diff --git a/_data/operating-systems/android/3_divestos.yml b/_data/operating-systems/android/3_divestos.yml index 93f3101c..507f0496 100644 --- a/_data/operating-systems/android/3_divestos.yml +++ b/_data/operating-systems/android/3_divestos.yml @@ -8,7 +8,7 @@ description: | DivestOS has automated kernel vulnerability (CVE) patching, fewer proprietary blobs, a custom hosts file, along with bundled F-Droid as the app store. It also includes UnifedNlp for network location and some hardening with Mulch Webview. DivestOS also includes kernel patches from GrapheneOS and enables security features in defconfig. - DivestOS also inherits LineageOS's iptables network access feature. You can deny network access to an individual application by pressing and holding on the app's icon. (App info → Data and Network → Uncheck "Network Access"). + DivestOS also inherits LineageOS's iptables network access feature. You can deny network access to an individual application by pressing and holding on the app's icon (App info → Data and Network → Uncheck "Network Access"). DivestOS 16.0 and 17.1 has GrapheneOS's hardened memory allocator. There are plans to port this to DivestOS 18.1. diff --git a/collections/_evergreen/android.html b/collections/_evergreen/android.html index 44ff1273..3ced48a0 100644 --- a/collections/_evergreen/android.html +++ b/collections/_evergreen/android.html @@ -37,7 +37,7 @@ The main privacy concern with most Android devices is that they usually include

The work profile is dependent on a device controller to function. Features such as File Shuttle and contact search blocking or any kind of isolation features must be implemented by the controller. The user must also fully trust the device controller app, as it has full access to the data inside of the work profile.

-

This method is generally less secure than a secondary user profile, however, it does allow you the convenience of running run apps in both the work and personal profiles simultaneously.

+

This method is generally less secure than a secondary user profile; however, it does allow you the convenience of running apps in both the work and personal profiles simultaneously.

Verified Boot

Verified boot is an important part of the Android security model. It provides protection against Evil maid attacks, malware persistence, and ensures security updates cannot be downgraded with rollback protection.

@@ -76,7 +76,9 @@ The main privacy concern with most Android devices is that they usually include
Android Rooting

Rooting Android phones can decrease security significantly as it weakens the complete Android security model. This can decrease privacy should there be an exploit that is assisted by the decreased security. Common rooting methods involve directly tampering with the boot partition, making it impossible to perform successful verified boot. Apps that require root will also modify the system partition meaning that verified boot would have to remain disabled. Having root exposed directly in the user interface also increases the attack surface and may assist in privilege escalation vulnerabilities and SELinux policy bypasses.

-

Adblockers (AdAway) which modify the hosts file and firewalls (AFWall+) which require root access persistently are dangerous and should not be used. They are also not the correct way to solve their intended purposes. For Adblocking we suggest DNS or VPN based blocking solutions instead. RethinkDNS, TrackerControl and AdAway in non-root mode will take up the VPN slot preventing you from using privacy enhancing services such as Orbot or a real VPN. AFWall+ works based on the packet filtering approach and is bypassable in some situations.

+

Adblockers (AdAway) which modify the hosts file and firewalls (AFWall+) which require root access persistently are dangerous and should not be used. They are also not the correct way to solve their intended purposes. For Adblocking we suggest encrypted DNS or VPN server blocking solutions instead. RethinkDNS, TrackerControl and AdAway in non-root mode will take up the VPN slot (by using a local loopback VPN) preventing you from using privacy enhancing services such as Orbot or a real VPN server.

+ +

AFWall+ works based on the packet filtering approach and is bypassable in some situations.

We do not believe that the security sacrifices made by rooting a phone are worth the questionable privacy benefits of those apps.

@@ -98,6 +100,11 @@ The main privacy concern with most Android devices is that they usually include

Should you want to run an app that you're unsure about consider using a user or work profile.

+
SafetyNet and Play Integrity API
+

SafetyNet and the Play Integrity APIs are generally used for banking apps. Many banking apps will work fine in GrapheneOS with sandboxed Play services, however some non-financal apps have their own crude anti-tampering mechanisms which might fail. GrapheneOS passes the basicIntegrity check, but not the certification check ctsProfileMatch. Devices with Android 8 or later have hardware attestation support which cannot be bypassed without leaked keys or serious vulnerabilities.

+ +

As for Google Wallet, we don't recommend this due to their privacy policy, which states you must opt-out if you don't want your credit rating and personal information shared with affiliate marketing services.

+
Android Device Shopping

Google Pixels are known to have good security and properly support verified boot. Some other phones such as the Fairphone and Oneplus devices also support custom Android verified boot (AVB) key enrollment. However, there have been issues with their older models. In the past they were using test keys or not doing proper verification, making verified boot on those devices useless.