Provided by: firejail_0.9.52-2_amd64 bug

NAME

       Firejail - Linux namespaces sandbox program

SYNOPSIS

       Start a sandbox:

              firejail [OPTIONS] [program and arguments]

       File transfer from an existing sandbox

              firejail {--ls | --get | --put} dir_or_filename

       Network traffic shaping for an existing sandbox:

              firejail --bandwidth={name|pid} bandwidth-command

       Monitoring:

              firejail {--list | --netstats | --top | --tree}

       Miscellaneous:

              firejail {-? | --debug-caps | --debug-errnos | --debug-syscalls | --debug-protocols
              | --help | --version}

DESCRIPTION

       Firejail is a SUID  sandbox  program  that  reduces  the  risk  of  security  breaches  by
       restricting  the  running  environment  of  untrusted applications using Linux namespaces,
       seccomp-bpf and Linux capabilities.  It allows a process and all its descendants  to  have
       their own private view of the globally shared kernel resources, such as the network stack,
       process table, mount table.  Firejail can work in a SELinux or AppArmor  environment,  and
       it is integrated with Linux Control Groups.

       Written  in C with virtually no dependencies, the software runs on any Linux computer with
       a 3.x kernel version or newer.  It can sandbox any type of processes:  servers,  graphical
       applications, and even user login sessions.

       Firejail  allows  the  user  to manage application security using security profiles.  Each
       profile defines a set of permissions for a specific application or group of  applications.
       The  software  includes security profiles for a number of more common Linux programs, such
       as Mozilla Firefox, Chromium, VLC, Transmission etc.

USAGE

       Without any options, the sandbox consists of a filesystem build in a new mount  namespace,
       and  new  PID  and UTS namespaces. IPC, network and user namespaces can be added using the
       command line options. The default Firejail filesystem is based on the host filesystem with
       the  main  system  directories  mounted read-only. These directories are /etc, /var, /usr,
       /bin, /sbin, /lib, /lib32, /libx32 and /lib64. Only /home and /tmp are writable.

       As it starts up, Firejail tries to find a security  profile  based  on  the  name  of  the
       application.  If an appropriate profile is not found, Firejail will use a default profile.
       The default profile is quite restrictive.  In  case  the  application  doesn't  work,  use
       --noprofile  option  to  disable  it.  For  more information, please see SECURITY PROFILES
       section below.

       If a program argument is not specified, Firejail starts /bin/bash shell.  Examples:

       $ firejail [OPTIONS]                # starting a /bin/bash shell

       $ firejail [OPTIONS] firefox        # starting Mozilla Firefox

       # sudo firejail [OPTIONS] /etc/init.d/nginx start

OPTIONS

       --     Signal the end of options and disables further option processing.

       --allow-debuggers
              Allow tools such as strace and gdb inside the sandbox by whitelisting system  calls
              ptrace  and  process_vm_readv.  This option is only available when running on Linux
              kernels 4.8 or newer - a kernel bug in ptrace system call allows a full  bypass  of
              the seccomp filter.

              Example:
              $  firejail   --allow-debuggers  --profile=/etc/firejail/firefox.profile  strace -f
              firefox

       --allusers
              All directories under /home are  visible  inside  the  sandbox.  By  default,  only
              current user home directory is visible.

              Example:
              $ firejail --allusers

       --apparmor
              Enable  AppArmor  confinement.  For  more  information, please see APPARMOR section
              below.

       --appimage
              Sandbox an AppImage (https://appimage.org/) application.

              Example:
              $ firejail --appimage krita-3.0-x86_64.appimage
              $ firejail --appimage --private krita-3.0-x86_64.appimage
              $ firejail --appimage --net=none --x11 krita-3.0-x86_64.appimage

       --audit
              Audit the sandbox, see AUDIT section for more details.

       --audit=test-program
              Audit the sandbox, see AUDIT section for more details.

       --bandwidth=name|pid
              Set bandwidth limits for the sandbox identified by name or PID, see TRAFFIC SHAPING
              section for more details.

       --bind=filename1,filename2
              Mount-bind  filename1  on  top  of  filename2.  This  option is only available when
              running as root.

              Example:
              # firejail --bind=/config/etc/passwd,/etc/passwd

       --blacklist=dirname_or_filename
              Blacklist directory or file. File globbing is supported, see FILE GLOBBING  section
              for more details.

              Example:
              $ firejail --blacklist=/sbin --blacklist=/usr/sbin
              $ firejail --blacklist=~/.mozilla
              $ firejail "--blacklist=/home/username/My Virtual Machines"
              $ firejail --blacklist=/home/username/My\ Virtual\ Machines

       --build
              The  command builds a whitelisted profile. The profile is printed on the screen. If
              /usr/bin/strace is installed on the system, it also builds  a  whitelisted  seccomp
              profile.  The  program  is run in a very relaxed sandbox, with only --caps.drop=all
              and --nonewprivs. Programs that raise user privileges are not supported in order to
              allow strace to run. Chromium and Chromium-based browsers will not work.

              Example:
              $ firejail --build=profile-file vlc ~/Videos/test.mp4

       --build=profile-file
              The  command  builds  a  whitelisted  profile,  and  saves  it  in profile-file. If
              /usr/bin/strace is installed on the system, it also builds  a  whitelisted  seccomp
              profile.  The  program  is run in a very relaxed sandbox, with only --caps.drop=all
              and --nonewprivs. Programs that raise user privileges are not supported in order to
              allow strace to run. Chromium and Chromium-based browsers will not work.

              Example:
              $ firejail --build=vlc.profile vlc ~/Videos/test.mp4

       -c     Execute command and exit.

       --caps Linux capabilities is a kernel feature designed to split up the root privilege into
              a set of  distinct  privileges.   These  privileges  can  be  enabled  or  disabled
              independently,  thus  restricting  what  a  process  running  as root can do in the
              system.

              By default root programs run with all capabilities enabled. --caps option  disables
              the    following   capabilities:   CAP_SYS_MODULE,   CAP_SYS_RAWIO,   CAP_SYS_BOOT,
              CAP_SYS_NICE, CAP_SYS_TTY_CONFIG, CAP_SYSLOG, CAP_MKNOD, CAP_SYS_ADMIN.  The filter
              is applied to all processes started in the sandbox.

              Example:
              $ sudo firejail --caps /etc/init.d/nginx start

       --caps.drop=all
              Drop  all  capabilities  for  the  processes running in the sandbox. This option is
              recommended for running GUI programs or any other program that doesn't require root
              privileges.  It  is  a must-have option for sandboxing untrusted programs installed
              from unofficial sources - such as games, Java programs, etc.

              Example:
              $ firejail --caps.drop=all warzone2100

       --caps.drop=capability,capability,capability
              Define a custom blacklist Linux capabilities filter.

              Example:
              $ firejail --caps.drop=net_broadcast,net_admin,net_raw

       --caps.keep=capability,capability,capability
              Define a custom whitelist Linux capabilities filter.

              Example:
              $     sudo     firejail     --caps.keep=chown,net_bind_service,setgid,\      setuid
              /etc/init.d/nginx start

       --caps.print=name|pid
              Print the caps filter for the sandbox identified by name or by PID.

              Example:
              $ firejail --name=mygame --caps.drop=all warzone2100 &
              $ firejail --caps.print=mygame

              Example:
              $ firejail --list
              3272:netblue:firejail --private firefox
              $ firejail --caps.print=3272

       --cgroup=tasks-file
              Place  the  sandbox  in the specified control group. tasks-file is the full path of
              cgroup tasks file.

              Example:
              # firejail --cgroup=/sys/fs/cgroup/g1/tasks

       --chroot=dirname
              Chroot the sandbox into a root filesystem. Unlike the regular filesystem container,
              the  system  directories  are  mounted  read-write.  If the sandbox is started as a
              regular user, default seccomp and capabilities filters are enabled. This option  is
              not available on Grsecurity systems.

              Example:
              $ firejail --chroot=/media/ubuntu warzone2100

       --cpu=cpu-number,cpu-number,cpu-number
              Set CPU affinity.

              Example:
              $ firejail --cpu=0,1 handbrake

       --cpu.print=name|pid
              Print the CPU cores in use by the sandbox identified by name or by PID.

              Example:
              $ firejail --name=mygame --caps.drop=all warzone2100 &
              $ firejail --cpu.print=mygame

              Example:
              $ firejail --list
              3272:netblue:firejail --private firefox
              $ firejail --cpu.print=3272

       --csh  Use /bin/csh as default user shell.

              Example:
              $ firejail --csh

       --debug
              Print debug messages.

              Example:
              $ firejail --debug firefox

       --debug-blacklists
              Debug blacklisting.

              Example:
              $ firejail --debug-blacklists firefox

       --debug-caps
              Print all recognized capabilities in the current Firejail software build and exit.

              Example:
              $ firejail --debug-caps

       --debug-check-filename
              Debug filename checking.

              Example:
              $ firejail --debug-check-filename firefox

       --debug-errnos
              Print all recognized error numbers in the current Firejail software build and exit.

              Example:
              $ firejail --debug-errnos

       --debug-private-lib
              Debug messages for --private-lib option.

       --debug-protocols
              Print all recognized protocols in the current Firejail software build and exit.

              Example:
              $ firejail --debug-protocols

       --debug-syscalls
              Print all recognized system calls in the current Firejail software build and exit.

              Example:
              $ firejail --debug-syscalls

       --debug-whitelists
              Debug whitelisting.

              Example:
              $ firejail --debug-whitelists firefox

       --defaultgw=address
              Use this address as default gateway in the new network namespace.

              Example:
              $ firejail --net=eth0 --defaultgw=10.10.20.1 firefox

       --disable-mnt
              Disable /mnt, /media, /run/mount and /run/media access.

              Example:
              $ firejail --disable-mnt firefox

       --dns=address
              Set a DNS server for the sandbox. Up to three DNS servers can be defined.  Use this
              option if you don't trust the DNS setup on your network.

              Example:
              $ firejail --dns=8.8.8.8 --dns=8.8.4.4 firefox

              Note: this feature is not supported on systemd-resolved setups.

       --dns.print=name|pid
              Print DNS configuration for a sandbox identified by name or by PID.

              Example:
              $ firejail --name=mygame --caps.drop=all warzone2100 &
              $ firejail --dns.print=mygame

              Example:
              $ firejail --list
              3272:netblue:firejail --private firefox
              $ firejail --dns.print=3272

       --env=name=value
              Set environment variable in the new sandbox.

              Example:
              $ firejail --env=LD_LIBRARY_PATH=/opt/test/lib

       --force
              By default, if Firejail is started in an existing sandbox, it will run the  program
              in  a  bash  shell.   This  option  disables  this  behavior, and attempts to start
              Firejail in the existing sandbox.  There could be lots of reasons for it  to  fail,
              for  example if the existing sandbox disables admin capabilities, SUID binaries, or
              if it runs seccomp.

       --fs.print=name|print
              Print the filesystem log for the sandbox identified by name or by PID.

              Example:
              $ firejail --name=mygame --caps.drop=all warzone2100 &
              $ firejail --fs.print=mygame

              Example:
              $ firejail --list
              3272:netblue:firejail --private firefox
              $ firejail --fs.print=3272

       --get=name|pid filename
              Get a file from sandbox container, see FILE TRANSFER section for more details.

       --git-install
              Download, compile and install mainline git version of Firejail  from  the  official
              repository  on  GitHub.   The  software  is  installed in /usr/local/bin, and takes
              precedence over the (old) version installed in /usr/bin. If for any reason the  new
              version  doesn't  work, the user can uninstall it using --git-uninstall command and
              revert to the old version.

              Prerequisites: git and compile support are required for this command  to  work.  On
              Debian/Ubuntu  systems this support is installed using "sudo apt-get install build-
              essential git".

              Example:

              $ firejail --git-install

       --git-uninstall
              Remove the Firejail version previously installed  in  /usr/local/bin  using  --git-
              install command.

              Example:

              $ firejail --git-uninstall

       -?, --help
              Print options end exit.

       --hostname=name
              Set sandbox hostname.

              Example:
              $ firejail --hostname=officepc firefox

       --hosts-file=file
              Use file as /etc/hosts.

              Example:
              $ firejail --hosts-file=~/myhosts firefox

       --ignore=command
              Ignore command in profile file.

              Example:
              $ firejail --ignore=shell --ignore=seccomp firefox

       --interface=interface
              Move  interface  in  a new network namespace. Up to four --interface options can be
              specified.  Note: wlan devices are not supported for this option.

              Example:
              $ firejail --interface=eth1 --interface=eth0.vlan100

       --ip=address
              Assign IP addresses to the last network interface defined  by  a  --net  option.  A
              default gateway is assigned by default.

              Example:
              $ firejail --net=eth0 --ip=10.10.20.56 firefox

       --ip=none
              No  IP address and no default gateway are configured for the last interface defined
              by a --net option. Use this option in case you intend to  start  an  external  DHCP
              client in the sandbox.

              Example:
              $ firejail --net=eth0 --ip=none

              If  the  corresponding interface doesn't have an IP address configured, this option
              is enabled by default.

       --ip6=address
              Assign IPv6 addresses to the last network interface defined by a --net option.

              Example:
              $ firejail --net=eth0 --ip6=2001:0db8:0:f101::1/64 firefox

              Note: you don't need this option if you obtain your ip6  address  from  router  via
              SLAAC   (your   ip6  address  and  default  route  will  be  configured  by  kernel
              automatically).

       --iprange=address,address
              Assign an IP address in the provided range to the last network interface defined by
              a --net option. A default gateway is assigned by default.

              Example:
              $ firejail --net=eth0 --iprange=192.168.1.100,192.168.1.150

       --ipc-namespace
              Enable   a  new  IPC  namespace  if  the sandbox was started as a regular user. IPC
              namespace is enabled by default for sandboxes started as root.

              Example:
              $ firejail --ipc-namespace firefox

       --join=name|pid
              Join the sandbox identified by name or by PID. By  default  a  /bin/bash  shell  is
              started  after  joining the sandbox.  If a program is specified, the program is run
              in the sandbox. If --join command is issued as a regular user, all security filters
              are configured for the new process the same they are configured in the sandbox.  If
              --join  command  is  issued  as  root,  the  security  filters,  cgroups  and  cpus
              configurations are not applied to the process joining the sandbox.

              Example:
              $ firejail --name=mygame --caps.drop=all warzone2100 &
              $ firejail --join=mygame

              Example:
              $ firejail --list
              3272:netblue:firejail --private firefox
              $ firejail --join=3272

       --join-filesystem=name|pid
              Join  the  mount  namespace  of the sandbox identified by name or PID. By default a
              /bin/bash shell is started after joining the sandbox.  If a program  is  specified,
              the  program  is  run  in the sandbox. This command is available only to root user.
              Security filters, cgroups and cpus configurations are not applied  to  the  process
              joining the sandbox.

       --join-network=name|PID
              Join  the  network  namespace  of  the  sandbox  identified  by  name. By default a
              /bin/bash shell is started after joining the sandbox.  If a program  is  specified,
              the  program  is  run  in the sandbox. This command is available only to root user.
              Security filters, cgroups and cpus configurations are not applied  to  the  process
              joining the sandbox. Example:

              # start firefox
              $ firejail --net=eth0 --name=browser firefox &

              # change netfilter configuration
              $  sudo  firejail  --join-network=browser  bash -c "cat /etc/firejail/nolocal.net |
              /sbin/iptables-restore"

              # verify netfilter configuration
              $ sudo firejail --join-network=browser /sbin/iptables -vL

              # verify  IP addresses
              $ sudo firejail --join-network=browser ip addr
              Switching to pid 1932, the first child process inside the sandbox
              1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default
                  link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
                  inet 127.0.0.1/8 scope host lo
                     valid_lft forever preferred_lft forever
                  inet6 ::1/128 scope host
                     valid_lft forever preferred_lft forever
              2:  eth0-1931:  <BROADCAST,MULTICAST,UP,LOWER_UP>  mtu  1500  qdisc  noqueue  state
              UNKNOWN group default
                  link/ether 76:58:14:42:78:e4 brd ff:ff:ff:ff:ff:ff
                  inet 192.168.1.158/24 brd 192.168.1.255 scope global eth0-1931
                     valid_lft forever preferred_lft forever
                  inet6 fe80::7458:14ff:fe42:78e4/64 scope link
                     valid_lft forever preferred_lft forever

       --join-or-start=name
              Join  the  sandbox  identified  by  name  or  start  a  new one.  Same as "firejail
              --join=name" if sandbox with specified name exists,  otherwise  same  as  "firejail
              --name=name ..."
              Note that in contrary to other join options there is respective profile option.

       --ls=name|pid dir_or_filename
              List files in sandbox container, see FILE TRANSFER section for more details.

       --list List all sandboxes, see MONITORING section for more details.

              Example:
              $ firejail --list
              7015:netblue:firejail firefox
              7056:netblue:firejail --net=eth0 transmission-gtk
              7064:netblue:firejail --noroot xterm
              $

       --mac=address
              Assign MAC addresses to the last network interface defined by a --net option.

              Example:
              $ firejail --net=eth0 --mac=00:11:22:33:44:55 firefox

       --machine-id
              Spoof  id  number in /etc/machine-id file - a new random id is generated inside the
              sandbox.

              Example:
              $ firejail --machine-id

       --memory-deny-write-execute
              Install a seccomp filter to block attempts to create memory mappings that are  both
              writable  and  executable,  to  change  mappings  to  be  executable,  or to create
              executable shared memory.  The  filter  examines  the  arguments  of  mmap,  mmap2,
              mprotect, pkey_mprotect and shmat system calls and kills the process if necessary.

              Note:  shmat  is not implemented as a system call on some platforms including i386,
              and it cannot be handled by seccomp-bpf.

       --mtu=number
              Assign a MTU value to the last network interface defined by a --net option.

              Example:
              $ firejail --net=eth0 --mtu=1492

       --name=name
              Set sandbox name. Several options, such as --join and --shutdown, can use this name
              to identify a sandbox.

              Example:
              $ firejail --name=mybrowser firefox

       --net=bridge_interface
              Enable  a  new  network  namespace and connect it to this bridge interface.  Unless
              specified with option --ip and --defaultgw, an IP address  and  a  default  gateway
              will be assigned automatically to the sandbox. The IP address is verified using ARP
              before assignment. The address configured as default gateway is the  bridge  device
              IP  address.  Up  to  four  --net  bridge devices can be defined. Mixing bridge and
              macvlan devices is allowed.

              Example:
              $ sudo brctl addbr br0
              $ sudo ifconfig br0 10.10.20.1/24
              $ sudo brctl addbr br1
              $ sudo ifconfig br1 10.10.30.1/24
              $ firejail --net=br0 --net=br1

       --net=ethernet_interface
              Enable a new network namespace and connect it to this ethernet interface using  the
              standard  Linux  macvlan driver. Unless specified with option --ip and --defaultgw,
              an IP address and a default gateway will be assigned automatically to the  sandbox.
              The  IP  address is verified using ARP before assignment. The address configured as
              default gateway is the default gateway of the host. Up to four --net devices can be
              defined.  Mixing bridge and macvlan devices is allowed.  Note: wlan devices are not
              supported for this option.

              Example:
              $ firejail --net=eth0 --ip=192.168.1.80 --dns=8.8.8.8 firefox

       --net=none
              Enable a new, unconnected network namespace. The only interface  available  in  the
              new  namespace  is  a new loopback interface (lo).  Use this option to deny network
              access to programs that don't really need network access.

              Example:
              $ firejail --net=none vlc

              Note: --net=none can crash the application on some platforms.  In these  cases,  it
              can be replaced with --protocol=unix.

       --netns=name
              Run the program in a named, persistent network namespace.  These can be created and
              configured using "ip netns".

       --netfilter
              Enable a default firewall if a new network namespace is created inside the sandbox.
              This option has no effect for sandboxes using the system network namespace.

              The  default  firewall  is  optimized for regular desktop applications. No incoming
              connections are accepted:

              *filter
              :INPUT DROP [0:0]
              :FORWARD DROP [0:0]
              :OUTPUT ACCEPT [0:0]
              -A INPUT -i lo -j ACCEPT
              -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
              # allow ping
              -A INPUT -p icmp --icmp-type destination-unreachable -j ACCEPT
              -A INPUT -p icmp --icmp-type time-exceeded -j ACCEPT
              -A INPUT -p icmp --icmp-type echo-request -j ACCEPT
              # drop STUN (WebRTC) requests
              -A OUTPUT -p udp --dport 3478 -j DROP
              -A OUTPUT -p udp --dport 3479 -j DROP
              -A OUTPUT -p tcp --dport 3478 -j DROP
              -A OUTPUT -p tcp --dport 3479 -j DROP
              COMMIT

              Example:
              $ firejail --net=eth0 --netfilter firefox

       --netfilter=filename
              Enable the firewall specified by filename if a new  network  namespace  is  created
              inside  the  sandbox.   This  option  has  no effect for sandboxes using the system
              network namespace.

              Please use the regular iptables-save/iptables-restore format for the  filter  file.
              The following examples are available in /etc/firejail directory:

              webserver.net  is  a webserver firewall that allows access only to TCP ports 80 and
              443.  Example:

              $ firejail --netfilter=/etc/firejail/webserver.net --net=eth0 \
              /etc/init.d/apache2 start

              nolocal.net is a desktop client firewall that  disable  access  to  local  network.
              Example:

              $ firejail --netfilter=/etc/firejail/nolocal.net \
              --net=eth0 firefox

       --netfilter=filename,arg1,arg2,arg3 ...
              This  is  the  template version of the previous command. $ARG1, $ARG2, $ARG3 ... in
              the firewall script are replaced with arg1, arg2, arg3 ... passed  on  the  command
              line. Up to 16 arguments are supported.  Example:

              $ firejail --net=eth0 --ip=192.168.1.105 \
              --netfilter=/etc/firejail/tcpserver.net,5001 server-program

       --netfilter.print=name|pid
              Print the firewall installed in the sandbox specified by name or PID. Example:

              $ firejail --name=browser --net=eth0 --netfilter firefox &
              $ firejail --netfilter.print=browser

       --netfilter6=filename
              Enable  the  IPv6  firewall  specified  by  filename  if a new network namespace is
              created inside the sandbox.  This option has no  effect  for  sandboxes  using  the
              system  network  namespace.   Please use the regular iptables-save/iptables-restore
              format for the filter file.

       --netfilter6.print=name|pid
              Print the IPv6 firewall installed in the sandbox specified by name or PID. Example:

              $ firejail --name=browser --net=eth0 --netfilter firefox &
              $ firejail --netfilter6.print=browser

       --netstats
              Monitor network namespace statistics, see MONITORING section for more details.

              Example:

              $ firejail --netstats
              PID  User    RX(KB/s) TX(KB/s) Command
              1294 netblue 53.355   1.473    firejail --net=eth0 firefox
              7383 netblue 9.045    0.112    firejail --net=eth0 transmission

       --nice=value
              Set nice value for all processes running inside the sandbox.  Only root may specify
              a negative value.

              Example:
              $ firejail --nice=2 firefox

       --no3d Disable 3D hardware acceleration.

              Example:
              $ firejail --no3d firefox

       --noblacklist=dirname_or_filename
              Disable blacklist for this directory or file.

              Example:
              $ firejail
              $ nc dict.org 2628
              bash: /bin/nc: Permission denied
              $ exit

              $ firejail --noblacklist=/bin/nc
              $ nc dict.org 2628
              220 pan.alephnull.com dictd 1.12.1/rf on Linux 3.14-1-amd64

       --nodvd
              Disable DVD and audio CD devices.

              Example:
              $ firejail --nodvd

       --noexec=dirname_or_filename
              Remount directory or file noexec, nodev and nosuid. File globbing is supported, see
              FILE GLOBBING section for more details.

              Example:
              $ firejail --noexec=/tmp

              /etc and /var are noexec by default if the sandbox was started as a  regular  user.
              If  there  are  more than one mount operation on the path of the file or directory,
              noexec should be applied to the last one. Always check if the  change  took  effect
              inside the sandbox.

       --nogroups
              Disable supplementary groups. Without this option, supplementary groups are enabled
              for the user starting the sandbox. For root user supplementary  groups  are  always
              disabled.

              Note:  By  default  all  regular  user groups are removed with the exception of the
              current user. This can be changed using --allusers command option.

              Example:
              $ id
              uid=1000(netblue)                                                 gid=1000(netblue)
              groups=1000(netblue),24(cdrom),25(floppy),27(sudo),29(audio)
              $ firejail --nogroups
              Parent pid 8704, child pid 8705
              Child process initialized
              $ id
              uid=1000(netblue) gid=1000(netblue) groups=1000(netblue)
              $

       --noprofile
              Do not use a security profile.

              Example:
              $ firejail
              Reading profile /etc/firejail/default.profile
              Parent pid 8553, child pid 8554
              Child process initialized
              [...]

              $ firejail --noprofile
              Parent pid 8553, child pid 8554
              Child process initialized
              [...]

       --noroot
              Install a user namespace with a single user - the current user.  root user does not
              exist in the new namespace. This option requires a  Linux  kernel  version  3.8  or
              newer.  The  option  is not supported for --chroot and --overlay configurations, or
              for sandboxes started as root.

              Example:
              $ firejail --noroot
              Parent pid 8553, child pid 8554
              Child process initialized
              $ ping google.com
              ping: icmp open socket: Operation not permitted
              $

       --nonewprivs
              Sets the NO_NEW_PRIVS prctl.  This ensures that child processes cannot acquire  new
              privileges  using  execve(2);  in particular, this means that calling a suid binary
              (or one with file capabilities) does not result in an increase of  privilege.  This
              option is enabled by default if seccomp filter is activated.

       --nosound
              Disable sound system.

              Example:
              $ firejail --nosound firefox

       --notv Disable DVB (Digital Video Broadcasting) TV devices.

              Example:
              $ firejail --notv vlc

       --novideo
              Disable video devices.

       --nowhitelist=dirname_or_filename
              Disable whitelist for this directory or file.

       --output=logfile
              stdout  logging  and log rotation. Copy stdout to logfile, and keep the size of the
              file under 500KB using log rotation. Five files with prefixes .1 to .5 are used  in
              rotation.

              Example:
              $ firejail --output=sandboxlog /bin/bash
              [...]
              $ ls -l sandboxlog*
              -rw-r--r-- 1 netblue netblue 333890 Jun  2 07:48 sandboxlog
              -rw-r--r-- 1 netblue netblue 511488 Jun  2 07:48 sandboxlog.1
              -rw-r--r-- 1 netblue netblue 511488 Jun  2 07:48 sandboxlog.2
              -rw-r--r-- 1 netblue netblue 511488 Jun  2 07:48 sandboxlog.3
              -rw-r--r-- 1 netblue netblue 511488 Jun  2 07:48 sandboxlog.4
              -rw-r--r-- 1 netblue netblue 511488 Jun  2 07:48 sandboxlog.5

       --output-stderr=logfile
              Similar to --output, but stderr is also stored.

       --overlay
              Mount  a  filesystem  overlay on top of the current filesystem.  Unlike the regular
              filesystem container, the system directories are mounted read-write. All filesystem
              modifications  go into the overlay.  The overlay is stored in $HOME/.firejail/<PID>
              directory.

              OverlayFS support is required in Linux kernel for this option to  work.   OverlayFS
              was  officially  introduced  in  Linux  kernel  version  3.18.   This option is not
              available on Grsecurity systems.

              Example:
              $ firejail --overlay firefox

       --overlay-named=name
              Mount a filesystem overlay on top of the current filesystem.   Unlike  the  regular
              filesystem container, the system directories are mounted read-write. All filesystem
              modifications go into the overlay.  The overlay is stored in $HOME/.firejail/<NAME>
              directory. The created overlay can be reused between multiple sessions.

              OverlayFS  support  is required in Linux kernel for this option to work.  OverlayFS
              was officially introduced in  Linux  kernel  version  3.18.   This  option  is  not
              available on Grsecurity systems.

              Example:
              $ firejail --overlay-named=jail1 firefox

       --overlay-tmpfs
              Mount  a  filesystem  overlay  on  top  of  the  current filesystem. All filesystem
              modifications are discarded when the sandbox is closed.

              OverlayFS support is required in Linux kernel for this option to  work.   OverlayFS
              was  officially  introduced  in  Linux  kernel  version  3.18.   This option is not
              available on Grsecurity systems.

              Example:
              $ firejail --overlay-tmpfs firefox

       --overlay-clean
              Clean all overlays stored in $HOME/.firejail directory.

              Example:
              $ firejail --overlay-clean

       --private
              Mount  new  /root  and  /home/user  directories  in  temporary   filesystems.   All
              modifications are discarded when the sandbox is closed.

              Example:
              $ firejail --private firefox

       --private=directory
              Use directory as user home.

              Example:
              $ firejail --private=/home/netblue/firefox-home firefox

       --private-home=file,directory
              Build a new user home in a temporary filesystem, and copy the files and directories
              in the list in the new home. All modifications are discarded when  the  sandbox  is
              closed.

              Example:
              $ firejail --private-home=.mozilla firefox

       --private-bin=file,file
              Build  a new /bin in a temporary filesystem, and copy the programs in the list.  If
              no listed file is found, /bin directory will be empty.  The same directory is  also
              bind-mounted over /sbin, /usr/bin, /usr/sbin and /usr/local/bin.  All modifications
              are discarded when the sandbox is closed. File  globbing  is  supported,  see  FILE
              GLOBBING section for more details.

              Example:
              $ firejail --private-bin=bash,sed,ls,cat
              Parent pid 20841, child pid 20842
              Child process initialized
              $ ls /bin
              bash  cat  ls  sed

       --private-lib=file,directory
              This  feature  is  currently  under  heavy  development.  Only  amd64 platforms are
              supported at this moment.  The  idea  is  to  build  a  new  /lib  in  a  temporary
              filesystem, with only the library files necessary to run the application.  It could
              be as simple as:

              $ firejail --private-lib galculator

              but it gets complicated really fast:

              $         firejail         --private-lib=x86_64-linux-gnu/xed,x86_64-linux-gnu/gdk-
              pixbuf-2.0,libenchant.so.1,librsvg-2.so.2 xed

              The feature is integrated with --private-bin:

              $ firejail --private-lib --private-bin=bash,ls,ps
              $ ls /lib
              ld-linux-x86-64.so.2 libgpg-error.so.0 libprocps.so.6 libsystemd.so.0
              libc.so.6 liblz4.so.1 libpthread.so.0 libtinfo.so.5
              libdl.so.2 liblzma.so.5 librt.so.1 x86_64-linux-gnu
              libgcrypt.so.20 libpcre.so.3 libselinux.so.1
              $ ps
               PID TTY          TIME CMD
                  1 pts/0    00:00:00 firejail
                 45 pts/0    00:00:00 bash
                 48 pts/0    00:00:00 ps
              $

       --private-dev
              Create  a  new  /dev  directory.  Only disc, dri, null, full, zero, tty, pts, ptmx,
              random, snd, urandom, video, log and shm devices are available.

              Example:
              $ firejail --private-dev
              Parent pid 9887, child pid 9888
              Child process initialized
              $ ls /dev
              cdrom  cdrw  dri  dvd  dvdrw  full  log  null  ptmx  pts   random   shm   snd   sr0
              tty  urandom  zero
              $

       --private-etc=file,directory
              Build  a  new /etc in a temporary filesystem, and copy the files and directories in
              the list.  If no  listed  file  is  found,  /etc  directory  will  be  empty.   All
              modifications are discarded when the sandbox is closed.

              Example:
              $ firejail --private-etc=group,hostname,localtime, \
              nsswitch.conf,passwd,resolv.conf

       --private-opt=file,directory
              Build  a  new /opt in a temporary filesystem, and copy the files and directories in
              the list.  If no  listed  file  is  found,  /opt  directory  will  be  empty.   All
              modifications are discarded when the sandbox is closed.

              Example:
              $ firejail --private-opt=firefox /opt/firefox/firefox

       --private-srv=file,directory
              Build  a  new /srv in a temporary filesystem, and copy the files and directories in
              the list.  If no  listed  file  is  found,  /srv  directory  will  be  empty.   All
              modifications are discarded when the sandbox is closed.

              Example:
              # firejail --private-srv=www /etc/init.d/apache2 start

       --private-tmp
              Mount  an  empty temporary filesystem on top of /tmp directory whitelisting X11 and
              PulseAudio sockets.

              Example:
              $ firejail --private-tmp
              $ ls -al /tmp
              drwxrwxrwt  4 nobody nogroup   80 Apr 30 11:46 .
              drwxr-xr-x 30 nobody nogroup 4096 Apr 26 22:18 ..
              drwx------  2 nobody nogroup 4096 Apr 30 10:52 pulse-PKdhtXMmr18n
              drwxrwxrwt  2 nobody nogroup 4096 Apr 30 10:52 .X11-unix

       --profile=filename
              Load a custom security profile from filename. For filename use an absolute path  or
              a  path  relative to the current path.  For more information, see SECURITY PROFILES
              section below.

              Example:
              $ firejail --profile=myprofile

       --profile.print=name|pid
              Print the name of the profile file for the sandbox identified by name or or PID.

              Example:
              $ firejail --profile.print=browser
              /etc/firejail/firefox.profile

       --protocol=protocol,protocol,protocol
              Enable protocol filter. The filter  is  based  on  seccomp  and  checks  the  first
              argument  to socket system call.  Recognized values: unix, inet, inet6, netlink and
              packet. This option is not supported for i386 architecture.

              Example:
              $ firejail --protocol=unix,inet,inet6 firefox

       --protocol.print=name|pid
              Print the protocol filter for the sandbox identified by name or PID.

              Example:
              $ firejail --name=mybrowser firefox &
              $ firejail --protocol.print=mybrowser
              unix,inet,inet6,netlink

              Example:
              $ firejail --list
              3272:netblue:firejail --private firefox
              $ firejail --protocol.print=3272
              unix,inet,inet6,netlink

       --put=name|pid src-filename dest-filename
              Put a file in sandbox container, see FILE TRANSFER section for more details.

       --quiet
              Turn off Firejail's output.

       --read-only=dirname_or_filename
              Set directory or file read-only. File globbing  is  supported,  see  FILE  GLOBBING
              section for more details.

              Example:
              $ firejail --read-only=~/.mozilla firefox

              A  short  note  about  mixing  --whitelist  and  --read-only  options.  Whitelisted
              directories should be made read-only independently. Making a parent directory read-
              only, will not make the whitelist read-only. Example:

              $ firejail --whitelist=~/work --read-only=~ --read-only=~/work

       --read-write=dirname_or_filename
              Set  directory  or  file  read-write.  Only  files  or directories belonging to the
              current user are allowed for this operation. File globbing is supported,  see  FILE
              GLOBBING section for more details.  Example:

              $ mkdir ~/test
              $ touch ~/test/a
              $ firejail --read-only=~/test --read-write=~/test/a

       --rlimit-as=number
              Set the maximum size of the process's virtual memory (address space) in bytes.

       --rlimit-cpu=number
              Set  the  maximum  limit,  in  seconds,  for  the amount of CPU time each sandboxed
              process  can consume. When the limit is reached, the processes are killed.

              The CPU limit is a limit on CPU seconds rather than elapsed time.  CPU  seconds  is
              basically  how  many  seconds  the  CPU  has  been  in use and does not necessarily
              directly relate to the elapsed time. Linux kernel keeps track of  CPU  seconds  for
              each process independently.

       --rlimit-fsize=number
              Set the maximum file size that can be created by a process.

       --rlimit-nofile=number
              Set the maximum number of files that can be opened by a process.

       --rlimit-nproc=number
              Set the maximum number of processes that can be created for the real user ID of the
              calling process.

       --rlimit-sigpending=number
              Set the maximum number of pending signals for a process.

       --rmenv=name
              Remove environment variable in the new sandbox.

              Example:
              $ firejail --rmenv=DBUS_SESSION_BUS_ADDRESS

       --scan ARP-scan all the networks from inside a network namespace.  This makes it  possible
              to detect macvlan kernel device drivers running on the current host.

              Example:
              $ firejail --net=eth0 --scan

       --seccomp
              Enable  seccomp  filter  and blacklist the syscalls in the default list (@default).
              The  default  list   is   as   follows:   mount,   umount2,   ptrace,   kexec_load,
              kexec_file_load,  name_to_handle_at, open_by_handle_at, create_module, init_module,
              finit_module, delete_module, iopl, ioperm,  ioprio_set,  swapon,  swapoff,  syslog,
              process_vm_readv,   process_vm_writev,   sysfs,_sysctl,   adjtimex,  clock_adjtime,
              lookup_dcookie, perf_event_open, fanotify_init, kcmp, add_key, request_key, keyctl,
              uselib,   acct,   modify_ldt,   pivot_root,   io_setup,  io_destroy,  io_getevents,
              io_submit,  io_cancel,  remap_file_pages,  mbind,   set_mempolicy,   migrate_pages,
              move_pages,  vmsplice,  chroot,  tuxcall, reboot, mfsservctl, get_kernel_syms, bpf,
              clock_settime, personality, process_vm_writev, query_module,  settimeofday,  stime,
              umount,  userfaultfd,  ustat,  vm86,  vm86old,  afs_syscall, bdflush, break, ftime,
              getpmsg, gtty, lock, mpx, pciconfig_iobase, pciconfig_read, pciconfig_write,  prof,
              profil,   putpmsg,   rtas,   s390_runtime_instr,  s390_mmio_read,  s390_mmio_write,
              security, setdomainname,   sethostname,  sgetmask,  ssetmask,  stty,  subpage_prot,
              switch_endian, ulimit, vhangup and vserver.

              To  help  creating  useful  seccomp  filters more easily, the following system call
              groups are defined: @clock, @cpu-emulation, @debug, @default, @default-nodebuggers,
              @default-keep,  @module,  @obsolete,  @privileged, @raw-io, @reboot, @resources and
              @swap. In addtion, a system call can be specified by its  number  instead  of  name
              with prefix $, so for example $165 would be equal to mount on i386.

              System  architecture  is strictly imposed only if flag --seccomp.block-secondary is
              used. The filter is applied at run  time  only  if  the  correct  architecture  was
              detected.  For  the  case  of  I386  and  AMD64  both 32-bit and 64-bit filters are
              installed.

              Firejail will print seccomp violations to the audit log if the kernel was  compiled
              with audit support (CONFIG_AUDIT flag).

              Example:
              $ firejail --seccomp

       --seccomp=syscall,@group
              Enable  seccomp  filter,  blacklist the default list (@default) and the syscalls or
              syscall groups specified by the command.

              Example:
              $ firejail --seccomp=utime,utimensat,utimes firefox
              $ firejail --seccomp=@clock,mkdir,unlinkat transmission-gtk

              Instead of dropping the syscall, a specific error  number  can  be  returned  using
              syscall:errorno syntax.

              Example: $ firejail --seccomp=unlinkat:ENOENT,utimensat,utimes
              Parent pid 10662, child pid 10663
              Child process initialized
              $ touch testfile
              $ rm testfile
              rm: cannot remove `testfile': Operation not permitted

              If  the  blocked  system  calls  would also block Firejail from operating, they are
              handled by adding a preloaded library which performs seccomp system calls later.

              Example:
              $ firejail --noprofile --shell=none --seccomp=execve bash
              Parent pid 32751, child pid 32752
              Post-exec seccomp protector enabled
              list in: execve, check list: @default-keep prelist: (null), postlist: execve
              Child process initialized in 46.44 ms
              $ ls
              Bad system call

       --seccomp.block_secondary
              Enable seccomp filter and filter system call architectures so that only the  native
              architecture  is  allowed.  For  example,  on  amd64, i386 and x32 system calls are
              blocked as well as changing the execution domain with personality(2) system call.

       --seccomp.drop=syscall,@group
              Enable seccomp filter, and blacklist the syscalls or the syscall  groups  specified
              by the command.

              Example:
              $ firejail --seccomp.drop=utime,utimensat,utimes,@clock

              Instead  of  dropping  the  syscall,  a specific error number can be returned using
              syscall:errorno syntax.

              Example:
              $ firejail --seccomp.drop=unlinkat:ENOENT,utimensat,utimes
              Parent pid 10662, child pid 10663
              Child process initialized
              $ touch testfile
              $ rm testfile
              rm: cannot remove `testfile': Operation not permitted

       --seccomp.keep=syscall,syscall,syscall
              Enable seccomp filter, and whitelist the syscalls specified  by  the  command.  The
              system  calls  needed  by Firejail (group @default-keep: prctl, execve) are handled
              with the preload library.

              Example:
              $ firejail --shell=none --seccomp.keep=poll,select,[...] transmission-gtk

       --seccomp.print=name|PID
              Print the seccomp filter for the sandbox identified by name or PID.

              Example:
              $ firejail --name=browser firefox &
              $ firejail --seccomp.print=browser
              SECCOMP Filter:
                VALIDATE_ARCHITECTURE
                EXAMINE_SYSCALL
                BLACKLIST 165 mount
                BLACKLIST 166 umount2
                BLACKLIST 101 ptrace
                BLACKLIST 246 kexec_load
                BLACKLIST 304 open_by_handle_at
                BLACKLIST 175 init_module
                BLACKLIST 176 delete_module
                BLACKLIST 172 iopl
                BLACKLIST 173 ioperm
                BLACKLIST 167 swapon
                BLACKLIST 168 swapoff
                BLACKLIST 103 syslog
                BLACKLIST 310 process_vm_readv
                BLACKLIST 311 process_vm_writev
                BLACKLIST 133 mknod
                BLACKLIST 139 sysfs
                BLACKLIST 156 _sysctl
                BLACKLIST 159 adjtimex
                BLACKLIST 305 clock_adjtime
                BLACKLIST 212 lookup_dcookie
                BLACKLIST 298 perf_event_open
                BLACKLIST 300 fanotify_init
                RETURN_ALLOW
              $

       --shell=none
              Run the program directly, without a user shell.

              Example:
              $ firejail --shell=none script.sh

       --shell=program
              Set default user shell. Use this shell  to  run  the  application  using  -c  shell
              option.   For  example  "firejail  --shell=/bin/dash  firefox"  will  start Mozilla
              Firefox as "/bin/dash -c firefox".  By default  Bash  shell  (/bin/bash)  is  used.
              Options such as --zsh and --csh can also set the default shell.

              Example: $firejail --shell=/bin/dash script.sh

       --shutdown=name|PID
              Shutdown the sandbox identified by name or PID.

              Example:
              $ firejail --name=mygame --caps.drop=all warzone2100 &
              $ firejail --shutdown=mygame

              Example:
              $ firejail --list
              3272:netblue:firejail --private firefox
              $ firejail --shutdown=3272

       --timeout=hh:mm:ss
              Kill the sandbox automatically after the time has elapsed. The time is specified in
              hours/minutes/seconds format.

              $ firejail --timeout=01:30:00 firefox

       --tmpfs=dirname
              Mount a tmpfs filesystem on directory dirname. This option is available  only  when
              running the sandbox as root.  File globbing is supported, see FILE GLOBBING section
              for more details.

              Example:
              # firejail --tmpfs=/var

       --top  Monitor the most CPU-intensive sandboxes, see MONITORING section for more details.

              Example:
              $ firejail --top

       --trace
              Trace open, access and connect system calls.

              Example:
              $ firejail --trace wget -q www.debian.org
              Reading profile /etc/firejail/wget.profile
              3:wget:fopen64 /etc/wgetrc:0x5c8e8ce6c0
              3:wget:fopen /etc/hosts:0x5c8e8cfb70
              3:wget:socket AF_INET SOCK_DGRAM IPPROTO_IP:3
              3:wget:connect 3 8.8.8.8 port 53:0
              3:wget:socket AF_INET SOCK_STREAM IPPROTO_IP:3
              3:wget:connect 3 130.89.148.14 port 80:0
              3:wget:fopen64 index.html:0x5c8e8d1a60

              parent is shutting down, bye...

       --tracelog
              This option enables auditing blacklisted files and directories. A message  is  sent
              to syslog in case the file or the directory is accessed.

              Example:
              $ firejail --tracelog firefox

              Sample messages:
              $ sudo tail -f /var/log/syslog
              [...]
              Dec   3  11:43:25  debian  firejail[70]:  blacklist  violation - sandbox 26370, exe
              firefox, syscall open64, path /etc/shadow
              Dec  3 11:46:17 debian firejail[70]:  blacklist  violation  -  sandbox  26370,  exe
              firefox, syscall opendir, path /boot
              [...]

       --tree Print a tree of all sandboxed processes, see MONITORING section for more details.

              Example:
              $ firejail --tree
              11903:netblue:firejail iceweasel
                11904:netblue:iceweasel
                  11957:netblue:/usr/lib/iceweasel/plugin-container
              11969:netblue:firejail --net=eth0 transmission-gtk
                11970:netblue:transmission-gtk

       --version
              Print program version and exit.

              Example:
              $ firejail --version
              firejail version 0.9.27

       --veth-name=name
              Use  this name for the interface connected to the bridge for --net=bridge_interface
              commands, instead of the default one.

              Example:
              $ firejail --net=br0 --veth-name=if0

       --whitelist=dirname_or_filename
              Whitelist directory or file.  A  temporary  file  system  is  mounted  on  the  top
              directory,  and  the  whitelisted  files  are mount-binded inside. Modifications to
              whitelisted files are persistent, everything else is discarded when the sandbox  is
              closed. The top directory could be user home, /dev, /media, /mnt, /opt, /srv, /var,
              and /tmp.

              Symbolic link handling: with the exception of user home, both the link and the real
              file should be in the same top directory. For user home, both the link and the real
              file should be owned by the user.

              Example:
              $ firejail --noprofile --whitelist=~/.mozilla
              $ firejail --whitelist=/tmp/.X11-unix --whitelist=/dev/null
              $ firejail "--whitelist=/home/username/My Virtual Machines"

       --writable-etc
              Mount /etc directory read-write.

              Example:
              $ sudo firejail --writable-etc

       --writable-run-user
              Disable    the    default    blacklisting     of     /run/user/$UID/systemd     and
              /run/user/$UID/gnupg.

              Example:
              $ sudo firejail --writable-run-user

       --writable-var
              Mount /var directory read-write.

              Example:
              $ sudo firejail --writable-var

       --writable-var-log
              Use the real /var/log directory, not a clone. By default, a tmpfs is mounted on top
              of /var/log directory, and a skeleton filesystem is created based on  the  original
              /var/log.

              Example:
              $ sudo firejail --writable-var-log

       --x11  Sandbox  the  application using Xpra, Xephyr, Xvfb or Xorg security extension.  The
              sandbox will prevents screenshot and  keylogger  applications  started  inside  the
              sandbox  from  accessing  clients  running  outside the sandbox.  Firejail will try
              first Xpra, and if Xpra is not installed on the system, it will try to find Xephyr.
              If all fails, Firejail will not attempt to use Xvfb or X11 security extension.

              Xpra, Xephyr and Xvfb modes require a network namespace to be instantiated in order
              to disable X11 abstract Unix socket. If this is not possible, the user can  disable
              the  abstract  socket  by  adding  "-nolisten local" on Xorg command line at system
              level.

              Example:
              $ firejail --x11 --net=eth0 firefox

       --x11=none
              Blacklist /tmp/.X11-unix directory, ${HOME}/.Xauthority and the file  specified  in
              ${XAUTHORITY}  environment  variable.   Remove  DISPLAY  and XAUTHORITY environment
              variables.  Stop with error message if X11 abstract socket will  be  accessible  in
              jail.

       --x11=xephyr
              Start  Xephyr  and  attach  the sandbox to this server.  Xephyr is a display server
              implementing the X11 display server protocol.  A  network  namespace  needs  to  be
              instantiated in order to deny access to X11 abstract Unix domain socket.

              Xephyr  runs  in  a  window just like any other X11 application. The default window
              size is 800x600.  This can be modified in /etc/firejail/firejail.config file.

              The recommended way to use this feature is to  run  a  window  manager  inside  the
              sandbox.  A security profile for OpenBox is provided.

              Xephyr  is  developed by Xorg project. On Debian platforms it is installed with the
              command sudo apt-get install xserver-xephyr.  This feature is  not  available  when
              running as root.

              Example:
              $ firejail --x11=xephyr --net=eth0 openbox

       --x11=xorg
              Sandbox  the  application  using  the  untrusted  mode  implemented by X11 security
              extension.  The extension is available in Xorg  package  and  it  is  installed  by
              default   on   most   Linux   distributions.  It  provides  support  for  a  simple
              trusted/untrusted connection model. Untrusted clients  are  restricted  in  certain
              ways  to prevent them from reading window contents of other clients, stealing input
              events, etc.

              The untrusted mode has several limitations. A lot of regular programs  assume  they
              are  a  trusted  X11  clients and will crash or lock up when run in untrusted mode.
              Chromium browser and xterm are two examples.  Firefox and transmission-gtk seem  to
              be working fine.  A network namespace is not required for this option.

              Example:
              $ firejail --x11=xorg firefox

       --x11=xpra
              Start  Xpra  (https://xpra.org)  and  attach the sandbox to this server.  Xpra is a
              persistent remote display server and client for  forwarding  X11  applications  and
              desktop  screens.   A  network  namespace needs to be instantiated in order to deny
              access to X11 abstract Unix domain socket.

              On Debian platforms Xpra is installed with the command sudo apt-get  install  xpra.
              This feature is not available when running as root.

              Example:
              $ firejail --x11=xpra --net=eth0 firefox

       --x11=xvfb
              Start  Xvfb  X11  server  and attach the sandbox to this server.  Xvfb, short for X
              virtual framebuffer, performs all graphical operations in  memory  without  showing
              any  screen  output.  Xvfb is mainly used for remote access and software testing on
              headless servers.

              On Debian platforms Xvfb is installed with the command sudo apt-get  install  xvfb.
              This feature is not available when running as root.

              Example: remote VNC access

              On the server we start a sandbox using Xvfb and openbox window manager. The default
              size of Xvfb screen is 800x600 - it can be changed in /etc/firejail/firejail.config
              (xvfb-screen).  Some sort of networking (--net) is required in order to isolate the
              abstract sockets used by other X servers.

              $ firejail --net=none --x11=xvfb openbox

              *** Attaching to Xvfb display 792 ***

              Reading profile /etc/firejail/openbox.profile
              Reading profile /etc/firejail/disable-common.inc
              Reading profile /etc/firejail/disable-common.local
              Parent pid 5400, child pid 5401

              On the server we also start a VNC server and attach it to the  display  handled  by
              our Xvfb server (792).

              $ x11vnc -display :792

              On the client machine we start a VNC viewer and use it to connect to our server:

              $ vncviewer

       --xephyr-screen=WIDTHxHEIGHT
              Set  screen  size  for  --x11=xephyr. The setting will overwrite the default set in
              /etc/firejail/firejail.config for the current sandbox. Run xrandr to get a list  of
              supported resolutions on your computer.

              Example:
              $ firejail --net=eth0 --x11=xephyr --xephyr-screen=640x480 firefox

       --zsh  Use /usr/bin/zsh as default user shell.

              Example:
              $ firejail --zsh

DESKTOP INTEGRATION

       A  symbolic  link to /usr/bin/firejail under the name of a program, will start the program
       in Firejail sandbox.  The symbolic link should be placed in the first $PATH  position.  On
       most systems, a good place is /usr/local/bin directory. Example:

              Make a firefox symlink to /usr/bin/firejail:

              $ ln -s /usr/bin/firejail /usr/local/bin/firefox

              Verify $PATH

              $ which -a firefox
              /usr/local/bin/firefox
              /usr/bin/firefox

              Starting firefox in this moment, automatically invokes “firejail firefox”.

       This  works for clicking on desktop environment icons, menus etc. Use "firejail --tree" to
       verify the program is sandboxed.

              $ firejail --tree
              1189:netblue:firejail firefox
                1190:netblue:firejail firefox
                  1220:netblue:/bin/sh -c "/usr/lib/firefox/firefox"
                    1221:netblue:/usr/lib/firefox/firefox

       We provide a tool that automates all this integration, please see man 1 firecfg  for  more
       details.

FILE GLOBBING

       Globbing  is  the  operation  that  expands  a wildcard pattern into the list of pathnames
       matching the pattern. Matching is defined by:

              - '?' matches any character
              - '*' matches any string
              - '[' denotes a range of characters

       The gobing feature is implemented using glibc glob command. For more  information  on  the
       wildcard syntax see man 7 glob.

       The  following  command  line options are supported: --blacklist, --private-bin, --noexec,
       --read-only, --read-write, and --tmpfs.

       Examples:

              $ firejail --private-bin=sh,bash,python*
              $ firejail --blacklist=~/dir[1234]
              $ firejail --read-only=~/dir[1-4]

APPARMOR

       AppArmor  support  is  disabled  by  default  at  compile  time.   Use   --enable-apparmor
       configuration option to enable it:

              $ ./configure --prefix=/usr --enable-apparmor

       During  software  install, a generic AppArmor profile file, firejail-default, is placed in
       /etc/apparmor.d directory. The profile needs to be loaded into the kernel by  running  the
       following command as root:

              # aa-enforce firejail-default

       The  installed  profile  tries  to  replicate  some advanced security features inspired by
       kernel-based Grsecurity:

              - Prevent  information  leakage  in  /proc  and  /sys  directories.  The  resulting
              filesystem is barely enough for running commands such as "top" and "ps aux".

              -  Allow  running  programs only from well-known system paths, such as /bin, /sbin,
              /usr/bin etc. Running programs and scripts from  user  home  or  other  directories
              writable by the user is not allowed.

              -  Allow  access  to  files only in the following standard directories: /bin, /dev,
              /etc, /home, /lib*, /media, /mnt, /opt, /proc,  /root,  /run,  /sbin,  /srv,  /sys,
              /tmp, /usr, and /var

              -  Disable D-Bus. D-Bus has long been a huge security hole, and most programs don't
              use it anyway.  You should have no  problems  running  Chromium  or  Firefox.  This
              feature is available only on Ubuntu kernels.

       To  enable  AppArmor  confinement  on top of your current Firejail security features, pass
       --apparmor flag to Firejail command line. You can  also  include  apparmor  command  in  a
       Firejail profile file. Example:

              $ firejail --apparmor firefox

FILE TRANSFER

       These  features  allow the user to inspect the filesystem container of an existing sandbox
       and transfer files from the container to the host filesystem.

       --get=name|pid filename
              Retrieve the container file and store  it  on  the  host  in  the  current  working
              directory.  The container is specified by name or PID.

       --ls=name|pid dir_or_filename
              List container files. The container is specified by name or PID.

       --put=name|pid src-filename dest-filename
              Put src-filename in sandbox container.  The container is specified by name or PID.

       Examples:

              $ firejail --name=mybrowser --private firefox

              $ firejail --ls=mybrowser ~/Downloads
              drwxr-xr-x netblue  netblue         4096 .
              drwxr-xr-x netblue  netblue         4096 ..
              -rw-r--r-- netblue  netblue         7847 x11-x305.png
              -rw-r--r-- netblue  netblue         6800 x11-x642.png
              -rw-r--r-- netblue  netblue        34139 xpra-clipboard.png

              $ firejail --get=mybrowser ~/Downloads/xpra-clipboard.png

              $ firejail --put=mybrowser xpra-clipboard.png ~/Downloads/xpra-clipboard.png

TRAFFIC SHAPING

       Network bandwidth is an expensive resource shared among all sandboxes running on a system.
       Traffic shaping allows the user to increase network performance by controlling the  amount
       of data that flows into and out of the sandboxes.

       Firejail  implements  a simple rate-limiting shaper based on Linux command tc.  The shaper
       works at sandbox level, and can be used only for sandboxes  configured  with  new  network
       namespaces.

       Set rate-limits:

            $ firejail --bandwidth=name|pid set network download upload

       Clear rate-limits:

            $ firejail --bandwidth=name|pid clear network

       Status:

            $ firejail --bandwidth=name|pid status

       where:
            name - sandbox name
            pid - sandbox pid
            network - network interface as used by --net option
            download - download speed in KB/s (kilobyte per second)
            upload - upload speed in KB/s (kilobyte per second)

       Example:
            $ firejail --name=mybrowser --net=eth0 firefox &
            $ firejail --bandwidth=mybrowser set eth0 80 20
            $ firejail --bandwidth=mybrowser status
            $ firejail --bandwidth=mybrowser clear eth0

AUDIT

       Audit  feature  allows the user to point out gaps in security profiles. The implementation
       replaces the program to be sandboxed with a  test  program.  By  default,  we  use  faudit
       program distributed with Firejail. A custom test program can also be supplied by the user.
       Examples:

       Running the default audit program:
            $ firejail --audit transmission-gtk

       Running a custom audit program:
            $ firejail --audit=~/sandbox-test transmission-gtk

       In the examples above, the sandbox configures transmission-gtk profile and starts the test
       program. The real program, transmission-gtk, will not be started.

       Limitations: audit feature is not implemented for --x11 commands.

MONITORING

       Option  --list  prints  a  list  of all sandboxes. The format for each process entry is as
       follows:

            PID:USER:Command

       Option --tree prints the tree of processes running in the sandbox.  The  format  for  each
       process entry is as follows:

            PID:USER:Command

       Option --top is similar to the UNIX top command, however it applies only to sandboxes.

       Option  --netstats  prints  network statistics for active sandboxes installing new network
       namespaces.

       Listed below are the available fields  (columns)  in  alphabetical  order  for  --top  and
       --netstat options:

       Command
              Command used to start the sandbox.

       CPU%   CPU usage, the sandbox share of the elapsed CPU time since the last screen update

       PID    Unique process ID for the task controlling the sandbox.

       Prcs   Number of processes running in sandbox, including the controlling process.

       RES    Resident  Memory  Size  (KiB), sandbox non-swapped physical memory.  It is a sum of
              the RES values for all processes running in the sandbox.

       RX(KB/s)
              Network receive speed.

       SHR    Shared Memory Size (KiB), it reflects memory shared with other processes. It  is  a
              sum  of  the  SHR  values  for  all processes running in the sandbox, including the
              controlling process.

       TX(KB/s)
              Network transmit speed.

       Uptime Sandbox running time in hours:minutes:seconds format.

       User   The owner of the sandbox.

SECURITY PROFILES

       Several command line options can be passed to the program using  profile  files.  Firejail
       chooses the profile file as follows:

       1.  If  a  profile file is provided by the user with --profile option, the profile file is
       loaded.  Example:

              $ firejail --profile=/home/netblue/icecat.profile icecat
              Reading profile /home/netblue/icecat.profile
              [...]

       2.  If  a  profile  file  with  the  same  name  as  the   application   is   present   in
       ~/.config/firejail    directory    or   in   /etc/firejail,   the   profile   is   loaded.
       ~/.config/firejail takes precedence over /etc/firejail. Example:

              $ firejail icecat
              Command name #icecat#
              Found icecat profile in /home/netblue/.config/firejail directory
              Reading profile /home/netblue/.config/firejail/icecat.profile
              [...]

       3. Use default.profile file if the sandbox is started by a regular user, or server.profile
       file   if   the   sandbox   is  started  by  root.  Firejail  looks  for  these  files  in
       ~/.config/firejail directory, followed by /etc/firejail  directory.   To  disable  default
       profile loading, use --noprofile command option. Example:

              $ firejail
              Reading profile /etc/firejail/default.profile
              Parent pid 8553, child pid 8554
              Child process initialized
              [...]

              $ firejail --noprofile
              Parent pid 8553, child pid 8554
              Child process initialized
              [...]

       See man 5 firejail-profile for profile file syntax information.

RESTRICTED SHELL

       To  configure  a restricted shell, replace /bin/bash with /usr/bin/firejail in /etc/passwd
       file  for  each  user  that  needs  to  be  restricted.  Alternatively,  you  can  specify
       /usr/bin/firejail  in adduser command:

       adduser --shell /usr/bin/firejail username

       Additional   arguments   passed   to  firejail  executable  upon  login  are  declared  in
       /etc/firejail/login.users file.

EXAMPLES

       firejail
              Sandbox a regular /bin/bash session.

       firejail firefox
              Start Mozilla Firefox.

       firejail --debug firefox
              Debug Firefox sandbox.

       firejail --private firefox
              Start Firefox with a new, empty home directory.

       firejail --net=none vlc
              Start VLC in an unconnected network namespace.

       firejail --net=eth0 firefox
              Start Firefox in a new network namespace. An IP address is assigned automatically.

       firejail --net=br0 --ip=10.10.20.5 --net=br1 --net=br2
              Start a /bin/bash session in a new network namespace and connect it  to  br0,  br1,
              and  br2  host  bridge  devices.  IP  addresses  are assigned automatically for the
              interfaces connected to br1 and b2

       firejail --list
              List all sandboxed processes.

LICENSE

       This program is free software; you can redistribute it and/or modify it under the terms of
       the  GNU  General  Public  License  as  published  by the Free Software Foundation; either
       version 2 of the License, or (at your option) any later version.

       Homepage: https://firejail.wordpress.com

SEE ALSO

       firemon(1), firecfg(1), firejail-profile(5), firejail-login(5)