*In terms of privacy, customisation, camera quality, and battery time.

For the longest time I have only used either iPhone or Samsung. I plan on switching to Android for the next phone I get, but I find that Samsung phones are often too big for me and put too much energy on camera quality (I don’t take many photos). I have started to look into brands such as Nokia and Motorola, and I would like to know what you guys think of them. Additionally, do you suggest any other phone brands aside from them? My biggest priorities are privacy and long battery time. Bonus if the phone can run LineageOS (I have excluded Graphene as they are only compatible with Pixel phones).

Thank you for any answers. Cheers!

  • sugar_in_your_tea@sh.itjust.works
    link
    fedilink
    arrow-up
    0
    ·
    6 months ago

    seems to get pressured by Daniel Micay (thestinger) himself and his minion/mod mbananasynergy in GitHub issues all the time

    I read a few of those, and I didn’t see any kind of pressure, just clarifications. And they provided information on not just GrapheneOS, but LineageOS and AOSP.

    That’s exactly how I would handle things as well if I was working on a project and someone publishes a comparison table that gets posted a few places.

    As for why GrapheneOS is mostly green, I guess there are three explanations:

    • GrapheneOS is really that good
    • GrapheneOS happens to meet all the metrics the author is interested in
    • nobody has bothered adding other fields (most likely)

    But it’s also not all green, GrapheneOS gets red for Google Pay compatibility and device support, which are two pretty important categories for many people.

    If you know of categories where GrapheneOS doesn’t do well, by all means, suggest them in an issue or open a PR. It’s the best comparison I’ve seen, and seems worthwhile to contribute to.

    It is either impossible for one person

    Well yeah, Linus Torvalds does almost no actual development, but he’s involved in merging patches. That job has value, and the end result is that people trust his branch.

    That’s the same way I see GrapheneOS or any Linux distro, it’s just a handful of patches and configurations on top of a common core. AOSP is a high quality OS and there are lots of independent researchers looking at it, so it’s a good base to build on, with the main problem being integration with Google services. Forking it is a huge task, so they should stay as close to AOSP as they can while achieving their goals.

    And yeah, if GrapheneOS is an embargo partner, that’s has a lot of value, and I hope other ROMs are able to get that as well. Faster access to patches is a good thing.

    Code can be bought. Developers can be bought

    Sure, and that would likely be pretty obvious, and can happen to pretty much any project. But the community could easily fork it and move on if that happens. That’s what GrapheneOS did when they split from CopperheadOS, and that’s what’ll happen if GrapheneOS is bought or compromised.

    So the real concern isn’t with copyright, but with Trojan Horse inclusions, which is where security researchers come in. GrapheneOS has documented how to audit their changes vs AOSP, and they share code with other projects, which apparently has uncovered more bugs. That sounds pretty responsible to me.

    Micay wants to steer everyone away from Firefox towards Chrome

    But Chrome is superior to Firefox on mobile in terms of security because Mozilla hasn’t ported many of the security features from the desktop browser. That’s a fact. There’s also an argument that Chrome is more secure on desktop as well, but there are tradeoffs to that.

    I don’t see any evidence that Micay prefers closed source code (most of Chrome is open source btw), so I’m not sure where this is coming from.

    Fuchsia is the future, where Google’s microkernel

    Well yeah, Fuchsia is incredibly interesting and mikrokernels have fantastic security and isolation properties. If Google can pull it off, it’ll be a really interesting kernel to use.

    However, there’s a reason mikrokernels aren’t very popular: they’re kind of difficult to work with. It just so happens that having your drivers in kernel space is incredibly convenient and performant. RedoxOS is another interesting mikrokernels project, and both Windows and macOS’ kernels are moving that direction (both are hybrid kernels).

    So it’s only natural for him to be excited by it, I’m excited too. I don’t like Google much, but their FOSS R&D side is really interesting. I don’t know if he’s a “fanboy” (I haven’t bothered to do more than a cursory read of the links you’ve provided), but that’s only relevant if it impacts his security choices (e.g. trusts Google with user data “for security”).

    feature rebranding plus firewalls, app permission modifications and stuff you can do without rooting, I see absolutely no reason how it claims to be better than anything else

    Sane defaults has a ton of value. Most people don’t know how to configure an OS to be secure.

    It’s not the only option obviously, that’s just stupid dogmatism, but it is a good option, and perhaps the best option out of the box. There are also security features that Pixels have that other phones either don’t or lock away from users, so GrapheneOS can have even better defaults than others due to the hardware it’s limited to (e.g. the open bootloader). Whether that matters to you depends on what you’re looking for.

    So I’ll agree that dogmatism should be policed, but ideally with reminders and not comment removals. Maybe have a three strikes policy or something if you’re worried about repeat, intentional offenders.

    why Google hardware is backdoored by NSA

    I’m guessing most phones are, or at least compromised by the NSA. The NSA’s job is to maintain backdoors to go after national security threats, so there’s no reason to expect any default configuration to protect you.

    Projects like GrapheneOS try to protect you as much as they can, but at the end of the day, anything that touches a network is going to risk.

    That’s why I’m so excited about Linux phones, the Pinephone and Librem 5 both have hardware kill switches for times when you’re worried about surveillance.

    Snowden lives in Russia to stay alive

    Yet Snowing allegedly recommends GrapheneOS. Unless you think Micay is bullying Snowdon as well…

    That said, I don’t put a ton of stock into what Snowdon has to say. He’s not a security expert, he’s just a contractor who got away with government documents. He’s careful, but fairly average.

    Apple’s security chips have all been pwned, and their latest one also got pwned recently

    Sure, that’s going to happen because they’re a big target. That said, it’s unlikely to impact regular users because those attacks are quite sophisticated and often caught by security researchers pretty quickly. The Android market is more sketchy because there’s so much more diversity to the point where security researchers are going to miss a lot.

    Regardless, staying up to date on security patches is the best line of defense, and sandboxing everything is the next line. GrapheneOS provides both.

    “security by obscurity”

    Ok, you lost me here. What they’re providing is security by layers (sandboxing, reducing attack surface by having less stuff running, etc) and rapid security updates from upstream.

    The proper solution is to completely open source the telephony stack, but that’s not happening for any phone (though the Pinephone community is reverse-engineering theirs, so that’s cool).

    • TheAnonymouseJoker@lemmy.ml
      link
      fedilink
      arrow-up
      0
      ·
      edit-2
      6 months ago

      As for why GrapheneOS is mostly green, I guess there are three explanations: GrapheneOS is really that good

      No, it clearly is not. If it provides nothing over AOSP forks, there is no reason why it is better. Maybe you did not read the propaganda dissemination they do, which I sent as a screenshot of their Telegram chats.

      Here, I provide it again. https://imgur.com/a/fpcsIL2

      If you know of categories where GrapheneOS doesn’t do well,

      If feature rebranding does anything other than cosmetic or placebo changes, do tell me. Anyone can do it. It improves nothing functionally. Modifying app permissions and using a strong firewall can be done without root and is far more risk free and incomparably easier than flashing a custom Android fork. There is nothing “out of the box” about flashing a custom ROM on any phone for most people in the world, including tech users.

      Well yeah, Linus Torvalds does almost no actual development, but he’s involved in merging patches. That job has value, and the end result is that people trust his branch.

      He also happened to create the Linux kernel by himself and developed it himself for a very long time, until it started getting more contributors. He did all the development needed to be done.

      yeah, if GrapheneOS is an embargo partner, that’s has a lot of value, and I hope other ROMs are able to get that as well. Faster access to patches is a good thing.

      That is very shady. A Google partnership is avoided by other custom build makers like LineageOS for a reason. That is enough reason to stay away from Graphene.

      But Chrome is superior to Firefox on mobile in terms of security because Mozilla hasn’t ported many of the security features from the desktop browser. That’s a fact.

      Who decided this fact? Micay’s propaganda? Because Tor Project avoids Chromium base for both desktop and mobile browsers for multiple reasons, one of them being security. Chromium is incredibly leaky, insecure and anti-anonymity.

      https://trac.torproject.org/projects/tor/wiki/doc/ImportantGoogleChromeBugs

      You think Micay and his GPT tier filler has even 1% credibility compared to TailsOS professionals who maintain supremacy over state actors?

      Sane defaults has a ton of value. Most people don’t know how to configure an OS to be secure. It’s not the only option obviously, that’s just stupid dogmatism, but it is a good option, and perhaps the best option out of the box

      There is nothing OOTB about flashing a custom Android build on a specific phone brand/model people buy with a lot of money. It risks bricking, alongside the obvious thing about Graphene community being insanely vitriolic as far as tech support questions go. Non root hardening is risk free, easy, achieves same goals and is a transparent process.

      I’m guessing most phones are, or at least compromised by the NSA. The NSA’s job is to maintain backdoors to go after national security threats, so there’s no reason to expect any default configuration to protect you.

      Huawei was sanctioned by USA partly because they refused to put NSA backdoors in it, and western agencies failed to find any Chinese backdooring in it, since they were provided source code to analyse. The ban eventually happened due to market protectionist reasons similar to what is happening to Tiktok now, or Alstom, Toshiba, IPTN and others.

      Yet [Snowing allegedly recommends GrapheneOS]

      That said, I don’t put a ton of stock into what Snowdon has to say. He’s not a security expert, he’s just a contractor who got away with government documents. He’s careful, but fairly average.

      Snowden is not a security expert, but an OPSEC expert. Wildly different things. He was a spy. He was able to practice his OPSEC without fail and modify it on the go. His advice is not meaningful, and this tweet is irrelevant because too many things happened since 2019. He acts more like the “Symbol of Peace” like All Might in Boku no Hero Academia anime show, like some sort of symbolic “hero” figure.

      Few years ago, in 2021, without any community consensus, Micay added a shutter sound for camera which could not be muted, putting the target audience of this tool/product at risk of jail or even death – privacy users, journalists and activists. https://old.reddit.com/r/privacytoolsIO/comments/pjl4bh/what_is_your_opinion_of_grapheneos_conforming_to/ So, how is Snowden’s 2019 tweet relevant? How can anyone seriously trust Graphene one bit?

      That said, it’s unlikely to impact regular users because those attacks are quite sophisticated and often caught by security researchers pretty quickly. The Android market is more sketchy because there’s so much more diversity to the point where security researchers are going to miss a lot.

      It was established by Zerodium few years ago that Android’s zero days cost more than iOS’ zero days, and that Android’s open source security model has surpassed whatever obscure security Apple has. That gap has continued to widen.

      If there is a permanent hardware vulnerability, it will impact security just like Spectre, Meltdown and others affect Intel chips. Apple’s phones and devices with “security enclave” chips are all permanently vulnerable. Androids as a whole are far more secure, and it is Apple that is sketchy, not Android.

      Regardless, staying up to date on security patches is the best line of defense, and sandboxing everything is the next line. GrapheneOS provides both.

      …on Google hardware with proprietary “security” chips that it refuses to open up. And Graphene’s embargo patch Google partnership is shady. Why is it the only custom Android build to get this? Any unrevealed links to Google hidden from all of us? Because Micay loves creating toxic social media army, using sockpuppet trolling tactics evidently and obscuring or hiding conflict of interest.

      “security by obscurity”

      Ok, you lost me here. What they’re providing is security by layers (sandboxing, reducing attack surface by having less stuff running, etc) and rapid security updates from upstream.

      Google has one extra proprietary “security” hardware layer than every other Android phone in existence. This makes Google much more proprietary and unpredictable, which makes it logically unfit for adopting for privacy, security and anonymity purposes.

      • sugar_in_your_tea@sh.itjust.works
        link
        fedilink
        arrow-up
        1
        ·
        6 months ago

        propaganda dissemination

        I read or skimmed each of your links each time. I’d quote from them, but it’s incredibly annoying since that particular link is an image and the others are massive walls of text (that mostly attack the character of individuals, not technical work).

        I’ll quote one particular part that relates to what I’m talking about:

        Attack the message rather than the messenger

        You seem to do the opposite. I agree those people suck, but I don’t agree that implies their work sucks.

        There is nothing “out of the box” about flashing a custom ROM on any phone

        Out of the box means what you get right after installing the ROM. It’s the set of defaults. Like on a Linux distro, it’s the firewall configuration, default apps, memory allocator, etc.

        Modifying app permissions and using a strong firewall can be done without root

        It’s still not going to get you everything GrapheneOS, DivestOS, or CalyxOS provide. A firewall isn’t going to protect you from an app accessing files it shouldn’t, memory exploits from an attacker, or fingerprinting with your MAC and IP address.

        Custom ROMs provide a level of protection that users messing with permissions and firewall settings won’t get. Here’s how I see it, using the Pareto principle:

        1. 80% of privacy benefits with app permissions and a firewall
        2. 80% of the remaining benefits by installing a decent custom ROM (GrapheneOS, DivestOS, CalyxOS, etc)
        3. GrapheneOS will leave you a bit more secure than other ROMs due to per-connection network spoofing, storage segmentation, EXIF metadata stripping (could be done with an app), etc
        4. Linux phones - no oversight from any tech company (huge privacy win), complete control over the OS, etc

        As you go further down that list, you get more painful tradeoffs. So you need to decide how far down that list you want to go.

        I think GrapheneOS has the best trade-off of usability vs security and privacy, but everyone is different. For some people, even LineageOS has too many tradeoffs.

        He did all the development needed to be done.

        I don’t see how that’s relevant at all. Linux was incredibly insecure, had very liked hardware support, etc until others joined. These days, most code comes from manufacturers building drivers or large tech companies (like RedHat) driving subsystem development (BTRFS, systemd, etc).

        These days, the value of a Linux distro has very little to do with the developers (people who write code) and everything to do with the maintainers (people who build, test, and publish packages).

        Google partnership is avoided by other custom build makers like LineageOS for a reason

        Yeah, cost.

        I don’t know the requirements, but I know there’s a trust system there. If you break the embargo and release early, that gives attackers who didn’t know about the vulnerability a window to attack participating projects (i.e. the rest of the Android ecosystem) before the embargo is lifted. Here’s an example of OpenBSD getting in trouble for patching before the embargo was lifted.

        Perhaps those other projects just don’t have the manpower, organization, or funds to get a partnership. Partnering with Google on security embargoes likely has no impact to the privacy of a given project’s users, it merely has expectations on the participant.

        Tor Project avoids Chromium base for both desktop and mobile browsers for multiple reasons, one of them being security

        Tor cares more about privacy and anonymity than security, and Firefox likely provides a stronger base for that. But security is another issue entirely.

        After a brief review of that linked Tor page, here’s what I saw:

        • the first part is about an extension of Chrome, not a fork of Chromium
        • almost everything is related to privacy, not security

        Here’s DivestOS’s take, which ships Gecko-based Mull on why Android Chrome has superior security. The big one is per-site process isolation:

        Firefox calls per-site process isolation Fission and is enabled by default on desktop. Fission is not yet enabled by default on Android, and when manually enabled it results in a severely degraded/broken experience. Furthermore Firefox on Android does not take advantage of Android’s isolatedProcess flag for completely confining application services. Standalone Chromium based browsers strictly isolate websites to their own process.

        That said, I agree with DivestOS devs here:

        It is an important hardening feature, but the browser isn’t completely insecure without it assuming it is up-to-date and that you aren’t on the receiving end of targeted/zero-day attacks.

        I also care more about per-site data isolation:

        The goal of per-site data isolation is to prevent say a third party script from being able to store data and use that to track you across many websites, instead any data set will be keyed to the website it was set from.

        Chromium calls per-site data isolation (network) state partitioning and is not enabled by default.

        It’s a trade-off between security and privacy, and Chrome arguably has better security, while Firefox arguably has better privacy. Both are quite secure, so I prefer Firefox.

        It risks bricking

        That’s not a security or privacy issue, and is essentially the same across custom ROM vendors.

        Snowden is not a security expert, but an OPSEC expert.

        He’s neither. He was a contractor for the NSA who had way more access than he needed (NSA fail), and was under less scrutiny vs full time employees. I think he largely got lucky and only got away once. I’ve read both his account and an alternative perspective and that’s my assessment.

        I think he has valuable things to say (and should be protected as a whistleblower), but I do verify what he says.

        shutter sound

        From your link (edit to post concerning the OpenCamera alternative):

        The fault is with the device for not supporting standard method for cameras to disable the shutter sound on Android.

        OpenCamera doesn’t have as good of quality as either the system camera or Pixel Camera included in GrapheneOS (both seem to be based on upstream code).

        My guess is that this shutter sound issue is from upstream, and likely only takes effect in Japan. It’s a miss for sure, but the GrapheneOS docs make it clear that the goal is to have the same features as the original camera, but with some privacy and security features on top (stripping of metadata, fewer permissions, etc).

        But you really shouldn’t be using the built-in camera anyway for OPSec, there’s too much risk of OTA updates, metadata (tons of sensors), etc. There are smaller cameras if you need something discrete, and OpenCamera may be good enough for even sensitive uses.

        That said, good example of a miss by GrapheneOS, I’m interested in any more you might have. That’s an odd one I wouldn’t have thought of (I rarely use my camera).

        Android’s zero days cost more than iOS’ zero days

        This is an unfair comparison imo. Android gives users and apps a lot more system features, so the attack surface is much larger. I’d have to look at the report, but it’s probably counting all costs across vendors as well, which have a lot of different hardware.

        I’d be interested in narrowing it to just Pixels (or any other phone line) vs iPhones. That’s a bit more charitable toward Android since Pixels aren’t nearly as popular as iPhones, but it’s at least fair from a number of supported models standpoint.

        it is Apple that is sketchy, not Android

        Both are sketchy. Apple is sketchy because it’s closed, Android is sketchy because it’s run by an ad firm and tons of data is run through Google’s servers (notifications, Play services, etc).

        I’d much prefer a Linux phone (Pinephone Pro ideally) to Android, but usability counts too, and Linux phones just aren’t there yet.

        on Google hardware with proprietary “security” chips that it refuses to open up

        Every phone has proprietary hardware they won’t open up, the most important of which is the modem. Even Linux phones have this issue.

        So I have to ask myself what Google gets out of screwing me with their security chip. It doesn’t help them get more ad revenue, and if there’s a breach, it could scare customers away from using their hardware. So I don’t see any special motivations for Google to compromise this and other phone vendors not to. Google surely doesn’t need the NSA’s money either.

        If you’ll look, you’ll find Google getting into hardware security tokens (Titan), offering FIDO U2F on their products, etc. They want more people trusting their security so they can collect more interesting data, so it’s more likely for them to fingerprint through things like Play services (to serve more relevant app recommendations) than to compromise security.

        That said, if you know of a provably more secure device, I’m so ears.

        Why is it the only custom Android build to get this?

        That’s a good question for the other custom Android projects. I’m guessing they haven’t put in the effort needed or don’t have the infrastructure to comply with whatever Google needs to include them.

        I’ll have to ask their maintainers.

        • TheAnonymouseJoker@lemmy.ml
          link
          fedilink
          arrow-up
          1
          ·
          6 months ago

          I am not liking this level of engagement you are doing. It feels suspicious and agenda based.

          Attack the message rather than the messenger

          You seem to do the opposite. I agree those people suck, but I don’t agree that implies their work sucks.

          I think you are the one favouring Graphene propaganda here, and attacking me on their behalf. This debatebro pervert behaviour of yours is not looking very good to me.

          Out of the box means what you get right after installing the ROM. It’s the set of defaults.

          Getting those defaults aka flashing a custom ROM is too risky, can brick hundreds of dollars for people, and is not easy to do compared to basic ADB instructions.

          Modifying app permissions and using a strong firewall can be done without root

          It’s still not going to get you everything GrapheneOS, DivestOS, or CalyxOS provide. A firewall isn’t going to protect you from an app accessing files it shouldn’t, memory exploits from an attacker, or fingerprinting with your MAC and IP address.

          Custom ROMs provide a level of protection that users messing with permissions and firewall settings won’t get. Here’s how I see it, using the Pareto principle:

          Those points you said here are incorrect. Performing those actions without root provide everything these fancy custom ROMs provide, except without bricking and other unverifiable risks. Not everyone can read source code. Moreover, you claiming Pareto’s principle here is so far from reality, it almost feels dishonest and a dig at how I tend to utilise this principle. Non root hardening methods objectively net a user 99-100% benefits of a custom ROM, and that 1% differs for builds like LineageOS that allow rooting and further control, not locked user hostile builds like Graphene.

          Either you ate up propaganda about privacy and security, or you have some fishy intentions here. Let’s assume benefit of doubt. All your arguments are inclined in a particular direction, and first 3 of 4 points have zero logic in them.

          He did all the development needed to be done.

          I don’t see how that’s relevant at all. Linux was incredibly insecure, had very liked hardware support, etc until others joined.

          Torvalds knows enough about security, among other elements, to create Linux kernel. Nobody will take you seriously with such arguments. Torvalds already has called “security” zealots “masturbating monkeys” aptly, which included Brad Spengler, madaidan and others. Micay and his minions love to shill grsecurity crap, and it sounds like the infatuation of a fresher CS university student. You sound infatuated towards Graphene.

          Google partnership is avoided by other custom build makers like LineageOS for a reason

          Yeah, cost. I don’t know the requirements, but I know there’s a trust system there. If you break the embargo and release early

          There is zero cost paid by Micay, firstly, as far as money goes. Secondly, the requirements of getting embargo beta patches are not as simple as you think. You need some kind of affiliation with Google, or soul selling, to have that.

          Perhaps those other projects just don’t have the manpower, organization, or funds to get a partnership.

          Are you claiming LineageOS team has less brain and power than Graphene, which is relatively barely any work of Micay? Or did LineageOS and other projects refuse to sell soul to Google?

          Tor cares more about privacy and anonymity than security, and Firefox likely provides a stronger base for that. But security is another issue entirely.

          Tor Project cares enough about security to make stuff like Graphene look like a meaningless joke. The Snowden guy you talked about himself used TailsOS during his work and while fleeing from US friendly extrajudicial countries.

          I think I cannot take you seriously due to this point, and want to end this pervert debating. But let me see… I will tolerate this a bit more.

          DivestOS

          DivestOS developer banned me on behest of Micay’s threat, that if I was not banned, Tad would have to remove Graphene patches and code from DivestOS, and Tad would be the target of Graphene social media army harassment. I think that level of soul selling does not allow me to take Tad’s work seriously. It also proves Graphene is not openly licensed, but rather licensed based on Micay’s personal whims, but that is another point.

          There is legitimacy in his stuff like browser table, but the conclusion is outright wrong that Chromium is better. Firefox is much better than Chromium in that it has no leaks and works as intended, both on desktop and mobile. And his research concerns exclusively Android.

          It risks bricking

          That’s not a security or privacy issue, and is essentially the same across custom ROM vendors.

          It is, when a bricked phone does not even allow user to do anything, waste money and have privacy and security crippled anyway. When there is no phone, enjoy all that loads of privacy with no communication device. It sounds like a joke to me.

          My guess is that this shutter sound issue is from upstream, and likely [only takes effect in Japan

          This is not upstream but a Graphene only risk. It was inserted without community consensus. And this weird thing works everywhere. It was probably made to make Pixel+Graphene users have a target on their back and out themselves, but I refrain from claiming that since it feels too far fetched to me.

          Android gives users and apps a lot more system features, so the attack surface is much larger. I’d have to look at the report

          https://www.wired.com/story/android-zero-day-more-than-ios-zerodium/

          Zerodium is a big security firm. And Android’s zero days should cost lesser since there should be many of them, but it is the opposite. Android open model surpassed iOS obscurity model long ago.

          Apple is sketchy because it’s closed, Android is sketchy because it’s run by an ad firm and tons of data is run through Google’s servers (notifications, Play services, etc).

          Disable GMS related packages. GSF seems to push messages locally, and only ping servers when there is some push notification. Probably this allows metadata leaking, so it is a concern for those paranoid about metadata. Android allows everything with or without root.

          Every phone has proprietary hardware they won’t open up, the most important of which is the modem. Even Linux phones have this issue. So I have to ask myself what Google gets out of screwing me with their security chip.

          Google/Apple have one extra “security” proprietary chip, which processes your data. Also, Google is not an enemy in your threat model, it seems, if that is your question. Questions like this is the process called threat modelling, which I nudge people to work on first.

          That said, if you know of a provably more secure device, I’m so ears.

          This was from 2020. Huawei’s hardware according to BlackHat Pwn2Own 2017-2020, has been largely safe on par with “secure” Pixels. See page 5 of PDF for phonemaker brands. https://github.com/secmob/TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices/raw/master/us-20-Gong-TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices.pdf

          You may ask what is Pwn2Own? This is an annual event in Black Hat annual hacker event. I am unsure if there is a newer one that happened since COVID. Pixel fares better than most Androids, admittedly, but is not bulletproof, and has NSA backdooring risk. I prefer Huawei phones without preloaded Google services, since Western intelligence agencies are in my threat model as hostile actors.

          Nevermind, I looked 2023 Toronto Pwn2Own. Since Huawei does not have Google services, it probably was not tried by hackers as many western people would not use it over Pixel, Samsung, Xiaomi or iPhone. Pixel and iPhone fared decently, while Samsung fared the worst. Xiaomi was a bit better than Samsung at security, but behind the former two. https://www.androidauthority.com/galaxy-s23-hacked-pwn2own-3379226/

          I do not yet assume you have bad intentions, but the debating is getting too rubberbandy for me, considering this is way too usual stuff for me that I keep tabs on.