I am not satisfied with Linux’s security and have been researching alternative open source OS for privacy and security So far only thing that’s ready to use is GrapheneOS (Based on Android) but that’s not available on desktop (Though when Android release Desktop mode it may become viable)

Qubes OS is wrapper around underlying operating systems, so it doesn’t really fix for example Linux’s security holes it just kinda sandbox/virtualize them

OpenBSD is more secure than Linux on a base level but lack mitigations and patches that are added to linux overtime and it’s security practices while good for it’s time is outdated now

RedoxOS (Written in Rust) got some nice ideas but sticks to same outdated practices and doesn’t break the wheel too much, and security doesn’t seems to be main focus of OS

Haiku and Serenity are outright worse than Linux, especially Haiku as it’s single user only

Serenity adopted Pledge and Unveil from OpenBSD but otherwise lacks basic security features

All new security paradigms seems to be happening in microkernels and these are the ones that caught my eyes

None of these are ready to be used as daily driver OS but in future (hopefully) it may change

Genode seems to be far ahead of game than everything else

Ironclad Written in ADA

Atmosphere And Mesosphere Open Source Re-implementation of Nintendo Switch’s Horizon OS, I didn’t expected this to be security-oriented but seems like Nintendo has done a very solid job

Then there are Managarm, HelenOS, Theseus but I couldn’t figure out how secure they are

Finally there is Kicksecure from creators of Whonix, Kicksecure is a linux distro that plans to fix Linux’s security problems

if you know of any other OS please share it here

  • TheAnonymouseJoker@lemmy.mlM
    link
    fedilink
    arrow-up
    13
    arrow-down
    7
    ·
    5 months ago

    Not gonna lie, this post looks like a thinly veiled attempt at shilling GrapheneOS and believing in the same Fuchsia/microkernel vision crap as Micay. And Graphene is a very ordinary AOSP fork with rebranding to begin with.

    • dsemy@lemm.ee
      link
      fedilink
      English
      arrow-up
      5
      arrow-down
      1
      ·
      5 months ago

      Graphene is not a very ordinary AOSP fork, why don’t you do some research before making incorrect claims.

      • TheAnonymouseJoker@lemmy.mlM
        link
        fedilink
        arrow-up
        4
        arrow-down
        6
        ·
        5 months ago

        Why do you not do some research before buying into their pompous marketing claims? I have investigated and documented security charlatans in FOSS/privacy communities for 5 years, with nothing equivalent in the world as of today.

        • dsemy@lemm.ee
          link
          fedilink
          English
          arrow-up
          5
          arrow-down
          1
          ·
          edit-2
          5 months ago

          If you are so qualified to talk about this, why don’t you provide any details at all, instead of repeating yourself?

          Edit: btw why would they even do “marketing”? It’s a non-profit free software project.

          • TheAnonymouseJoker@lemmy.mlM
            link
            fedilink
            arrow-up
            4
            arrow-down
            7
            ·
            5 months ago

            FOSS snake oil and scams are plenty out there. There are many who abuse FOSS moniker as a medal of honour.

            GrapheneOS is pure snake oil with a disgusting sole developer that believes in pushing corporate Big Tech propaganda, harassing and witch hunting any critics, having a little social media army with sockpuppets to do this, abuses mentally challenged by hiding behind “autism” label (Louis Rossmann has a nice video), falsely claims he was swatted without giving evidence or coverage in local Canadian media and blames everyone from redditors to community mods to YouTubers and so on.

            I covered this disease for about 5 years, and it emanates from the same sewer that “security” clowns like Brad Spengler and madaidan do in Linux community. All they do is either push their bullshit solutions or push corporate Big Tech propaganda and hate any FOSS project they think will not worship them.

            You can read my documentation of this lore here.

            https://old.reddit.com/r/privatelife/comments/ug9qnc/writeup_criticism_of_rprivacyguides_grapheneos/

            https://old.reddit.com/r/privatelife/comments/13teoo9/grapheneos_corporate_foss_loving_witch_hunting/

            • dsemy@lemm.ee
              link
              fedilink
              English
              arrow-up
              9
              arrow-down
              1
              ·
              edit-2
              5 months ago

              All I see is a bunch of drama. Daniel Micay is also no longer the head of GrapheneOS.

              IDK maybe beyond the wall of text there is some actual technical criticism, but I’m not going to sift through a bunch of unrelated pictures to find it.

              GrapheneOS very recently reported two CVEs affecting Android, with one not affecting GrapheneOS due to their mitigations.

              GrapheneOS has many features which are clearly visible to users and don’t really exist elsewhere - eSIM without Google Play, sandboxed Google Play, additional “Sensors” permission just to name a few.

              Edit: I watched the Louis Rossmann video, https://www.youtube.com/watch?v=4To-F6W1NT0, and he also only talks about drama related to Daniel Micay (while clearly not saying anything negative about the project on a technical level).

              • TheAnonymouseJoker@lemmy.mlM
                link
                fedilink
                arrow-up
                1
                arrow-down
                5
                ·
                edit-2
                5 months ago

                Daniel Micay is also no longer the head of GrapheneOS.

                Then why is he the only one making any commits to this AOSP fork project on GitHub? You fell for his tricks too, like most.

                Android devices in general are very good against security risks at this point, since Android 9/10 came. Android security continues to get solid across all devices at this point, with Android 14 release. Anything that is close to or stock is going to be very solid, and then it depends on competition evaluations like in BlackHat Pwn2Own every year. Pixel, Huawei/Honor, and Sony/Moto like stock phones tend to do very well, while Samsung, Xiaomi have issues due to lots of cruft and custom APIs they make in their skinned phones. Apple does well but iOS is insecure compared to Android.

                I should clarify that sandboxed Google Play means practically nothing. You can use AppOps and neuter its permissions and achieve same effects of privacy and security on any non rooted phone, where only IP address and pings for Google certified SafetyNet device number is attained by Google, if you choose to use GMS.

                Most of the security measures are something you can take with lots of Android devices, and is nothing exclusive to Pixel/Graphene fairy tales. Micay and his minions just love selling that combo as the only solution, and I frankly hate it as it has no basis in reality.

                Edit: this is not drama. Please read the paper by Ken Thompson, co-creator of Unix and C, on why we should be able to trust the developer and NOT the code. https://www.cs.cmu.edu/~rdriley/487/papers/Thompson_1984_ReflectionsonTrustingTrust.pdf

                • dsemy@lemm.ee
                  link
                  fedilink
                  English
                  arrow-up
                  2
                  ·
                  5 months ago

                  This argument is going nowhere.

                  https://grapheneos.org/features lists features of GrapheneOS which differentiate it from AOSP. Are you claiming this is all fake?

                  Most of the security measures are something you can take with lots of Android devices, and is nothing exclusive to Pixel/Graphene fairy tales.

                  Is the Pixel 8 not the first device to support MTE? Is hardened_malloc pointless? And I literally listed 3 more features exclusive to GrapheneOS in my last comment.

                  • TheAnonymouseJoker@lemmy.mlM
                    link
                    fedilink
                    arrow-up
                    2
                    arrow-down
                    3
                    ·
                    edit-2
                    5 months ago

                    Hardened_malloc function is in Linux kernel, and so it is part of every single Android device since years now.

                    MTE looks like some memory overflow protection, but that comes in the form of various functions. It is not a fancy thing limited to Pixels or Chromium browser. Memory protection is such a standard thing in software, I am not sure how MTE specifically is some form of USP. Also, let me tell you that all apps in Android basically run sandboxed, as far as memory goes, and now with SAF, even storage permissions are restricted by default.

                    I broke down Graphene features a year or so ago to someone. Here it is. https://i.imgur.com/pQHoq84.jpg

                    There are only 3 things they ever did on their own as extras, and even they have basically no value in the grand scheme of things, them being offering:

                    instead of 16 character, 64 character password limit on lockscreen
                    PIN scrambling
                    Morula method of exec spawning instead of Zygote method used in most AOSP projects
                    

                    Now, I will elaborate on these 3.

                    Elaborating on first one, it is kind of useless as you can see for obvious reasons.
                    For second one, you already understand why fingerprint avoids the issue of someone peeping at your PIN/password entered across your shoulder. Fingerprint is infinitely superior. Even more so with Android and iOS both offering biometric Lockdown features.
                    This one is somewhat half credible, but the goal is to destroy the memory blocks used by an app after it is exited, so that memory blocks do not retain essential text strings of data to exploit. For this, you can just go to Developer Options and enable “Don’t keep activities” and it will achieve the same effect as Morula method of exec spawning implemented by GrapheneOS.
                    

                    So out of the 20-30 features GrapheneOS claims they developed, basically everything is either a modification of app permissions or firewalling or AOSP feature rebranding. You can do these things on any non rooted Android device.

                    Also, as you may have famously heard about “Sandboxed Play Services”, it is not developed by GrapheneOS, but a project called ProtonAOSP, whose developer is kdrag0n. GrapheneOS took that and rebranded it as their own developed thing.

                    I am not too interested in their buzzword self-circlejerking campaign after I observed this, in addition to the drama they invent via sockpuppets or otherwise to stay relevant in privacy communities.