6b-b483-924a342fea11"
alt="How To Disable Network Access" width="240" height="142" border="10" /><br/>How To Disable Network Access</a>
</td>

<td>
<a href="https://www.brighteon.com/94ae1731-2352-4cda-bb48-7cc7a6ad32f8" target="_blank">
<img src="https://photos.brighteon.com/thumbnail/5c90254c-61f3-4927-ac57-ae279dc543cf"
alt="Deep Dive" width="240" height="142" border="10" /><br/>Deep Dive</a>
</td>

</tr></table>

Project webpage: https://firejail.wordpress.com/

Download and Installation: https://firejail.wordpress.com/download-2/

Features: https://firejail.wordpress.com/features-3/

Documentation: https://firejail.wordpress.com/documentation-2/

FAQ: https://github.com/netblue30/firejail/wiki/Frequently-Asked-Questions

Wiki: https://github.com/netblue30/firejail/wiki

GitLab-CI status: https://gitlab.com/Firejail/firejail_ci/pipelines/

Video Channel: https://www.brighteon.com/channels/netblue30

Backup Video Channel: https://www.bitchute.com/profile/JSBsA1aoQVfW/

## Security vulnerabilities

We take security bugs very seriously. If you believe you have found one, please report it by emailing us at netblue30@protonmail.com

`````
Security Advisory - Feb 8, 2021

Summary: A vulnerability resulting in root privilege escalation was discovered in
Firejail's OverlayFS code,

Versions affected: Firejail software versions starting with 0.9.30.
Long Term Support (LTS) Firejail branch is not affected by this bug.

Workaround: Disable overlayfs feature at runtime.
In a text editor open /etc/firejail/firejail.config file, and set "overlayfs" entry to "no".

      $ grep overlayfs /etc/firejail/firejail.config
      # Enable or disable overlayfs features, default enabled.
      overlayfs no

Fix: The bug is fixed in Firejail version 0.9.64.4

GitHub commit: (file configure.ac)
https://github.com/netblue30/firejail/commit/97d8a03cad19501f017587cc4e47d8418273834b

Credit:  Security researcher Roman Fiedler analyzed the code and discovered the vulnerability.
Functional PoC exploit code was provided to Firejail development team.
A description of the problem is here on Roman's blog:

https://unparalleled.eu/publications/2021/advisory-unpar-2021-0.txt
https://unparalleled.eu/blog/2021/20210208-rigged-race-against-firejail-for-local-root/
`````

## Installing

### Debian

Debian stable (bullseye): We recommend to use the [backports](https://packages.debian.org/bullseye-backports/firejail) package.

### Ubuntu

For Ubuntu 18.04+ and derivatives (such as Linux Mint), users are **strongly advised** to use the [PPA](https://launchpad.net/~deki/+archive/ubuntu/firejail).

How to add and install from the PPA:

```sh
sudo add-apt-repository ppa:deki/firejail
sudo apt-get update
sudo apt-get install firejail firejail-profiles
```

Reason: The firejail package for Ubuntu 20.04 has been left vulnerable to CVE-2021-26910 for months after a patch for it was posted on Launchpad:

* [firejail version in Ubuntu 20.04 LTS is vulnerable to CVE-2021-26910](https://bugs.launchpad.net/ubuntu/+source/firejail/+bug/1916767)

See also <https://wiki.ubuntu.com/SecurityTeam/FAQ>:

> What software is supported by the Ubuntu Security team?
>
> Ubuntu is currently divided into four components: main, restricted, universe
> and multiverse. All binary packages in main and restricted are supported by
> the Ubuntu Security team for the life of an Ubuntu release, while binary
> packages in universe and multiverse are supported by the Ubuntu community.

Additionally, the PPA version is likely to be more recent and to contain more profile fixes.

See the following discussions for details:

* [Should I keep using the version of firejail available in my distro repos?](https://github.com/netblue30/firejail/discussions/4666)
* [How to install the latest version on Ubuntu and derivatives](https://github.com/netblue30/firejail/discussions/4663)

### Other

Firejail is included in a large number of Linux distributions.

Note: The firejail 0.9.52-LTS version is deprecated.

You can also install one of the [released packages](http://sourceforge.net/projects/firejail/files/firejail), or clone Firejail’s source code from our Git repository and compile manually:

`````
$ git clone https://github.com/netblue30/firejail.git
$ cd firejail
$ ./configure && make && sudo make install-strip
`````
On Debian/Ubuntu you will need to install git and gcc compiler. AppArmor
development libraries and pkg-config are required when using `--apparmor`
./configure option:
`````
$ sudo apt-get install git build-essential libapparmor-dev pkg-config gawk
`````
For `--selinux` option, add libselinux1-dev (libselinux-devel for Fedora).

Detailed information on using firejail from git is available on the [wiki](https://github.com/netblue30/firejail/wiki/Using-firejail-from-git).

## Running the sandbox

To start the sandbox, prefix your command with `firejail`:

`````
$ firejail firefox            # starting Mozilla Firefox
$ firejail transmission-gtk   # starting Transmission BitTorrent
$ firejail vlc                # starting VideoLAN Client
$ sudo firejail /etc/init.d/nginx start
`````
Run `firejail --list` in a terminal to list all active sandboxes. Example:
`````
$ firejail --list
1617:netblue:/usr/bin/firejail /usr/bin/firefox-esr
7719:netblue:/usr/bin/firejail /usr/bin/transmission-qt
7779:netblue:/usr/bin/firejail /usr/bin/galculator
7874:netblue:/usr/bin/firejail /usr/bin/vlc --started-from-file file:///home/netblue/firejail-whitelist.mp4
7916:netblue:firejail --list
`````

## Desktop integration

Integrate your sandbox into your desktop by running the following two commands:
`````
$ firecfg --fix-sound
$ sudo firecfg
`````

The first command solves some shared memory/PID namespace bugs in PulseAudio software prior to version 9.
The second command integrates Firejail into your desktop. You would need to logout and login back to apply
PulseAudio changes.

Start your programs the way you are used to: desktop manager menus, file manager, desktop launchers.
The integration applies to any program supported by default by Firejail. There are about 250 default applications
in current Firejail version, and the number goes up with every new release.
We keep the application list in [/etc/firejail/firecfg.config](https://github.com/netblue30/firejail/blob/master/src/firecfg/firecfg.config) file.

## Security profiles

Most Firejail command line options can be passed to the sandbox using profile files.
You can find the profiles for all supported applications in [/etc/firejail](https://github.com/netblue30/firejail/tree/master/etc) directory.

If you keep additional Firejail security profiles in a public repository, please give us a link:

* https://github.com/chiraag-nataraj/firejail-profiles

* https://github.com/triceratops1/fe

Use this issue to request new profiles: [#1139](https://github.com/netblue30/firejail/issues/1139)

You can also use this tool to get a list of syscalls needed by a program: [contrib/syscalls.sh](contrib/syscalls.sh).

We also keep a list of profile fixes for previous released versions in [etc-fixes](https://github.com/netblue30/firejail/tree/master/etc-fixes) directory.

## Latest released version: 0.9.66

## Current development version: 0.9.67

Milestone page: https://github.com/netblue30/firejail/milestone/1
Release discussion: https://github.com/netblue30/firejail/issues/3696

Moving from whitelist/blacklist to allow/deny is under way! We are still open to other options, so it might change!

The old whitelist/blacklist will remain as aliasses for the next one or two releases
in order to give users a chance to switch their local profiles.
The latest discussion on this issue is here: https://github.com/netblue30/firejail/issues/4379

### Intrusion Detection System ###
`````
      --ids-check
              Check  file  hashes previously generated by --ids-check. See IN‐
              TRUSION DETECTION SYSTEM section for more details.

              Example:
              $ firejail --ids-check

       --ids-init
              Initialize file hashes. See INTRUSION DETECTION  SYSTEM  section
              for more details.

              Example:
              $ firejail --ids-init

INTRUSION DETECTION SYSTEM (IDS)
       The  host-based  intrusion detection system tracks down and audits user
       and  system  file  modifications.   The  feature  is  configured  using
       /etc/firejail/ids.config    file,   the   checksums   are   stored   in
       /var/lib/firejail/USERNAME.ids, where USERNAME is the name of the  cur‐
       rent user. We use BLAKE2 cryptographic function for hashing.

       As a regular user, initialize the database:

       $ firejail --ids-init
       Opening config file /etc/firejail/ids.config
       Loading config file /etc/firejail/ids.config
       Opening config file /etc/firejail/ids.config.local
       500 1000 1500 2000
       2466 files scanned
       IDS database initialized

       The  default configuration targets several system executables in direc‐
       tories such as /bin, /sbin, /usr/bin, /usr/sbin, and  several  critical
       config  files in user home directory such as ~/.bashrc, ~/.xinitrc, and
       ~/.config/autostart. Several system config files in /etc directory  are
       also hashed.

       Run --ids-check to audit the system:

       $ firejail --ids-check
       Opening config file /etc/firejail/ids.config
       Loading config file /etc/firejail/ids.config
       Opening config file /etc/firejail/ids.config.local
       500 1000 1500
       Warning: modified /home/netblue/.bashrc
       2000
       2466 files scanned: modified 1, permissions 0, new 0, removed 0

       The  program  will  print  the  files that have been modified since the
       database was created, or the files with different  access  permissions.
       New files and deleted files are also flagged.

       Currently  while  scanning  the file system symbolic links are not fol‐
       lowed, and files the user doesn't have  read  access  to  are  silently
       dropped.   The  program  can  also be run as root (sudo firejail --ids-
       init/--ids-check).

`````

### File descriptors
`````
       --keep-fd=all
              Inherit all open file descriptors to  the  sandbox.  By  default
              only  file  descriptors 0, 1 and 2 are inherited to the sandbox,
              and all other file descriptors are closed.

              Example:
              $ firejail --keep-fd=all

       --keep-fd=file_descriptor
              Don't close specified open file  descriptors.  By  default  only
              file  descriptors  0,  1 and 2 are inherited to the sandbox, and
              all other file descriptors are closed.

              Example:
              $ firejail --keep-fd=3,4,5
`````

### Deteministic Shutdown
`````
      --deterministic-exit-code
              Always exit firejail with the first child's exit status. The de‐
              fault  behavior  is to use the exit status of the final child to
              exit, which can be nondeterministic.

       --deterministic-shutdown
              Always shut down the sandbox after the first  child  has  termi‐
              nated. The default behavior is to keep the sandbox alive as long
              as it contains running processes.
`````

### Network Monitor
`````
       --nettrace=name|pid
              Monitor TCP and UDP traffic coming into the sandbox specified by
              name or pid. Only networked sandboxes  created  with  --net  are
              supported.

              $ firejail --nettrace=browser
                 86 KB/s *********           64.222.84.207:443 United States
                 76 KB/s ********            192.229.210.163:443 MCI
                111 B/s                      9.9.9.9:53 Quad9 DNS
                 32 KB/s ***                 142.250.179.182:443 Google

              If  /usr/bin/geoiplookup  is  installed (geoip-bin packet in De‐
              bian), the country the IP address originates from  is  added  to
              the trace.  We also use the static IP map in /etc/firejail/host‐
              names to print the domain names for some of the more common web‐
              sites  and  cloud platforms.  No external services are contacted
              for reverse IP lookup.

`````

### Profile Statistics

A small tool to print profile statistics. Compile and install as usual. The tool is installed in /usr/lib/firejail directory.
Run it over the profiles in /etc/profiles:
```
$ /usr/lib/firejail/profstats /etc/firejail/*.profile
No include .local found in /etc/firejail/noprofile.profile
Warning: multiple caps in /etc/firejail/transmission-daemon.profile

Stats:
    profiles			1176
    include local profile	1175   (include profile-name.local)
    include globals		1144   (include globals.local)
    blacklist ~/.ssh		1050   (include disable-common.inc)
    seccomp			1070
    capabilities		1171
    noexec			1057   (include disable-exec.inc)
    noroot			979
    memory-deny-write-execute	258
    apparmor			700
    private-bin			681
    private-dev			1033
    private-etc			533
    private-tmp			905
    whitelist home directory	562
    whitelist var		842   (include whitelist-var-common.inc)
    whitelist run/user		1145   (include whitelist-runuser-common.inc
					or blacklist ${RUNUSER})
    whitelist usr/share		614   (include whitelist-usr-share-common.inc
    net none			399
    dbus-user none 		662
    dbus-user filter 		113
    dbus-system none 		816
    dbus-system filter 		10
```

### New profiles:

clion-eap, lifeograph, io.github.lainsce.Notejot, rednotebook, zim, microsoft-edge-beta, ncdu2, gallery-dl, yt-dlp, goldendict, bundle,
cmake, make, meson, pip, codium, telnet, ftp, OpenStego, imv, retroarch, torbrowser, CachyBrowser, notable, RPCS3, wget2, raincat,
cointop, 1password, Seafile, neowim