1
0
submitted 3 months ago by [email protected] to c/[email protected]

GRAPHENEOS IS HIRING

Are you an experienced AOSP developer?

Interested in working full time, fully remotely on GrapheneOS?

Can you hit the ground running?

https://grapheneos.org/hiring

Global opportunity paid via Wise (local bank transfers), BTC, ETH or XMR.

2
1
submitted 3 years ago* (last edited 3 years ago) by [email protected] to c/[email protected]

Hello and welcome to [email protected] !

Our Lemmy GrapheneOS community is currently unofficial, reserved, and used for announcements/news.

GrapheneOS is a privacy and security focused mobile OS with Android app compatibility.

https://grapheneos.org/

https://attestation.app/

https://github.com/GrapheneOS

Official chat rooms: #grapheneos:grapheneos.org and #offtopic:grapheneos.org

This is a community based around the GrapheneOS projects including the hardened Android Open Source Project fork, Auditor, AttestationServer, the hardened malloc implementation and other projects.


All installs should follow the Official Install Guide. No other guides are recommended or supported.

If your question is related to device support, please see the Which devices will be supported in the future? for criteria and the Which devices are recommended? for recommend devices from the FAQ section of the official site.

If your question is related to app support, please check the Usage Guide. Sections like Bugs uncovered by security features should help if you have a native app with a security issue uncovered by hardening. If you want to know what browser to use please reference Web browsing. In general, Vanadium is almost always the recommendation for security and privacy.

If your question is related to a feature request, please check the issue trackers. OS issue tracker, Vanadium for other GrapheneOS project check the Reporting issue.


GrapheneOS has a very active community primarily based around the official chat rooms on Matrix and where most of the core community, including contributors, to the project have discussions. Most of those people are not active here on Lemmy's [email protected] community.

The official GrapheneOS space groups together all of the official rooms along with members of the community who join the space. You can join the space at #community:grapheneos.org

Links to join our new official chat rooms via the Element web client:

Matrix Room Description
#grapheneos:grapheneos.org Best place to request support, ask questions or get involved in the project
#offtopic:grapheneos.org Discuss topics not strictly related to GrapheneOS
#dev:grapheneos.org Discuss GrapheneOS app and OS development
#testing:grapheneos.org Provide feedback on Beta channel releases
#releases:grapheneos.org Release announcements
#infra:grapheneos.org Infrastructure monitoring and discussion

You can use the client and home server of your choice. For new users, the Element web app or mobile app with matrix.org as your home server is a sensible choice.

Please contact the moderators of this community if you have any questions or concerns.

3
1
submitted 2 years ago by [email protected] to c/[email protected]

GrapheneOS is now based on Android 14. Most of our changes have been ported already but we still have a lot more porting work to do. It's all going to need to be tested before we can get it all merged, and then we can start making public experimental releases based on 14.

4
1
submitted 2 years ago by [email protected] to c/[email protected]

Changes in version 118.0.5993.48.0:

  • update to Chromium 118.0.5993.48

A full list of changes from the previous release (version 117.0.5938.153.0) is available through the Git commit log between the releases.

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release. Vanadium isn't yet officially available for users outside GrapheneOS, although we plan to do that eventually. It won't be able to provide the WebView outside GrapheneOS and will have missing hardening and other features.

5
1
submitted 2 years ago by [email protected] to c/[email protected]

Changes in version 117.0.5938.153.0:

  • update to Chromium 117.0.5938.153

A full list of changes from the previous release (version 117.0.5938.140.0) is available through the Git commit log between the releases.

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release. Vanadium isn't yet officially available for users outside GrapheneOS, although we plan to do that eventually. It won't be able to provide the WebView outside GrapheneOS and will have missing hardening and other features.

6
1
GrapheneOS - Pixel 8 News (grapheneos.social)
submitted 2 years ago by [email protected] to c/[email protected]

Pixel 8 and Pixel 8 Pro are confirmed to have at least 7 years of full support:

https://support.google.com/nexus/answer/4457705?hl=en#zippy=%2Cpixel-later-including-fold

We expect 6th and 7th generation Pixels will also receive major OS updates until the end of their security support period. Bear in mind these are a minimum, not when it ends.

Android only has a single active stable branch, which is the latest major OS release. For example, Android 14 has now replaced Android 13.

Android 11, 12 and now 13 only have standalone backports of Critical/High severity patches and a subset of Moderate/Low severity patches

The alternative to updating 6th and 7th generation Pixels to the latest major OS release until their end-of-life would be continuing to develop an older major release and continuing to have releases for it. We think it's much more likely they give them 5 years of major updates.

It's likely they've already come to that conclusion and it's why it makes sense for the Pixel 8 and Pixel 8 Pro to have at least 7 years of major OS updates to go along with a minimum of 7 years of security patches. It's easier rather than harder for them to do both, especially with Treble.

7
1
submitted 2 years ago by [email protected] to c/[email protected]

"On GrapheneOS, you can fully disable emergency alerts in Settings → Safety emergency → Wireless emergency alerts since we add a toggle for Presidential alerts.

The naming of the alert types varies based on country which is determined by the carrier's country code, not language.

In Canada, the government sends every alert as a presidential alert instead of using the separate categories for extreme threats, severe threats and AMBER alerts. They do this to prevent disabling any of the alerts on normal operating systems and it's why we added this feature.

That also means every alert in Canada has a siren.

Many of the more severe alerts have been false positives:

https://www.nytimes.com/2018/01/13/us/hawaii-missile.html https://www.preventionweb.net/news/canada-fallout-false-nuclear-alarm

Most AMBER alerts are custody battles or false alerts.

On GrapheneOS, it's up to you if you want this feature enabled." - As posted by the official GrapheneOS mastodon

8
1
submitted 2 years ago by [email protected] to c/[email protected]

Android 14 is replacing Android 13 this month. There will no longer be any monthly or quarterly releases of Android 13, only the monthly backports of Android Security Bulletin patches. This is an early October release based on the Android Security Bulletin backports. We'll need to port to Android 14 to provide the full 2023-10-05 patch level. We've spent months porting to Android 14 in advance in order to make this migration as smooth and quick as possible. We weren't accepted as an Android partner so we don't have full early access to new major releases, but we've had partial early access to the sources and were able to do a lot of the porting in advance.

There wasn't a proper Android Open Source Project or stock Pixel OS release for September since Android 14 was meant to be released. They only shipped a release marked as having the 2023-09-01 patch level, but most patches which were going to be included in 2023-09-05 were deferred to October and most of the devices ended up providing the published 2023-09-05 patch level. Devices with a Qualcomm SoC (Pixel 4a (5G), Pixel 5, Pixel 5a) or standalone Qualcomm Wi-Fi (Pixel 7a) still need firmware/driver patches for 2023-09-05. Other supported devices (Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel Tablet, Pixel Fold) were already on the 2023-09-05 patch level and will now be on the 2023-10-01 patch level. All of these devices will be quickly upgraded to the full Android 14 2023-10-05 patch level once it's released.

Pixel 4, Pixel 4 XL and Pixel 4a are end-of-life and shouldn't be used anymore due to lack of most security patches for firmware and drivers. We provide extended support for harm reduction with the displayed patch level frozen at the last obtainable value.

Tags:

  • 2023100300-coral (Pixel 4, Pixel 4 XL)
  • 2023100300 (Pixel 4a, Pixel 4a (5G), Pixel 5, Pixel 5a, Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel 7a, emulator, generic, other targets)
  • 2023100300-tangorpro (Pixel Tablet)
  • 2023100300-felix (Pixel Fold)

Changes since the 2023100100 release:

  • full 2023-10-01 security patch level (early release based on AOSP 13 security backports since the AOSP/stock monthly release is not available yet)
9
1
submitted 2 years ago by [email protected] to c/[email protected]

We'll be releasing an early October security update today since there hasn't been an official Android Open Source Project and stock Pixel OS release yet. They'll likely release it with Android 14 and we'll be fully focused on quickly porting to Android 14 once it's available.

Android 14 will likely be released on October 4th and Android 13 will no longer have monthly or quarterly stable releases. Android 13 will only have the monthly release of the Android Security Bulletin (ASB) patch backports to 11, 12, 13 and soon 14. Those aren't all the patches.

The full set of patches is provided by the monthly, quarterly and yearly releases of Android. Their policy is for every Critical/High severity AOSP patch to be backported. Most Moderate/Low severity patches aren't backported. However, severity levels are often very arbitrary.

Pixels will only be supported by Android 14 going forward so the many patches for firmware, drivers and other hardware-related code will only be available via Android 14. This is why GrapheneOS has focused so much on porting to Android 14 in order to quickly migrate over to it.

10
1
submitted 2 years ago by [email protected] to c/[email protected]

Pixel 4, Pixel 4 XL and Pixel 4a are end-of-life and shouldn't be used anymore due to lack of most security patches for firmware and drivers. We provide extended support for harm reduction with the displayed patch level frozen at the last obtainable value

Tags:

  • 2023100100-coral (Pixel 4, Pixel 4 XL)
  • 2023100100 (Pixel 4a, Pixel 4a (5G), Pixel 5, Pixel 5a, Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel 7a, emulator, generic, other targets)
  • 2023100100-tangorpro (Pixel Tablet)
  • 2023100100-felix (Pixel Fold)

Changes since the 2023091800 release:

  • fix upstream bug auto-dismissing crash dialogs
  • improve readability of native crash reports
  • Settings: remove Private DNS setting for secondary users since it's not currently per-profile like VPN configuration but rather is global like Wi-Fi configuration
  • Settings: remove connectivity check setting for secondary users
  • Dialer: disable false gesture detection for answering calls until the faulty implementation in the AOSP Dialer app is replaced
  • hardened_malloc: improve fatal error reporting to include the abort message in Android crash reports
  • Messaging: work around upstream null pointer exception bug
  • libvpx: apply patch for CVE-2023-5217 to the standalone AOSP libvpx library, which was already fixed in the 117.0.5938.140.0 release of Vanadium
  • Pixel 4, Pixel 4 XL: add upstream sensor-related app compatibility fix from the September release already included for other devices
  • kernel (Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel 7a, Pixel Tablet, Pixel Fold): add upstream build reproducibility fix
  • GmsCompatConfig: update to version 75
  • GmsCompatConfig: update to version 76
  • Vanadium: update to version 117.0.5938.140.0
  • replace GrapheneOS themes stub app with AOSP themes stub app with our configuration ported over to it (AOSP didn't used to include a themes stub app
11
1
submitted 2 years ago by [email protected] to c/[email protected]

Changes in version 76:

  • update max supported version of Play services to 23.37
  • update max supported version of Play Store to 37.7

A full list of changes from the previous release (version 75) is available through the Git commit log between the releases (only changes to the gmscompat_config text file and config-holder/ directory are part of GmsCompatConfig).

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release.

12
1
GrapheneOS Android 14 News (grapheneos.social)
submitted 2 years ago by [email protected] to c/[email protected]

Stable release of Android 14 is expected to be released in early October. We've spent months preparing for it and we've completed a lot of porting in advance. This has been much more difficult than it should be since we have to rely on unofficial access to pre-launch sources.

Stable releases of Android are open source. Pixel stock OS source tree matches the AOSP source tree with additional private repositories added for the Google/Pixel components/overlays. Beta releases and the development branches are mostly internal. Most isn't done in AOSP main.

The Android security team wanted to collaborate with us and gave us security partner access. We hoped this would lead to us getting full partner access so that we could port to new major releases much earlier with the ability to build and test nearly all of the port in advance.

The engineering side appreciates our work and multiple prominent people have tried to get full partner access for the GrapheneOS Foundation. Android's business side had our security partner access revoked and blocked progress. We've decided to stop making upstream contributions.

Many of the privacy and security features we're built could be included in Android. It was always difficult to contribute without partner access, but we put in significant effort and achieved some positive results. We also reported a lot of firmware and software vulnerabilities.

Not having partner access makes quickly porting to major releases into an ordeal, but we still have to do it for security reasons. We only managed to have it done within around a week of launch of Android 13 and past releases via superhuman amounts of work hours and productivity.

Despite our We've deferred shipping most of our newly developed features until after Android 14 including duress PIN/password and several new per-app toggles for enabling additional security features we already had implemented but couldn't enable globally due to some apps being incompatible.

13
1
submitted 2 years ago by [email protected] to c/[email protected]

Changes in version 12:

  • raise class region size to 32GB for arm64 Android (requires kernel providing 48-bit address space via 4 level page tables)
  • add configuration for disabling self-init
  • enable Intel CET support
  • drop support for legacy compilers and libc versions
  • merge fprintf/fputs calls in malloc_info
  • preserve error for free calls (future POSIX requirement)
  • support versioned Clang
  • when arenas are enabled, properly handle threads making their first allocation by resizing a slab allocation from another thread to another slab allocation size class with realloc instead of triggering a crash by trying to lock a field in the internal allocator state that's not a lock
  • minor implementation and code style improvements

A full list of changes from the previous release (version 11) is available through the Git commit log between the releases.

See the README for this release for an overview of the project and many details about the design goals and implementation. versions These integer tags are the standalone releases, while date style tags such as 2023091800 and 2023091800-felix are part of GrapheneOS releases and may contain GrapheneOS-specific changes such as workarounds for latent memory corruption bugs encountered in the wild while waiting for an upstream or downstream fix.

14
1
submitted 2 years ago by [email protected] to c/[email protected]

Changes in version 117.0.5938.140.0:

  • update to Chromium 117.0.5938.140

A full list of changes from the previous release (version 117.0.5938.60.0) is available through the Git commit log between the releases.

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release. Vanadium isn't yet officially available for users outside GrapheneOS, although we plan to do that eventually. It won't be able to provide the WebView outside GrapheneOS and will have missing hardening and other features.

15
1
submitted 2 years ago by [email protected] to c/[email protected]

Changes in version 75:

  • update max supported version of Play Store to 37.6

A full list of changes from the previous release (version 74) is available through the Git commit log between the releases (only changes to the gmscompat_config text file and config-holder/ directory are part of GmsCompatConfig).

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release.

16
1
submitted 2 years ago by [email protected] to c/[email protected]

The September releases of AOSP and the stock OS came out on 2023-09-18 and are incorporated into this release. Unusually, they still set the patch level to 2023-09-01 despite having all listed patches for 2023-09-05 for some of the devices such as the Pixel 6 and Pixel 7. We left the listed patch level alone to avoid delaying the release for aesthetic reasons while we figured out where it could be raised due to delayed Qualcomm firmware patches. We shipped 2023-09-01 in our much earlier 2023090600 release but this is the official September release from AOSP and the stock OS rather than just applying the Android Security Bulletin backports to Android 13.

The strange timing and inclusion of only a single patch (Mali GPU kernel driver fix) in the September Pixel Update Bulletin is due to Android 14 being scheduled for this month but delayed to October. The Pixel Update Bulletin for Android 14 will include a large number of recommended AOSP security patches and many hardware related patches, neither of which will be backported to Android 13, so we've already put a significant effort into porting to Android 14 via our limited early access to the source code. We aim to have our Android 14 port available as soon as possible after the stable release is published due to the importance for security. It's unfortunate we don't have full access to the sources in advance like Android partners, but we've had access to more than we usually do this year and for longer due to the delay.

We've also included additional Mali GPU kernel driver patches and a libwebp patch in this release, similar to the kernel.org LTS patches we ship on a regular basis many months before Android. We'll do more of this in the future as our resources and partnerships grow, but we don't have much ability to ship firmware patches earlier until there's hardware built to run GrapheneOS.

Tags:

  • 2023091800-coral (Pixel 4, Pixel 4 XL) — extended support release for legacy devices with frozen 2022-11-01 patch level
  • 2023091800 (Pixel 4a, Pixel 4a (5G), Pixel 5, Pixel 5a, Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel 7a, emulator, generic, other targets)
  • 2023091800-tangorpro (Pixel Tablet)
  • 2023091800-felix (Pixel Fold)

Changes since the 2023090600 release:

  • integrate official September update as a replacement for the backports in the last release
  • rebased onto TQ3A.230901.001 (generic, coral), TQ3A.230901.001.B1 (tangorpro) and TQ3C.230901.001.A1 (felix) Android Open Source Project releases
  • kernel (Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel 7a, Pixel Tablet, Pixel Fold): backport additional Mali GPU driver security fixes from Android 14 Beta 5.3
  • webp: backport fix for CVE-2023-4863 not included in the Android September security patch level
  • Settings: remove Storage manager toggle since it lacks an implementation without Play services integrated into the OS
  • kernel (Generic 5.15): update to latest GKI LTS branch revision including update to 5.15.131
  • Vanadium: update to version 117.0.5938.44.0
  • Vanadium: update to version 117.0.5938.44.1
  • Vanadium: update to version 117.0.5938.60.0
  • GmsCompatConfig: update to version 73
  • GmsCompatConfig: update to version 74
  • adevtool: add command for fetching info about stock OS kernels from AOSP repositories
17
1
submitted 2 years ago by [email protected] to c/[email protected]

Changes in version 74:

  • update max supported version of Play services to 23.36
  • update max supported version of Play Store to 37.5

A full list of changes from the previous release (version 73) is available through the Git commit log between the releases (only changes to the gmscompat_config text file and config-holder/ directory are part of GmsCompatConfig).

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release.

18
1
submitted 2 years ago by [email protected] to c/[email protected]

Changes in version 117.0.5938.60.0:

  • update to Chromium 117.0.5938.60.0

A full list of changes from the previous release (version 117.0.5938.44.1) is available through the Git commit log between the releases.

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release. Vanadium isn't yet officially available for users outside GrapheneOS, although we plan to do that eventually. It won't be able to provide the WebView outside GrapheneOS and will have missing hardening and other features.

19
1
submitted 2 years ago by [email protected] to c/[email protected]

Changes in version 73:

  • update max supported version of Play services to 23.35
  • update max supported version of Play Store to 37.4

A full list of changes from the previous release (version 72) is available through the Git commit log between the releases (only changes to the gmscompat_config text file and config-holder/ directory are part of GmsCompatConfig).

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release.

20
1
submitted 2 years ago by [email protected] to c/[email protected]

Changes in version 117.0.5938.44.1:

  • add back cross-origin referrer override toggle with a fix for WebView compatibility

A full list of changes from the previous release (version 117.0.5938.44.0) is available through the Git commit log between the releases.

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release. Vanadium isn't yet officially available for users outside GrapheneOS, although we plan to do that eventually. It won't be able to provide the WebView outside GrapheneOS and will have missing hardening and other features.

21
1
submitted 2 years ago by [email protected] to c/[email protected]

Changes in version 117.0.5938.44.0:

  • update to Chromium 117.0.5938.44

A full list of changes from the previous release (version 116.0.5845.172.0) is available through the Git commit log between the releases.

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release. Vanadium isn't yet officially available for users outside GrapheneOS, although we plan to do that eventually. It won't be able to provide the WebView outside GrapheneOS and will have missing hardening and other features.

22
1
submitted 2 years ago by [email protected] to c/[email protected]

Tags:

  • 2023090600-coral (Pixel 4, Pixel 4 XL) — extended support release for legacy devices with frozen 2022-11-01 patch level
  • 2023090600 (Pixel 4a, Pixel 4a (5G), Pixel 5, Pixel 5a, Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel 7a, emulator, generic, other targets)
  • 2023090600-tangorpro (Pixel Tablet)
  • 2023090600-felix (Pixel Fold)

Changes since the 2023090200 release:

  • full 2023-09-01 security patch level (early release based on AOSP 13 security backports since the AOSP/stock monthly release is not available yet)
  • kernel (Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel 7a, Pixel Tablet, Pixel Fold, Generic 5.10): update to latest GKI LTS branch revision including update to 5.10.194
  • kernel (Generic 5.15): update to latest GKI LTS branch revision including update to 5.15.130
  • Vanadium: update to version 116.0.5845.172.0
23
1
submitted 2 years ago by [email protected] to c/[email protected]

Changes in version 116.0.5845.172.0:

  • update to Chromium 116.0.5845.172

A full list of changes from the previous release (version 116.0.5845.163.1) is available through the Git commit log between the releases.

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release. Vanadium isn't yet officially available for users outside GrapheneOS, although we plan to do that eventually. It won't be able to provide the WebView outside GrapheneOS and will have missing hardening and other features.

24
1
submitted 2 years ago by [email protected] to c/[email protected]

Tags:

  • 2023090200-coral (Pixel 4, Pixel 4 XL) — extended support release for legacy devices with frozen 2022-11-01 patch level
  • 2023090200 (Pixel 4a, Pixel 4a (5G), Pixel 5, Pixel 5a, Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel 7a, emulator, generic, other targets)
  • 2023090200-tangorpro (Pixel Tablet)
  • 2023090200-felix (Pixel Fold)

Changes since the 2023080800 release:

  • add support for viewing 7 days of history in the privacy dashboard via the official toggle instead of our previous approach
  • Sandboxed Google Play compatibility layer: hide eSIM activation app from Play Store since it can't update it
  • kernel (Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel 7a, Pixel Tablet, Pixel Fold, Generic 5.10): update to latest GKI LTS branch revision including update to 5.10.192
  • kernel (Generic 5.15): update to latest GKI LTS branch revision including update to 5.15.128
  • adevtool: fix 6th generation Pixel builds with PRODUCT_ENFORCE_RRO_TARGETS to make vendor generation easier
  • adevtool: major overhaul fixing resource parsing bugs via protobuf aapt2 output, removing depencency on BUILD_BROKEN_ELF_PREBUILT_PRODUCT_COPY_FILES, verifying hashes of vendor files, unpacking via debugfs/fsck.erofs to avoid needing mount privileges on the workstation and other UX / error checking improvements
  • Vanadium: update to version 116.0.5845.78.0
  • Vanadium: update to version 116.0.5845.92.0
  • Vanadium: update to version 116.0.5845.114.0
  • Vanadium: update to version 116.0.5845.114.1
  • Vanadium: update to version 116.0.5845.163.0
  • Vanadium: update to version 116.0.5845.163.1
  • GmsCompatConfig: update to version 67
  • GmsCompatConfig: update to version 68
  • GmsCompatConfig: update to version 69
  • GmsCompatConfig: update to version 70
  • GmsCompatConfig: update to version 71
  • GmsCompatConfig: update to version 72
25
1
submitted 2 years ago by [email protected] to c/[email protected]

Changes in version 72:

  • update max supported version of Play services to 23.34
  • update max supported version of Play Store to 37.3
  • update Android Gradle plugin to 8.1.1
  • update SDK to 34 (Android 14)

A full list of changes from the previous release (version 71) is available through the Git commit log between the releases (only changes to the gmscompat_config text file and config-holder/ directory are part of GmsCompatConfig).

This update is available to GrapheneOS users via our app repository and will also be bundled into the next OS release.

view more: next ›

GrapheneOS [Unofficial]

2256 readers
1 users here now

Welcome to the GrapheneOS (Unofficial) community

This feed is currently only used for announcements and news.

Official support available on our forum and matrix chat rooms

GrapheneOS is a privacy and security focused mobile OS with Android app compatibility.

Links

More Site links

Social Media

This is a community based around the GrapheneOS projects including the hardened Android Open Source Project fork, Auditor, AttestationServer, the hardened malloc implementation and other projects.

founded 4 years ago
MODERATORS