A live buildroot based Linux distribution designed for managing secrets offline.
Go to file
Lance Vick 707e554b82
release 1.0.0rc2
2022-12-26 01:23:13 -08:00
audits Updated cure53 audit with corrected authors list 2021-11-04 15:23:16 -07:00
config overhaul release process for easier attestation 2022-12-24 15:56:16 -08:00
release release 1.0.0rc2 2022-12-26 01:23:13 -08:00
scripts big refactor bumping deps and fixing broken determinism patterns 2022-12-23 21:15:00 -08:00
src/toolchain big refactor bumping deps and fixing broken determinism patterns 2022-12-23 21:15:00 -08:00
.dockerignore Create .dockerignore, symlinked from .gitignore 2021-06-20 18:39:14 -04:00
.gitattributes add lfs tracking for airgap iso files 2022-12-25 02:09:15 -08:00
.gitignore add lfs tracking for airgap iso files 2022-12-25 02:09:15 -08:00
LICENSE.md add MIT license 2021-02-25 12:24:46 -08:00
Makefile working release/attest/sign flow 2022-12-26 01:22:00 -08:00
README.md working release/attest/sign flow 2022-12-26 01:22:00 -08:00

README.md

AirgapOS

https://github.com/distrust-foundation/airgap

About

A live buildroot based distribution designed for managing secrets offline.

Built for those of us that want to be -really- sure our most important secrets are managed in a clean environment with an "air gap" between us and the internet with high integrity on the supply chain of the firmware and OS used.

Uses

  • Generate GPG keychain
  • Store/Restore gpg keychain to security token such as a Yubikey or Nitrokey
  • Signing cryptocurrency transactions
  • Generate/backup BIP39 universal cryptocurrency wallet seed
  • Store/Restore BIP39 seed to a hardware wallet such as a Trezor or Ledger

Features

  • Builds Coreboot-heads firmware for all supported devices for measured boot
  • Determinsitic rom/iso generation for multi-party code->binary verification
  • Small footprint (< 100MB)
  • Immutable and Diskless: runs from initramfs
  • Network support and most drivers removed to minimize exfiltration vectors

Supported Devices

Device TPM Model TPM Version Remote Attestation
Librem13v4 Infineon 9465 1.2 HOTP via Nitrokey
Librem15v4 Infineon 9456 1.2 HOTP via Nitrokey

Requirements

Software

  • docker 18+

Hardware

  • Supported PC already running coreboot-heads
    • Ensure any Wifi/Disk/Bluetooth/Audio devices are removed
  • Supported remote attestation key (Librem Key, Nitrokey, etc)
  • Supported GPG smartcard device (Yubikey, Ledger, Trezor, Librem Key, etc)
  • Blank flash drive
  • Blank SD card

Build

Build a new release

```
make VERSION=1.0.0rc1 release
```

Reproduce an existing release

```
make VERSION=1.0.0rc1 attest
```

Sign an existing release

```
make VERSION=1.0.0rc1 sign
```

Install

  1. Place contents of release/$VERSION folder on SD card
  2. Boot machine to Heads -> Options -> Flash/Update BIOS
  3. Flash firmware via "Flash the firmware with new ROM, erase settings"
  4. Insert external Remote attestation key and signing key when prompted
  5. Reboot and verify successful remote attestation
  6. Boot to shell: Options -> Recovery Shell
  7. Mount SD card
  8. Insert chosen GPG Smartcard device
  9. Sign target iso gpg --armor --detach-sign airgap*.iso
  10. Reboot

Usage

  1. Insert remote attestation device
  2. Power on, and verify successful remote attestation
  3. Boot to airgap via: Options -> Boot Options -> USB Boot

Development

Build develop image

make

Boot image in qemu

make vm

Enter shell in build environment

make shell