Skip to content

Instantly share code, notes, and snippets.

@mchoiruln
Last active May 5, 2019 02:58
Show Gist options
  • Save mchoiruln/92bd760b76ccdd9b26f6a66a3881cdf2 to your computer and use it in GitHub Desktop.
Save mchoiruln/92bd760b76ccdd9b26f6a66a3881cdf2 to your computer and use it in GitHub Desktop.
Linux Stuffs
curl -s https://brave-browser-apt-release.s3.brave.com/brave-core.asc | sudo apt-key --keyring /etc/apt/trusted.gpg.d/brave-browser-release.gpg add
source /etc/os-release
echo "deb [arch=amd64] https://brave-browser-apt-release.s3.brave.com/ stretch main" | sudo tee /etc/apt/sources.list.d/brave-browser-release-${Continunn}.list
sudo apt update
sudo apt install brave-keyring brave-browser

ref : https://brave-browser.readthedocs.io/en/latest/installing-brave.html#linux

you will have an issue with the sandbox and namespaces. To fix this so that you don't have to run it without sandboxing, you need to enable userns kernel option. Below will temporarily enable it

$ brave-browser
[26285:26285:0504/225501.894338:FATAL:zygote_host_impl_linux.cc(116)] No usable sandbox! You probably need to enable user namespaces in your kernel. See https://brave-browser.readthedocs.io/en/latest/installing-brave.html#linux for more information.
Trace/breakpoint trap
echo 1 > /proc/sys/kernel/unprivileged_userns_clone

for permanently

echo 'kernel.unprivileged_userns_clone=1' > /etc/sysctl.d/00-local-userns.conf
service procps restart
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment