Technical Introduction

From Whonix
< Dev
Jump to navigation Jump to search

Introduction into Whonix Technical Design.

  • Technical readers: This wiki page is intended for technical readers.
  • Laymen users: Laymen users should read Whonix Overview instead.

Summary[edit]

Whonix aims to be safer than Tor alone. The primary goal is that no one can find out the user's IP, location, or de-anonymize the user.

Whonix consists of two Debian ( Kicksecure The Web Archive Onion Version ) based (virtual) machines (VMs), which are connected through an isolated network.

  • A) One machine acts as the client or Whonix-Workstation, running applications such as a browser; and
  • B) the other as a proxy or Whonix-Gateway, which runs Tor and routes all Whonix-Workstation traffic through Tor.

All traffic originating from Whonix-Workstation and Whonix-Gateway is routed over Tor. [1] [2] [3] [4] [5] [6] [7]

This setup can be implemented either through virtualization and/or Physical Isolation (explained below).

To visualize this configuration, imagine physically computer A) having no direct internet connection (no Wifi, no modem, no cable, no DSL) and being connected by a LAN cable to a separate physical computer B). In such a setup by default, computer A) has no way to access the internet. Computer B), the proxy, can however opt-in to provide network access to computer A).

In this setup, how could computer A) get access to the internet? One way would be for computer B) to enable IP forwarding. Whonix does not do this by design. Another way would be for computer B) to run proxy software that opens port(s) (services) that computer A) can access. This is the core principle of what Whonix does.

Whonix comes with many security-enhancing and anonymity-protecting featuresarchive.org.

Whonix provides reliable IP hiding. However, hiding your identity is harder than just hiding your IP. Merely hiding IP addresses is an outdated, year 1990 threat model. Simply masking the user's IP address is insufficient, as adversaries employ various Data Collection Techniques that do not require IP addresses. This is evidenced by numerous Browser Tests, such as the Fingerprint.com Demoarchive.org, particularly since "12% of the largest 500 websites use Fingerprint.com".

To keep users anonymous, Whonix offers Full Spectrum Anti-Tracking Protection and is much safer than VPNsarchive.org (refer to the comprehensive Whonix versus VPNs comparison).

Project activities include:

Essentials[edit]

The basic assumption is, that all applications are untrustworthy. No application must be able to obtain the user's real external IP. Whonix ensures that applications can only connect through Tor. Direct connections (leaks) must be impossible. This is the only way we know of, that can reliably protect your anonymity from client application vulnerabilities and IP/DNS and protocol leaksarchive.org. When the term protocol leak or "information leak" is used in the context of security and anonymity it is referring to an event that causes the release of secure or private information to an untrusted party or environment [8] [9].

The Whonix Concept (see below) is agnostic about everything, the anonymizer, platform, etc. See Whonix Framework below.

Whonix Example Implementation: Anonymity setup built around Tor, two virtual machines using Qubes, KVM, VirtualBox or physical isolation and Debian GNU/Linux. Whonix can be installed on every supported platform. (Supports Windows, OS X, Linux, BSD and Solaris.)

Physical Isolation describes installing Whonix-Gateway and Whonix-Workstation on two different pieces of hardware. It is more secure than VirtualBox / KVM virtual machines alone, requires more physical space, and hardware and electricity costs are higher. Keep in mind that you don't need very powerful dedicated servers or desktops. Unfortunately, using Qubes-Whonix with physical isolation is unsupported. For more information, see Physical Isolation.

See Design for Technical Design and security of Whonix. For security introduction, see below.

The listed Features, advantages and disadvantages shall give you an overview, what Whonix is useful for, what Whonix can do for you, and what not.

Technical Challenges[edit]

System security, privacy and anonymity are dependent upon sensitive information or data not escaping the trusted environment, which is protected and under the user's control. This is a technically challenging task with a multitude of elements to be considered. The numerous applications and background processes running on a system at any given time exacerbate the difficulties encountered.

Sensitive Information[edit]

In the context of privacy and anonymity, sensitive information is any information that can be used to identify an individual. An inexhaustive list of sensitive information includes:

  • Hardware serialsarchive.org - can be used to uniquely identify a computer and in turn be linked to the person who purchased or was using it.
  • DNS leakarchive.org - if DNS queries are leaking, an ISP or any on-path eavesdropper can log the sites that are visited.[10]
  • IP leaksarchive.org - a user's external (ISP-facing) IP address can be used to identify an individual as well as their location.
  • Personally identifiable informationarchive.org (PII) - information that can be used on its own or with other information to identify, contact, or locate a single person, or to identify an individual in context.[11].

Origin of Leaks[edit]

Even if sensitive data is only a very small proportion of the total, it is extremely difficult to block all available leak avenues. Information leaks have several primary causes:

  • Misbehaving applications (buggy softwarearchive.org) - programs that do not function as intended, leading directly to data leakage or causing other applications they interact with to leak.
  • Deliberate (Backdoorsarchive.org) - a backdoor is a method, often secret, of bypassing normal authentication or encryption in a computer system, product, or embedded device (like a home router), or its embodiment which forms part of a cryptosystem, an algorithm, a chipset, or a "homunculus computer".[12]
  • Mis-configured applications - some applications can leak sensitive information if configured improperly. For instance, VPN clients can leak DNS queriesarchive.org. Other applications that can be used to block information leaks, such as iptablesarchive.org, may be ineffective if configured improperly.
  • Software vulnerability - a weakness which allows an adversary to reduce a system's integrity, availability, authenticity, non-repudiation and confidentiality of user data.[13][14]

Whonix Framework[edit]

The Whonix Concept is agnostic about everything. With some development effort you can replace any component. The Whonix developers would like to support each and any use case, but due to limited amount of developers this is impossible and we focus on the Whonix Example Implementation.

The Tor network is Whonix official and best supported anonymizing network. Whonix can also potentially and optionally use other anonymizing networks (Such as JonDo, I2P, Freenet, RetroShare), either in addition (tunneled through Tor) or as a replacement for Tor. See the article for more information.

You can also avoid using virtualization by using Physical Isolation without any virtualization, although that is not recommended, see Comparison of different variants‎ for more information.

It is possible to use other virtualization platforms than VirtualBox, e.g. Qubes (which is based on XEN), VMware, KVM, XEN, QEMU, Bochs, etc. (See Dev/Other Virtualization Platforms.).

Other operating systems (e.g. Windows; *nix; BSD; etc.) can potentially be used as host and/or guest operating system. See the Other Operating Systems for more information.

Design[edit]

A robust "security by isolation" model is incorporated into the Whonix framework to counter the ever-present threat of information leaks. This model is composed of four (three when using physical isolation)[15] unique, but essential components.

  • Hypervisor - also referred to as a virtual machine monitor. This is software, firmware, or hardware that creates and runs virtual machinesarchive.org. Several elements are involved:
    • The computer on which the hypervisor runs is called the host.
    • The hypervisor in turn runs virtual machines which are called guest machines. The hypervisor provides hardware virtualization which hides the characteristics of a computing platform from the user, instead presenting an abstract computing platform.
    • This platform virtualization -- creation of a virtual machine that acts like a real computer -- is performed on a given hardware platform by host software (a control program).
    • The host software creates a simulated computer environment; a virtual machine (VM), for its guest software.
    • The guest software executes as if it were running directly on the physical hardware.
    • Due to these factors, Whonix is able to isolate the the virtual machines from the actual computer hardware. This prevents the virtual machines from accessing sensitive information on the host OS or from each other.[16][17]
  • Whonix-Gateway - the first of two VMs that make up Whonix. The function of Whonix-Gateway is to run Tor processes and force all traffic through the Tor network. This is done through a modest application of iptablesarchive.org, which blocks network traffic from passing through any other channel besides the dedicated Tor gateway. As mentioned earlier, the hypervisor enforces the isolation between the two VMs used in Whonix. Consequently, any malware that might infect Whonix-Workstation (the second VM) will not compromise Whonix-Gateway or the host.
  • Whonix-Workstation - the second of two VMs, the Workstation is responsible for running user applications. This includes any pre-installed or custom-installed user applications. Since Whonix-Workstation is isolated from both the Whonix-Gateway and host OS, if an application misbehaves or is exploited by an adversary, this will be contained in the isolated Whonix-Workstation. Unless an advanced adversary is able to break out of the VM, there is no way for hardware serials or the externally-facing IP address to leak; Whonix-Workstation is simply unaware of sensitive information. Moreover, DNS leaks are eliminated since all DNS requests are sent over the Tor network via the Whonix-Gateway.
  • Tor -Torarchive.org is an anonymity network which helps users defend against traffic analysis, network surveillance and privacy threats. Tor protects users by bouncing their communications around a distributed network of relays.[18]

Whonix Concept[edit]

Whonix is an Isolating Proxyarchive.org with an additional Transparent Proxyarchive.org, which can be optionally disabled. (See Stream Isolation).

Goals and Non-Goals[edit]

  • Tor Browser development non-goal: make every user look like someone unique else.
  • Tor Browser development goal: to make everyone look the same from the perspective of destination websites; hiding the fact that someone is using Tor from destination websites.
Whonix by concept is an extension to Tor Browser expanding these goals to the whole operating system.

Goals are restricted not by what developers would ideally want to provide but by technical challenges and what's realistic.

Security Overview[edit]

In layman's terms[edit]

Is Whonix safe?

Whonix has a solid 12 years history of providing Whonix Track Record against Real Cyber Attacks. No data leaks have ever been reported.

It is in the nature of security related software, that there is no 100% safety. Believe it or not, we use it ourselves and we keep maintaining and developing it. We believe that Whonix is safer than other tools in some aspects, threat models, and use cases. There is detailed reasoning for such claims on the Whonix Homepagearchive.org.

If you are more paranoid or have higher security needs, read everything, full documentation and full technical design, you'll learn about physical isolation and build Whonix from source code and so on.

And no, Whonix does not claim to protect from very powerful adversaries, to be a perfectly secure system, to provide strong anonymity, or to provide protection from technically advanced surveillance and similar.

See also Whonix is a work in progress.

At first glance this site may create the impression that Whonix is completely insecure and everything is a lost cause. We are upfront with things we could do better and we are still working on and try to consider all possibilities and document all thinkable and future threats. You must judge for your own which risks are acceptable for your use cases.

With more technical terms[edit]

It is difficult to write a summary of Whonix security features. Both anonymity and security consist of so many different aspects. That's why there is lots of Documentation and the whole Technical Design.

The Technical Design intends to document security philosophy, design, goals and current shortcomings of Whonix.

This chapter is only a short introduction. Please read the full Design.

Whonix follows the principle of security by isolation. We know that making our currently used systems secure is a lost cause. They are too complex and too large to be trustworthy and verifiably free of any bugs. Whonix can't solve this but it tries to minimize attack surfaces and limit what danger exploitable bugs in more exposed parts can do, one primary danger specific to Tor is the danger of exposing the public IP address of a system. Whonix isolates client applications inside the Whonix-Workstation from discovering the external IP address. Specifically, Whonix is designed to prevent direct detection of the IP (not more!) even if an adversary has unrestricted access to the Whonix-Workstation.

Once there is a vulnerability found in Tor (ex: exploiting Tor's ports) or a successful attack against Tor, Whonix fails.

Same goes for iptables. Whonix is a setup based on Linux, iptables, Tor, etc. If any of the underlying projects has a vulnerability, which cannot be ruled out, of course, Whonix will fail as well.

Whonix also has limited countermeasures and protections against most classes of side-channel attacks.

In summary, Whonix does not claim to be a perfectly secure system or able to provide anonymity if one faces a very powerful adversary, and so on.

There are to torifyarchive.org. Read the link for a comparison of the security.

Whonix-Workstation has no access to the internet without going through Tor. You can look into our setup. It is all Open Source and well documented.

(#multiple security layers)

Whonix uses multiple security layers.

  1. IP-forwarding is disabled.
  2. There is no dependency on routing table modifications. [19]
  3. In general terms (unspecific to Whonix): if one VM is only connected to another VM through a virtual, internal LAN and has no other network interfaces besides that, it does not easily gain internet access. That requires IP forwarding to be enabled the other VM.
  4. In Whonix specific terms: Since one VM Whonix-Workstation is only connected to another VM Whonix-Gateway through a virtual, internal LAN, Whonix-Workstation does not easily gain internet access.
  5. What application internet traffic originating from Whonix-Workstation essentially do is attempting to talk to a "service" on Whonix-Gateway, which is Tor. However, if Tor refuses connections or Tor isn't even available, there is nothing legitimate that the application traffic can do from within Whonix-Workstation. [20]
  6. Therefore even if Whonix-Gateway if powered off and only Whonix-Workstation is powered on, no leaks are possible.
  7. If Tor is not running or not responding on Whonix-Gateway, then Whonix-Workstation has no way to connect to the internet.
  8. In other words, Whonix fails "closed": when Tor is disabled, loses connection, or the Whonix-Gateway crashes, no network connections are possible. (Fails "closed" means, connection failing without any leak. Nothing goes out to the internet. Failing "open" in this context would mean it would fail to connect using Tor and connect using the user's real external IP address instead.)
  9. IPv6 is disabled.
  10. The Iptables firewall on Whonix-Gateway redirects any traffic from originating from Whonix-Workstation to Tor's ports on Whonix-Gateway. Local network connections are dropped. No leaks are possible, assuming the TCB is trustworthy.
  11. Even without Whonix-Gateway Firewall and without Whonix-Workstation firewall, no leaks are possible. Traffic from Whonix-Workstation can either reach Tor which is running on Whonix-Gateway or no destination at all.
  12. The only thing that breaks and fails closed even without any firewalls is transparent proxying.
  13. Applications are configured correctly using latest suggestions (correct application and proxy and other privacy settings, Stream Isolation).
  14. Firewall rules are enforced and prevent accessing the internet directly, thus leaks are prevented in case some application leaks.
  15. Optionally, Physical Isolation is documented.
  16. Protocol-Leak-Protection and Fingerprinting-Protection.
  17. Whonix Secure And Distributed Time Synchronization Mechanism.
  18. Check.torproject.org is checked (see systemcheckarchive.org) anyway, even though we are sure, that there are no leaks.
  19. Built in update notification for operating system updates, Tor Browser version and Whonix version (see systemcheckarchive.org).
  20. Comprehensive, growing Documentation.
  21. Comprehensive, growing Technical Design.
  22. Openness about weaknesses, shortcomings, etc.
  23. Cryptographically signed binary builds and git source code tags.
  24. ...

Whonix was tested for leaks, see Dev/Leak Tests. All went negative, meaning no leaks have ever been found. Additionally, Skype, which is known for it is ability to punch through firewalls, was not able to establish non-torified connections. Also BitTorrent doesn't leak the IP (there is an online bittorrent leak tester), which of course should never be used through Tor (because it chokes Tor nodes), but for leak testing it was welcome. Right now we don't know of any leak tests which leaks the real IP.

Whonix is safe (not affected) from Protocol leaksarchive.org, like this the ones listed on Whonix against Real Attacks, Skype, Flash or BitTorrent. This already justifies to use a "no non-Tor connections possible" approach.

See also Security Reviews and Feedback.

When you go ahead now, and ask in a hacker forum, they probably won't spread a simple method to get the real IP of Whonix-Workstation. On the other hand, if you run an intelligence service and have 100.000 $ left over, you can announce something like "find a new exploit in Tor's SocksPort and get 100.000 $". Qualified people start looking into it and might find something.

Does Whonix / Tor Provide Protection from Advanced Adversaries?[edit]

Targeted Surveillance[edit]

Based on intelligence disclosures, users targeted for active surveillance by advanced adversaries are almost guaranteed to be infected!

Whonix cannot provide protection against advanced attack toolsarchive.org which have the capability to penetrate all types of OSes, firewalls, routers, VPN traffic, computers, smartphones and other digital devices. Implants are capable of surviving across reboots, software / firmware upgrades and following the re-installation of operating systems. [21]

Once infected in this way, it is virtually undetectable and no solution can be readily found, except throwing away the hardware and moving on from the targeted physical / network location. Encryption, Tor / Tor Browser, other anonymity tools, "secure" hardware configurations and so on are helpless against these attacks, which are increasingly automated and being scaled up in size. For example, the American IC prefers using the TURBINEarchive.org system for this purpose.

The following is just a small sample of the hundreds of advanced implants and tools currently in use. Needless to say, advanced adversaries can achieve almost any outcome they like: [22] [23] [24]

  • Exfiltrate or modify information / data including removable flash drives (SALVAGERABBIT).
  • Log keystrokes or browser history (GROK, FOGGYBOTTOM).
  • Surreptitiously turn on cameras or microphones (CAPTIVATEAUDIENCE, GUMFISH).
  • Exploit VPN and VoIP data (HAMMERCHANT, HAMMERSTEIN).
  • Block certain websites (QUANTUMSKY).
  • Corrupt downloads (QUANTUMCOPPER).
  • Present fake or malware-ridden servers (FOXACID, QUANTUMHAND). [25]
  • Launch malware attacks (SECONDDATE).
  • Upload and download data from an infected machine (VALIDATOR).
  • Detect certain targets for attack (TURMOIL). [26]
  • Collect images of computer screens (VAGRANT).
  • Collect from LAN implants (MINERALIZE).
  • Image the hard drive (LIFESAFER).
  • Jump air-gaps (GENIE).
  • Inject ethernet packets onto targets (RADON).
  • And much, much morearchive.org.

The take-home message is that current hardware and software solutions provide multiple attack vectors which are impossible to completely close. Air-gapped solutions which have never been connected to the Internet may provide security for targeted individuals, but Internet-connected devices should be considered completely unsafe.

Passive Surveillance[edit]

Users should be aware that passive surveillance systems will attempt to intercept, record, categorize and attribute all data that can be feasibly collected, including straight off the Internet backbone. These systems are designed to hoover up everything, irrespective of whether it is browsing history, emails, chat / video, voice data, photographs, attachments, VoIP, file transfers, video conferencing, social networking, logins, or user activity meta-data.

Info Any data packets which traverse networks (particularly encrypted traffic like Tor) are targeted for collection. Targeting of popular technology companies is also the IC's bread and butter.

Consistent use of anonymous handles, strong encryption, Tor / Tor Browser and world class open source anonymity tools and platforms may provide partial protection against passive surveillance programsarchive.org, such as:

Be aware that this claim comes with an important caveat - it depends on whether Tor (and other software / hardware solutions) provide adequate protection or notarchive.org. The answer to that question is not clear. Whonix has adopted a skeptical mindset and only makes conservative claims, because it is impossible to prove a negative. For a related statement about advanced adversaries, refer to the following technical introduction.

Can Certain Activities Leak DNS and/or the Real External IP Address / Location?[edit]

No activity conducted inside Whonix-Workstation can cause IP/DNS leaks so long as Whonix-Gateway is left unchanged or only documented changes are made like configuring bridges, establishing onion services and running updates.

However, certain behaviors can degrade anonymity or inadvertently expose a user's real identity or location. For instance:

Forensics[edit]

Forensic Considerations[edit]

In the past, a number of ideas have been put forward as anti-forensics.

  • Shredding the Whonix hard disk images.
  • Having a zip archive of Whonix hard disk images and restoring them every time Whonix is used.
  • Restoring a fresh snapshot every time Whonix is used.
  • Running Whonix completely in ramdisksarchive.org.
  • Using full disk encryption.
  • And so on.

Unfortunately, these methods are not a sufficient substitute. It is manifestly unsafe to try and deal with data by wiping it after it has already been stored, so this is a poor design principle to implement. Use Live Mode instead. The advantage is that sensitive (or unencrypted) data is never stored on storage media in the first place.

Using full disk encryption is still useful to protect against forensic analysis, but in some parts of the world this is illegal or draws unwanted attention.

Anti-forensic Claims[edit]

Readers are urged to exercise caution when encountering claims about the capability to defeat disk forensics. For instance, the Whonix team does not possess expertise in areas such as:

Even meticulously crafted systems struggle to match the effectiveness of an amnesic setup. To confidently assert anti-forensic capabilities, the following procedures are fundamental:

  1. Create an image of the HDD/SSD.
  2. Operate Whonix and engage in a variety of typical user actions.
  3. Produce a subsequent image of the HDD/SSD.
  4. Compare the two images.

Elaborating on the process:

  1. Boot using an alternate system, an external (Live) DVD or USB.
  2. Kicksecure logo Create a raw disk backup image of the internal storage. The Web Archive Onion Version
  3. Shutdown.
  4. Boot into live mode from the internal storage.
  5. Launch various applications and carry out a spectrum of regular user tasks.
  6. Shutdown.
  7. Construct a second raw disk backup image of the internal storage.
  8. Compare the images checksums utilizing tools like sha512sum or its equivalents.
  9. Conclusion:
  • If both images have the same checksum: Excellent, the system demonstrates amnesia.
  • Otherwise: There is an issue.

Without executing these critical steps, a system might seem amnesic yet fail against modern forensic instruments. Those anxious about local forensic threats should consider Kicksecure logo full disk encryption The Web Archive Onion Version . Leveraging reputable open-source encryption methods like Linux dmcrypt, when used appropriately, generally delivers on its assurances. Nonetheless, be mindful that this strategy has its limitations, especially when users might be compelled to disclose their passwords. Opting for Live Mode is a preferable alternative.

Related:

Images[edit]

Why are Whonix Images so Large?[edit]

From Whonix 14:

  • zerofree has been used to reduce the size of the Whonix-Gateway from 1.7 GB to 850 MB, while the Whonix-Workstation is reduced from 2 GB to 1.1 GB. [30]
  • A headless, cli-only version of Whonix is available.

This is still larger than other "Tor-VM" or "Tor-LiveCD/DVD" projects, which sometimes depend on specially "stripped-down" or minimal distributions like TinyCorearchive.org, DSLarchive.org and Puppy Linuxarchive.org.

Live Operating System[edit]

Is there Something like Whonix Live?[edit]

Non-Qubes-Whonix: See Live Mode

Qubes-Whonix: look into something roughly similar, see Qubes Disposables.

Alternatively, users can follow the recommendations to run Whonix with the dedicated host operating system installed on external media in combination with full disk encryption.

Is there a Whonix Amnesic Feature / Live CD / Live DVD? What about Forensics?[edit]

Amnesic Feature: See Live Mode.

Live: See Whonix-Host.

Will there be a Whonix Live CD or DVD?[edit]

Probably yes. See Whonix-Host.

Non-Qubes-Whonix[edit]

possibly in future.

Qubes-Whonix[edit]

Another promising long term possibility may be running Qubes-Whonix on Qubes OSarchive.org Live DVD/USB, which is currently in Alpha. [31] Unfortunately, at the time of writing Live-mode is no longer supported or maintained by Qubes. [32] Nevertheless, if this is further developed in the future, only limited changes are required on the Whonix side. The primary responsibility for hardware support and Live operating system development rests upon Qubes developers, with whom the Whonix team has a strong, collaborative, working relationship.

For something roughly similar see Qubes Disposables.

See Also[edit]

Footnotes[edit]

  1. Starting from Whonix version 0.2.1, traffic from Whonix-Gateway is also routed over Tor. This approach conceals the use of Whonix from entities monitoring the network.
  2. For preserving the anonymity of a user's Whonix-Workstation activities, it isn't essential to route Whonix-Gateway's own traffic through Tor.
  3. For those interested: Altering DNS settings on Whonix-Gateway in /etc/resolv.conf only impacts DNS requests made by Whonix-Gateway's applications that utilize the system's default DNS resolver. By default, no applications on Whonix-Gateway that generate network traffic utilize this default resolver. All default applications on Whonix-Gateway that produce network traffic (like apt, systemcheckarchive.org, sdwdate) are explicitly configured, or force by uwt wrappers, to use their dedicated Tor SocksPort (refer to Stream Isolation).
  4. Whonix-Workstation's default applications are configured to use dedicated Tor SocksPorts (see Stream Isolation), avoiding the system's default DNS resolver. Any applications in Whonix-Workstation not set up for stream isolation - such as nslookup - will employ the default DNS server configured in Whonix-Workstation (through /etc/network/interfaces), which points to Whonix-Gateway. These DNS requests are then redirected to Tor's DnsPort by the Whonix-Gateway firewall. Changes in Whonix-Gateway's /etc/resolv.conf don't influence Whonix-Workstation's DNS queries.
  5. Traffic produced by the Tor process, which by Debian's default operates under the user debian-tor originating from Whonix-Gateway, can access the internet directly. This is permitted because Linux user account debian-tor is exempted in the Whonix-Gateway Firewall and allowed to use the "regular" internet.
  6. Tor version 0.4.5.6 (with no changes announced at the time of writing), the Tor software predominantly relies on TCP traffic. For further details, see Tor wiki page, chapter UDP. For DNS, please refer to the next footnote.
  7. Tor doesn't depend on, nor uses a functional (system) DNS for most of its operations. IP addresses of Tor directory authorities are hardcoded in the Tor software by Tor developers. Exceptions are:
    • Proxy settings that use proxies with domain names instead of IP addresses.
    • Some Tor pluggable transports such as meek lite, which resolves domains set in url= and front= to IP addresses or snowflake's -front.
  8. https://en.wikipedia.org/wiki/Information_leakagearchive.org
  9. https://en.wikipedia.org/wiki/Data_breacharchive.org
  10. DNS leakarchive.org
  11. https://en.wikipedia.org/wiki/Personal_dataarchive.org
  12. https://en.wikipedia.org/wiki/Backdoor_(computing)archive.org
  13. https://en.wikipedia.org/wiki/Vulnerability_(computing)archive.org
  14. https://en.wikipedia.org/wiki/Information_assurancearchive.org
  15. Whonix uses three components when using physical isolation, non-virtualization. Whonix-Workstation, Whonix-Gateway and Tor
  16. https://en.wikipedia.org/wiki/Hypervisorarchive.org
  17. https://en.wikipedia.org/wiki/Hardware_virtualizationarchive.org
  18. https://en.wikipedia.org/wiki/Tor_(network)archive.org
  19. By comparison, when using popular VPN software, networking depends on the state of the VPN software modifying the routing table. This can cause clearnet leaks. See VPN Software is not Designed for Anonymity. Whonix does not depend on and does not make any routing table modifications.
  20. Illegitimate example: malware exploiting the hypervisor and executing code on the host operating system.
  21. For example, BIOS is a favorite target of IC operatives for persistence.
  22. https://theintercept.com/2014/03/12/nsa-plans-infect-millions-computers-malware/archive.org
  23. https://www.washingtonpost.com/world/national-security/powerful-nsa-hacking-tools-have-been-revealed-online/2016/08/16/bce4f974-63c7-11e6-96c0-37533479f3f5_story.htmlarchive.org
  24. https://www.schneier.com/blog/archives/2013/10/code_names_for.htmlarchive.org
  25. A popular attack against Tor Browser users.
  26. This relies on selector types like machine IDs, attached devices, cipher keys, network IDs and various user-specific leads such as cookies.
  27. Both of these methods shift trust to a single provider, rather than distributing it. In the case of the DNS resolver, it may lead to identity correlation or weaken safeguards against potentially hostile applications; for example, see Skype.
  28. While the developers have a foundational understanding, they primarily advocate caution.
  29. This phenomenon warrants further research.
  30. https://phabricator.whonix.org/T790archive.org
  31. See also: https://groups.google.com/g/qubes-users/c/IQdCEpkootoarchive.org
  32. https://www.qubes-os.org/downloads/archive.org

We believe security software like Whonix needs to remain open source and independent. Would you help sustain and grow the project? Learn more about our 12 year success story and maybe DONATE!