Fix typo, mention play integrity (#483)

This commit is contained in:
Daniel Gray 2021-12-20 14:54:01 +00:00
parent b25c7f43d3
commit 2d7c2d4382
No known key found for this signature in database
GPG Key ID: 41911F722B0F9AE3
2 changed files with 10 additions and 3 deletions

View File

@ -8,7 +8,7 @@ description: |
DivestOS has automated kernel vulnerability <a href="https://gitlab.com/divested-mobile/cve_checker">(CVE) patching</a>, fewer proprietary blobs, a custom <a href="https://divested.dev/index.php?page=dnsbl">hosts</a> file, along with bundled <a href="https://www.f-droid.org">F-Droid</a> as the app store. It also includes <a href="https://github.com/microg/UnifiedNlp">UnifedNlp</a> for network location and some hardening with <a href="https://gitlab.com/divested-mobile/mulch">Mulch Webview</a>. DivestOS also includes kernel patches from GrapheneOS and enables security features in <a href="https://github.com/Divested-Mobile/DivestOS-Build/blob/master/Scripts/Common/Functions.sh#L698">defconfig</a>.
DivestOS also inherits LineageOS's <a href="https://reddit.com/comments/c4a6f7">iptables</a> network access feature. You can deny network access to an individual application by pressing and holding on the app's icon. (App info → Data and Network → Uncheck "Network Access").
DivestOS also inherits LineageOS's <a href="https://reddit.com/comments/c4a6f7">iptables</a> network access feature. You can deny network access to an individual application by pressing and holding on the app's icon (App info → Data and Network → Uncheck "Network Access").
DivestOS 16.0 and 17.1 has GrapheneOS's <a href="https://github.com/GrapheneOS/hardened_malloc">hardened memory allocator</a>. There are plans to port this to DivestOS 18.1.

View File

@ -37,7 +37,7 @@ The main privacy concern with most Android devices is that they usually include
<p>The work profile is dependent on a device controller to function. Features such as <em>File Shuttle</em> and <em>contact search blocking</em> or any kind of isolation features must be implemented by the controller. The user must also fully trust the device controller app, as it has full access to the data inside of the work profile.</p>
<p>This method is generally less secure than a secondary user profile, however, it does allow you the convenience of running run apps in both the work and personal profiles simultaneously.</p>
<p>This method is generally less secure than a secondary user profile; however, it does allow you the convenience of running apps in both the work and personal profiles simultaneously.</p>
<h5><strong>Verified Boot</strong></h5>
<p><a href='https://source.android.com/security/verifiedboot'>Verified boot</a> is an important part of the Android security model. It provides protection against <a href="https://en.wikipedia.org/wiki/Evil_maid_attack">Evil maid</a> attacks, malware persistence, and ensures security updates cannot be downgraded with <a href="https://source.android.com/security/verifiedboot/verified-boot#rollback-protection">rollback protection</a>.</p>
@ -76,7 +76,9 @@ The main privacy concern with most Android devices is that they usually include
<h5><strong>Android Rooting</strong></h5>
<p>Rooting Android phones can decrease security significantly as it weakens the complete Android security model. This can decrease privacy should there be an exploit that is assisted by the decreased security. Common rooting methods involve directly tampering with the boot partition, making it impossible to perform successful <a href='https://source.android.com/security/verifiedboot'>verified boot</a>. Apps that require root will also modify the system partition meaning that verified boot would have to remain disabled. Having root exposed directly in the user interface also increases the <a href="https://en.wikipedia.org/wiki/Attack_surface">attack surface</a> and may assist in <a href="https://en.wikipedia.org/wiki/Privilege_escalation">privilege escalation</a> vulnerabilities and <a href="https://en.wikipedia.org/wiki/Security-Enhanced_Linux">SELinux</a> policy bypasses.</p>
<p>Adblockers (AdAway) which modify the <a href="https://en.wikipedia.org/wiki/Hosts_(file)">hosts file</a> and firewalls (AFWall+) which require root access persistently are dangerous and should not be used. They are also not the correct way to solve their intended purposes. For Adblocking we suggest <a href="/providers/dns/">DNS</a> or <a href="/providers/vpn/">VPN</a> based blocking solutions instead. RethinkDNS, TrackerControl and AdAway in non-root mode will take up the VPN slot preventing you from using privacy enhancing services such as Orbot or a real VPN. AFWall+ works based on the <a href="#graphene-calyxos">packet filtering approach</a> and is bypassable in some situations.</p>
<p>Adblockers (AdAway) which modify the <a href="https://en.wikipedia.org/wiki/Hosts_(file)">hosts file</a> and firewalls (AFWall+) which require root access persistently are dangerous and should not be used. They are also not the correct way to solve their intended purposes. For Adblocking we suggest encrypted <a href="/providers/dns/">DNS</a> or <a href="/providers/vpn/">VPN</a> server blocking solutions instead. RethinkDNS, TrackerControl and AdAway in non-root mode will take up the VPN slot (by using a local loopback VPN) preventing you from using privacy enhancing services such as Orbot or a real VPN server.</p>
<p>AFWall+ works based on the <a href="#graphene-calyxos">packet filtering approach</a> and is bypassable in some situations.</p>
<p>We do not believe that the security sacrifices made by rooting a phone are worth the questionable privacy benefits of those apps.</p>
@ -98,6 +100,11 @@ The main privacy concern with most Android devices is that they usually include
<p>Should you want to run an app that you're unsure about consider using a user or work <a href="/android/#android-security-privacy">profile</a>.</p>
<h5><strong>SafetyNet and Play Integrity API</strong></h5>
<p><a href="https://developer.android.com/training/safetynet/attestation">SafetyNet</a> and the <a href="https://developer.android.com/google/play/integrity">Play Integrity APIs</a> are generally used for <a href="https://grapheneos.org/usage#banking-apps">banking apps</a>. Many banking apps will work fine in GrapheneOS with sandboxed Play services, however some non-financal apps have their own crude anti-tampering mechanisms which might fail. GrapheneOS passes the <code>basicIntegrity</code> check, but not the certification check <code>ctsProfileMatch</code>. Devices with Android 8 or later have hardware attestation support which cannot be bypassed without leaked keys or serious vulnerabilities.</p>
<p>As for Google Wallet, we don't recommend this due to their <a href="https://payments.google.com/payments/apis-secure/get_legal_document?ldo=0&ldt=privacynotice&ldl=en">privacy policy</a>, which states you must opt-out if you don't want your credit rating and personal information shared with affiliate marketing services.</p>
<h5><strong>Android Device Shopping</strong></h5>
<p>Google Pixels are known to have good security and properly support <a href="https://source.android.com/security/verifiedboot">verified boot</a>. Some other phones such as the Fairphone and Oneplus devices also support custom Android verified boot (AVB) key enrollment. However, there have been issues with their older models. In the past they were using <a href="https://social.coop/@dazinism/105346943304083054">test keys</a> or not doing proper verification, making verified boot on those devices useless.</p>