Long Wiki Edits Thread

shouldn’t the simple rule be to encrypt your comms over wifi, rather than relying on wifi encryption? pretty much mitigates this vuln.

1 Like

Good point. It’s easy enough to set up a local openvpn server on the router and a client on your machine as one example

new chapter: Tor - Whonix

new chapter: Verifying Software Signatures - Kicksecure

new page:

instructions how to burn Whonix-Host ISO image to DVD or USB

Maybe start with a survey of other Libre Linux distributions that are (somewhat) focused on good usability? Which are…? elementary?

Could you have a look please if there are any gross inaccuracies or easily misunderstood points in this write-up? @HulaHoop

1 Like

Excellent.

Some suggestions:

See for example Spectre and Meltdown.
I would link to this page of our documentation.

Important to explain even with Open Hardware there are still problems:

  1. We have no way to verify the silicon actually matches the blueprints and hasn’t been tampered with during production. This in theory is fixable with personal 3D printers in the future.

  2. An open design doesn’t automatically mean secure (just like for software), but it gives more people a chance to more asily verify the design and fix it.

I have some suggestions for Security-Focused Operating System Comparison as Base for Whonix

Alpine Linux

The only reasoning I can find for Alpine being “secure” is that it uses PIE and SSP which every popular distro uses by default anyway making it nothing special.

“Alpine Linux was designed with security in mind. All userland binaries are compiled as Position Independent Executables (PIE) with stack smashing protection. These proactive security features prevent exploitation of entire classes of zero-day and other vulnerabilities.”

OpenBSD

OpenBSD’s mitigations are very lacking. It doesn’t have modern mitigations such as Control-Flow Integrity (work is even being done on that in Linux). Some of its current mitigations are flawed such as its W^X which can be bypassed by using mprotect to change a previously writable page to executable (work on this is also being done on Linux - see S.A.R.A. LSM or SELinux’s memory protections).

“OpenBSD is thought of by many security professionals as the most secure UNIX-like operating system” is also very questionable as I’ve only been seeing the opposite. For example, https://twitter.com/grsecurity/status/1211303353340366848 or https://grsecurity.net/~spender/exploits/exp_moosecox.c

Although, OpenBSD does have some great mitigations, many of these can be trivially replicated/improved on Linux. One example is Daniel Micay’s hardened_malloc which is superior to the OpenBSD malloc.

Also see, https://isopenbsdsecu.re/

FreeBSD

FreeBSD is extremely lacking in security. It doesn’t even have ASLR by default.

1 Like

Added.

Something useful / security here Alpine Linux:Overview - Alpine Linux ?

Added links.

Added.

Generally, I don’t want to add to deep analysis of (in)security of other Linux distributions. Reasons:

  • might get outdated
  • distracts developer time from other tasks
  • might get disputed and then needs to be debated, fixed

The reason for that wiki page, listing these distribution is to demonstrate that these were considered as base distribution for Whonix before. During the early years of TorBOX / Whonix there were people repeating the myth “Why don’t you build on top of OpenBSD which is the most secure operating system?” Since these things nowadays are documented, easy to find on google and good arguments made, nobody is ever making these suggestions. Asking good questions such as in case of FreeBSD helped to get rid of these suggestive / myths. Looks to me like reading these write-ups people give up on these distributions / suggestions.

Reason to expand these notes would only be if any distribution(s) would be seriously considered porting to.

1 Like

Not anything relevant to security.

1 Like

Also, on Alpine, I found this from a CLIP OS/ANSSI dev a while ago

Not sure if the situation has changed since though.

2 Likes

61 posts were split to a new topic: Host Operating System Selection Wiki Page Discussion

OK - JonDonym entry updated (as well as Logging into Captive Portals page).

Only GNUnet needs some love in that section, and it looks pretty good.

1 Like

Suggestions

If I was nitpicking the main whonix.org page, which I am:

1.

All activity in a virtual machine, all internet traffic through Tor® network

→ (change to)

All activity in a virtual machine, all internet traffic through the Tor® network

2.

Whonix is the best way to use Tor® and is strongest protection of your IP address.

Whonix is the best way to use Tor® and provides the strongest protection of your IP address.

3.

Different applications are routed through different paths through the Tor® network.

Distinct applications are routed through different paths in the Tor® network.

4.

AppArmor profiles to restrict the capabilities of commonly used, high-risk applications.

AppArmor profiles restrict the capabilities of commonly used, high-risk applications.

5.

anonymity, privacy and security settings pre-configuration

Anonymity, privacy and security settings pre-configuration

6.

Run Android Application using anbox.

Run Android Application using Anbox.

7.

Additional Security Hardening measures and user education through Whonix provide better protection from viruses.

Additional security hardening measures and user education through Whonix provide better protection from viruses.

8.

Visit any website including modern websites such as YouTube.

Visit any destination including modern websites such as YouTube.

9.

Whonix is the safest way to Onion Services .

Whonix is the safest way to host Onion Services.

10.

Whonix is Freedom Software and contains software developed by the Free Software Foundation and the GNU Project .

→ (full stop move)

Whonix is Freedom Software and contains software developed by the Free Software Foundation and the GNU Project.

11.

Which improves security and privacy for everyone.

This improves security and privacy for everyone.

12.

Interested in becoming an investor? See Project Metrics .

→ (full stop move)

Interested in becoming an investor? See Project Metrics.

2 Likes

Excellent. Applied all changes. I really like all nitpick fixes!

(If anything wasn’t applied, then I make by mistake.)

The image associated with “Vibrant Community” seems to have gone AWOL on that page?

Also:

  • the “Warrant Canary” section should probably have a picture of a pretty yellow canary, instead of a tropical parrot. I’m sure @nurmagoz could find a nice one.
  • the “Upcoming Security Enhancements” title is not centered, like every other one on the page. Not sure if easy to fix or not.
  • I realize that I missed this one: “Run Android Application using Anbox.” -> “Run Android applications using Anbox.”
1 Like

torjunkie via Whonix Forum:

The image associated with “Vibrant Community” seems to have gone AWOL on that page?

Strange. Works for me.

  • the “Upcoming Security Enhancements” title is not centered, like every other one on the page. Not sure if easy to fix or not.

It’s centered but maybe you can’t see that image next to it.

  • I realize that I missed this one: “Run Android Application using Anbox.” → “Run Android applications using Anbox.”

Fixed.

@Patrick

Nothing controversial here awaiting approval, just a summary of the main article with a practical example for the reader:

http://dds6qkxpwdeubwucdiaord2xgbbeyds25rbsgr73tbfpqpt4a6vjwsyd.onion/w/index.php?title=One_Time_Pad&stable=0&redirect=no

1 Like

It’s a really long article. And it’s not my strongest area of knowledge. There’s some people only waiting for any nit they can pick to proof the point they’d love to make.

Can anyone else help this article Physical One-time Pad ?

//cc @HulaHoop