I want to mainly use it for privacy over its “security”. I don’t know what makes everyone fine with running it on fucking google pixels. Is there some kind of “low security” version or something for other phones? I’m so tired of certain organizations infiltrating privacy communities and making people believe in improving “security” by voluntarily giving up on privacy and using even non free software like that insecurities blog and other people.

  • BaumGeist@lemmy.ml
    link
    fedilink
    arrow-up
    77
    arrow-down
    1
    ·
    4 months ago

    From Graphene’s FAQ

    Many other devices are supported by GrapheneOS at a source level, and it can be built for them without modifications to the existing GrapheneOS source tree. Device support repositories for the Android Open Source Project can simply be dropped into the source tree, with at most minor modifications within them to support GrapheneOS. In most cases, substantial work beyond that will be needed to bring the support up to the same standards. For most devices, the hardware and firmware will prevent providing a reasonably secure device, regardless of the work put into device support.

    To get down to your actual reservations about privacy: when you flash a new Graphene ROM onto your phone, you’re replacing all the software down to the low level stuff. The AOSP devs, google devs, XDA devs, and graphene devs refer to it at flashing the firmware. The only google code you’re running is the Android bootloader, which goes for any smartphone.

    Further, if you look into it, “Google” pixels aren’t actually manufactured by Google. This means their hardware is about as trustworthy as any other phone’s. As to why Graphene only officially supports Pixels, I do not fully understand their needs/reasoning, just that they have determined it is the best for them.

    Basically my point boils down to: if you have issues with the hardware, the same should go for any smartphone. If you’re bothered by google software, you needn’t worry insofar as you trust the Graphene devs. If you consider the Pixels “tainted” by association to Google, then the same should go for Graphene and any other ROMs, since the kernel is based off of the AOSP—a google run project—and any android phone, for the same reason.

    All that being said, CalyxOS supports a slightly wider variety of devices.

  • onlinepersona@programming.dev
    link
    fedilink
    English
    arrow-up
    66
    arrow-down
    10
    ·
    4 months ago

    I believe the devs of GrapheneOS have tailored their requirements to target Google Pixel phones for one simple reason: there aren’t enough devs to help them support other phones. They probably owned Pixels and started development on them, got specialized in them and didn’t want to branch out as that costs lots of time.

    There’s nothing wrong with that. The only issue I find with their reasoning is all the claims they make of Google Pixels being the only secure Android phones in existence. It’s detrimental because non-techies will just repeat that to death because they don’t know better - just like Appholes repeating that iPhones are the most secure phones out there and Apple cares about privacy. It’s free advertisement for Google. So people head out and give Google more money than their data would ever be worth and they do it repeatedly every few years because it’s “common knowledge” that Google Pixels are the most secure phones out there.

    The worst thing about that is that Google didn’t have to do anything. Had Google made those claims, people would be wary, but this is an independent group and because of that, people give it credence.

    Not saying GrapheneOS is a shit project - it definitely isn’t, just the claims and free advertisement these devs are giving Google is bad.

    CC BY-NC-SA 4.0

    • ArcaneSlime@lemmy.dbzer0.com
      link
      fedilink
      arrow-up
      31
      arrow-down
      2
      ·
      edit-2
      4 months ago

      The issue is that Pixels are one of the only manufacturers that lets you install a custom ROM and re-lock your bootloader, which is an important security feature. Afaik only pixels and xaomi can do that, so they could expand it a bit, but tbh if those are my two options I’ll take the pixel.

      If you don’t care about relocking your bootloader just use lineageOS or eOS, they aren’t as secure, but if you don’t want/need it to be as secure they do exist as options.

      Edit: Relocking and https://grapheneos.org/faq#future-devices my mistake

    • user@lemmy.world
      link
      fedilink
      arrow-up
      16
      arrow-down
      2
      ·
      edit-2
      4 months ago

      Pixels have the most secure hardware features and they are the only ones that allow for bootloader relocking with custom os. You clearly have no idea what you’re talking about.

        • user@lemmy.world
          link
          fedilink
          arrow-up
          10
          arrow-down
          3
          ·
          4 months ago

          Additionally, relockable bootloader ≠ full verified boot, but i doubt you even know what that means.

        • user@lemmy.world
          link
          fedilink
          arrow-up
          6
          arrow-down
          4
          ·
          4 months ago

          your personal experience from 20 years ago is irrelevant. its not possible today. tell me a phone where it is.

    • THE MASTERMIND@lemmy.today
      link
      fedilink
      arrow-up
      10
      arrow-down
      2
      ·
      4 months ago

      I have to agree that i too hate the devs saying pixel is the most secure but i disgree that google gets more money from pixels than our data .

      • onlinepersona@programming.dev
        link
        fedilink
        English
        arrow-up
        5
        arrow-down
        4
        ·
        4 months ago

        Hmm… is your data worth 300€ every 3-4 years? This would indicate not. There are probably other sources, but 100€/year for your data = ~8€/month for your data. I’d find that hard to believe, but will gladly be proven otherwise.

        In any case, even if it were > 100€/year, giving them that amount is like a present despite trying to degoogle yourself.

        CC BY-NC-SA 4.0

        • THE MASTERMIND@lemmy.today
          link
          fedilink
          arrow-up
          4
          arrow-down
          2
          ·
          4 months ago

          You are thinking the wrong way a phone like pixel would cost that much to make, transport, advertise etc in fact i think pixel is the best hardware you can get in that price range and google is only selling it at that price because they wanna be big in market and also tgey can bloat their own software to the phone aldready .

        • z00s@lemmy.world
          link
          fedilink
          arrow-up
          1
          ·
          4 months ago

          May I ask why you put a creative commons licence link in all your comments? Is it because of Reddit’s recent activities?

          • onlinepersona@programming.dev
            link
            fedilink
            English
            arrow-up
            2
            ·
            4 months ago

            It is indeed because of AI training, but it wasn’t prompted by reddit as I’ve been doing it for longer than the recent announcement. It was prompted by CoPilot (Microsoft/Github’s AI for coding). There’s an ongoing case about them using licensed, opensource code that hasn’t been settled yet.

            CC BY-NC-SA 4.0

    • jet@hackertalks.com
      link
      fedilink
      English
      arrow-up
      5
      arrow-down
      1
      ·
      4 months ago

      What phone hardware to you suggest as a replacement from a security perspective?

      • onlinepersona@programming.dev
        link
        fedilink
        English
        arrow-up
        13
        arrow-down
        1
        ·
        4 months ago

        TL;DR Unless you’re being persecuted, I’d say the most important criteria is picking a modern phone actively supported by a ROM. Samsung, OnePlus, LG, FairPhone, … they’re all fine.

        What’s your threat model? Most likely, if you’re just a normal dude, the most you’ll have to fear is someone stealing your phone and trying to replace the OS on the phone. Probably every modern Android phone protects against that with secure boot. If somebody wants to read your data, IINM every modern Android phone has encryption activated by default meaning so do modern ROMs.

        If you have somebody knowledgeable enough to start attacking your phone by opening it and messing with hardware, you’ve got an entirely different problem and if they want to get in, they will. Either physically through you (a wrench can reveal your password), a 0-day (iPhones were hacked through iMessage by text messages the user never saw aka zero click), or through some yet unrevealed vulnerability if you’re that important.

  • mox@lemmy.sdf.org
    link
    fedilink
    arrow-up
    43
    arrow-down
    3
    ·
    edit-2
    4 months ago

    Because fucking google pixels are the only devices that meet the GrapheneOS developer’s requirements.

    I agree that it’s disappointing, both because google has incentives to abuse their control of the hardware and because of the electronic waste created by devices that lose support after an arbitrary number of years.

    But that’s how it is, at least for now. In the meantime, there’s always LineageOS.

    • /home/pineapplelover@lemm.ee
      link
      fedilink
      arrow-up
      4
      arrow-down
      2
      ·
      4 months ago

      Some devices can also use calyxos. I have used that also but still prefer graphene. Both teams to good work though.

  • Max-P@lemmy.max-p.me
    link
    fedilink
    arrow-up
    29
    ·
    4 months ago

    Google phones are pretty much the only ones that lets you relock the bootloader with your own signing keys. OnePlus used to, but not anymore. That means anyone can just flash anything to your phone and there’s no way to prevent it, except on Google’s phones. So, 30 seconds while you’re not looking and there’s a potentially a keylogger running as root on your phone.

    With that in mind I can see why the authors aren’t interested in other devices. To release builds for a device you really need to own that device so you can test it on, maybe several of them. Each phone needs its own custom build and hacks and quirks. That’s expensive and time consuming. So you need someone with your particular model to be interested and volunteer in porting, maintaining and releasing builds of GrapheneOS for that phone. And the GrapheneOS guys are unlikely to buy those phones in the first place because it doesn’t have the features they want for their OS.

    There’s probably builds floating around on XDA for GrapheneOS, for people like you that don’t need the security but just the privacy features. LineageOS’ list of official devices is pretty small but there’s unofficial builds for damn near anything on XDA, so it wouldn’t surprise me to see some unofficial GrapheneOS builds as well. Once you do have a device and a build setup, working on multiple ROMs at the same time is fairly easy, so I’ve seen the same developer releasing builds of whatever they can get to build.

  • jet@hackertalks.com
    link
    fedilink
    English
    arrow-up
    22
    ·
    edit-2
    4 months ago

    https://grapheneos.org/faq#recommended-devices

    Non-exhaustive list of requirements for future devices, which are standards met or exceeded by current Pixel devices:

    Support for using alternate operating systems including full hardware security functionality

    Complete monthly Android Security Bulletin patches without any regular delays longer than a week

    At least 5 years of updates from launch for phones (Pixels now have 7) and 7 years for tablets

    Vendor code updated to new monthly, quarterly and yearly releases of AOSP within several months to provide new security improvements (Pixels receive these in the month they’re released)

    Linux 5.15 or Linux 6.1 Generic Kernel Image (GKI) support

    Hardware accelerated virtualization usable by GrapheneOS (ideally pKVM to match Pixels but another usable implementation may be acceptable)

    Hardware memory tagging (ARM MTE or equivalent)

    BTI/PAC, CET or equivalent

    PXN, SMEP or equivalent

    PAN, SMAP or equivalent

    Isolated radios (cellular, Wi-Fi, Bluetooth, NFC, etc.), GPU, SSD, media encode / decode, image processor and other components

    Support for A/B updates of both the firmware and OS images with automatic rollback if the initial boot fails one or more times
    

    Verified boot with rollback protection for firmware

    Verified boot with rollback protection for the OS (Android Verified Boot)

    Verified boot key fingerprint for yellow boot state displayed with a secure hash (non-truncated SHA-256 or better)
    

    StrongBox keystore provided by secure element

    Hardware key attestation support for the StrongBox keystore

    Attest key support for hardware key attestation to provide pinning support
    
    Weaver disk encryption key derivation throttling provided by secure element
    

    Insider attack resistance for updates to the secure element (Owner user authentication required before updates are accepted)

    Inline disk encryption acceleration with wrapped key support

    64-bit-only device support code

    Wi-Fi anonymity support including MAC address randomization, probe sequence number randomization and no other leaked identifiers

  • sv1sjp@lemmy.world
    link
    fedilink
    English
    arrow-up
    14
    arrow-down
    3
    ·
    4 months ago

    You can use DivestOS which pretty much it offers anything that can be found on GrapheneOS. Also, DivestOS supports relocking the bootloader to many devices

      • sv1sjp@lemmy.world
        link
        fedilink
        English
        arrow-up
        4
        ·
        4 months ago

        Ι was talking about degoogled experience. DivestOS supports a lot of devices which is not a case with calyx and graphene.

      • Undertaker@feddit.de
        link
        fedilink
        arrow-up
        0
        arrow-down
        2
        ·
        edit-2
        4 months ago

        Divest is mich Mord than patches in Linaege. Please. Divest is far beyound Calyx in terms of privacy and security.

        My recommendation:

        • If you have (and I hope you don’t) a Pixel: Graphene
        • If you are able to restrict yourself and accept to have not the easiest experience: DivestOS
        • If you want an easy experience: /e/OS
        • If you want the OS with most supported devices but you don’t care about privacy: Lineage

        No need for Calyx, Iode and so on

        • sweetpotato@lemmy.ml
          link
          fedilink
          arrow-up
          1
          ·
          4 months ago

          Can you explain where LineageOS is worse than Graphene in terms of privacy? Or give me a source for that? Cause I’d be interested in installing it.

  • §ɦṛɛɗɗịɛ ßịⱺ𝔩ⱺɠịᵴŧ@lemmy.ml
    link
    fedilink
    English
    arrow-up
    13
    arrow-down
    2
    ·
    edit-2
    4 months ago

    Security enables privacy, that’s why they are commonly referenced together. From a hardware standpoint, Pixels are the most secure phones on the market and Google makes them with dev’s in mind. This is why Graphene OS, which is based on AOSP, currently only runs on Pixels.

  • Ilandar@aussie.zone
    link
    fedilink
    arrow-up
    7
    ·
    edit-2
    4 months ago

    Some alternatives are DivestOS, iodéOS or LineageOS for microG (or standard LineageOS). They are honestly not really comparable to GrapheneOS and target a different crowd but they offer varying levels of privacy improvement over standard Android and support a wide range of devices.

    • Lung@lemmy.world
      link
      fedilink
      arrow-up
      7
      ·
      4 months ago

      I vote that this is art, it must have taken ages and OP should put it in a gallery in new york

    • Count042@lemmy.ml
      link
      fedilink
      arrow-up
      3
      ·
      4 months ago

      I literally don’t understand what this is supposed to be communicating, and based on some parts of the image, have the suspicion this may be right wing and antisemitic.