I am not satisfied with Linux’s security and have been researching alternative open source OS for privacy and security So far only thing that’s ready to use is GrapheneOS (Based on Android) but that’s not available on desktop (Though when Android release Desktop mode it may become viable)

Qubes OS is wrapper around underlying operating systems, so it doesn’t really fix for example Linux’s security holes it just kinda sandbox/virtualize them

OpenBSD is more secure than Linux on a base level but lack mitigations and patches that are added to linux overtime and it’s security practices while good for it’s time is outdated now

RedoxOS (Written in Rust) got some nice ideas but sticks to same outdated practices and doesn’t break the wheel too much, and security doesn’t seems to be main focus of OS

Haiku and Serenity are outright worse than Linux, especially Haiku as it’s single user only

Serenity adopted Pledge and Unveil from OpenBSD but otherwise lacks basic security features

All new security paradigms seems to be happening in microkernels and these are the ones that caught my eyes

None of these are ready to be used as daily driver OS but in future (hopefully) it may change

Genode seems to be far ahead of game than everything else

Ironclad Written in ADA

Atmosphere And Mesosphere Open Source Re-implementation of Nintendo Switch’s Horizon OS, I didn’t expected this to be security-oriented but seems like Nintendo has done a very solid job

Then there are Managarm, HelenOS, Theseus but I couldn’t figure out how secure they are

Finally there is Kicksecure from creators of Whonix, Kicksecure is a linux distro that plans to fix Linux’s security problems

if you know of any other OS please share it here

  • Mike@sh.itjust.works
    link
    fedilink
    arrow-up
    2
    ·
    3 months ago

    Whew, there’s a lot to unpack here.

    First, microkernels being the future: This is a sentence that was said time and time again, but while microkernels definitely have some advantages in separating components which could yield better security, in practice it also introduces other security concerns, not present with monolithic kernels, mostly with the communication between the kernel services.

    Second, about the no secure Linux distros thing: As many others have mentioned, there are security-conscious Linux distros, mostly the “immutable” distros. You can use Fedore Silverblue (or even better, SecureBlue) as a daily driver, with Flatpak for your apps. That way, your main OS is read-only, thus harder to infect and all system updates are signed and verified. Using Flatpak helps enforce permissions on apps in a manner similar to Android permission (you can deny an app the right to see your files, for example).

    Third, I don’t really understand what you mean by “Linux’s security holes”. Of course it’s not bug free, but no kernel of this magnitude is. Also, GrapheneOS uses Linux as well, albeit with a hardening patchset, but you can also get that with desktop Linux distros. If you think Linux (being a monolithic kernel) is automatically less secure than microkernel and hybrid kernel based systems, take a look at Windows and macOS, which both use non-monolithic kernels, but most security experts will tell you that you’re better off using Linux.

    Fourth, about all the niche, mostly hobby OSes you listed: A big part of security is about having more eyes on the source code. Even if you write a kernel in a “safe” programming language, there will be bugs. Something as advanced as a kernel that’s ready for daily desktop use and provides advanced isolation between processes is going to be so complex that you won’t be able to see what bugs arised from the different parts interacting with each other. Safe programming languages make it easier to write safe code, but don’t stop you from messing up the logic that defines what apps have which permissions. Your best bet is to stick to software that has had time to mature and had more people and companies look through it. Linux is regularly audited by all tech giants, because all clouds use Linux to some extent. If it’s secure enough to isolate the workloads in Google Cloud, and Amazon’s AWS, it’s going to be secure enough for your desktop, provided you use it well (make use of it’s security features and don’t shoot yourself in the foot by disabling mitigations and the like). This is partly why I think the idea that OpenBSD is more secure than Linux is somewhat outdated. Yes, they advertise it as such, but it has seen much-much less auditing than Linux did in the cloud era.

    Of course, there’s nothing wrong with playing around with alternatives operating systems, just don’t think you’ll be more secure just because something is written in Rust, or is a microkernel. Those can help, but there’s much more to security than the guardrails a programming language or software architecture can provide, especially with something as complex as a modern kernel.

  • barbara@lemmy.ml
    link
    fedilink
    arrow-up
    2
    ·
    3 months ago

    Linux is run on basically all servers. What kind of security do you have in mind? Someone else already stated it, qubes and secure blue are good. Your text is rather vague, I don’t understand what you are looking for.

  • ruben@lemmy.blahaj.zone
    link
    fedilink
    arrow-up
    1
    ·
    3 months ago

    GrapheneOS is just Android and (as far as i know) all Android versions use SELinux. Why not just use a basic distribution like Arch with SELinux?

    • SecuMiKern@sh.itjust.worksOP
      link
      fedilink
      arrow-up
      1
      arrow-down
      1
      ·
      3 months ago

      It’s not, GrapheneOS is hardened Android check their site for more information

      And android is not just linux + SELinux there is much more to it

      • ruben@lemmy.blahaj.zone
        link
        fedilink
        arrow-up
        1
        ·
        edit-2
        3 months ago

        Of course Android is not just that and I never claimed that. Are we talking about the security of the kernel or the whole OS? If you deem the kernel used in GrapheneOS to be sufficient for you, I’m assuming that it is the rest of the OS that concerns you. What in particular do you find to be good in GrapheneOS that SELinux with AppArmor and a trusted userland doesn’t achieve?

  • MigratingtoLemmy@lemmy.world
    link
    fedilink
    arrow-up
    0
    ·
    3 months ago

    I’ve not come across such a topic in a while; what security issues do you see with monolithic kernels that are not present in Microkernels? Other than the “more code so more bugs” part

    • nickwitha_k (he/him)@lemmy.sdf.org
      link
      fedilink
      arrow-up
      0
      ·
      3 months ago

      Worse performance and increased attack surface due to substantial increase in number of system calls required for any given task?

      Oh. You were asking how microkernels are better… They’re smaller. I think that’s about it. Great for things like RTOS where the scope of the kernel is much more limited, specialized, and likely needs to live in an MCU’s tiny ROM.

      • MigratingtoLemmy@lemmy.world
        link
        fedilink
        arrow-up
        0
        ·
        3 months ago

        As I understand it, a crude way to specify a micro kernel might be to call it a specialised slice of a monolithic kernel. It’s still a kernel, and it being more/less efficient, have better security etc depends on the code itself rather than something external.

        Understandably, I understand that the motivation comes from a combination of embedded projects: I remember that Minix is still a good example of a micro-kernel albeit being extremely vulnerable and buggy. Microkernels are nice, but I suppose one should look for a compromise when thinking of an OS based on Linux which runs around the world, and having a specialised kernel might not be the best idea.

        • nickwitha_k (he/him)@lemmy.sdf.org
          link
          fedilink
          arrow-up
          0
          ·
          3 months ago

          As I understand it, a crude way to specify a micro kernel might be to call it a specialised slice of a monolithic kernel. It’s still a kernel, and it being more/less efficient, have better security etc depends on the code itself rather than something external.

          You’ve got a lot of it, yeah. A microkernel tends to try to implement the smallest amount of essential functionality needed. When used in a specialized environment, like embedded controllers (ex. ZMK firmware, which is built on the Zephyr Kernel), microkernels are great and can exhibit great performance and efficiency.

          Once one starts trying to build a general-purpose OS with a microkernel, however, things deteriorate very quickly. Things that are essential for general-purpose computing usually do not make it into the scope of the microkernel’s functionality. This means that anytime something as simple as opening a file is required, a lot more communication is needed between processes, increasing the number of times that calls need to cross between the kernel and user context boundary.

          Every context change requires one or more operations and the isolation necessary to be secure, means that they microkernel has to act as a messenger any time that a subsystem needs to communicate with another. The total number of system calls grows at an exponential rate, killing performance and increasing the threat surface that an adversary can target (individual components even end up needing greater awareness of security because there are now a lot more potential “weak links” in the data transmission chain).

          • MigratingtoLemmy@lemmy.world
            link
            fedilink
            arrow-up
            0
            ·
            3 months ago

            That’s why a suitable middle-of-the-road approach seems to be statically compiling one’s kernel with the least amount of add-ons (drivers - that’s what most of the kernel is anyway) possible. I see it as a decent idea but annoying in practice since bigger updates mean either a script/manual intervention every time, and I like Debian so you can see how I perceive that.

            • nickwitha_k (he/him)@lemmy.sdf.org
              link
              fedilink
              arrow-up
              2
              ·
              3 months ago

              Exactly. And it also introduces limitations, should your system usage exceed the bounds expected and established when compiling. Like so many other things, context matters.

              • MigratingtoLemmy@lemmy.world
                link
                fedilink
                arrow-up
                2
                ·
                3 months ago

                And now we’ve come a full circle. Microkernels are better because they have less code, but to make them usable across various systems you’d need to add more code. And after a point it’ll stop being a micro kernel.

  • Onno (VK6FLAB)@lemmy.radio
    link
    fedilink
    arrow-up
    0
    ·
    edit-2
    3 months ago

    I’m unsure why you think that Linux mitigations should apply to OpenBSD.

    A different approach is to use a version of an OS that is read-only (immutable).

    I noticed that you didn’t mention ChromeOS.

    Edit: Added immutable, couldn’t think of the word.

    • SecuMiKern@sh.itjust.worksOP
      link
      fedilink
      arrow-up
      1
      arrow-down
      1
      ·
      3 months ago

      Some vulnerabilities are not specific to linux like Heartbleed, Spectre, Meltdown

      And even though OpenBSD fix most famous/severe ones, others are not tested or their fix may lag behind

    • dsemy@lemm.ee
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 months ago

      Graphene is not a very ordinary AOSP fork, why don’t you do some research before making incorrect claims.

        • dsemy@lemm.ee
          link
          fedilink
          English
          arrow-up
          0
          ·
          edit-2
          3 months ago

          If you are so qualified to talk about this, why don’t you provide any details at all, instead of repeating yourself?

          Edit: btw why would they even do “marketing”? It’s a non-profit free software project.

            • dsemy@lemm.ee
              link
              fedilink
              English
              arrow-up
              0
              ·
              edit-2
              3 months ago

              All I see is a bunch of drama. Daniel Micay is also no longer the head of GrapheneOS.

              IDK maybe beyond the wall of text there is some actual technical criticism, but I’m not going to sift through a bunch of unrelated pictures to find it.

              GrapheneOS very recently reported two CVEs affecting Android, with one not affecting GrapheneOS due to their mitigations.

              GrapheneOS has many features which are clearly visible to users and don’t really exist elsewhere - eSIM without Google Play, sandboxed Google Play, additional “Sensors” permission just to name a few.

              Edit: I watched the Louis Rossmann video, https://www.youtube.com/watch?v=4To-F6W1NT0, and he also only talks about drama related to Daniel Micay (while clearly not saying anything negative about the project on a technical level).

                • dsemy@lemm.ee
                  link
                  fedilink
                  English
                  arrow-up
                  0
                  ·
                  3 months ago

                  This argument is going nowhere.

                  https://grapheneos.org/features lists features of GrapheneOS which differentiate it from AOSP. Are you claiming this is all fake?

                  Most of the security measures are something you can take with lots of Android devices, and is nothing exclusive to Pixel/Graphene fairy tales.

                  Is the Pixel 8 not the first device to support MTE? Is hardened_malloc pointless? And I literally listed 3 more features exclusive to GrapheneOS in my last comment.

  • SecuMiKern@sh.itjust.worksOP
    link
    fedilink
    English
    arrow-up
    1
    arrow-down
    1
    ·
    edit-2
    3 months ago

    More info on Atmosphere (Open Source Horizon AKA SwitchOS) as I find it fascinating that an OS created for a gaming device got such tight security:

    https://www.reddit.com/r/emulation/comments/hygtnx/mesosphere_opensource_nintendo_switch_kernel_now/

    Quotes from Creator of Atmosphere:

    It is a completely unique microkernel with a cooperative (non-preemptive) scheduler. The kernel is secure – so far as I can tell (as a reverse engineer and hacker), it has zero security bugs. They throw out years of backwards compatibility (they’re not POSIX/UNIX), and they really, really benefit from it from a security and modularity PoV. Horizon’s the only meaningful RTOS with a microkernel that I’m aware of (other than Fuschia). Everything’s in userland – filesystems, gpu (and other device drivers). The OS is capability-based and conceptually all about lots of different processes/drivers (“system modules”) that host microservices. The fact that Nintendo designed such a rock-solid, modular, custom operating system for their consoles fascinates me.

    IPC is the hottest hot-path in a microkernel, correspondingly Nintendo marked every function involved in IPC as attribute((always_inline)), this was kind of a huge pain to reverse engineer as a result. In addition, Nintendo implemented “SvcReplyAndReceive” as a single system call that allows a microservice server process to reply to and receive a new message in one invocation. That said, there’s actually less overhead than you think. Past of why FUSE is slower than a kernel driver for FS is because FUSE has to talk to the kernel to do filesystem stuff, so when you read a file you have your process -> FUSE -> kernel -> hardware. In comparison, on Horizon the kernel is completely uninvolved in filesystem management (it doesn’t even have the sdmmc hardware mapped). Thus processes will do process -> FS system module process -> hardware.

    In Horizon, everything is very distinctly not a file. There’s no global filesystem paths the way that unix/linux have special /dev/whatever. Pipes don’t exist in Horizon – all IPC is done via the horizon ipc (“HIPC”) protocol. UNIX/POSIX have stuff like fork() and child processes…but creating a process is an incredibly privileged operation in a capability-based operating system. Fork() is impossible to implement in Horizon, all threads are created via SvcCreateThread() instead. Child processes aren’t a thing that exist.