iceweasel-hardened.prefs 126 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987
  1. /****************************************************************************
  2. * user.js *
  3. * Adapted from... *
  4. * https://github.com/pyllyukko/user.js *
  5. * https://github.com/The-OP/Fox/tree/master/prefs *
  6. * https://github.com/ghacksuserjs/ghacks-user.js *
  7. ******************************************************************************/
  8. /*****************************************************************************
  9. * Avoid hardware based fingerprintings *
  10. * Canvas/Font's/Plugins *
  11. ******************************************************************************/
  12. // https://wiki.mozilla.org/Platform/GFX/HardwareAcceleration
  13. // https://www.macromedia.com/support/documentation/en/flashplayer/help/help01.html
  14. // https://github.com/dillbyrne/random-agent-spoofer/issues/74
  15. pref("gfx.direct2d.disabled", true);
  16. pref("layers.acceleration.disabled", true);
  17. pref("gfx.downloadable_fonts.fallback_delay", -1);
  18. pref("intl.charset.default", "windows-1252");
  19. pref("privacy.use_utc_timezone", true);
  20. pref("privacy.suppressModifierKeyEvents", true); // Bug #17009: Suppress ALT and SHIFT events"
  21. pref("noscript.forbidFonts", true);
  22. pref("dom.maxHardwareConcurrency", 1); // Bug 21675: Spoof single-core cpu
  23. // Tor Browser Font config
  24. // https://gitweb.torproject.org/tor-browser.git/tree/browser/app/profile/000-tor-browser.js?h=tor-browser-52.1.0esr-7.0-2
  25. pref("font.default.lo", "Noto Sans Lao");
  26. pref("font.default.my", "Noto Sans Myanmar");
  27. pref("font.default.x-western", "sans-serif");
  28. pref("font.name-list.cursive.ar", "Noto Naskh Arabic, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  29. pref("font.name-list.cursive.he", "Noto Sans Hebrew, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  30. pref("font.name-list.cursive.x-cyrillic", "Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  31. pref("font.name-list.cursive.x-unicode", "Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  32. pref("font.name-list.cursive.x-western", "Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  33. pref("font.name-list.fantasy.ar", "Noto Naskh Arabic, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  34. pref("font.name-list.fantasy.el", "Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  35. pref("font.name-list.fantasy.he", "Noto Sans Hebrew, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  36. pref("font.name-list.fantasy.x-cyrillic", "Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  37. pref("font.name-list.fantasy.x-unicode", "Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  38. pref("font.name-list.fantasy.x-western", "Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  39. pref("font.name-list.monospace.ar", "Noto Naskh Arabic, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  40. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  41. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  42. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  43. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  44. Thai");
  45. pref("font.name-list.monospace.el", "Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans Buginese, Noto
  46. Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee, Noto Sans
  47. Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans Khmer, Noto
  48. Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans Telugu, Noto
  49. Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  50. pref("font.name-list.monospace.he", "Noto Sans Hebrew, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  51. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  52. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  53. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  54. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  55. Thai");
  56. pref("font.name-list.monospace.ja", "Noto Sans JP Regular, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  57. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  58. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  59. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  60. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  61. Thai");
  62. pref("font.name-list.monospace.ko", "Noto Sans KR Regular, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  63. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  64. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  65. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  66. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  67. Thai");
  68. pref("font.name-list.monospace.th", "Noto Sans Thai, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  69. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  70. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  71. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  72. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  73. Thai");
  74. pref("font.name-list.monospace.x-armn", "Noto Sans Armenian, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  75. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  76. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  77. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  78. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  79. Thai");
  80. pref("font.name-list.monospace.x-beng", "Noto Sans Bengali, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  81. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  82. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  83. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  84. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  85. Thai");
  86. pref("font.name-list.monospace.x-cyrillic", "Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans
  87. Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee,
  88. Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans
  89. Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans
  90. Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  91. pref("font.name-list.monospace.x-devanagari", "Noto Sans Devanagari, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans
  92. Bengali, Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal,
  93. Noto Sans Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans
  94. Kannada, Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans
  95. Tamil, Noto Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao,
  96. Noto Serif Thai");
  97. pref("font.name-list.monospace.x-ethi", "Noto Sans Ethiopic, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  98. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  99. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  100. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  101. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  102. Thai");
  103. pref("font.name-list.monospace.x-geor", "Noto Sans Georgian, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  104. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  105. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  106. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  107. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  108. Thai");
  109. pref("font.name-list.monospace.x-gujr", "Noto Sans Gujarati, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  110. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  111. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  112. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  113. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  114. Thai");
  115. pref("font.name-list.monospace.x-guru", "Noto Sans Gurmukhi, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  116. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  117. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  118. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  119. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  120. Thai");
  121. pref("font.name-list.monospace.x-khmr", "Noto Sans Khmer, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  122. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  123. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  124. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  125. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  126. Thai");
  127. pref("font.name-list.monospace.x-knda", "Noto Sans Kannada, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  128. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  129. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  130. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  131. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  132. Thai");
  133. pref("font.name-list.monospace.x-mlym", "Noto Sans Malayalam, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  134. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  135. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  136. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  137. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  138. Thai");
  139. pref("font.name-list.monospace.x-orya", "Noto Sans Oriya, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  140. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  141. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  142. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  143. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  144. Thai");
  145. pref("font.name-list.monospace.x-sinh", "Noto Sans Sinhala, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  146. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  147. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  148. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  149. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  150. Thai");
  151. pref("font.name-list.monospace.x-tamil", "Noto Sans Tamil, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  152. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  153. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  154. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  155. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  156. Thai");
  157. pref("font.name-list.monospace.x-telu", "Noto Sans Telugu, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  158. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  159. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  160. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  161. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  162. Thai");
  163. pref("font.name-list.monospace.x-tibt", "Noto Sans Tibetan, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  164. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  165. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  166. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  167. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  168. Thai");
  169. pref("font.name-list.monospace.x-unicode", "Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans
  170. Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee,
  171. Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans
  172. Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans
  173. Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  174. pref("font.name-list.monospace.x-western", "Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans
  175. Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee,
  176. Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans
  177. Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans
  178. Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  179. pref("font.name-list.monospace.zh-CN", "Noto Sans SC Regular, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  180. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  181. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  182. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  183. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  184. Thai");
  185. pref("font.name-list.monospace.zh-HK", "Noto Sans TC Regular, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  186. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  187. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  188. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  189. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  190. Thai");
  191. pref("font.name-list.monospace.zh-TW", "Noto Sans TC Regular, Cousine, Courier, Courier New, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  192. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  193. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  194. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  195. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  196. Thai");
  197. pref("font.name-list.sans-serif.ar", "Noto Naskh Arabic, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans
  198. Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee,
  199. Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans
  200. Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans
  201. Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  202. pref("font.name-list.sans-serif.el", "Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans Buginese, Noto Sans
  203. JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee, Noto Sans Devanagari,
  204. Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans Khmer, Noto Sans Lao,
  205. Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans Telugu, Noto Sans Thaana,
  206. Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  207. pref("font.name-list.sans-serif.he", "Noto Sans Hebrew, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans
  208. Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee,
  209. Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans
  210. Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans
  211. Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  212. pref("font.name-list.sans-serif.ja", "Noto Sans JP Regular, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans
  213. Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee,
  214. Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans
  215. Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans
  216. Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  217. pref("font.name-list.sans-serif.ko", "Noto Sans KR Regular, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans
  218. Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee,
  219. Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans
  220. Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans
  221. Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  222. pref("font.name-list.sans-serif.th", "Noto Sans Thai, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans
  223. Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee,
  224. Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans
  225. Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans
  226. Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  227. pref("font.name-list.sans-serif.x-armn", "Noto Sans Armenian, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  228. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  229. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  230. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  231. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  232. Thai");
  233. pref("font.name-list.sans-serif.x-beng", "Noto Sans Bengali, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  234. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  235. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  236. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  237. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  238. Thai");
  239. pref("font.name-list.sans-serif.x-cyrillic", "Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans Buginese,
  240. Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee, Noto Sans
  241. Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans Khmer, Noto
  242. Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans Telugu, Noto
  243. Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  244. pref("font.name-list.sans-serif.x-devanagari", "Noto Sans Devanagari, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali,
  245. Noto Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  246. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  247. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  248. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  249. Thai");
  250. pref("font.name-list.sans-serif.x-ethi", "Noto Sans Ethiopic, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  251. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  252. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  253. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  254. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  255. Thai");
  256. pref("font.name-list.sans-serif.x-geor", "Noto Sans Georgian, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  257. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  258. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  259. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  260. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  261. Thai");
  262. pref("font.name-list.sans-serif.x-gujr", "Noto Sans Gujarati, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  263. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  264. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  265. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  266. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  267. Thai");
  268. pref("font.name-list.sans-serif.x-guru", "Noto Sans Gurmukhi, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  269. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  270. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  271. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  272. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  273. Thai");
  274. pref("font.name-list.sans-serif.x-khmr", "Noto Sans Khmer, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans
  275. Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee,
  276. Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans
  277. Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans
  278. Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  279. pref("font.name-list.sans-serif.x-knda", "Noto Sans Kannada, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  280. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  281. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  282. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  283. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  284. Thai");
  285. pref("font.name-list.sans-serif.x-mlym", "Noto Sans Malayalam, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  286. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  287. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  288. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  289. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  290. Thai");
  291. pref("font.name-list.sans-serif.x-orya", "Noto Sans Oriya, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans
  292. Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee,
  293. Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans
  294. Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans
  295. Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  296. pref("font.name-list.sans-serif.x-sinh", "Noto Sans Sinhala, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  297. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  298. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  299. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  300. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  301. Thai");
  302. pref("font.name-list.sans-serif.x-tamil", "Noto Sans Tamil, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans
  303. Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee,
  304. Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans
  305. Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans
  306. Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  307. pref("font.name-list.sans-serif.x-telu", "Noto Sans Telugu, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans
  308. Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee,
  309. Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans
  310. Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans
  311. Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  312. pref("font.name-list.sans-serif.x-tibt", "Noto Sans Tibetan, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  313. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  314. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  315. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  316. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  317. Thai");
  318. pref("font.name-list.sans-serif.x-unicode", "Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans Buginese, Noto
  319. Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee, Noto Sans
  320. Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans Khmer, Noto
  321. Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans Telugu, Noto
  322. Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  323. pref("font.name-list.sans-serif.x-western", "Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto Sans Buginese, Noto
  324. Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans Cherokee, Noto Sans
  325. Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada, Noto Sans Khmer, Noto
  326. Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto Sans Telugu, Noto
  327. Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  328. pref("font.name-list.sans-serif.zh-CN", "Noto Sans SC Regular, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  329. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  330. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  331. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  332. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  333. Thai");
  334. pref("font.name-list.sans-serif.zh-HK", "Noto Sans TC Regular, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  335. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  336. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  337. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  338. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  339. Thai");
  340. pref("font.name-list.sans-serif.zh-TW", "Noto Sans TC Regular, Arimo, Arial, Verdana, Noto Naskh Arabic, Noto Sans Armenian, Noto Sans Bengali, Noto
  341. Sans Buginese, Noto Sans JP Regular, Noto Sans KR Regular, Noto Sans SC Regular, Noto Sans TC Regular, Noto Sans Canadian Aboriginal, Noto Sans
  342. Cherokee, Noto Sans Devanagari, Noto Sans Ethiopic, Noto Sans Georgian, Noto Sans Gujarati, Noto Sans Gurmukhi, Noto Sans Hebrew, Noto Sans Kannada,
  343. Noto Sans Khmer, Noto Sans Lao, Noto Sans Malayalam, Noto Sans Mongolian, Noto Sans Myanmar, Noto Sans Oriya, Noto Sans Sinhala, Noto Sans Tamil, Noto
  344. Sans Telugu, Noto Sans Thaana, Noto Sans Thai, Noto Sans Tibetan, Noto Sans Yi, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  345. Thai");
  346. pref("font.name-list.serif.ar", "Noto Naskh Arabic, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  347. pref("font.name-list.serif.el", "Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  348. pref("font.name-list.serif.he", "Tinos, Georgia, Noto Sans Hebrew, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  349. pref("font.name-list.serif.ja", "Noto Sans JP Regular, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  350. pref("font.name-list.serif.ko", "Noto Sans KR Regular, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  351. pref("font.name-list.serif.th", "Noto Serif Thai, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  352. pref("font.name-list.serif.x-armn", "Noto Serif Armenian, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  353. pref("font.name-list.serif.x-beng", "Noto Sans Bengali, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  354. pref("font.name-list.serif.x-cyrillic", "Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  355. pref("font.name-list.serif.x-devanagari", "Noto Sans Devanagari, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif
  356. Thai");
  357. pref("font.name-list.serif.x-ethi", "Noto Sans Ethiopic, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  358. pref("font.name-list.serif.x-geor", "Noto Sans Georgian, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  359. pref("font.name-list.serif.x-gujr", "Noto Sans Gujarati, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  360. pref("font.name-list.serif.x-guru", "Noto Sans Gurmukhi, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  361. pref("font.name-list.serif.x-khmr", "Noto Serif Khmer, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  362. pref("font.name-list.serif.x-knda", "Noto Sans Kannada, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  363. pref("font.name-list.serif.x-mlym", "Noto Sans Malayalam, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  364. pref("font.name-list.serif.x-orya", "Noto Sans Oriya, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  365. pref("font.name-list.serif.x-sinh", "Noto Sans Sinhala, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  366. pref("font.name-list.serif.x-tamil", "Noto Sans Tamil, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  367. pref("font.name-list.serif.x-telu", "Noto Sans Telugu, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  368. pref("font.name-list.serif.x-tibt", "Noto Sans Tibetan, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  369. pref("font.name-list.serif.x-unicode", "Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  370. pref("font.name-list.serif.x-western", "Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  371. pref("font.name-list.serif.zh-CN", "Noto Sans SC Regular, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  372. pref("font.name-list.serif.zh-HK", "Noto Sans TC Regular, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  373. pref("font.name-list.serif.zh-TW", "Noto Sans TC Regular, Tinos, Georgia, Noto Serif Armenian, Noto Serif Khmer, Noto Serif Lao, Noto Serif Thai");
  374. pref("font.name.cursive.ar", "Noto Naskh Arabic");
  375. pref("font.name.cursive.el", "Tinos, Georgia");
  376. pref("font.name.cursive.he", "Noto Sans Hebrew");
  377. pref("font.name.cursive.x-cyrillic", "Tinos, Georgia");
  378. pref("font.name.cursive.x-unicode", "Tinos, Georgia");
  379. pref("font.name.cursive.x-western", "Tinos, Georgia");
  380. pref("font.name.fantasy.ar", "Noto Naskh Arabic");
  381. pref("font.name.fantasy.el", "Tinos, Georgia");
  382. pref("font.name.fantasy.he", "Noto Sans Hebrew");
  383. pref("font.name.fantasy.x-cyrillic", "Tinos, Georgia");
  384. pref("font.name.fantasy.x-unicode", "Tinos, Georgia");
  385. pref("font.name.fantasy.x-western", "Tinos, Georgia");
  386. pref("font.name.monospace.ar", "Noto Naskh Arabic");
  387. pref("font.name.monospace.el", "Tinos, Georgia");
  388. pref("font.name.monospace.he", "Noto Sans Hebrew");
  389. pref("font.name.monospace.ja", "Noto Sans JP Regular");
  390. pref("font.name.monospace.ko", "Noto Sans KR Regular");
  391. pref("font.name.monospace.my", "Noto Sans Myanmar");
  392. pref("font.name.monospace.th", "Noto Sans Thai");
  393. pref("font.name.monospace.x-armn", "Noto Sans Armenian");
  394. pref("font.name.monospace.x-beng", "Noto Sans Bengali");
  395. pref("font.name.monospace.x-cyrillic", "Cousine, Courier, Courier New");
  396. pref("font.name.monospace.x-devanagari", "Noto Sans Devanagari");
  397. pref("font.name.monospace.x-ethi", "Noto Sans Ethiopic");
  398. pref("font.name.monospace.x-geor", "Noto Sans Georgian");
  399. pref("font.name.monospace.x-gujr", "Noto Sans Gujarati");
  400. pref("font.name.monospace.x-guru", "Noto Sans Gurmukhi");
  401. pref("font.name.monospace.x-khmr", "Noto Sans Khmer");
  402. pref("font.name.monospace.x-knda", "Noto Sans Kannada");
  403. pref("font.name.monospace.x-mlym", "Noto Sans Malayalam");
  404. pref("font.name.monospace.x-orya", "Noto Sans Oriya");
  405. pref("font.name.monospace.x-sinh", "Noto Sans Sinhala");
  406. pref("font.name.monospace.x-tamil", "Noto Sans Tamil");
  407. pref("font.name.monospace.x-telu", "Noto Sans Telugu");
  408. pref("font.name.monospace.x-tibt", "Noto Sans Tibetan");
  409. pref("font.name.monospace.x-unicode", "Cousine, Courier, Courier New");
  410. pref("font.name.monospace.x-western", "Cousine, Courier, Courier New");
  411. pref("font.name.monospace.zh-CN", "Noto Sans SC Regular");
  412. pref("font.name.monospace.zh-HK", "Noto Sans TC Regular");
  413. pref("font.name.monospace.zh-TW", "Noto Sans TC Regular");
  414. pref("font.name.sans-serif.ar", "Noto Naskh Arabic");
  415. pref("font.name.sans-serif.el", "Arimo, Arial, Verdana");
  416. pref("font.name.sans-serif.he", "Noto Sans Hebrew");
  417. pref("font.name.sans-serif.ja", "Noto Sans JP Regular");
  418. pref("font.name.sans-serif.ko", "Noto Sans KR Regular");
  419. pref("font.name.sans-serif.th", "Noto Sans Thai");
  420. pref("font.name.sans-serif.x-armn", "Noto Sans Armenian");
  421. pref("font.name.sans-serif.x-beng", "Noto Sans Bengali");
  422. pref("font.name.sans-serif.x-cyrillic", "Arimo, Arial, Verdana");
  423. pref("font.name.sans-serif.x-devanagari", "Noto Sans Devanagari");
  424. pref("font.name.sans-serif.x-ethi", "Noto Sans Ethiopic");
  425. pref("font.name.sans-serif.x-geor", "Noto Sans Georgian");
  426. pref("font.name.sans-serif.x-gujr", "Noto Sans Gujarati");
  427. pref("font.name.sans-serif.x-guru", "Noto Sans Gurmukhi");
  428. pref("font.name.sans-serif.x-khmr", "Noto Sans Khmer");
  429. pref("font.name.sans-serif.x-knda", "Noto Sans Kannada");
  430. pref("font.name.sans-serif.x-mlym", "Noto Sans Malayalam");
  431. pref("font.name.sans-serif.x-orya", "Noto Sans Oriya");
  432. pref("font.name.sans-serif.x-sinh", "Noto Sans Sinhala");
  433. pref("font.name.sans-serif.x-tamil", "Noto Sans Tamil");
  434. pref("font.name.sans-serif.x-telu", "Noto Sans Telugu");
  435. pref("font.name.sans-serif.x-tibt", "Noto Sans Tibetan");
  436. pref("font.name.sans-serif.x-unicode", "Arimo, Arial, Verdana");
  437. pref("font.name.sans-serif.x-western", "Arimo, Arial, Verdana");
  438. pref("font.name.sans-serif.zh-CN", "Noto Sans SC Regular");
  439. pref("font.name.sans-serif.zh-HK", "Noto Sans TC Regular");
  440. pref("font.name.sans-serif.zh-TW", "Noto Sans TC Regular");
  441. pref("font.name.sans.my", "Noto Sans Myanmar");
  442. pref("font.name.serif.ar", "Noto Naskh Arabic");
  443. pref("font.name.serif.el", "Tinos, Georgia");
  444. pref("font.name.serif.he", "Noto Sans Hebrew");
  445. pref("font.name.serif.ja", "Noto Sans JP Regular");
  446. pref("font.name.serif.ko", "Noto Sans KR Regular");
  447. pref("font.name.serif.my", "Noto Sans Myanmar");
  448. pref("font.name.serif.th", "Noto Serif Thai");
  449. pref("font.name.serif.x-armn", "Noto Serif Armenian");
  450. pref("font.name.serif.x-beng", "Noto Sans Bengali");
  451. pref("font.name.serif.x-cyrillic", "Tinos, Georgia");
  452. pref("font.name.serif.x-devanagari", "Noto Sans Devanagari");
  453. pref("font.name.serif.x-ethi", "Noto Sans Ethiopic");
  454. pref("font.name.serif.x-geor", "Noto Sans Georgian");
  455. pref("font.name.serif.x-gujr", "Noto Sans Gujarati");
  456. pref("font.name.serif.x-guru", "Noto Sans Gurmukhi");
  457. pref("font.name.serif.x-khmr", "Noto Serif Khmer");
  458. pref("font.name.serif.x-knda", "Noto Sans Kannada");
  459. pref("font.name.serif.x-mlym", "Noto Sans Malayalam");
  460. pref("font.name.serif.x-orya", "Noto Sans Oriya");
  461. pref("font.name.serif.x-sinh", "Noto Sans Sinhala");
  462. pref("font.name.serif.x-tamil", "Noto Sans Tamil");
  463. pref("font.name.serif.x-telu", "Noto Sans Telugu");
  464. pref("font.name.serif.x-tibt", "Noto Sans Tibetan");
  465. pref("font.name.serif.x-unicode", "Tinos, Georgia");
  466. pref("font.name.serif.x-western", "Tinos, Georgia");
  467. pref("font.name.serif.zh-CN", "Noto Sans SC Regular");
  468. pref("font.name.serif.zh-HK", "Noto Sans TC Regular");
  469. pref("font.name.serif.zh-TW", "Noto Sans TC Regular");
  470. /******************************************************************************
  471. * SECTION: HTML5 / APIs / DOM *
  472. ******************************************************************************/
  473. // PREF: Disable Service Workers
  474. // https://developer.mozilla.org/en-US/docs/Web/API/Worker
  475. // https://developer.mozilla.org/en-US/docs/Web/API/ServiceWorker_API
  476. // https://wiki.mozilla.org/Firefox/Push_Notifications#Service_Workers
  477. // NOTICE: Disabling ServiceWorkers breaks functionality on some sites (Google Street View...)
  478. // Unknown security implications
  479. // CVE-2016-5259, CVE-2016-2812, CVE-2016-1949, CVE-2016-5287 (fixed)
  480. pref("dom.serviceWorkers.enabled", false);
  481. // PREF: Disable Web Workers
  482. // https://developer.mozilla.org/en-US/docs/Web/API/Web_Workers_API/Using_web_workers
  483. // https://www.w3schools.com/html/html5_webworkers.asp
  484. pref("dom.workers.enabled", false);
  485. // Disable WebSockets
  486. // https://www.infoq.com/news/2012/03/websockets-security
  487. // http://mdn.beonex.com/en/WebSockets.html
  488. pref("network.websocket.max-connections", 0);
  489. // PREF: Disable web notifications
  490. // https://support.mozilla.org/t5/Firefox/I-can-t-find-Firefox-menu-I-m-trying-to-opt-out-of-Web-Push-and/m-p/1317495#M1006501
  491. pref("dom.webnotifications.enabled", false);
  492. // Disable DOM Push API
  493. // https://developer.mozilla.org/en-US/docs/Web/API/Push_API
  494. // https://wiki.mozilla.org/Security/Reviews/Push_API
  495. // https://wiki.mozilla.org/Privacy/Reviews/Push_API
  496. // https://bugzilla.mozilla.org/show_bug.cgi?id=1038811
  497. // https://bugzilla.mozilla.org/show_bug.cgi?id=1153499
  498. pref("dom.push.enabled", false);
  499. // As a "defense in depth" measure, configure an empty push server URL (the
  500. pref("dom.push.serverURL", "");
  501. pref("dom.push.userAgentID", "");
  502. // https://hg.mozilla.org/releases/mozilla-beta/file/e549349b8d66/modules/libpref/init/all.js#l4237
  503. pref("dom.push.connection.enabled", false);
  504. pref("dom.push.adaptive.enabled", false);
  505. pref("dom.push.udp.wakeupEnabled", false);
  506. // https://hg.mozilla.org/releases/mozilla-beta/file/00bcc10b3bdc/modules/libpref/init/all.js#l4445
  507. // https://hg.mozilla.org/releases/mozilla-beta/file/00bcc10b3bdc/dom/push/PushRecord.jsm#l59
  508. pref("dom.push.maxQuotaPerSubscription", 0);
  509. // https://wiki.mozilla.org/Security/Reviews/SimplePush
  510. pref("services.push.enabled", false);
  511. pref("services.push.serverURL", "");
  512. // PREF: Disable DOM timing API
  513. // https://wiki.mozilla.org/Security/Reviews/Firefox/NavigationTimingAPI
  514. // https://www.w3.org/TR/navigation-timing/#privacy
  515. pref("dom.enable_performance", false);
  516. // PREF: Make sure the User Timing API does not provide a new high resolution timestamp
  517. // https://trac.torproject.org/projects/tor/ticket/16336
  518. // https://www.w3.org/TR/2013/REC-user-timing-20131212/#privacy-security
  519. // https://network23.org/inputisevil/2015/09/06/how-html5-apis-can-fingerprint-users/
  520. pref("dom.performance.enable_user_timing_logging", false);
  521. pref("dom.enable_resource_timing", false); // Bug 13024
  522. pref("dom.enable_user_timing", false); // Bug 16336
  523. pref("dom.event.highrestimestamp.enabled", true); // Bug 17046: Don't leak system uptime in Events
  524. // PREF: Disable Web Audio API
  525. // https://bugzilla.mozilla.org/show_bug.cgi?id=1288359
  526. pref("dom.webaudio.enabled", false);
  527. // Disable MDNS (Supposedly only for Android but is in Desktop version also)
  528. // https://hg.mozilla.org/releases/mozilla-beta/file/00bcc10b3bdc/dom/presentation/provider/MulticastDNSDeviceProvider.cpp#l18
  529. pref("dom.presentation.discovery.enabled", false);
  530. // https://bugzilla.mozilla.org/show_bug.cgi?id=1278205
  531. pref("dom.presentation.controller.enabled", false);
  532. pref("dom.presentation.receiver.enabled", false);
  533. pref("dom.presentation.tcp_server.debug", false);
  534. pref("dom.presentation.discoverable", false);
  535. pref("dom.presentation.discovery.legacy.enabled", false);
  536. // PREF: Disable Location-Aware Browsing (geolocation)
  537. // https://www.mozilla.org/en-US/firefox/geolocation/
  538. pref("geo.enabled", false);
  539. // PREF: When geolocation is enabled, use Mozilla geolocation service instead of Google
  540. // https://bugzilla.mozilla.org/show_bug.cgi?id=689252
  541. pref("geo.wifi.uri", "https://location.services.mozilla.com/v1/geolocate?key=%MOZILLA_API_KEY%");
  542. // PREF: When geolocation is enabled, don't log geolocation requests to the console
  543. pref("geo.wifi.logging.enabled", false);
  544. // PREF: Disable raw TCP socket support (mozTCPSocket)
  545. // https://trac.torproject.org/projects/tor/ticket/18863
  546. // https://www.mozilla.org/en-US/security/advisories/mfsa2015-97/
  547. // https://developer.mozilla.org/docs/Mozilla/B2G_OS/API/TCPSocket
  548. pref("dom.mozTCPSocket.enabled", false);
  549. // PREF: Disable DOM storage (disabled)
  550. // http://kb.mozillazine.org/Dom.storage.enabled
  551. // https://html.spec.whatwg.org/multipage/webstorage.html
  552. // NOTICE-DISABLED: Disabling DOM storage is known to cause`TypeError: localStorage is null` errors
  553. //pref("dom.storage.enabled", false);
  554. // PREF: Disable leaking network/browser connection information via Javascript
  555. // Network Information API provides general information about the system's connection type (WiFi, cellular, etc.)
  556. // https://developer.mozilla.org/en-US/docs/Web/API/Network_Information_API
  557. // https://wicg.github.io/netinfo/#privacy-considerations
  558. // https://bugzilla.mozilla.org/show_bug.cgi?id=960426
  559. pref("dom.netinfo.enabled", false);
  560. // fingerprinting due to differing OS implementations
  561. pref("dom.network.enabled", false);
  562. // PREF: Disable WebRTC entirely to prevent leaking internal IP addresses (Firefox < 42)
  563. // NOTICE: Disabling WebRTC breaks peer-to-peer file sharing tools (reep.io ...)
  564. pref("media.peerconnection.enabled", false);
  565. // PREF: Don't reveal your internal IP when WebRTC is enabled (Firefox >= 42)
  566. // https://wiki.mozilla.org/Media/WebRTC/Privacy
  567. // https://github.com/beefproject/beef/wiki/Module%3A-Get-Internal-IP-WebRTC
  568. pref("media.peerconnection.ice.default_address_only", true); // Firefox 42-51
  569. pref("media.peerconnection.ice.no_host", true); // Firefox >= 52
  570. // PREF: Disable WebRTC getUserMedia, screen sharing, audio capture, video capture
  571. // https://wiki.mozilla.org/Media/getUserMedia
  572. // https://blog.mozilla.org/futurereleases/2013/01/12/capture-local-camera-and-microphone-streams-with-getusermedia-now-enabled-in-firefox/
  573. // https://developer.mozilla.org/en-US/docs/Web/API/Navigator
  574. pref("media.navigator.enabled", false);
  575. pref("media.navigator.video.enabled", false);
  576. pref("media.getusermedia.screensharing.enabled", false);
  577. pref("media.getusermedia.audiocapture.enabled", false);
  578. // https://hg.mozilla.org/releases/mozilla-beta/file/00bcc10b3bdc/dom/media/MediaManager.cpp#l1942
  579. pref("media.getusermedia.noise_enabled", false);
  580. // Audio_data is deprecated in future releases, but still present
  581. // in FF24. This is a dangerous combination (spotted by iSec)
  582. pref("media.audio_data.enabled", false);
  583. // Don't autoplay WebM and other embedded media files
  584. // https://support.mozilla.org/en-US/questions/1073167
  585. pref("media.autoplay.enabled", false);
  586. pref("noscript.forbidMedia", true);
  587. // Disable Device Change API (FF 52+)
  588. // https://developer.mozilla.org/en-US/docs/Web/Events/devicechange
  589. // https://bugzilla.mozilla.org/show_bug.cgi?id=1152383
  590. // https://hg.mozilla.org/releases/mozilla-release/file/a67a1682be8f0327435aaa2f417154330eff0017/dom/webidl/MediaDevices.webidl#l15
  591. pref("media.ondevicechange.enabled", false);
  592. // https://hg.mozilla.org/releases/mozilla-release/rev/5022a33fd3e9
  593. pref("media.ondevicechange.fakeDeviceChangeEvent.enabled", false);
  594. // PREF: Disable battery API (Firefox < 52)
  595. // https://developer.mozilla.org/en-US/docs/Web/API/BatteryManager
  596. // https://bugzilla.mozilla.org/show_bug.cgi?id=1313580
  597. pref("dom.battery.enabled", false);
  598. // PREF: Disable telephony API
  599. // https://wiki.mozilla.org/WebAPI/Security/WebTelephony
  600. pref("dom.telephony.enabled", false);
  601. // PREF: Disable "beacon" asynchronous HTTP transfers (used for analytics)
  602. // https://developer.mozilla.org/en-US/docs/Web/API/navigator.sendBeacon
  603. pref("beacon.enabled", false);
  604. // PREF: Disable clipboard event detection (onCut/onCopy/onPaste) via Javascript
  605. // NOTICE: Disabling clipboard events breaks Ctrl+C/X/V copy/cut/paste functionaility in JS-based web applications (Google Docs...)
  606. // https://developer.mozilla.org/en-US/docs/Mozilla/Preferences/Preference_reference/dom.event.clipboardevents.enabled
  607. pref("dom.event.clipboardevents.enabled", false);
  608. // PREF: Disable "copy to clipboard" functionality via Javascript (Firefox >= 41)
  609. // NOTICE: Disabling clipboard operations will break legitimate JS-based "copy to clipboard" functionality
  610. // https://hg.mozilla.org/mozilla-central/rev/2f9f8ea4b9c3
  611. pref("dom.allow_cut_copy", false);
  612. // PREF: Disable speech recognition
  613. // https://dvcs.w3.org/hg/speech-api/raw-file/tip/speechapi.html
  614. // https://developer.mozilla.org/en-US/docs/Web/API/SpeechRecognition
  615. // https://wiki.mozilla.org/HTML5_Speech_API
  616. pref("media.webspeech.recognition.enable", false);
  617. // PREF: Disable speech synthesis
  618. // https://developer.mozilla.org/en-US/docs/Web/API/SpeechSynthesis
  619. pref("media.webspeech.synth.enabled", false);
  620. // PREF: Disable sensor API
  621. // https://wiki.mozilla.org/Sensor_API
  622. pref("device.sensors.enabled", false);
  623. // Disable MMS
  624. pref("dom.mms.retrieval_mode", "never");
  625. // PREF: Disable pinging URIs specified in HTML <a> ping= attributes
  626. // http://kb.mozillazine.org/Browser.send_pings
  627. pref("browser.send_pings", false);
  628. // PREF: When browser pings are enabled, only allow pinging the same host as the origin page
  629. // http://kb.mozillazine.org/Browser.send_pings.require_same_host
  630. pref("browser.send_pings.require_same_host", true);
  631. // PREF: Disable IndexedDB (disabled)
  632. // https://developer.mozilla.org/en-US/docs/IndexedDB
  633. // https://en.wikipedia.org/wiki/Indexed_Database_API
  634. // https://wiki.mozilla.org/Security/Reviews/Firefox4/IndexedDB_Security_Review
  635. // http://forums.mozillazine.org/viewtopic.php?p=13842047
  636. // https://github.com/pyllyukko/user.js/issues/8
  637. // NOTICE-DISABLED: IndexedDB could be used for tracking purposes, but is required for some add-ons to work (notably uBlock), so is left enabled
  638. //pref("dom.indexedDB.enabled", false);
  639. // TODO: "Access Your Location" "Maintain Offline Storage" "Show Notifications"
  640. // PREF: Disable gamepad API to prevent USB device enumeration
  641. // https://www.w3.org/TR/gamepad/
  642. // https://trac.torproject.org/projects/tor/ticket/13023
  643. pref("dom.gamepad.enabled", false);
  644. pref("dom.gamepad.non_standard_events.enabled", false);
  645. pref("dom.gamepad.test.enabled", false);
  646. pref("dom.gamepad.extensions.enabled", false);
  647. // PREF: Disable virtual reality devices APIs
  648. // https://developer.mozilla.org/en-US/Firefox/Releases/36#Interfaces.2FAPIs.2FDOM
  649. // https://developer.mozilla.org/en-US/docs/Web/API/WebVR_API
  650. pref("dom.vr.enabled", false);
  651. pref("dom.vr.cardboard.enabled", false);
  652. pref("dom.vr.oculus.enabled", false);
  653. pref("dom.vr.oculus050.enabled", false);
  654. pref("dom.vr.poseprediction.enabled", false);
  655. pref("dom.vr.openvr.enabled", false);
  656. // https://hg.mozilla.org/releases/mozilla-release/file/970d0cf1c5d9/modules/libpref/init/all.js#l4778
  657. pref("dom.vr.add-test-devices", 0);
  658. pref("dom.vr.osvr.enabled", false);
  659. // HTML5 privacy https://bugzilla.mozilla.org/show_bug.cgi?id=500328
  660. pref("browser.history.allowPopState", false);
  661. pref("browser.history.allowPushState", false);
  662. pref("browser.history.allowReplaceState", false);
  663. // Idle Observation
  664. pref("dom.idle-observers-api.enabled", false);
  665. // PREF: Disable vibrator API
  666. pref("dom.vibrator.enabled", false);
  667. // PREF: Disable Archive API (Firefox < 54)
  668. // https://wiki.mozilla.org/WebAPI/ArchiveAPI
  669. // https://bugzilla.mozilla.org/show_bug.cgi?id=1342361
  670. user_pref("dom.archivereader.enabled", false);
  671. // PREF: Disable webGL
  672. // https://en.wikipedia.org/wiki/WebGL
  673. // https://www.contextis.com/resources/blog/webgl-new-dimension-browser-exploitation/
  674. pref("webgl.disabled", true);
  675. // PREF: When webGL is enabled, use the minimum capability mode
  676. pref("webgl.min_capability_mode", true);
  677. // PREF: When webGL is enabled, disable webGL extensions
  678. // https://developer.mozilla.org/en-US/docs/Web/API/WebGL_API#WebGL_debugging_and_testing
  679. pref("webgl.disable-extensions", true);
  680. // PREF: When webGL is enabled, force enabling it even when layer acceleration is not supported
  681. // https://trac.torproject.org/projects/tor/ticket/18603
  682. pref("webgl.disable-fail-if-major-performance-caveat", true);
  683. // PREF: When webGL is enabled, do not expose information about the graphics driver
  684. // https://bugzilla.mozilla.org/show_bug.cgi?id=1171228
  685. // https://developer.mozilla.org/en-US/docs/Web/API/WEBGL_debug_renderer_info
  686. pref("webgl.enable-debug-renderer-info", false);
  687. // somewhat related...
  688. pref("pdfjs.enableWebGL", false);
  689. /******************************************************************************
  690. * SECTION: Misc *
  691. ******************************************************************************/
  692. // Disable File and Directory Entries API (Imported from Edge/Chromium)
  693. // https://developer.mozilla.org/en-US/Firefox/Releases/50#Files_and_directories
  694. // https://developer.mozilla.org/en-US/docs/Web/API/File_and_Directory_Entries_API
  695. // https://developer.mozilla.org/en-US/docs/Web/API/File_and_Directory_Entries_API/Introduction
  696. // https://developer.mozilla.org/en-US/docs/Web/API/File_and_Directory_Entries_API/Firefox_support
  697. // https://bugzilla.mozilla.org/show_bug.cgi?id=1265767
  698. pref("dom.webkitBlink.filesystem.enabled", false);
  699. // https://developer.mozilla.org/en-US/docs/Web/API/HTMLInputElement/webkitdirectory
  700. // https://bugzilla.mozilla.org/show_bug.cgi?id=1258489
  701. // https://hg.mozilla.org/releases/mozilla-release/rev/133af19777be
  702. pref("dom.webkitBlink.dirPicker.enabled", false);
  703. // Directory Upload API, webkitdirectory
  704. // https://bugzilla.mozilla.org/show_bug.cgi?id=1188880
  705. // https://bugzilla.mozilla.org/show_bug.cgi?id=907707
  706. // https://wicg.github.io/directory-upload/proposal.html
  707. pref("dom.input.dirpicker", false);
  708. // Disable Pointer Lock API.
  709. // https://developer.mozilla.org/en-US/docs/Web/API/Pointer_Lock_API
  710. // https://bugzilla.mozilla.org/show_bug.cgi?id=1273351
  711. pref("full-screen-api.pointer-lock.enabled", false);
  712. pref("pointer-lock-api.prefixed.enabled", false);
  713. // PREF: Disable face detection
  714. pref("camera.control.face_detection.enabled", false);
  715. pref("camera.control.autofocus_moving_callback.enabled", false);
  716. // PREF: Disable GeoIP lookup on your address to set default search engine region
  717. // https://trac.torproject.org/projects/tor/ticket/16254
  718. // https://support.mozilla.org/en-US/kb/how-stop-firefox-making-automatic-connections#w_geolocation-for-default-search-engine
  719. pref("browser.search.countryCode", "US");
  720. pref("browser.search.region", "US");
  721. pref("browser.search.geoip.url", "");
  722. // PREF: Set Accept-Language HTTP header to en-US regardless of Firefox localization
  723. // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Accept-Language
  724. pref("intl.accept_languages", "en-us, en");
  725. // PREF: Set Firefox locale to en-US
  726. // http://kb.mozillazine.org/General.useragent.locale
  727. pref("general.useragent.locale", "en-US");
  728. // Disable website autorefresh, user can still proceed with warning
  729. pref("accessibility.blockautorefresh", true);
  730. pref("browser.meta_refresh_when_inactive.disabled", true);
  731. pref("noscript.forbidMetaRefresh", true); // NoScript ignores this preference?
  732. // PREF: Don't use OS values to determine locale, force using Firefox locale setting
  733. // http://kb.mozillazine.org/Intl.locale.matchOS
  734. pref("intl.locale.matchOS", false);
  735. // PREF: Don't use Mozilla-provided location-specific search engines
  736. pref("browser.search.geoSpecificDefaults", false);
  737. pref("browser.search.geoSpecificDefaults.url", "");
  738. // PREF: Do not automatically send selection to clipboard on some Linux platforms (Disabled)
  739. // http://kb.mozillazine.org/Clipboard.autocopy
  740. //pref("clipboard.autocopy", false);
  741. // PREF: Prevent leaking application locale/date format using JavaScript
  742. // https://bugzilla.mozilla.org/show_bug.cgi?id=867501
  743. // https://hg.mozilla.org/mozilla-central/rev/52d635f2b33d
  744. pref("javascript.use_us_english_locale", true);
  745. // PREF: Do not submit invalid URIs entered in the address bar to the default search engine
  746. // http://kb.mozillazine.org/Keyword.enabled
  747. pref("keyword.enabled", false);
  748. // PREF: Don't trim HTTP off of URLs in the address bar.
  749. // https://bugzilla.mozilla.org/show_bug.cgi?id=665580
  750. pref("browser.urlbar.trimURLs", false);
  751. // PREF: Don't try to guess domain names when entering an invalid domain name in URL bar
  752. // http://www-archive.mozilla.org/docs/end-user/domain-guessing.html
  753. pref("browser.fixup.alternate.enabled", false);
  754. // Set TOR as default proxy
  755. pref("network.proxy.socks", "127.0.0.1");
  756. pref("network.proxy.socks_port", 9050);
  757. // Proxy off by default, user can toggle it on.
  758. pref("network.proxy.type", 0);
  759. // Protect TOR ports
  760. pref("network.security.ports.banned", "9050,9051,9150,9151");
  761. // Make sure proxy-autoconfig is off to prevent MiTM.
  762. // https://bugzilla.mozilla.org/show_bug.cgi?id=1255474
  763. // https://hg.mozilla.org/releases/mozilla-release/rev/5139b0dd7acc
  764. pref("network.proxy.autoconfig_url.include_path", false);
  765. // PREF: When browser.fixup.alternate.enabled is enabled, strip password from 'user:password@...' URLs
  766. // https://github.com/pyllyukko/user.js/issues/290#issuecomment-303560851
  767. pref("browser.fixup.hide_user_pass", true);
  768. // PREF: Send DNS request through SOCKS when SOCKS proxying is in use
  769. // https://trac.torproject.org/projects/tor/wiki/doc/TorifyHOWTO/WebBrowsers
  770. pref("network.proxy.socks_remote_dns", true);
  771. // For fingerprinting and local service vulns (#10419)
  772. pref("network.proxy.no_proxies_on", "");
  773. // PREF: Don't monitor OS online/offline connection state
  774. // https://trac.torproject.org/projects/tor/ticket/18945
  775. pref("network.manage-offline-status", false);
  776. // PREF: Enforce Mixed Active Content Blocking
  777. // https://support.mozilla.org/t5/Protect-your-privacy/Mixed-content-blocking-in-Firefox/ta-p/10990
  778. // https://developer.mozilla.org/en-US/docs/Site_Compatibility_for_Firefox_23#Non-SSL_contents_on_SSL_pages_are_blocked_by_default
  779. // https://blog.mozilla.org/tanvi/2013/04/10/mixed-content-blocking-enabled-in-firefox-23/
  780. pref("security.mixed_content.block_active_content", true);
  781. // PREF: Enforce Mixed Passive Content blocking (a.k.a. Mixed Display Content)
  782. // NOTICE: Enabling Mixed Display Content blocking can prevent images/styles... from loading properly when connection to the website is only partially
  783. secured
  784. pref("security.mixed_content.block_display_content", true);
  785. // PREF: Disable JAR from opening Unsafe File Types
  786. // http://kb.mozillazine.org/Network.jar.open-unsafe-types
  787. // CIS Mozilla Firefox 24 ESR v1.0.0 - 3.7
  788. pref("network.jar.open-unsafe-types", false);
  789. // CIS 2.7.4 Disable Scripting of Plugins by JavaScript
  790. // http://forums.mozillazine.org/viewtopic.php?f=7&t=153889
  791. pref("security.xpconnect.plugin.unrestricted", false);
  792. // PREF: Set File URI Origin Policy
  793. // http://kb.mozillazine.org/Security.fileuri.strict_origin_policy
  794. // CIS Mozilla Firefox 24 ESR v1.0.0 - 3.8
  795. pref("security.fileuri.strict_origin_policy", true);
  796. // PREF: Disable Displaying Javascript in History URLs
  797. // http://kb.mozillazine.org/Browser.urlbar.filter.javascript
  798. // CIS 2.3.6
  799. pref("browser.urlbar.filter.javascript", true);
  800. // PREF: Disable asm.js
  801. // http://asmjs.org/
  802. // https://www.mozilla.org/en-US/security/advisories/mfsa2015-29/
  803. // https://www.mozilla.org/en-US/security/advisories/mfsa2015-50/
  804. // https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2712
  805. pref("javascript.options.asmjs", false);
  806. // https://hacks.mozilla.org/2016/03/a-webassembly-milestone/
  807. pref("javascript.options.wasm", false);
  808. pref("javascript.options.wasm_baselinejit", false);
  809. // https://trac.torproject.org/projects/tor/ticket/9387#comment:43
  810. pref("javascript.options.typeinference", false);
  811. pref("javascript.options.baselinejit.content", false);
  812. pref("javascript.options.ion.content", false);
  813. // https://www.torproject.org/projects/torbrowser/design
  814. pref("mathml.disabled", true);
  815. // PREF: Disable SVG in OpenType fonts
  816. // https://wiki.mozilla.org/SVGOpenTypeFonts
  817. // https://github.com/iSECPartners/publications/tree/master/reports/Tor%20Browser%20Bundle
  818. pref("gfx.font_rendering.opentype_svg.enabled", false);
  819. // PREF: Disable in-content SVG rendering (Firefox >= 53)
  820. // NOTICE: Disabling SVG support breaks many UI elements on many sites
  821. // https://bugzilla.mozilla.org/show_bug.cgi?id=1216893
  822. // https://github.com/iSECPartners/publications/raw/master/reports/Tor%20Browser%20Bundle/Tor%20Browser%20Bundle%20-%20iSEC%20Deliverable%201.3.pdf#16
  823. pref("svg.disabled", true);
  824. // PREF: Disable video stats to reduce fingerprinting threat
  825. // https://bugzilla.mozilla.org/show_bug.cgi?id=654550
  826. // https://github.com/pyllyukko/user.js/issues/9#issuecomment-100468785
  827. // https://github.com/pyllyukko/user.js/issues/9#issuecomment-148922065
  828. pref("media.video_stats.enabled", false);
  829. // PREF: Don't reveal build ID
  830. // Value taken from Tor Browser
  831. // https://bugzilla.mozilla.org/show_bug.cgi?id=583181
  832. pref("general.buildID.override", "20100101");
  833. // PREF: Prevent font fingerprinting
  834. // https://browserleaks.com/fonts
  835. // https://github.com/pyllyukko/user.js/issues/120
  836. pref("browser.display.use_document_fonts", 0);
  837. // PREF: Enable only whitelisted URL protocol handlers
  838. // http://kb.mozillazine.org/Network.protocol-handler.external-default
  839. // http://kb.mozillazine.org/Network.protocol-handler.warn-external-default
  840. // http://kb.mozillazine.org/Network.protocol-handler.expose.%28protocol%29
  841. // https://news.ycombinator.com/item?id=13047883
  842. // https://bugzilla.mozilla.org/show_bug.cgi?id=167475
  843. // https://github.com/pyllyukko/user.js/pull/285#issuecomment-298124005
  844. // NOTICE: Disabling nonessential protocols breaks all interaction with custom protocols such as mailto:, irc:, magnet: ... and breaks opening
  845. third-party mail/messaging/torrent/... clients when clicking on links with these protocols
  846. // TODO: Add externally-handled protocols from Windows 8.1 and Windows 10 (currently contains protocols only from Linux and Windows 7) that might pose
  847. a similar threat (see e.g. https://news.ycombinator.com/item?id=13044991)
  848. // TODO: Add externally-handled protocols from Mac OS X that might pose a similar threat (see e.g. https://news.ycombinator.com/item?id=13044991)
  849. // If you want to enable a protocol, set network.protocol-handler.expose.(protocol) to true and network.protocol-handler.external.(protocol) to:
  850. // * true, if the protocol should be handled by an external application
  851. // * false, if the protocol should be handled internally by Firefox
  852. user_pref("network.protocol-handler.warn-external-default", true);
  853. user_pref("network.protocol-handler.external.http", false);
  854. user_pref("network.protocol-handler.external.https", false);
  855. user_pref("network.protocol-handler.external.javascript", false);
  856. user_pref("network.protocol-handler.external.moz-extension", false);
  857. user_pref("network.protocol-handler.external.ftp", false);
  858. user_pref("network.protocol-handler.external.file", false);
  859. user_pref("network.protocol-handler.external.about", false);
  860. user_pref("network.protocol-handler.external.chrome", false);
  861. user_pref("network.protocol-handler.external.blob", false);
  862. user_pref("network.protocol-handler.external.data", false);
  863. user_pref("network.protocol-handler.expose-all", false);
  864. user_pref("network.protocol-handler.expose.http", true);
  865. user_pref("network.protocol-handler.expose.https", true);
  866. user_pref("network.protocol-handler.expose.javascript", true);
  867. user_pref("network.protocol-handler.expose.moz-extension", true);
  868. user_pref("network.protocol-handler.expose.ftp", true);
  869. user_pref("network.protocol-handler.expose.file", true);
  870. user_pref("network.protocol-handler.expose.about", true);
  871. user_pref("network.protocol-handler.expose.chrome", true);
  872. user_pref("network.protocol-handler.expose.blob", true);
  873. user_pref("network.protocol-handler.expose.data", true);
  874. /******************************************************************************
  875. * SECTION: Extensions / plugins *
  876. ******************************************************************************/
  877. // PREF: Ensure you have a security delay when installing add-ons (milliseconds)
  878. // http://kb.mozillazine.org/Disable_extension_install_delay_-_Firefox
  879. // http://www.squarefree.com/2004/07/01/race-conditions-in-security-dialogs/
  880. pref("security.dialog_enable_delay", 1000);
  881. // PREF: Require signatures (Disabled due to bundled extensions)
  882. // https://wiki.mozilla.org/Addons/Extension_Signing
  883. //pref("xpinstall.signatures.required", true);
  884. // PREF: Opt-out of add-on metadata updates
  885. // https://blog.mozilla.org/addons/how-to-opt-out-of-add-on-metadata-updates/
  886. pref("extensions.getAddons.cache.enabled", false);
  887. // PREF: Opt-out of themes (Persona) updates
  888. // https://support.mozilla.org/t5/Firefox/how-do-I-prevent-autoamtic-updates-in-a-50-user-environment/td-p/144287
  889. pref("lightweightThemes.update.enabled", false);
  890. // PREF: Disable Flash Player NPAPI plugin
  891. // http://kb.mozillazine.org/Flash_plugin
  892. pref("plugin.state.flash", 0);
  893. // PREF: Disable Java NPAPI plugin
  894. pref("plugin.state.java", 0);
  895. // PREF: Disable sending Flash Player crash reports
  896. pref("dom.ipc.plugins.flash.subprocess.crashreporter.enabled", false);
  897. // PREF: When Flash crash reports are enabled, don't send the visited URL in the crash report
  898. pref("dom.ipc.plugins.reportCrashURL", false);
  899. // PREF: When Flash is enabled, download and use Mozilla SWF URIs blocklist
  900. // https://bugzilla.mozilla.org/show_bug.cgi?id=1237198
  901. // https://github.com/mozilla-services/shavar-plugin-blocklist
  902. pref("browser.safebrowsing.blockedURIs.enabled", true);
  903. // PREF: Disable Shumway (Mozilla Flash renderer)
  904. // https://developer.mozilla.org/en-US/docs/Mozilla/Projects/Shumway
  905. pref("shumway.disabled", true);
  906. // PREF: Disable Gnome Shell Integration NPAPI plugin
  907. pref("plugin.state.libgnome-shell-browser-plugin", 0);
  908. // PREF: Disable the bundled OpenH264 video codec (disabled)
  909. // http://forums.mozillazine.org/viewtopic.php?p=13845077&sid=28af2622e8bd8497b9113851676846b1#p13845077
  910. pref("media.gmp-provider.enabled", false);
  911. // PREF: Enable plugins click-to-play
  912. // https://wiki.mozilla.org/Firefox/Click_To_Play
  913. // https://blog.mozilla.org/security/2012/10/11/click-to-play-plugins-blocklist-style/
  914. pref("plugins.click_to_play", true);
  915. // PREF: Disable automatic updates of addons
  916. // https://blog.mozilla.org/addons/how-to-turn-off-add-on-updates/
  917. pref("extensions.update.enabled", false);
  918. pref("extensions.update.autoUpdateDefault", false);
  919. // User can still update manually, but we disable background updates.
  920. pref("extensions.update.background.url", "");
  921. // The system add-ons infrastructure that's used to ship Hello and Pocket in Firefox
  922. pref("extensions.systemAddon.update.url", "");
  923. // Only install extensions to user profile
  924. // https://developer.mozilla.org/en-US/Add-ons/Installing_extensions
  925. // https://mike.kaply.com/2012/02/21/understanding-add-on-scopes/
  926. pref("extensions.enabledScopes", 1);
  927. // PREF: Disable add-on and certificate blocklists (OneCRL) from Mozilla
  928. // https://wiki.mozilla.org/Blocklisting
  929. // https://blocked.cdn.mozilla.net/
  930. // http://kb.mozillazine.org/Extensions.blocklist.enabled
  931. // http://kb.mozillazine.org/Extensions.blocklist.url
  932. // https://blog.mozilla.org/security/2015/03/03/revoking-intermediate-certificates-introducing-onecrl/
  933. // Updated at interval defined in extensions.blocklist.interval (default: 86400)
  934. pref("extensions.blocklist.enabled", false);
  935. pref("extensions.blocklist.detailsURL", "about:blank");
  936. pref("extensions.blocklist.itemURL", "about:blank");
  937. pref("extensions.getAddons.get.url", "about:blank");
  938. pref("extensions.getAddons.getWithPerformance.url", "about:blank");
  939. pref("extensions.getAddons.recommended.url", "about:blank");
  940. // If blocklist still downloads, we want it to be signed.
  941. pref("services.blocklist.signing.enforced", true);
  942. // Firefox 49: https://hg.mozilla.org/releases/mozilla-release/rev/c6c57d394549
  943. // https://hg.mozilla.org/releases/mozilla-release/file/c6c57d394549/toolkit/mozapps/extensions/nsBlocklistService.js#l633
  944. pref("services.blocklist.update_enabled", false);
  945. // https://hg.mozilla.org/releases/mozilla-release/file/c6c57d394549/services/common/blocklist-updater.js
  946. // Remove Kinto Blacklist URL
  947. // https://hg.mozilla.org/releases/mozilla-release/file/c1de04f39fa956cfce83f6065b0e709369215ed5/services/common/kinto-updater.js
  948. pref("services.settings.server", "data:application/json,{}");
  949. pref("services.blocklist.changes.path", "");
  950. // PREF: Decrease system information leakage to Mozilla blocklist update servers
  951. // https://trac.torproject.org/projects/tor/ticket/16931
  952. pref("extensions.blocklist.url", "about:blank");
  953. // Disable Freedom Violating DRM Feature
  954. // https://bugzilla.mozilla.org/show_bug.cgi?id=1144903#c8
  955. pref("media.eme.apiVisible", false);
  956. pref("media.eme.enabled", false);
  957. pref("browser.eme.ui.enabled", false);
  958. pref("media.gmp-eme-adobe.enabled", false);
  959. // Google Widevine DRM
  960. // https://blog.mozilla.org/futurereleases/2016/04/08/mozilla-to-test-widevine-cdm-in-firefox-nightly/
  961. // https://wiki.mozilla.org/QA/Widevine_CDM
  962. // https://bugzilla.mozilla.org/show_bug.cgi?id=1288580
  963. pref("media.gmp-widevinecdm.visible", false);
  964. pref("media.gmp-widevinecdm.enabled", false);
  965. pref("media.gmp-widevinecdm.autoupdate", false);
  966. // Plugin Updater: Fingerprints the user, does not use HTTPS, Not used on GNU/Linux. Remove it.
  967. pref("pfs.datasource.url", "about:blank");
  968. pref("pfs.filehint.url", "about:blank");
  969. /******************************************************************************
  970. * SECTION: Firefox (anti-)features / components * *
  971. ******************************************************************************/
  972. // PREF: Disable WebIDE
  973. // https://trac.torproject.org/projects/tor/ticket/16222
  974. // https://developer.mozilla.org/docs/Tools/WebIDE
  975. pref("devtools.webide.enabled", false);
  976. pref("devtools.webide.autoinstallADBHelper", false);
  977. pref("devtools.webide.autoinstallFxdtAdapters", false);
  978. // PREF: Disable remote debugging
  979. // https://developer.mozilla.org/en-US/docs/Tools/Remote_Debugging/Debugging_Firefox_Desktop
  980. // https://developer.mozilla.org/en-US/docs/Tools/Tools_Toolbox#Advanced_settings
  981. pref("devtools.debugger.remote-enabled", false);
  982. // "to use developer tools in the context of the browser itself, and not only web content"
  983. pref("devtools.chrome.enabled", false);
  984. // https://developer.mozilla.org/en-US/docs/Tools/Remote_Debugging/Debugging_Firefox_Desktop#Firefox_37_onwards
  985. pref("devtools.debugger.force-local", true);
  986. // The in-browser debugger for debugging chrome code is not coping with our
  987. // restrictive DNS look-up policy. We use "127.0.0.1" instead of "localhost" as
  988. // a workaround. See bug 16523 for more details.
  989. pref("devtools.debugger.chrome-debugging-host", "127.0.0.1");
  990. pref("devtools.appmanager.enabled", false);
  991. pref("devtools.debugger.prompt-connection", true);
  992. pref("devtools.devices.url", "about:blank");
  993. pref("devtools.gcli.imgurUploadURL", "about:blank");
  994. pref("devtools.gcli.jquerySrc", "about:blank");
  995. pref("devtools.gcli.lodashSrc", "about:blank");
  996. pref("devtools.gcli.underscoreSrc", "about:blank");
  997. // http://forum.top-hat-sec.com/index.php?topic=4951.5;wap2
  998. pref("devtools.remote.wifi.scan", false);
  999. pref("devtools.remote.wifi.visible", false);
  1000. pref("devtools.webide.adaptersAddonURL", "about:blank");
  1001. pref("devtools.webide.adbAddonURL", "about:blank");
  1002. pref("devtools.webide.addonsURL", "about:blank");
  1003. //https://trac.torproject.org/projects/tor/ticket/16222
  1004. pref("devtools.webide.enabled", false);
  1005. pref("devtools.webide.simulatorAddonsURL", "about:blank");
  1006. pref("devtools.webide.templatesURL", "about:blank");
  1007. // https://hg.mozilla.org/releases/mozilla-release/rev/47ead489b52e
  1008. pref("devtools.screenshot.audio.enabled", false);
  1009. // PREF: Disable Mozilla telemetry/experiments
  1010. // https://wiki.mozilla.org/Platform/Features/Telemetry
  1011. // https://wiki.mozilla.org/Privacy/Reviews/Telemetry
  1012. // https://wiki.mozilla.org/Telemetry
  1013. // https://www.mozilla.org/en-US/legal/privacy/firefox.html#telemetry
  1014. // https://support.mozilla.org/t5/Firefox-crashes/Mozilla-Crash-Reporter/ta-p/1715
  1015. // https://wiki.mozilla.org/Security/Reviews/Firefox6/ReviewNotes/telemetry
  1016. // https://gecko.readthedocs.io/en/latest/browser/experiments/experiments/manifest.html
  1017. // https://wiki.mozilla.org/Telemetry/Experiments
  1018. pref("toolkit.telemetry.enabled", false);
  1019. pref("toolkit.telemetry.unified", false);
  1020. pref("experiments.supported", false);
  1021. pref("experiments.enabled", false);
  1022. pref("experiments.manifest.uri", "");
  1023. // PREF: Disallow Necko to do A/B testing
  1024. // https://trac.torproject.org/projects/tor/ticket/13170
  1025. pref("network.allow-experiments", false);
  1026. // PREF: Disable sending Firefox crash reports to Mozilla servers
  1027. // https://wiki.mozilla.org/Breakpad
  1028. // http://kb.mozillazine.org/Breakpad
  1029. // https://dxr.mozilla.org/mozilla-central/source/toolkit/crashreporter
  1030. // https://bugzilla.mozilla.org/show_bug.cgi?id=411490
  1031. // A list of submitted crash reports can be found at about:crashes
  1032. pref("breakpad.reportURL", "");
  1033. // PREF: Disable sending reports of tab crashes to Mozilla (about:tabcrashed), don't nag user about unsent crash reports
  1034. // https://hg.mozilla.org/mozilla-central/file/tip/browser/app/profile/firefox.js
  1035. pref("browser.tabs.crashReporting.sendReport", false);
  1036. pref("browser.crashReports.unsubmittedCheck.enabled", false);
  1037. pref("browser.crashReports.unsubmittedCheck.autoSubmit", false);
  1038. // PREF: Disable FlyWeb (discovery of LAN/proximity IoT devices that expose a Web interface)
  1039. // https://wiki.mozilla.org/FlyWeb
  1040. // https://wiki.mozilla.org/FlyWeb/Security_scenarios
  1041. // https://docs.google.com/document/d/1eqLb6cGjDL9XooSYEEo7mE-zKQ-o-AuDTcEyNhfBMBM/edit
  1042. // http://www.ghacks.net/2016/07/26/firefox-flyweb
  1043. pref("dom.flyweb.enabled", false);
  1044. // PREF: Disable the UITour backend
  1045. // https://trac.torproject.org/projects/tor/ticket/19047#comment:3
  1046. pref("browser.uitour.enabled", false);
  1047. // PREF: Enable Firefox Tracking Protection
  1048. // https://wiki.mozilla.org/Security/Tracking_protection
  1049. // https://support.mozilla.org/en-US/kb/tracking-protection-firefox
  1050. // https://support.mozilla.org/en-US/kb/tracking-protection-pbm
  1051. // https://kontaxis.github.io/trackingprotectionfirefox/
  1052. // https://feeding.cloud.geek.nz/posts/how-tracking-protection-works-in-firefox/
  1053. pref("privacy.trackingprotection.enabled", true);
  1054. pref("privacy.trackingprotection.pbmode.enabled", true);
  1055. // PREF: Enable contextual identity Containers feature (Firefox >= 52)
  1056. // NOTICE: Containers are not available in Private Browsing mode
  1057. // https://wiki.mozilla.org/Security/Contextual_Identity_Project/Containers
  1058. pref("privacy.userContext.enabled", true);
  1059. // PREF: Enable hardening against various fingerprinting vectors (Tor Uplift project)
  1060. // https://wiki.mozilla.org/Security/Tor_Uplift/Tracking
  1061. pref("privacy.resistFingerprinting", true);
  1062. // PREF: Disable the built-in PDF viewer
  1063. // https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-2743
  1064. // https://blog.mozilla.org/security/2015/08/06/firefox-exploit-found-in-the-wild/
  1065. // https://www.mozilla.org/en-US/security/advisories/mfsa2015-69/
  1066. pref("pdfjs.disabled", true);
  1067. // PREF: Disable collection/sending of the health report (healthreport.sqlite*)
  1068. // https://support.mozilla.org/en-US/kb/firefox-health-report-understand-your-browser-perf
  1069. // https://gecko.readthedocs.org/en/latest/toolkit/components/telemetry/telemetry/preferences.html
  1070. pref("datareporting.healthreport.uploadEnabled", false);
  1071. pref("datareporting.healthreport.service.enabled", false);
  1072. pref("datareporting.policy.dataSubmissionEnabled", false);
  1073. // PREF: Disable Heartbeat (Mozilla user rating telemetry)
  1074. // https://wiki.mozilla.org/Advocacy/heartbeat
  1075. // https://trac.torproject.org/projects/tor/ticket/19047
  1076. pref("browser.selfsupport.url", "");
  1077. // PREF: Disable Firefox Hello (disabled) (Firefox < 49)
  1078. // https://wiki.mozilla.org/Loop
  1079. // https://support.mozilla.org/t5/Chat-and-share/Support-for-Hello-discontinued-in-Firefox-49/ta-p/37946
  1080. // NOTICE: Firefox Hello requires setting `media.peerconnection.enabled` and `media.getusermedia.screensharing.enabled` to true,
  1081. `security.OCSP.require` to false to work.
  1082. //pref("loop.enabled", false);
  1083. // PREF: Disable Firefox Hello metrics collection
  1084. // https://groups.google.com/d/topic/mozilla.dev.platform/nyVkCx-_sFw/discussion
  1085. pref("loop.logDomains", false);
  1086. // PREF: Disable Auto Update / Balrog
  1087. // NOTICE: Fully automatic updates are disabled and left to package management systems on Linux. Windows users may want to change this setting.
  1088. // CIS 2.1.1
  1089. pref("app.update.auto", false);
  1090. pref("app.update.checkInstallTime", false);
  1091. pref("app.update.enabled", false);
  1092. pref("app.update.staging.enabled", false);
  1093. pref("app.update.url", "about:blank");
  1094. pref("media.gmp-manager.certs.1.commonName", "");
  1095. pref("media.gmp-manager.certs.2.commonName", "");
  1096. // PREF: Disable blocking reported web forgeries
  1097. // Leaks information to Google
  1098. // https://wiki.mozilla.org/Security/Safe_Browsing
  1099. // http://kb.mozillazine.org/Safe_browsing
  1100. // https://support.mozilla.org/en-US/kb/how-does-phishing-and-malware-protection-work
  1101. // http://forums.mozillazine.org/viewtopic.php?f=39&t=2711237&p=12896849#p12896849
  1102. // CIS 2.3.4
  1103. pref("browser.safebrowsing.enabled", false); // Firefox < 50
  1104. pref("browser.safebrowsing.phishing.enabled", false); // firefox >= 50
  1105. // PREF: Disable blocking reported attack sites
  1106. // Leaks information to Google
  1107. // http://kb.mozillazine.org/Browser.safebrowsing.malware.enabled
  1108. // CIS 2.3.5
  1109. pref("browser.safebrowsing.malware.enabled", false);
  1110. // PREF: Disable querying Google Application Reputation database for downloaded binary files
  1111. // https://www.mozilla.org/en-US/firefox/39.0/releasenotes/
  1112. // https://wiki.mozilla.org/Security/Application_Reputation
  1113. pref("browser.safebrowsing.downloads.remote.enabled", false);
  1114. pref("browser.safebrowsing.appRepURL", "about:blank");
  1115. pref("browser.safebrowsing.provider.mozilla.gethashURL", "about:blank");
  1116. pref("browser.safebrowsing.provider.mozilla.updateURL", "about:blank");
  1117. pref("browser.safebrowsing.downloads.remote.block_dangerous", false);
  1118. pref("browser.safebrowsing.downloads.remote.block_dangerous_host", false);
  1119. pref("browser.safebrowsing.downloads.remote.block_potentially_unwanted", false);
  1120. pref("browser.safebrowsing.downloads.remote.block_uncommon", false);
  1121. pref("browser.safebrowsing.downloads.remote.url", "");
  1122. pref("browser.safebrowsing.provider.google.gethashURL", "");
  1123. pref("browser.safebrowsing.provider.google.updateURL", "");
  1124. pref("browser.safebrowsing.provider.google.lists", "");
  1125. // https://bugzilla.mozilla.org/show_bug.cgi?id=1025965
  1126. pref("browser.safebrowsing.provider.google4.lists", "about:blank");
  1127. pref("browser.safebrowsing.provider.google4.updateURL", "about:blank");
  1128. pref("browser.safebrowsing.provider.google4.gethashURL", "about:blank");
  1129. pref("browser.safebrowsing.provider.google4.reportURL", "about:blank");
  1130. pref("browser.safebrowsing.provider.mozilla.lists", "about:blank");
  1131. // Disable Microsoft Family Safety MiTM support (Windows 8.1) (FF50+)
  1132. // https://bugzilla.mozilla.org/show_bug.cgi?id=1239166
  1133. // https://wiki.mozilla.org/SecurityEngineering/Untrusted_Certificates_in_Windows_Child_Mode
  1134. // https://hg.mozilla.org/releases/mozilla-release/file/ddb37c386bb2ffa180117b4d30ca3b41a8af233c/security/manager/ssl/nsNSSComponent.cpp#l782
  1135. pref("security.family_safety.mode", 0);
  1136. // https://bugzilla.mozilla.org/show_bug.cgi?id=1265113
  1137. // https://hg.mozilla.org/releases/mozilla-release/rev/d9659c22b3c5
  1138. // https://bugzilla.mozilla.org/show_bug.cgi?id=1298883
  1139. pref("security.enterprise_roots.enabled", false);
  1140. // PREF: Disable Pocket
  1141. // https://support.mozilla.org/en-US/kb/save-web-pages-later-pocket-firefox
  1142. // https://github.com/pyllyukko/user.js/issues/143
  1143. pref("browser.pocket.enabled", false);
  1144. pref("extensions.pocket.enabled", false);
  1145. pref("extensions.pocket.api", "about:blank");
  1146. pref("browser.pocket.api", "about:blank");
  1147. pref("browser.pocket.enabledLocales", "about:blank");
  1148. pref("browser.pocket.oAuthConsumerKey", "about:blank");
  1149. pref("browser.pocket.site", "about:blank");
  1150. pref("browser.pocket.useLocaleList", false);
  1151. pref("browser.toolbarbuttons.introduced.pocket-button", true);
  1152. // Disable Web Compat Reporter
  1153. pref("extensions.webcompat-reporter.enabled", false);
  1154. pref("extensions.webcompat-reporter.newIssueEndpoint", "");
  1155. // Disable Social
  1156. pref("social.directories", "");
  1157. pref("social.enabled", false);
  1158. // remote-install allows any website to activate a provider, with extended UI
  1159. pref("social.remote-install.enabled", false);
  1160. pref("social.shareDirectory", "");
  1161. pref("social.toast-notifications.enabled", false);
  1162. pref("social.whitelist", "");
  1163. // Disable Snippets
  1164. pref("browser.snippets.enabled", false);
  1165. pref("browser.snippets.geoUrl", "about:blank");
  1166. pref("browser.snippets.statsUrl", "about:blank");
  1167. pref("browser.snippets.syncPromo.enabled", false);
  1168. pref("browser.snippets.updateUrl", "about:blank");
  1169. // Disable WAN IP leaks
  1170. pref("captivedetect.canonicalURL", "about:blank");
  1171. pref("network.captive-portal-service.enabled", false);
  1172. // Note: NoScript seems to ignore these and leak WAN anyway.
  1173. pref("noscript.ABE.wanIpAsLocal", false);
  1174. pref("noscript.ABE.wanIpCheckURL", "about:blank");
  1175. // Disable Default Protocol Handlers, always warn user instead
  1176. pref("network.protocol-handler.external-default", false);
  1177. pref("network.protocol-handler.external.mailto", false);
  1178. pref("network.protocol-handler.external.news", false);
  1179. pref("network.protocol-handler.external.nntp", false);
  1180. pref("network.protocol-handler.external.snews", false);
  1181. pref("network.protocol-handler.warn-external.mailto", true);
  1182. pref("network.protocol-handler.warn-external.news", true);
  1183. pref("network.protocol-handler.warn-external.nntp", true);
  1184. pref("network.protocol-handler.warn-external.snews", true);
  1185. // Disable Sync
  1186. pref("services.sync.engine.addons", false);
  1187. // Never sync prefs, addons, or tabs with other browsers
  1188. pref("services.sync.engine.prefs", false);
  1189. pref("services.sync.engine.tabs", false);
  1190. pref("services.sync.prefs.sync.addons.ignoreUserEnabledChanges", false);
  1191. pref("services.sync.prefs.sync.extensions.update.enabled", false);
  1192. pref("services.sync.serverURL", "about:blank");
  1193. pref("services.sync.jpake.serverURL", "about:blank");
  1194. // Disable Failed Sync Logs since we killed sync.
  1195. pref("services.sync.log.appender.file.logOnError", false);
  1196. pref("services.sync.ui.hidden", true);
  1197. // PREF: Disable SHIELD
  1198. // https://support.mozilla.org/en-US/kb/shield
  1199. // https://bugzilla.mozilla.org/show_bug.cgi?id=1370801
  1200. user_pref("extensions.shield-recipe-client.enabled", false);
  1201. user_pref("app.shield.optoutstudies.enabled", false);
  1202. /******************************************************************************
  1203. * SECTION: Automatic connections *
  1204. ******************************************************************************/
  1205. // PREF: Disable prefetching of <link rel="next"> URLs
  1206. // http://kb.mozillazine.org/Network.prefetch-next
  1207. // https://developer.mozilla.org/en-US/docs/Web/HTTP/Link_prefetching_FAQ#Is_there_a_preference_to_disable_link_prefetching.3F
  1208. pref("network.prefetch-next", false);
  1209. // PREF: Disable DNS prefetching
  1210. // http://kb.mozillazine.org/Network.dns.disablePrefetch
  1211. // https://developer.mozilla.org/en-US/docs/Web/HTTP/Controlling_DNS_prefetching
  1212. pref("network.dns.disablePrefetch", true);
  1213. pref("network.dns.disablePrefetchFromHTTPS", true);
  1214. // PREF: Disable the predictive service (Necko)
  1215. // https://wiki.mozilla.org/Privacy/Reviews/Necko
  1216. pref("network.predictor.enabled", false);
  1217. // https://wiki.mozilla.org/Privacy/Reviews/Necko#Principle:_Real_Choice
  1218. pref("network.seer.enabled", false);
  1219. // PREF: Reject .onion hostnames before passing the to DNS
  1220. // https://bugzilla.mozilla.org/show_bug.cgi?id=1228457
  1221. // RFC 7686
  1222. pref("network.dns.blockDotOnion", true);
  1223. // PREF: Disable search suggestions in the search bar
  1224. // http://kb.mozillazine.org/Browser.search.suggest.enabled
  1225. pref("browser.search.suggest.enabled", false);
  1226. // PREF: Disable "Show search suggestions in location bar results"
  1227. pref("browser.urlbar.suggest.searches", false);
  1228. // PREF: When using the location bar, don't suggest URLs from browsing history
  1229. pref("browser.urlbar.suggest.history", false);
  1230. // PREF: Disable SSDP
  1231. // https://bugzilla.mozilla.org/show_bug.cgi?id=1111967
  1232. pref("browser.casting.enabled", false);
  1233. // PREF: Disable automatic downloading of OpenH264 codec
  1234. // https://support.mozilla.org/en-US/kb/how-stop-firefox-making-automatic-connections#w_media-capabilities
  1235. // http://andreasgal.com/2014/10/14/openh264-now-in-firefox/
  1236. pref("media.gmp-gmpopenh264.enabled", false);
  1237. pref("media.peerconnection.video.h264_enabled", false);
  1238. // Disable Gecko media plugins: https://wiki.mozilla.org/GeckoMediaPlugins
  1239. pref("media.gmp-manager.url", "");
  1240. pref("media.gmp-manager.url.override", "data:text/plain");
  1241. pref("media.gmp.trial-create.enabled", false);
  1242. // Since ESR52 it is not enough anymore to block pinging the GMP update/download
  1243. // server. There is a local fallback that must be blocked now as well. See:
  1244. // https://bugzilla.mozilla.org/show_bug.cgi?id=1267495.
  1245. pref("media.gmp-manager.updateEnabled", false);
  1246. // PREF: Disable speculative pre-connections
  1247. // https://support.mozilla.org/en-US/kb/how-stop-firefox-making-automatic-connections#w_speculative-pre-connections
  1248. // https://bugzilla.mozilla.org/show_bug.cgi?id=814169
  1249. pref("network.http.speculative-parallel-limit", 0);
  1250. // PREF: Disable downloading homepage snippets/messages from Mozilla
  1251. // https://support.mozilla.org/en-US/kb/how-stop-firefox-making-automatic-connections#w_mozilla-content
  1252. // https://wiki.mozilla.org/Firefox/Projects/Firefox_Start/Snippet_Service
  1253. pref("browser.aboutHomeSnippets.updateUrl", "");
  1254. // PREF: Never check updates for search engines
  1255. // https://support.mozilla.org/en-US/kb/how-stop-firefox-making-automatic-connections#w_auto-update-checking
  1256. pref("browser.search.update", false);
  1257. //Disable Link to FireFox Marketplace, currently loaded with non-free "apps"
  1258. pref("browser.apps.URL", "");
  1259. pref("browser.webapps.checkForUpdates", 0);
  1260. pref("browser.webapps.updateCheckUrl", "about:blank");
  1261. pref("dom.mozApps.signed_apps_installable_from", "");
  1262. // Disable Favicon lookups (Leaks/fingerprints user bookmarks)
  1263. // http://kb.mozillazine.org/Browser.chrome.favicons
  1264. pref("browser.chrome.favicons", false);
  1265. pref("browser.chrome.site_icons", false);
  1266. pref("browser.shell.shortcutFavicons", false);
  1267. /******************************************************************************
  1268. * SECTION: HTTP *
  1269. ******************************************************************************/
  1270. // https://gitweb.torproject.org/tor-browser.git/tree/browser/app/profile/000-tor-browser.js?h=tor-browser-52.1.0esr-7.0-2
  1271. pref("network.http.pipelining", true);
  1272. pref("network.http.pipelining.aggressive", true);
  1273. pref("network.http.pipelining.maxrequests", 12);
  1274. pref("network.http.pipelining.ssl", true);
  1275. pref("network.http.proxy.pipelining", true);
  1276. pref("security.ssl.enable_false_start", true);
  1277. pref("network.http.keep-alive.timeout", 20);
  1278. pref("network.http.connection-retry-timeout", 0);
  1279. pref("network.http.max-persistent-connections-per-proxy", 256);
  1280. pref("network.http.pipelining.reschedule-timeout", 15000);
  1281. pref("network.http.pipelining.read-timeout", 60000);
  1282. pref("network.http.pipelining.max-optimistic-requests", 3);
  1283. pref("network.http.spdy.enabled", false); // Stores state and may have keepalive issues (both fixable)
  1284. pref("network.http.spdy.enabled.v2", false); // Seems redundant, but just in case
  1285. pref("network.http.spdy.enabled.v3", false); // Seems redundant, but just in case
  1286. pref("network.http.spdy.enabled.v3-1", false); // Seems redundant, but just in case
  1287. pref("privacy.firstparty.isolate", true); // Always enforce first party isolation
  1288. pref("network.http.spdy.enabled.http2", false); // Temporarily disabled pending implementation review
  1289. pref("network.http.spdy.enabled.http2draft", false); // Temporarily disabled pending implementation review
  1290. // PREF: Disallow NTLMv1
  1291. // https://bugzilla.mozilla.org/show_bug.cgi?id=828183
  1292. pref("network.negotiate-auth.allow-insecure-ntlm-v1", false);
  1293. // it is still allowed through HTTPS. uncomment the following to disable it completely.
  1294. pref("network.negotiate-auth.allow-insecure-ntlm-v1-https", false);
  1295. // PREF: Enable CSP 1.1 script-nonce directive support
  1296. // https://bugzilla.mozilla.org/show_bug.cgi?id=855326
  1297. pref("security.csp.experimentalEnabled", true);
  1298. // PREF: Enable Content Security Policy (CSP)
  1299. // https://developer.mozilla.org/en-US/docs/Web/Security/CSP/Introducing_Content_Security_Policy
  1300. // https://developer.mozilla.org/en-US/docs/Web/HTTP/CSP
  1301. pref("security.csp.enable", true);
  1302. // PREF: Enable Subresource Integrity
  1303. // https://developer.mozilla.org/en-US/docs/Web/Security/Subresource_Integrity
  1304. // https://wiki.mozilla.org/Security/Subresource_Integrity
  1305. pref("security.sri.enable", true);
  1306. // PREF: DNT HTTP header (disabled)
  1307. // https://www.mozilla.org/en-US/firefox/dnt/
  1308. // https://en.wikipedia.org/wiki/Do_not_track_header
  1309. // https://dnt-dashboard.mozilla.org
  1310. // https://github.com/pyllyukko/user.js/issues/11
  1311. // http://www.howtogeek.com/126705/why-enabling-do-not-track-doesnt-stop-you-from-being-tracked/
  1312. // NOTICE: Do No Track must be enabled manually
  1313. //pref("privacy.donottrackheader.enabled", true);
  1314. // Disable HTTP Alternative Services header
  1315. // https://trac.torproject.org/projects/tor/ticket/16673
  1316. pref("network.http.altsvc.enabled", false);
  1317. pref("network.http.altsvc.oe", false);
  1318. // PREF: Send a referer header with the target URI as the source
  1319. // http://kb.mozillazine.org/Network.http.sendRefererHeader#0
  1320. // https://bugzilla.mozilla.org/show_bug.cgi?id=822869
  1321. // https://github.com/pyllyukko/user.js/issues/227
  1322. // NOTICE: Spoofing referers breaks functionality on websites relying on authentic referer headers
  1323. // NOTICE: Spoofing referers breaks visualisation of 3rd-party sites on the Lightbeam addon
  1324. // NOTICE: Spoofing referers disables CSRF protection on some login pages not implementing origin-header/cookie+token based CSRF protection
  1325. // TODO: https://github.com/pyllyukko/user.js/issues/94, commented-out XOriginPolicy/XOriginTrimmingPolicy = 2 prefs
  1326. pref("network.http.referer.spoofSource", true);
  1327. // PREF: Don't send referer headers when following links across different domains (disabled)
  1328. // https://github.com/pyllyukko/user.js/issues/227
  1329. // user_pref("network.http.referer.XOriginPolicy", 2);
  1330. // https://bugzilla.mozilla.org/show_bug.cgi?id=1223838#c31
  1331. pref("network.http.enablePerElementReferrer", false);
  1332. // PREF: Accept Only 1st Party Cookies
  1333. // http://kb.mozillazine.org/Network.cookie.cookieBehavior#1
  1334. // NOTICE: Blocking 3rd-party cookies breaks a number of payment gateways
  1335. // CIS 2.5.1
  1336. pref("network.cookie.cookieBehavior", 1);
  1337. // PREF: Make sure that third-party cookies (if enabled) never persist beyond the session.
  1338. // https://feeding.cloud.geek.nz/posts/tweaking-cookies-for-privacy-in-firefox/
  1339. // http://kb.mozillazine.org/Network.cookie.thirdparty.sessionOnly
  1340. // https://developer.mozilla.org/en-US/docs/Cookies_Preferences_in_Mozilla#network.cookie.thirdparty.sessionOnly
  1341. pref("network.cookie.thirdparty.sessionOnly", true);
  1342. // PREF: Spoof User-agent
  1343. pref("general.useragent.override", "Mozilla/5.0 (Windows NT 6.1; rv:52.0) Gecko/20100101 Firefox/52.0");
  1344. pref("general.appname.override", "Netscape");
  1345. pref("general.appversion.override", "5.0 (Windows)");
  1346. pref("general.platform.override", "Win32");
  1347. pref("general.oscpu.override", "Windows NT 6.1");
  1348. pref("general.productSub.override", "20100101");
  1349. pref("general.buildID.override", "20100101");
  1350. pref("browser.startup.homepage_override.buildID", "20100101");
  1351. pref("general.useragent.vendor", "");
  1352. pref("general.useragent.vendorSub", "");
  1353. /*******************************************************************************
  1354. * SECTION: Caching *
  1355. ******************************************************************************/
  1356. // Prevents the Permissions manager from writing to disk (regardless of whether we are in PBM)
  1357. // https://bugzilla.mozilla.org/show_bug.cgi?id=967812#c9
  1358. pref("permissions.memory_only", true);
  1359. // Ensures the intermediate certificate store is memory only.
  1360. // Note: Conflicts with old HTTP Basic Authentication
  1361. // https://bugzilla.mozilla.org/show_bug.cgi?id=1216882#c0
  1362. pref("security.nocertdb", true);
  1363. // PREF: Permanently enable private browsing mode (disabled)
  1364. // https://support.mozilla.org/en-US/kb/Private-Browsing
  1365. // https://wiki.mozilla.org/PrivateBrowsing
  1366. // NOTICE: You can not view or inspect cookies when in private browsing: https://bugzilla.mozilla.org/show_bug.cgi?id=823941
  1367. // NOTICE: When Javascript is enabled, Websites can detect use of Private Browsing mode
  1368. // NOTICE: Private browsing breaks Kerberos authentication
  1369. // NOTICE: Disables "Containers" functionality (see below)
  1370. //pref("browser.privatebrowsing.autostart", true);
  1371. // PREF: Do not store POST data in saved sessions
  1372. // http://kb.mozillazine.org/Browser.sessionstore.postdata
  1373. // relates to CIS 2.5.7
  1374. pref("browser.sessionstore.postdata", 0);
  1375. // PREF: Disable the Session Restore service
  1376. // http://kb.mozillazine.org/Browser.sessionstore.enabled
  1377. pref("browser.sessionstore.enabled", false);
  1378. // PREF: Do not download URLs for the offline cache
  1379. // http://kb.mozillazine.org/Browser.cache.offline.enable
  1380. pref("browser.cache.offline.enable", false);
  1381. // PREF: Clear history when Firefox closes
  1382. // https://support.mozilla.org/en-US/kb/Clear%20Recent%20History#w_how-do-i-make-firefox-clear-my-history-automatically
  1383. // NOTICE: Installing user.js will **remove your saved passwords** (https://github.com/pyllyukko/user.js/issues/27)
  1384. // NOTICE: Clearing open windows on Firefox exit causes 2 windows to open when Firefox starts https://bugzilla.mozilla.org/show_bug.cgi?id=1334945
  1385. pref("privacy.sanitize.sanitizeOnShutdown", true);
  1386. pref("privacy.clearOnShutdown.cache", true);
  1387. pref("privacy.clearOnShutdown.cookies", true);
  1388. pref("privacy.clearOnShutdown.downloads", true);
  1389. pref("privacy.clearOnShutdown.formdata", true);
  1390. pref("privacy.clearOnShutdown.history", true);
  1391. pref("privacy.clearOnShutdown.offlineApps", true);
  1392. //pref("privacy.clearOnShutdown.passwords", true); // Wipes all saved passwords. (Disabled)
  1393. pref("privacy.clearOnShutdown.sessions", true);
  1394. //pref("privacy.clearOnShutdown.openWindows", true); // Temporarily disabled https://bugzilla.mozilla.org/show_bug.cgi?id=1334945
  1395. pref("privacy.clearOnShutdown.siteSettings", true); // http://www.ghacks.net/2015/10/16/how-to-prevent-hsts-tracking-in-firefox/
  1396. // PREF: Set time range to "Everything" as default in "Clear Recent History"
  1397. pref("privacy.sanitize.timeSpan", 0);
  1398. // PREF: Clear everything but "Site Preferences" in "Clear Recent History"
  1399. pref("privacy.cpd.offlineApps", true);
  1400. pref("privacy.cpd.cache", true);
  1401. pref("privacy.cpd.cookies", true);
  1402. pref("privacy.cpd.downloads", true);
  1403. pref("privacy.cpd.formdata", true);
  1404. pref("privacy.cpd.history", true);
  1405. pref("privacy.cpd.sessions", true);
  1406. // Firefox will store small amounts (less than 50 MB) of data without asking for permission, unless this is set to false
  1407. // https://support.mozilla.org/en-US/questions/1014708
  1408. pref("offline-apps.allow_by_default", false);
  1409. // PREF: Don't remember browsing history
  1410. pref("places.history.enabled", false);
  1411. // PREF: Disable disk cache
  1412. // http://kb.mozillazine.org/Browser.cache.disk.enable
  1413. pref("browser.cache.disk.enable", false);
  1414. // PREF: Disable memory cache (disabled)
  1415. // http://kb.mozillazine.org/Browser.cache.memory.enable
  1416. //pref("browser.cache.memory.enable", false);
  1417. // PREF: Disable Caching of SSL Pages
  1418. // CIS Version 1.2.0 October 21st, 2011 2.5.8
  1419. // http://kb.mozillazine.org/Browser.cache.disk_cache_ssl
  1420. pref("browser.cache.disk_cache_ssl", false);
  1421. // PREF: Disable download history
  1422. // CIS Version 1.2.0 October 21st, 2011 2.5.5
  1423. pref("browser.download.manager.retention", 0);
  1424. // PREF: Disable password manager
  1425. // CIS Version 1.2.0 October 21st, 2011 2.5.2
  1426. pref("signon.rememberSignons", false);
  1427. // PREF: Disable form autofill, don't save information entered in web page forms and the Search Bar
  1428. pref("browser.formfill.enable", false);
  1429. // PREF: Cookies expires at the end of the session (when the browser closes)
  1430. // http://kb.mozillazine.org/Network.cookie.lifetimePolicy#2
  1431. pref("network.cookie.lifetimePolicy", 2);
  1432. // PREF: Require manual intervention to autofill known username/passwords sign-in forms
  1433. // http://kb.mozillazine.org/Signon.autofillForms
  1434. // https://www.torproject.org/projects/torbrowser/design/#identifier-linkability
  1435. pref("signon.autofillForms", false);
  1436. // PREF: When username/password autofill is enabled, still disable it on non-HTTPS sites
  1437. // https://hg.mozilla.org/integration/mozilla-inbound/rev/f0d146fe7317
  1438. pref("signon.autofillForms.http", false);
  1439. // PREF: Show in-content login form warning UI for insecure login fields
  1440. // https://hg.mozilla.org/integration/mozilla-inbound/rev/f0d146fe7317
  1441. pref("security.insecure_field_warning.contextual.enabled", true);
  1442. // PREF: Disable the password manager for pages with autocomplete=off (disabled)
  1443. // https://bugzilla.mozilla.org/show_bug.cgi?id=956906
  1444. // OWASP ASVS V9.1
  1445. // Does not prevent any kind of auto-completion (see browser.formfill.enable, signon.autofillForms)
  1446. //pref("signon.storeWhenAutocompleteOff", false);
  1447. // PREF: Delete Search and Form History
  1448. // CIS Version 1.2.0 October 21st, 2011 2.5.6
  1449. pref("browser.formfill.expire_days", 0);
  1450. // PREF: Clear SSL Form Session Data
  1451. // http://kb.mozillazine.org/Browser.sessionstore.privacy_level#2
  1452. // Store extra session data for unencrypted (non-HTTPS) sites only.
  1453. // CIS Version 1.2.0 October 21st, 2011 2.5.7
  1454. // NOTE: CIS says 1, we use 2
  1455. pref("browser.sessionstore.privacy_level", 2);
  1456. // PREF: Delete temporary files on exit
  1457. // https://bugzilla.mozilla.org/show_bug.cgi?id=238789
  1458. pref("browser.helperApps.deleteTempFileOnExit", true);
  1459. // Disable the media cache, prevents HTML5 videos from being written to the OS temporary directory
  1460. // https://www.torproject.org/projects/torbrowser/design/
  1461. pref("media.cache_size", 0);
  1462. // PREF: Do not create screenshots of visited pages (relates to the "new tab page" feature)
  1463. // https://support.mozilla.org/en-US/questions/973320
  1464. // https://developer.mozilla.org/en-US/docs/Mozilla/Preferences/Preference_reference/browser.pagethumbnails.capturing_disabled
  1465. pref("browser.pagethumbnails.capturing_disabled", true);
  1466. /*******************************************************************************
  1467. * SECTION: UI related *
  1468. *******************************************************************************/
  1469. pref("ui.use_standins_for_native_colors", true); // https://bugzilla.mozilla.org/232227
  1470. // PREF: Enable insecure password warnings (login forms in non-HTTPS pages)
  1471. // https://blog.mozilla.org/tanvi/2016/01/28/no-more-passwords-over-http-please/
  1472. // https://bugzilla.mozilla.org/show_bug.cgi?id=1319119
  1473. // https://bugzilla.mozilla.org/show_bug.cgi?id=1217156
  1474. pref("security.insecure_password.ui.enabled", true);
  1475. // Disable Slow Startup Notifications
  1476. pref("browser.slowStartup.maxSamples", 0);
  1477. pref("browser.slowStartup.notificationDisabled", true);
  1478. pref("browser.slowStartup.samples", 0);
  1479. // Display advanced information on Insecure Connection warning pages
  1480. // [TEST] https://expired.badssl.com/
  1481. pref("browser.xul.error_pages.expert_bad_cert", true);
  1482. // PREF: Disable right-click menu manipulation via JavaScript
  1483. pref("dom.event.contextmenu.enabled", false);
  1484. // Disable Recently Bookmarked Folder (Disabled)
  1485. // https://bugzilla.mozilla.org/show_bug.cgi?id=1248268
  1486. // https://hg.mozilla.org/releases/mozilla-release/rev/f98e3add979e
  1487. //pref("browser.bookmarks.showRecentlyBookmarked", false);
  1488. // PREF: Disable "Are you sure you want to leave this page?" popups on page close
  1489. // https://support.mozilla.org/en-US/questions/1043508
  1490. // Does not prevent JS leaks of the page close event.
  1491. // https://developer.mozilla.org/en-US/docs/Web/Events/beforeunload
  1492. pref("dom.disable_beforeunload", true);
  1493. pref("dom.require_user_interaction_for_beforeunload", false);
  1494. // Don't promote sync
  1495. pref("browser.syncPromoViewsLeftMap", "{\"addons\":0,\"bookmarks\":0,\"passwords\":0}");
  1496. // PREF: Disable Downloading on Desktop
  1497. // CIS 2.3.2
  1498. pref("browser.download.folderList", 2);
  1499. // PREF: Always ask the user where to download
  1500. // https://developer.mozilla.org/en/Download_Manager_preferences (obsolete)
  1501. pref("browser.download.useDownloadDir", false);
  1502. // PREF: Disable the "new tab page" feature and show a blank tab instead
  1503. // https://wiki.mozilla.org/Privacy/Reviews/New_Tab
  1504. // https://support.mozilla.org/en-US/kb/new-tab-page-show-hide-and-customize-top-sites#w_how-do-i-turn-the-new-tab-page-off
  1505. pref("browser.newtabpage.enabled", false);
  1506. pref("browser.newtab.url", "about:blank");
  1507. // PREF: Disable new tab tile ads & preload
  1508. // http://www.thewindowsclub.com/disable-remove-ad-tiles-from-firefox
  1509. // http://forums.mozillazine.org/viewtopic.php?p=13876331#p13876331
  1510. // https://wiki.mozilla.org/Tiles/Technical_Documentation#Ping
  1511. // https://gecko.readthedocs.org/en/latest/browser/browser/DirectoryLinksProvider.html#browser-newtabpage-directory-source
  1512. // https://gecko.readthedocs.org/en/latest/browser/browser/DirectoryLinksProvider.html#browser-newtabpage-directory-ping
  1513. // TODO: deprecated? not in DXR, some dead links
  1514. pref("browser.newtabpage.enhanced", false);
  1515. pref("browser.newtab.preload", false);
  1516. pref("browser.newtabpage.directory.ping", "");
  1517. pref("browser.newtabpage.directory.source", "data:text/plain,{}");
  1518. // PREF: Enable Auto Notification of Outdated Plugins (Firefox < 50) (Disabled on GNU/Linux)
  1519. // https://wiki.mozilla.org/Firefox3.6/Plugin_Update_Awareness_Security_Review
  1520. // CIS Version 1.2.0 October 21st, 2011 2.1.2
  1521. pref("plugins.update.notifyUser", false);
  1522. // PREF: Enable Information Bar for Outdated Plugins
  1523. // http://forums.mozillazine.org/viewtopic.php?f=8&t=2490287
  1524. // CIS Version 1.2.0 October 21st, 2011 2.1.3
  1525. pref("plugins.hide_infobar_for_outdated_plugin", false);
  1526. // PREF: Force Punycode for Internationalized Domain Names
  1527. // http://kb.mozillazine.org/Network.IDN_show_punycode
  1528. // https://www.xudongz.com/blog/2017/idn-phishing/
  1529. // https://wiki.mozilla.org/IDN_Display_Algorithm
  1530. // https://en.wikipedia.org/wiki/IDN_homograph_attack
  1531. // https://www.mozilla.org/en-US/security/advisories/mfsa2017-02/
  1532. // CIS Mozilla Firefox 24 ESR v1.0.0 - 3.6
  1533. pref("network.IDN_show_punycode", true);
  1534. // PREF: Disable inline autocomplete in URL bar
  1535. // http://kb.mozillazine.org/Inline_autocomplete
  1536. pref("browser.urlbar.autoFill", false);
  1537. pref("browser.urlbar.autoFill.typed", false);
  1538. // PREF: Don't suggest any URLs while typing at the address bar
  1539. // https://www.labnol.org/software/browsers/prevent-firefox-showing-bookmarks-address-location-bar/3636/
  1540. // http://kb.mozillazine.org/Browser.urlbar.maxRichResults
  1541. // "Setting the preference to 0 effectively disables the Location Bar dropdown entirely."
  1542. pref("browser.urlbar.maxRichResults", 0);
  1543. // PREF: Disable CSS :visited selectors
  1544. // https://blog.mozilla.org/security/2010/03/31/plugging-the-css-history-leak/
  1545. // https://dbaron.org/mozilla/visited-privacy
  1546. pref("layout.css.visited_links_enabled", false);
  1547. // http://kb.mozillazine.org/Places.frecency.unvisited%28place_type%29Bonus
  1548. // PREF: Disable URL bar autocomplete
  1549. // http://kb.mozillazine.org/Disabling_autocomplete_-_Firefox#Firefox_3.5
  1550. pref("browser.urlbar.autocomplete.enabled", false);
  1551. // PREF: Do not check if Firefox is the default browser
  1552. pref("browser.shell.checkDefaultBrowser", false);
  1553. // PREF: When password manager is enabled, lock the password storage periodically
  1554. // CIS Version 1.2.0 October 21st, 2011 2.5.3 Disable Prompting for Credential Storage
  1555. pref("security.ask_for_password", 2);
  1556. // Bug 9881: Open popups in new tabs (to avoid fullscreen popups)
  1557. // pref("browser.link.open_newwindow.restriction", 0);
  1558. // PREF: Lock the password storage every 1 minutes (default: 30)
  1559. pref("security.password_lifetime", 1);
  1560. // PREF: Display a notification bar when websites offer data for offline use
  1561. // http://kb.mozillazine.org/Browser.offline-apps.notify
  1562. pref("browser.offline-apps.notify", true);
  1563. /******************************************************************************
  1564. * SECTION: Cryptography *
  1565. ******************************************************************************/
  1566. // PREF: Enable HSTS preload list (pre-set HSTS sites list provided by Mozilla)
  1567. // https://blog.mozilla.org/security/2012/11/01/preloading-hsts/
  1568. // https://wiki.mozilla.org/Privacy/Features/HSTS_Preload_List
  1569. // https://en.wikipedia.org/wiki/HTTP_Strict_Transport_Security
  1570. pref("network.stricttransportsecurity.preloadlist", true);
  1571. // Disable HSTS Priming, a beta feature rarely used that allows mixed content on HTTPS pages.
  1572. // https://wicg.github.io/hsts-priming/
  1573. // https://bugzilla.mozilla.org/show_bug.cgi?id=1246540#c145
  1574. // https://hg.mozilla.org/releases/mozilla-release/rev/d7d42cef7968
  1575. pref("security.mixed_content.send_hsts_priming", false);
  1576. pref("security.mixed_content.use_hsts", false);
  1577. // PREF: Disable Online Certificate Status Protocol
  1578. // https://en.wikipedia.org/wiki/Online_Certificate_Status_Protocol
  1579. // https://www.imperialviolet.org/2014/04/19/revchecking.html
  1580. // https://www.maikel.pro/blog/current-state-certificate-revocation-crls-ocsp/
  1581. // https://wiki.mozilla.org/CA:RevocationPlan
  1582. // https://wiki.mozilla.org/CA:ImprovingRevocation
  1583. // https://wiki.mozilla.org/CA:OCSP-HardFail
  1584. // https://news.netcraft.com/archives/2014/04/24/certificate-revocation-why-browsers-remain-affected-by-heartbleed.html
  1585. // https://news.netcraft.com/archives/2013/04/16/certificate-revocation-and-the-performance-of-ocsp.html
  1586. // NOTICE: OCSP leaks your IP and domains you visit to the CA when OCSP Stapling is not available on visited host
  1587. // NOTICE: OCSP is vulnerable to replay attacks when nonce is not configured on the OCSP responder
  1588. // NOTICE: OCSP adds latency (performance)
  1589. // NOTICE: Short-lived certificates are not checked for revocation (security.pki.cert_short_lifetime_in_days, default:10)
  1590. // CIS Version 1.2.0 October 21st, 2011 2.2.4
  1591. pref("security.OCSP.enabled", 0);
  1592. // PREF: Enable OCSP Stapling support
  1593. // https://en.wikipedia.org/wiki/OCSP_stapling
  1594. // https://blog.mozilla.org/security/2013/07/29/ocsp-stapling-in-firefox/
  1595. // https://www.digitalocean.com/community/tutorials/how-to-configure-ocsp-stapling-on-apache-and-nginx
  1596. pref("security.ssl.enable_ocsp_stapling", true);
  1597. // PREF: Enable OCSP Must-Staple support (Firefox >= 45)
  1598. // https://blog.mozilla.org/security/2015/11/23/improving-revocation-ocsp-must-staple-and-short-lived-certificates/
  1599. // https://www.entrust.com/ocsp-must-staple/
  1600. // https://github.com/schomery/privacy-settings/issues/40
  1601. // NOTICE: Firefox falls back on plain OCSP when must-staple is not configured on the host certificate
  1602. pref("security.ssl.enable_ocsp_must_staple", true);
  1603. // PREF: Require a valid OCSP response for OCSP enabled certificates
  1604. // https://groups.google.com/forum/#!topic/mozilla.dev.security/n1G-N2-HTVA
  1605. // Disabling this will make OCSP bypassable by MitM attacks suppressing OCSP responses
  1606. // NOTICE: `security.OCSP.require` will make the connection fail when the OCSP responder is unavailable
  1607. // NOTICE: `security.OCSP.require` is known to break browsing on some [captive portals](https://en.wikipedia.org/wiki/Captive_portal)
  1608. pref("security.OCSP.require", true);
  1609. // PREF: Disable TLS Session Tickets
  1610. // https://www.blackhat.com/us-13/briefings.html#NextGen
  1611. // https://media.blackhat.com/us-13/US-13-Daigniere-TLS-Secrets-Slides.pdf
  1612. // https://media.blackhat.com/us-13/US-13-Daigniere-TLS-Secrets-WP.pdf
  1613. // https://bugzilla.mozilla.org/show_bug.cgi?id=917049
  1614. // https://bugzilla.mozilla.org/show_bug.cgi?id=967977
  1615. pref("security.ssl.disable_session_identifiers", true);
  1616. // https://www.torproject.org/projects/torbrowser/design/index.html.en
  1617. pref("security.ssl.enable_false_start", true);
  1618. pref("security.enable_tls_session_tickets", false);
  1619. // PREF: Only allow TLS 1.[0-3]
  1620. // http://kb.mozillazine.org/Security.tls.version.*
  1621. // 1 = TLS 1.0 is the minimum required / maximum supported encryption protocol. (This is the current default for the maximum supported version.)
  1622. // 2 = TLS 1.1 is the minimum required / maximum supported encryption protocol.
  1623. pref("security.tls.version.min", 1);
  1624. pref("security.tls.version.max", 4);
  1625. // PREF: Disable insecure TLS version fallback
  1626. // https://bugzilla.mozilla.org/show_bug.cgi?id=1084025
  1627. // https://github.com/pyllyukko/user.js/pull/206#issuecomment-280229645
  1628. pref("security.tls.version.fallback-limit", 3);
  1629. // PREF: Enfore Public Key Pinning
  1630. // https://en.wikipedia.org/wiki/HTTP_Public_Key_Pinning
  1631. // https://wiki.mozilla.org/SecurityEngineering/Public_Key_Pinning
  1632. // "2. Strict. Pinning is always enforced."
  1633. pref("security.cert_pinning.enforcement_level", 2);
  1634. // PREF: Disallow SHA-1
  1635. // https://bugzilla.mozilla.org/show_bug.cgi?id=1302140
  1636. // https://hg.mozilla.org/releases/mozilla-release/rev/43c724bde81c#l3.34
  1637. // http://www.scmagazine.com/mozilla-pulls-back-on-rejecting-sha-1-certs-outright/article/463913/
  1638. // 0 = allow SHA-1; 1 = forbid SHA-1; 2 = allow SHA-1 only if notBefore < 2016-01-01
  1639. // https://shattered.io/
  1640. pref("security.pki.sha1_enforcement_level", 1);
  1641. // PREF: Warn the user when server doesn't support RFC 5746 ("safe" renegotiation)
  1642. // https://wiki.mozilla.org/Security:Renegotiation#security.ssl.treat_unsafe_negotiation_as_broken
  1643. // https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-3555
  1644. pref("security.ssl.treat_unsafe_negotiation_as_broken", true);
  1645. // PREF: Disallow connection to servers not supporting safe renegotiation (disabled)
  1646. // https://wiki.mozilla.org/Security:Renegotiation#security.ssl.require_safe_negotiation
  1647. // https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-3555
  1648. // TODO: `security.ssl.require_safe_negotiation` is more secure but makes browsing next to impossible (2012-2014-... - `ssl_error_unsafe_negotiation` errors), so is left disabled
  1649. // pref("security.ssl.require_safe_negotiation", true);
  1650. // PREF: Disable automatic reporting of TLS connection errors
  1651. // https://support.mozilla.org/en-US/kb/certificate-pinning-reports
  1652. // we could also disable security.ssl.errorReporting.enabled, but I think it's
  1653. // good to leave the option to report potentially malicious sites if the user
  1654. // chooses to do so.
  1655. // you can test this at https://pinningtest.appspot.com/
  1656. pref("security.ssl.errorReporting.automatic", false);
  1657. // PREF: Pre-populate the current URL but do not pre-fetch the certificate in the "Add Security Exception" dialog
  1658. // http://kb.mozillazine.org/Browser.ssl_override_behavior
  1659. // https://github.com/pyllyukko/user.js/issues/210
  1660. pref("browser.ssl_override_behavior", 1);
  1661. /******************************************************************************
  1662. * SECTION: Cipher suites *
  1663. * *
  1664. * you can debug the SSL handshake with tshark: *
  1665. * tshark -t ad -n -i wlan0 -T text -V -R ssl.handshake *
  1666. ******************************************************************************/
  1667. // PREF: Disable null ciphers
  1668. pref("security.ssl3.rsa_null_sha", false);
  1669. pref("security.ssl3.rsa_null_md5", false);
  1670. pref("security.ssl3.ecdhe_rsa_null_sha", false);
  1671. pref("security.ssl3.ecdhe_ecdsa_null_sha", false);
  1672. pref("security.ssl3.ecdh_rsa_null_sha", false);
  1673. pref("security.ssl3.ecdh_ecdsa_null_sha", false);
  1674. // PREF: Disable SEED cipher
  1675. // https://en.wikipedia.org/wiki/SEED
  1676. pref("security.ssl3.rsa_seed_sha", false);
  1677. // PREF: Disable 40/56/128-bit ciphers
  1678. // 40-bit ciphers
  1679. pref("security.ssl3.rsa_rc4_40_md5", false);
  1680. pref("security.ssl3.rsa_rc2_40_md5", false);
  1681. // 56-bit ciphers
  1682. pref("security.ssl3.rsa_1024_rc4_56_sha", false);
  1683. // 128-bit ciphers
  1684. pref("security.ssl3.rsa_camellia_128_sha", false);
  1685. pref("security.ssl3.ecdhe_rsa_aes_128_sha", false);
  1686. pref("security.ssl3.ecdhe_ecdsa_aes_128_sha", false);
  1687. pref("security.ssl3.ecdh_rsa_aes_128_sha", false);
  1688. pref("security.ssl3.ecdh_ecdsa_aes_128_sha", false);
  1689. pref("security.ssl3.dhe_rsa_camellia_128_sha", false);
  1690. pref("security.ssl3.dhe_rsa_aes_128_sha", false);
  1691. // PREF: Disable RC4
  1692. // https://developer.mozilla.org/en-US/Firefox/Releases/38#Security
  1693. // https://bugzilla.mozilla.org/show_bug.cgi?id=1138882
  1694. // https://rc4.io/
  1695. // https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2566
  1696. pref("security.ssl3.ecdh_ecdsa_rc4_128_sha", false);
  1697. pref("security.ssl3.ecdh_rsa_rc4_128_sha", false);
  1698. pref("security.ssl3.ecdhe_ecdsa_rc4_128_sha", false);
  1699. pref("security.ssl3.ecdhe_rsa_rc4_128_sha", false);
  1700. pref("security.ssl3.rsa_rc4_128_md5", false);
  1701. pref("security.ssl3.rsa_rc4_128_sha", false);
  1702. pref("security.tls.unrestricted_rc4_fallback", false);
  1703. // PREF: Disable 3DES (effective key size is < 128)
  1704. // https://en.wikipedia.org/wiki/3des#Security
  1705. // http://en.citizendium.org/wiki/Meet-in-the-middle_attack
  1706. // http://www-archive.mozilla.org/projects/security/pki/nss/ssl/fips-ssl-ciphersuites.html
  1707. pref("security.ssl3.dhe_dss_des_ede3_sha", false);
  1708. pref("security.ssl3.dhe_rsa_des_ede3_sha", false);
  1709. pref("security.ssl3.ecdh_ecdsa_des_ede3_sha", false);
  1710. pref("security.ssl3.ecdh_rsa_des_ede3_sha", false);
  1711. pref("security.ssl3.ecdhe_ecdsa_des_ede3_sha", false);
  1712. pref("security.ssl3.ecdhe_rsa_des_ede3_sha", false);
  1713. pref("security.ssl3.rsa_des_ede3_sha", false);
  1714. pref("security.ssl3.rsa_fips_des_ede3_sha", false);
  1715. // PREF: Disable ciphers with ECDH (non-ephemeral)
  1716. pref("security.ssl3.ecdh_rsa_aes_256_sha", false);
  1717. pref("security.ssl3.ecdh_ecdsa_aes_256_sha", false);
  1718. // PREF: Disable 256 bits ciphers without PFS
  1719. pref("security.ssl3.rsa_camellia_256_sha", false);
  1720. // PREF: Enable ciphers with ECDHE and key size > 128bits
  1721. pref("security.ssl3.ecdhe_rsa_aes_256_sha", true); // 0xc014
  1722. pref("security.ssl3.ecdhe_ecdsa_aes_256_sha", true); // 0xc00a
  1723. // PREF: Enable GCM ciphers (TLSv1.2 only)
  1724. // https://en.wikipedia.org/wiki/Galois/Counter_Mode
  1725. pref("security.ssl3.ecdhe_ecdsa_aes_128_gcm_sha256", true); // 0xc02b
  1726. pref("security.ssl3.ecdhe_rsa_aes_128_gcm_sha256", true); // 0xc02f
  1727. // PREF: Enable ChaCha20 and Poly1305 (Firefox >= 47)
  1728. // https://www.mozilla.org/en-US/firefox/47.0/releasenotes/
  1729. // https://tools.ietf.org/html/rfc7905
  1730. // https://bugzilla.mozilla.org/show_bug.cgi?id=917571
  1731. // https://bugzilla.mozilla.org/show_bug.cgi?id=1247860
  1732. // https://cr.yp.to/chacha.html
  1733. pref("security.ssl3.ecdhe_ecdsa_chacha20_poly1305_sha256", true);
  1734. pref("security.ssl3.ecdhe_rsa_chacha20_poly1305_sha256", true);
  1735. // PREF: Disable ciphers susceptible to the logjam attack
  1736. // https://weakdh.org/
  1737. pref("security.ssl3.dhe_rsa_camellia_256_sha", false);
  1738. pref("security.ssl3.dhe_rsa_aes_256_sha", false);
  1739. // PREF: Disable ciphers with DSA (max 1024 bits)
  1740. pref("security.ssl3.dhe_dss_aes_128_sha", false);
  1741. pref("security.ssl3.dhe_dss_aes_256_sha", false);
  1742. pref("security.ssl3.dhe_dss_camellia_128_sha", false);
  1743. pref("security.ssl3.dhe_dss_camellia_256_sha", false);
  1744. // PREF: Fallbacks due compatibility reasons
  1745. pref("security.ssl3.rsa_aes_256_sha", true); // 0x35
  1746. pref("security.ssl3.rsa_aes_128_sha", true); // 0x2f