Skip Navigation
GrapheneOS version 2024062700 released
grapheneos.org GrapheneOS releases

Official releases of GrapheneOS, a security and privacy focused mobile OS with Android app compatibility.

GrapheneOS releases

Since Android 14 QPR3 is a major release, the end-of-life Pixel 4a (5G) and Pixel 5 receiving extended support releases from GrapheneOS will need to be ported to it with additional work in a future release, which is done as a low priority. Pixel 4a (5G) and Pixel 5 are end-of-life and shouldn't be used anymore due to lack of security patches for firmware and drivers. We provide extended support for harm reduction.

Tags:

  • 2024062700 (Pixel 5a, Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel 7a, Pixel Tablet, Pixel Fold, Pixel 8, Pixel 8 Pro, Pixel 8a, emulator, generic, other targets)

Changes since the 2024062000 release:

  • add new GrapheneOS Info app through which you can get information about the latest releases of GrapheneOS, links to our community spaces, and details on how to make donations
  • Pixel 8a: add Let's Encrypt roots to Samsung gnssd CA root store for supl.grapheneos.org
  • Pixel 8a: configure Samsung gnssd to use TLSv1.2 for SUPL instead of TLSv1.1 (TLSv1.3 would work but the config doesn't offer it)
  • Pixel 7, Pixel 7 Pro, Pixel 7a, Pixel Tablet, Pixel Fold: fully remove 32-bit ARM support to significantly reduce build time and update download size with no loss of functionality (7th gen Pixels launched with 32-bit app support disabled after several years of the Play Store blocking uploading 32-bit-only apps or installing them on 64-bit devices, and 8th gen Pixels use 2nd gen ARMv9 cores with no 32-bit support
  • Settings: fix several cases of UI state being lost when resuming activity after configuration changes, etc. for GrapheneOS settings
  • kernel (5.10): update to latest GKI LTS branch revision including update to 5.10.216
  • kernel (6.1): update to latest GKI LTS branch revision including update to 6.1.90
  • kernel (6.6): update to latest GKI LTS branch revision including update to 6.6.35
  • Vanadium: update to version 126.0.6478.122.0
  • GmsCompatConfig: update to version 120
0
GrapheneOS Info app version 2 released
github.com Release 2 · GrapheneOS/Info

Notable changes in version 2: handle top bar title text overflow with ellipsis instead of wrapping handle rename of Twitter to X and replace twitter.com with x.com update AndroidX Compose UI libra...

Release 2 · GrapheneOS/Info

Notable changes in version 2:

  • handle top bar title text overflow with ellipsis instead of wrapping
  • handle rename of Twitter to X and replace twitter.com with x.com
  • update AndroidX Compose UI library to 1.7.0-beta04
  • fixes for state restoration when resuming or changing configuration

A full list of changes from the previous release (version 1) is available through the Git commit log between the releases.

Releases of the app are published in the GrapheneOS app repository. You can use the GrapheneOS app repository client on Android 12 or later for automatic updates. Each release is initially pushed out through the Alpha channel, followed by the Beta channel and then finally the Stable channel.

0
GrapheneOS Organization Notifies Community About Wise Payment Option Issues Now Being Resolved
grapheneos.social GrapheneOS (@GrapheneOS@grapheneos.social)

Wise has quietly started allowing people to add our EUR account and send us money again. https://grapheneos.social/deck/@GrapheneOS/112672843944152400 Issue appears to be fully resolved. Similarly to how they quietly started blocking that without any notice, it has stopped without a reply to our s...

Wise has quietly started allowing people to add our EUR account and send us money again.

https://grapheneos.social/deck/@GrapheneOS/112672843944152400

Issue appears to be fully resolved. Similarly to how they quietly started blocking that without any notice, it has stopped without a reply to our support request.

0
GrapheneOS Organization Counters Claims Made By Forensic Companies
grapheneos.social GrapheneOS (@GrapheneOS@grapheneos.social)

For more information on those 2 vulnerabilities: https://discuss.grapheneos.org/d/11860-vulnerabilities-exploited-in-the-wild-fixed-based-on-grapheneos-reports https://discuss.grapheneos.org/d/13494-cve-2024-32896-wipe-without-reboot-added-to-aosp-due-to-reports-by-grapheneos For detailed info on ...

https://poppopret.org/2024/06/24/google-stop-burning-counterterrorism-operations/

"counterterrorism operation being conducted by a U.S.-allied Western government"

Selectively leaking info to sway public opinion is a classic move. Over 3 years after https://technologyreview.com/2021/03/26/1021318/google-security-shut-down-counter-terrorist-us-ally/, no info about which US ally or supposed terrorist group.

Here's an example of a "counterterrorism operation" by a U.S.-allied Western government targeting political opponents with NSO exploits:

https://citizenlab.ca/2022/04/catalangate-extensive-mercenary-spyware-operation-against-catalans-using-pegasus-candiru/

Is this what's being referenced? Perhaps they mean the Polish government targeting the political opposition this way.

https://theguardian.com/world/2022/feb/17/more-polish-opposition-figures-found-to-have-been-targeted-by-pegasus-spyware

Is this the "counterterrorism operation" by a U.S.-allied Western government that's being referenced? If saying the country and "terrorist" group involved paints a flattering picture of these exploit tools, why aren't they saying which ones are involved?

A more extreme example of a US ally doing a "counterterrorism operation" using NSO exploits:

https://en.wikipedia.org/wiki/Assassination_of_Jamal_Khashoggi

Sure, not a "Western government". Does "U.S.-allied Western government" include Hungary, Turkey, Israel, Japan and South Korea? "Western" meaning what exactly?

Forensic data extraction tools are similar. They use exploits to extract data from devices. Many people claim that since they're primarily used by law enforcement it means they're primarily used for good. They're widely used to target arbitrary people at protests, borders, etc.

GrapheneOS is heavily focused on defending against both remote exploitation and local data extraction. As part of that work, we recently reported 2 vulnerabilities being actively exploited by forensic companies. These are now fixed for Pixels, but not yet other Android devices.

For more information on those 2 vulnerabilities:

https://discuss.grapheneos.org/d/11860-vulnerabilities-exploited-in-the-wild-fixed-based-on-grapheneos-reportshttps://discuss.grapheneos.org/d/13494-cve-2024-32896-wipe-without-reboot-added-to-aosp-due-to-reports-by-grapheneos

For detailed info on Cellebrite's capabilities based on leaked documentation which explicitly covers GrapheneOS:

https://discuss.grapheneos.org/d/12848-claims-made-by-forensics-companies-their-capabilities-and-how-grapheneos-fares

We certainly support fixing these bugs...

0
Vanadium version 126.0.6478.122.0 released
github.com Release 126.0.6478.122.0 · GrapheneOS/Vanadium

Changes in version 126.0.6478.122.0: update to Chromium 126.0.6478.122 A full list of changes from the previous release (version 126.0.6478.110.0) is available through the Git commit log between ...

Release 126.0.6478.122.0 · GrapheneOS/Vanadium

Changes in version 126.0.6478.122.0:

  • update to Chromium 126.0.6478.122

A full list of changes from the previous release (version 126.0.6478.110.0) is available through the Git commit log between the releases.

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release. Vanadium isn't yet officially available for users outside GrapheneOS, although we plan to do that eventually. It won't be able to provide the WebView outside GrapheneOS and will have missing hardening and other features.

0
AOSP To Backport Critical Security Issues Reported By GrapheneOS Organization
grapheneos.social GrapheneOS (@GrapheneOS@grapheneos.social)

These patched vulnerabilities and other currently unpatched vulnerabilities are being exploited by forensic tools used by states to target journalists, political opponents, activists, arbitrary people crossing borders, etc. Sure, they target lots of drug users / dealers too...

https://grapheneos.social/@GrapheneOS/112609239806949074

We questioned why this was only listed in the Pixel Update Bulletin and they agree:

> After review we agree with your assessment that this is an Android issue and as such we are working on backports to include this in a future Android Security Bulletin.

April 2024 monthly update for Pixels included a partial mitigation for this vulnerability in firmware (CVE-2024-29748).

Android 14 QPR3 released in June 2024 includes a full solution for all Android devices by implementing the wipe-without-reboot proposal we made in our report.

The issue is that in practice, only Pixels ship the monthly and quarterly updates. Other devices only ship monthly security backports, not the monthly/quarterly releases of AOSP. They were only going to get the patch when they updated to Android 15. They're now going to backport.

The other vulnerability we reported at the same time for reset attacks was assigned CVE-2024-29745 but that's a firmware/hardware issue without a software solution available so we can't get them to include it in the Android Security Bulletin unless we convince Qualcomm to fix it.

Every vulnerability in the Android Open Source Project that's deemed to be High/Critical severity is meant to be backported to yearly releases from the past 3 years (currently Android 12, 13 and 14). Low/Moderate severity vulnerabilities are NOT generally backported though.

The issue is that they're really listing patches rather than vulnerabilities. Both of the vulnerabilities we originally reported impact all Android devices, but both got Pixel specific patches in April 2024 and therefore got treated as Pixel specific vulnerabilities instead.

Since the complete solution for the device admin API is an Android Open Source Project (AOSP) patch, they're going to backport it. Since there's no way to frame the reset attack issue as an AOSP issue, there isn't a good way to get it fixed for other devices through this system.

These patched vulnerabilities and other currently unpatched vulnerabilities are being exploited by forensic tools used by states to target journalists, political opponents, activists, arbitrary people crossing borders, etc. Sure, they target lots of drug users / dealers too...

2
GrapheneOS Organization Discusses Wise Payment Problem
grapheneos.social GrapheneOS (@GrapheneOS@grapheneos.social)

Appears to be a Wise software bug causing our EUR account to show up as deleted to other Wise users, but it otherwise works for receiving from external banks and sending money. Wise's support staff simply appear to badly trained and stonewall referring to irrelevant AML policy.

Wise silently disabled adding our EUR account as a contact on Wise, blocking people from transferring us money on the platform. They're stonewalling us about it. We've received 3 donations via EUR today, so transfers from other banks to our Wise account are still working fine...

Wise's initial response was they're unable to talk to us about it for security/regulatory reasons and needed to talk to the people trying to send us money instead. Fine, but they stonewalled each of those people and said they couldn't say anything for security/regulatory reasons.

Wise won't tell us which of our accounts has disabled functionality or which functionality has been disabled. It only appears to impact receiving EUR via Wise, not sending it and not other currencies. We likely triggered a false positive and they simply default to stonewalling.

Our experience with financial services is that the only way to solve the problems is to post on social media about it, get significant traction and eventually someone who works with the company prods them internally to get it sorted out, which ends up being a quick/simple fix.

Appears to be a Wise software bug causing our EUR account to show up as deleted to other Wise users, but it otherwise works for receiving from external banks and sending money. Wise's support staff simply appear to badly trained and stonewall referring to irrelevant AML policy.

2
New Info App Announced For GrapheneOS
grapheneos.social GrapheneOS (@GrapheneOS@grapheneos.social)

We recently completely replaced the Setup Wizard shown during the initial installation with a modern replacement following the standard setup design style. We'll be adding more functionality there and our app repository to help people get started including obtaining their apps.

GrapheneOS Info app is now available through our app repository and will be included in the next release of the OS. It supports viewing recent OS release notes, provides info on our chat rooms, forum and active social media accounts along with offering all the donations methods. !Screenshot of the GrapheneOS Info app showing the latest 2024061400 release notes in the Release Notes tab. It also has tabs for Community and Donate. It's a modern Material 3 app design with Material You support.

This will be included in the next release of GrapheneOS. We also plan to make significant improvements to the other GrapheneOS apps in the near future. We'll also be working towards replacing or overhauling each of the user-facing AOSP apps as we already did with the Camera app.

We recently completely replaced the Setup Wizard shown during the initial installation with a modern replacement following the standard setup design style. We'll be adding more functionality there and our app repository to help people get started including obtaining their apps.

0
GmsCompatConfig (sandboxed Google Play compatibility layer configuration) version 120 released
github.com Release config-120 · GrapheneOS/platform_packages_apps_GmsCompat

Changes in version 120: update max supported version of Play Store to 41.5 A full list of changes from the previous release (version 119) is available through the Git commit log between the relea...

Release config-120 · GrapheneOS/platform_packages_apps_GmsCompat

Changes in version 120:

  • update max supported version of Play Store to 41.5

A full list of changes from the previous release (version 119) is available through the Git commit log between the releases (only changes to the gmscompat_config text file and config-holder/ directory are part of GmsCompatConfig).

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release.

0
Improved USB Port Attack Surface Reduction Released
grapheneos.social GrapheneOS (@GrapheneOS@grapheneos.social)

Several operating systems previously included a port of our legacy software-based approach and mistakenly moved to the less secure approach of disabling USB via the standard USB HAL after the last USB connection ends. It's less secure than simply extending our legacy feature...

Our latest release improves our hardware-based USB-C port attack surface reduction. Our previous software-based feature has been extended and merged into it as a 2nd layer of enforcement. We've also extended it to disable pogo pins data at a hardware level on the Pixel Tablet.

Our previous feature is now fully obsolete and has been removed on devices with the newer approach, which is a nice simplification. We've rewritten the documentation here:

https://grapheneos.org/features#usb-c-port-and-pogo-pins-control

Older approach is now only used on the Pixel 5a and earlier end-of-life devices.

Our documentation explains why our approach is much better than the standard Android USB HAL toggle available to device admin apps since Android 12. Standard approach only disables USB connections in the OS. It leaves USB-C and pogo pins enabled at both the OS and hardware level.

The standard approach also can't block new USB connections without ending existing USB connections. It has no distinction between those things. It forces a choice between ending existing USB connections when locking or delaying using it at all until the last USB connection ends.

Several operating systems previously included a port of our legacy software-based approach and mistakenly moved to the less secure approach of disabling USB via the standard USB HAL after the last USB connection ends. It's less secure than simply extending our legacy feature...

0
GrapheneOS version 2024062000 released
grapheneos.org GrapheneOS releases

Official releases of GrapheneOS, a security and privacy focused mobile OS with Android app compatibility.

GrapheneOS releases

Since Android 14 QPR3 is a major release, the end-of-life Pixel 4a (5G) and Pixel 5 receiving extended support releases from GrapheneOS will need to be ported to it with additional work in a future release, which is done as a low priority. Pixel 4a (5G) and Pixel 5 are end-of-life and shouldn't be used anymore due to lack of security patches for firmware and drivers. We provide extended support for harm reduction.

Tags:

  • 2024062000 (Pixel 5a, Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel 7a, Pixel Tablet, Pixel Fold, Pixel 8, Pixel 8 Pro, Pixel 8a, emulator, generic, other targets)

Changes since the 2024061400 release:

  • remove our USB peripheral security setting on devices supporting our much better USB-C port mode (Pixel 6 and later)
  • extend USB-C port setting to also handle pogo pins on the Pixel Tablet
  • kernel (5.10, 5.15, 6.1, 6.6): replace our deny_new_usb feature with a new deny_new_usb2 feature also disabling USB gadgets
  • extend USB-C port setting to enable deny_new_usb2 as a second layer of defense disabling new USB connections in the kernel (the existing implementation disables new connections and USB data at a hardware level via the USB controller, which disables more attack surface, but we want to keep around the higher level kernel approach too)
  • Files: fix upstream null pointer exception triggered on resuming activity
  • Settings: require user authentication for changing auto-reboot, USB peripheral and USB-C port security settings
  • Settings: avoid prompting for user authentication when selecting the same value as before for GrapheneOS settings requiring it
  • temporarily add back memory tagging exception for Pixel wifi_ext service
  • simplify implementation of our auto-reboot feature and properly handle the first lock after the user first sets up a lock method
  • avoid resetting USB-C port after first unlock if it was already connected Before First Unlock (fix for regression caused by upstream changes)
  • add GrapheneOS Linux kernel port to the 6.6 GKI LTS branch
  • kernel (5.10): update to latest GKI LTS branch revision including update to 5.10.215
  • kernel (6.1): update to latest GKI LTS branch revision including update to 6.1.87
  • kernel (6.1, 6.6): add script for building emulator kernel
  • kernel (6.1, 6.6): enable forced module signing for x86_64 (emulator builds)
  • System Updater: increase update check interval to 6 hours from 4 hours
  • Vanadium: update to version 126.0.6478.110.0
  • GmsCompatConfig: update to version 118
  • GmsCompatConfig: update to version 119
  • fix cast in GrapheneOS package management infrastructure needed for upcoming App Communication Scopes work
0
GmsCompatConfig (sandboxed Google Play compatibility layer configuration) version 119 released
github.com Release config-119 · GrapheneOS/platform_packages_apps_GmsCompat

Changes in version 119: add stub for WifiManager.getSoftApConfiguration() A full list of changes from the previous release (version 118) is available through the Git commit log between the releas...

Release config-119 · GrapheneOS/platform_packages_apps_GmsCompat

Changes in version 119:

  • add stub for WifiManager.getSoftApConfiguration()

A full list of changes from the previous release (version 118) is available through the Git commit log between the releases (only changes to the gmscompat_config text file and config-holder/ directory are part of GmsCompatConfig).

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release.

0
Vanadium version 126.0.6478.110.0 released
github.com Release 126.0.6478.110.0 · GrapheneOS/Vanadium

Changes in version 126.0.6478.71.0: update to Chromium 126.0.6478.110 A full list of changes from the previous release (version 126.0.6478.110.0) is available through the Git commit log between t...

Release 126.0.6478.110.0 · GrapheneOS/Vanadium

Changes in version 126.0.6478.71.0:

  • update to Chromium 126.0.6478.110

A full list of changes from the previous release (version 126.0.6478.110.0) is available through the Git commit log between the releases.

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release. Vanadium isn't yet officially available for users outside GrapheneOS, although we plan to do that eventually. It won't be able to provide the WebView outside GrapheneOS and will have missing hardening and other features.

0
GmsCompatConfig (sandboxed Google Play compatibility layer configuration) version 118 released
github.com Release config-118 · GrapheneOS/platform_packages_apps_GmsCompat

Changes in version 118: update max supported version of Play services to 24.23 update max supported version of Play Store to 41.4 update Android Gradle plugin to 8.5.0 A full list of changes from...

Release config-118 · GrapheneOS/platform_packages_apps_GmsCompat

Changes in version 118:

  • update max supported version of Play services to 24.23
  • update max supported version of Play Store to 41.4
  • update Android Gradle plugin to 8.5.0

A full list of changes from the previous release (version 117) is available through the Git commit log between the releases (only changes to the gmscompat_config text file and config-holder/ directory are part of GmsCompatConfig).

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release.

0
GrapheneOS Organization Discusses This Months QPR3 Release Improvements For TEE
grapheneos.social GrapheneOS (@GrapheneOS@grapheneos.social)

This is closely related to publishing the rest of the Trusty code used for Pixels, since they implement communication using authenticated encryption between the SoC secure core and the standalone secure element. Non-Pixel Android ecosystem could benefit a lot from all this code.

Pixel 6 and later use the open source Trusty OS for the Trusted Execution Environment (TrustZone) and secure core firmware.

Starting with this month's quarterly release (Android 14 QPR3), Trusty sources and baseline applets are part of the Android Open Source Project in trusty/.

Not everything is published, particularly Tensor specific portions. It'd be helpful to publish the rest to make it easier to audit and propose improvements.

They still need to publish the Titan M2 fork of OpenTitan too, which they committed to eventually doing several years ago.

OpenTitan was created to replace their secure elements based on ARM secure cores with a custom RISC-V design across their servers, Chromebooks and Pixel phones/tablets. Pixel 6 and later have a RISC-V secure element (Titan M2), but they still need to publish Pixel specific code.

Upstream OpenTitan project is currently focused on implementing the TPM specification for desktop/server use. TPM is a horrible secure element API. It isn't what's used on Pixels where they got to design APIs for usage by the Android Open Source Project based on what it needs.

This is closely related to publishing the rest of the Trusty code used for Pixels, since they implement communication using authenticated encryption between the SoC secure core and the standalone secure element. Non-Pixel Android ecosystem could benefit a lot from all this code.

0
GrapheneOS version 2024061400 released
grapheneos.org GrapheneOS releases

Official releases of GrapheneOS, a security and privacy focused mobile OS with Android app compatibility.

GrapheneOS releases

Tags:

  • 2024061400 (Pixel 5a, Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel 7a, Pixel Tablet, Pixel Fold, Pixel 8, Pixel 8 Pro, Pixel 8a, emulator, generic, other targets)

Changes since the 2024061300 release:

  • revert upstream refactoring of the device association code in Android 14 QPR3 due to it introducing a chain crash bug at boot in edge cases with associated devices such as paired Android Wear devices
  • kernel (5.10): update to latest GKI LTS branch revision Vanadium: update to version 126.0.6478.71.0
0
Community Requests. @lemmy.ml KindnessInfinity @lemmy.ml
Requesting ownership of c/twoxchromosomes
lemmy.ml twoxchromosomes - Lemmy

All people are welcome here

Owner has not been active in over 7 months. I can help with moderating when anything comes up and helping grow the community.

4
GrapheneOS Planned Release For Today To Resolve Upstream Regression
grapheneos.social GrapheneOS (@GrapheneOS@grapheneos.social)

If you don't depend on Bluetooth, you might as well update to the current OS release in the Beta channel and then switch back to Stable. Only reason it's not in the Stable channel yet is these 2 issues. There's another minor upstream Settings UI style issue which doesn't matter.

We've found a serious bug in Android 14 QPR3 which can lead to devices getting stuck in a crash loop on boot after adding a device association such as a WearOS pairing. This impacts both stock Pixel OS and AOSP. Google is aware and reverted the broken change in Android 15 Beta 2.

Today, we plan to do a release fixing this serious issue and the AOSP Bluetooth module regression breaking pairing with the Galaxy Watch6 device we purchased for testing due to previous Bluetooth regressions in Android 14 QPR2 breaking it. Today's release should reach Stable.

If you don't depend on Bluetooth, you might as well update to the current OS release in the Beta channel and then switch back to Stable. Only reason it's not in the Stable channel yet is these 2 issues. There's another minor upstream Settings UI style issue which doesn't matter.

0
Vanadium version 126.0.6478.71.0 released
github.com Release 126.0.6478.71.0 · GrapheneOS/Vanadium

Changes in version 126.0.6478.71.0: update to Chromium 126.0.6478.71 set default toolbar shortcut to new tab A full list of changes from the previous release (version 126.0.6478.50.1) is availabl...

Release 126.0.6478.71.0 · GrapheneOS/Vanadium

Changes in version 126.0.6478.71.0:

  • update to Chromium 126.0.6478.71
  • set default toolbar shortcut to new tab

A full list of changes from the previous release (version 126.0.6478.50.1) is available through the Git commit log between the releases.

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release. Vanadium isn't yet officially available for users outside GrapheneOS, although we plan to do that eventually. It won't be able to provide the WebView outside GrapheneOS and will have missing hardening and other features.

0
GrapheneOS version 2024061300 released
grapheneos.org GrapheneOS releases

Official releases of GrapheneOS, a security and privacy focused mobile OS with Android app compatibility.

GrapheneOS releases

We've found at least one new issue with the Android Open Source Project 14 QPR3 Bluetooth module and are already working on resolving it. We'll have a quick follow-up release fixing the Bluetooth regression and other issues discovered during public Alpha testing.

Tags:

  • 2024061300 (Pixel 5a, Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel 7a, Pixel Tablet, Pixel Fold, Pixel 8, Pixel 8 Pro, Pixel 8a, emulator, generic, other targets)

Changes since the 2024061200 release:

  • fix upstream Android 14 QPR3 regression which breaks updating certain apps with our app repository client
  • fix boot-time optimizing apps progress UI with Android 14 QPR3 and enable it again
  • fix regression in our Android 14 QPR3 port resulting in PIN scrambling in secondary users being determined by the Owner user setting
  • revert major upstream Android 14 QPR3 Internet quick tile overhaul since it broke the functionality in secondary users
  • temporarily add back disabling memory tagging and hardened_malloc for surfaceflinger since Android 14 QPR3 didn't fix it as expected
  • disable temporary unconditional system crash notifications since we've gotten the initial feedback we needed via the previous release
  • add additional null check for eSIM wiping done as part of the duress PIN/password wipe implementation to avoid harmless exception
  • Settings: remove blank illustration from "Screen resolution" screen
  • Vanadium: update to version 126.0.6478.50.1
  • make duress PIN/password tests faster and more reliable
0
GrapheneOS Now Supports a Duress Reset PIN and More
  • Last time I checked, that app uses accessibility services, which are not recommended by the GOS project. As accessibility services greatly increases attack surface if any app using these services are compromised.

  • GrapheneOS Organization Discusses Issues With Upstream Linux Kernel
  • This would be:

    In the long term, GrapheneOS aims to move beyond a hardened fork of the Android Open Source Project. Achieving the goals requires moving away from relying on the Linux kernel as the core of the OS and foundation of the security model. It needs to move towards a microkernel-based model with a Linux compatibility layer, with many stepping stones leading towards that goal including adopting virtualization-based isolation.

    The initial phase for the long-term roadmap of moving away from the current foundation will be to deploy and integrate a hypervisor like Xen to leverage it for reinforcing existing security boundaries. Linux would be running inside the virtual machines at this point, inside and outside of the sandboxes being reinforced. In the longer term, Linux inside the sandboxes can be replaced with a compatibility layer like gVisor, which would need to be ported to arm64 and given a new backend alongside the existing KVM backend. Over the longer term, i.e. many years from now, Linux can fade away completely and so can the usage of virtualization. The anticipation is that many other projects are going to be interested in this kind of migration, so it's not going to be solely a GrapheneOS project, as demonstrated by the current existence of the gVisor project and various other projects working on virtualization deployments for mobile. Having a hypervisor with verified boot still intact will also provide a way to achieve some of the goals based on extensions to Trusted Execution Environment (TEE) functionality even without having GrapheneOS hardware.

    Hardware and firmware security are core parts of the project, but it's currently limited to research and submitting suggestions and bug reports upstream. In the long term, the project will need to move into the hardware space.

    source

  • GtapheneOS Discusses How Chromium Releases Are Handled and How They Impact Security
  • Vanadium is still more secure than fennec

    Why? Well, vanadium has these security improvements:

    • Type-based Control Flow Integrity (CFI)
    • Hardware memory tagging (MTE) enabled for the main allocator
    • Strict site isolation and sandboxed iframes
    • JavaScript JIT disabled by default with per-site toggle via drop-down permission menu

    Also many more security improvements

  • InitialsDiceBearhttps://github.com/dicebear/dicebearhttps://creativecommons.org/publicdomain/zero/1.0/„Initials” (https://github.com/dicebear/dicebear) by „DiceBear”, licensed under „CC0 1.0” (https://creativecommons.org/publicdomain/zero/1.0/)KI
    KindnessInfinity @lemmy.ml

    She/Her

    Spreading positivity and kindness

    Posts 339
    Comments 115