Whonix

Whonix[2] (formerly TorBOX[3]) is a Debian GNU/Linux–based security-focused[4] Linux distribution.[5] It aims to provide privacy, security and anonymity on the internet. The operating system consists of two virtual machines, a "Workstation" and a Tor "Gateway", running Debian GNU/Linux. All communications are forced through the Tor network to accomplish this.[6][7][8][9][10]

Whonix
DeveloperWhonix Developers
OS familyLinux (Unix-like)
Working stateActive
Source modelOpen source
Initial release29 February 2012 (2012-02-29)
Latest release15.0.0.9.4[1] / March 19, 2020 (2020-03-19)
Marketing targetPersonal Computing, Servers (onion service hosting)
Platformsx86, arm64 (RPi 3)
Kernel typeMonolithic (Linux)
LicenseMainly the GNU GPL v3 and various other free software licenses
Official websitewww.whonix.org

Design

Whonix is based on Kicksecure, a hardened Debian derivative with anonymity packages installed on top.[11] It is distributed as two virtual machine images: a "Gateway" and a "Workstation". These images are installed on a user-provided host operating system. Each VM image contains a customized GNU/Linux instance based on Debian. Updates are distributed via Tor using Debian's apt-get package manager.

The supported virtualization engines are VirtualBox, Qubes OS, and Linux KVM.

An "advanced" configuration uses two physically separate computers, with the Gateway running on the actual hardware of one of the computers, and the Workstation running in a VM hosted on the second. This protects against attacks on hypervisors at the cost of flexibility. Supported physical hardware platforms include the Raspberry Pi 3[12] and unofficial community efforts on the PowerPC workstation hardware, Talos, from Raptor Computing[13].

On first startup, each VM runs a check to ensure that the software is up to date. On every boot, the date and time are set correctly using the sdwdate secure time daemon that works over Tor's TCP protocol.[14]

The Gateway VM is responsible for running Tor, and has two virtual network interfaces. One of these is connected to the outside Internet via NAT on the VM host, and is used to communicate with Tor relays. The other is connected to a virtual LAN that runs entirely inside the host.

The Workstation VM runs user applications. It is connected only to the internal virtual LAN, and can directly communicate only with the Gateway, which forces all traffic coming from the Workstation to pass through the Tor network. The Workstation VM can "see" only IP addresses on the Internal LAN, which are the same in every Whonix installation.

User applications therefore have no knowledge of the user's "real" IP address, nor do they have access to any information about the physical hardware. In order to obtain such information, an application would have to find a way to "break out" of the VM, or to subvert the Gateway (perhaps through a bug in Tor or the Gateway's Linux kernel).

The Web browser pre-installed in the Workstation VM is the modified version of Mozilla Firefox provided by the Tor Project as part of its Tor Browser package. This browser has been changed to reduce the amount of system-specific information leaked to Web servers.

Since version 15, like Tails, Whonix supports an optional "amnesiac" live-mode.[15] This combines the best of both worlds by allowing Tor's entry guard system to choose long-lived entry points for the Tor network on the Gateway, reducing adversaries' ability to trap users by running malicious relays, while rolling back to a trusted state. Some precautions on the host may be needed to avoid data being written to the disk accidentally. Grub-live, an additional separate project[16], aims to allow bare-metal Debian hosts to boot into a live session, avoiding forensic remnants on disc. Additional testing to confirm the efficacy of the package is needed as of yet.

For the best defense against malicious guards, it is recommended to boot up the gateway from a pristine state and have a unique guard paired to each user activity. Users would take a snapshot to be able to switch to and use that guard consistently. [17] This setup guarantees that most activities of the user remain protected from malicious entry guards while not increasing the risk of running into one as a completely amnesiac system would.

Documentation

The Whonix wiki includes a rich collection of operational security guides for tips on preserving anonymity while online. Additionally, a number of original content guides on what security tools to use and how, have been added over time. This includes how to access the I2P[18] and Freenet[19] networks over Tor.

References

This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.