• NeatNit
    link
    fedilink
    arrow-up
    5
    ·
    2 months ago

    There’s always a risk of JavaScript breaking out of the sandbox and crap like that. Browser vendors do their best to protect against things like that but security is often a trade-off for speed and people like fast software, not to mention browsers are huge and complex and they’re going to have vulnerabilities. A browser’s whole job is to execute remote untrusted code, do you trust it that much to be flawless?

    … I mean, I don’t but I use it anyway so ¯⁠\⁠_⁠(⁠ツ⁠)⁠_⁠/⁠¯

        • PoolloverNathan@programming.dev
          link
          fedilink
          arrow-up
          2
          ·
          edit-2
          1 month ago

          Made a Nix library for this. For a simple setup you can just build this (untested) and run the result:

          import ./encase.nix {
            name = "firefox";
            rw.home.nathan = /home/nathan/home-for/firefox;
            # other dependencies it might need...
            tmp = /tmp; # fresh tmpfs for this sandbox
            network = true;
            command = pkgs.firefox;
          }
          

          It doesn’t have user isolation yet, so if it escapes the browser and the chroot (which doesn’t have a /proc unless you set proc = /proc;, and runs in a PID namespace either way) your files are still at risk. However, this is still pretty secure, and you can run the script itself as a different user (it creates a new UID namespace so chrooting can be done without root).

    • folkrav@lemmy.ca
      link
      fedilink
      arrow-up
      1
      ·
      2 months ago

      I mean, yeah, sure. But at this point, if that’s really a worry, one should not trust any sandbox. OSes are huge and complex and will have vulnerabilities too. Hell, there could be a xz level backdoor currently in the wild and nobody knows any better lol

      • NeatNit
        link
        fedilink
        arrow-up
        1
        ·
        edit-2
        2 months ago

        Right, that’s where OP comes in - most malware will be made for Windows, so if you visit such a malicious website, it’ll likely be inert under Linux!

        … I’m not saying this is a great reason to use Linux, but there’s at least a little bit of merit to it.