User Tools

Site Tools


whonix

Whonix

Tails OS - The Amnesic Incognito Live System - Anonymous Secure Linux

InfoBox

Whonix1) (formerly TorBOX2) is a Debian GNU/Linux–based security-focused<ref>

</ref> Linux distribution.<ref>

</ref> It aims to provide privacy, security and anonymity on the internet. The operating system consists of two virtual machines, a “Workstation” and a Tor “Gateway”, running Debian GNU/Linux. All communications are forced through the Tor network to accomplish this.<ref>

</ref><ref>

</ref><ref>

</ref><ref>

</ref><ref>

</ref>

Design

Whonix is based on Kicksecure, a hardened Debian derivative with anonymity packages installed on top.<ref>https://www.whonix.org/wiki/Kicksecure</ref> It is distributed as two virtual machine images: a “Gateway” and a “Workstation”. These images are installed on a user-provided host operating system. Each VM image contains a customized GNU/Linux instance based on Debian. Updates are distributed via Tor using Debian's apt-get package manager.

The supported virtualization engines are VirtualBox, Qubes OS, and Linux KVM.

An “advanced” configuration uses two physically separate computers, with the Gateway running on the actual hardware of one of the computers, and the Workstation running in a VM hosted on the second. This protects against attacks on hypervisors at the cost of flexibility. Supported physical hardware platforms include the Raspberry Pi 3<ref>https://www.whonix.org/wiki/Dev/Build_Documentation/Physical_Isolation#How_To_Install_Whonix-Gateway_.E2.84.A2_on_the_Raspberry_Pi_3_B_.28RPI3.29</ref> and unofficial community efforts on the PowerPC workstation hardware, Talos, from Raptor Computing<ref>https://wiki.raptorcs.com/wiki/Whonix></ref>.

On first startup, each VM runs a check to ensure that the software is up to date. On every boot, the date and time are set correctly using the sdwdate secure time daemon that works over Tor's TCP protocol.<ref>https://www.whonix.org/wiki/Sdwdate</ref>

The Gateway VM is responsible for running Tor, and has two virtual network interfaces. One of these is connected to the outside Internet via NAT on the VM host, and is used to communicate with Tor relays. The other is connected to a virtual LAN that runs entirely inside the host.

The Workstation VM runs user applications. It is connected only to the internal virtual LAN, and can directly communicate only with the Gateway, which forces all traffic coming from the Workstation to pass through the Tor network. The Workstation VM can “see” only IP addresses on the Internal LAN, which are the same in every Whonix installation.

User applications therefore have no knowledge of the user's “real” IP address, nor do they have access to any information about the physical hardware. In order to obtain such information, an application would have to find a way to “break out” of the VM, or to subvert the Gateway (perhaps through a bug in Tor or the Gateway's Linux kernel).

The Web browser pre-installed in the Workstation VM is the modified version of Mozilla Firefox provided by the Tor Project as part of its Tor Browser package. This browser has been changed to reduce the amount of system-specific information leaked to Web servers.

Since version 15, like Tails, Whonix supports an optional “amnesiac” live-mode.<ref>https://www.whonix.org/wiki/Whonix_Live</ref> This combines the best of both worlds by allowing Tor's entry guard system to choose long-lived entry points for the Tor network on the Gateway, reducing adversaries' ability to trap users by running malicious relays, while rolling back to a trusted state. Some precautions on the host may be needed to avoid data being written to the disk accidentally. Grub-live, an additional separate project<ref>https://www.whonix.org/wiki/Grub-live</ref>, aims to allow bare-metal Debian hosts to boot into a live session, avoiding forensic remnants on disc. Additional testing to confirm the efficacy of the package is needed as of yet.

For the best defense against malicious guards, it is recommended to boot up the gateway from a pristine state and have a unique guard paired to each user activity. Users would take a snapshot to be able to switch to and use that guard consistently. <ref>https://www.whonix.org/wiki/Tor_Entry_Guards#Increase_Protection_from_Malicious_Entry_Guards:_One_Guard_per_Application</ref> This setup guarantees that most activities of the user remain protected from malicious entry guards while not increasing the risk of running into one as a completely amnesiac system would.

Scope

Anonymity is a complex problem with many issues beyond IP address masking that are necessary to protect user privacy. Whonix focuses on these areas to provide a comprehensive solution. Some features:

  • Kloak - A keystroke anonymization tool that randomizes the timing between key presses. Keystroke biometric algorithms have advanced to the point where it is viable to fingerprint users based on soft biometric traits with extremely high accuracy. This is a privacy risk because masking spatial information – such as the IP address via Tor – is insufficient to anonymize users.
  • Tirdad - A Linux kernel module for overwriting TCP ISNs. TCP Initial Sequence Numbers use fine-grained kernel timer data, leaking correlatable patterns of CPU activity in non-anonymous system traffic. They may otherwise act as a side-channel for long running crypto operations.<ref>https://trac.torproject.org/projects/tor/ticket/16659#comment:10</ref>
  • MAT 2 - Software and filesystems add a lot of extraneous information about who, what, how, when and where documents and media files were created. MAT 2 strips out this information to make it safer to share files without divulging identifying information about the source.
  • LKRG - Linux Kernel Runtime Guard (LKRG) is a Linux security module that thwarts classes of kernel exploitation techniques. Hardening the guest OS makes it more difficult for adversaries to break out of the hypervisor and deanonymize the user.

Documentation

The Whonix wiki includes a rich collection of operational security guides for tips on preserving anonymity while online. Additionally, a number of original content guides on what security tools to use and how, have been added over time. This includes how to access the I2P<ref>https://www.whonix.org/wiki/I2P</ref> and Freenet<ref>https://www.whonix.org/wiki/Freenet</ref> networks over Tor.

1)
https://github.com/Whonix/Whonix, Title: Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible…, Date: 7 January 2018, Publisher: via GitHub
whonix.txt · Last modified: 2024/04/28 03:23 by 127.0.0.1