this post was submitted on 05 Sep 2023
5 points (100.0% liked)

Programming

17043 readers
353 users here now

Welcome to the main community in programming.dev! Feel free to post anything relating to programming here!

Cross posting is strongly encouraged in the instance. If you feel your post or another person's post makes sense in another community cross post into it.

Hope you enjoy the instance!

Rules

Rules

  • Follow the programming.dev instance rules
  • Keep content related to programming in some way
  • If you're posting long videos try to add in some form of tldr for those who don't want to watch videos

Wormhole

Follow the wormhole through a path of communities !webdev@programming.dev



founded 1 year ago
MODERATORS
all 14 comments
sorted by: hot top controversial new old
[–] OneCardboardBox@lemmy.sdf.org 2 points 1 year ago (1 children)

This article isn't clear on one question: Are users still able to add new trusted authorities? I have a custom CA installed so as to be able to access self-hosted https services inside my home network. Given that Android now prevents you from accessing sites with an untrusted/self-signed cert, I need this feature.

[–] xtremeownage@lemmyonline.com 2 points 1 year ago (1 children)

System Certificates

Aka, you cannot untrust google's certs. And google can do whatever the fuck they want, and you cannot change or alter that behaviour.

So, if google wants to publish a root CA, that allows them to act on behalf of any other domain, they can do that. etc.

[–] Jaysue@sh.itjust.works 1 points 1 year ago

Sounds like a powerful tool for law enforcement

[–] draughtcyclist@programming.dev 2 points 1 year ago (1 children)

If I don't have the ability to control which CAs I trust, things become useless fast. This is why I fully ditched chomeOS.

Google: wants to push their browser based DRM, to which they would inevitably be the ultimate controller of, in the name of "safety".

Also Google: intentionally kneecaps the existing certificate system which is the main safety system of the web.

Gee, I wonder if the two are connected.

[–] Semi-Hemi-Demigod@kbin.social 2 points 1 year ago

If root can't do anything it wants, is it truly root?

I already hated Android 12 for overhauling the aesthetic for the worse: making volume sliders obscenely wide, making the notification shade just an over-enlarged mess, and the half-assed implementation of Material You. On my Pixel 3 that I used at the time, this change alone made me root a phone for the first time just to fix all of it.

Two updates later and once again Google fucks up something that was perfectly fine before and turns me off from their operating system yet again. While I'm nowhere close to using an iPhone, I may just use GrapheneOS if I have to switch to a phone that comes with Android 14+ out of the box.

[–] jadero@programming.dev 1 points 1 year ago (1 children)

I learned that Android was not open under my personal definition of "open" right from the outset, because there was no programmatic access to telephony. My first project was to build an on-board answering machine with call screening capabilities.

I used an answering machine on my landline to avoid paying for caller id and voicemail and wanted to do the same with my cellphone. I was very disappointed to learn that this was not possible, at least with my skillset.

I knew that things were going the wrong way when my Tasker script to manage airplane mode stopped working when Android required locked it away. My use case there was that lack of connectivity at the gym and at home meant that connection attempts were draining my battery and heating up the phone. Now, of course, Android does a much better job of that particular task on its own, but it still makes me cranky. :)

Everything that has happened since has only cemented my opinion that Android is not actually an open platform. I do see many of the changes as potentially valuable security measures for the masses, but I wish that it wasn't quite so difficult for a power user to use the power of the little computer we carry in our pockets.

[–] lemann@lemmy.one 0 points 1 year ago (1 children)

On my last android device I didn't need root at all, but on my current one Google has gimped the OS so much that root access is the only way to have any kind of ownership of the device.

Even just the fact that Google's "backup" system (which does not handle app data the last time I checked) depends on the cloud, instead of iTunes that has been able to do a full system backup to your own computer for YEARS (in addition to icloud), is honestly a big joke in my eyes.

Everything that has happened since has only cemented my opinion that Android is not actually an open platform. I do see many of the changes as potentially valuable security measures for the masses, but I wish that it wasn't quite so difficult for a power user to use the power of the little computer we carry in our pockets.

I feel exactly the same way

[–] domi@lemmy.secnd.me 0 points 1 year ago* (last edited 1 year ago) (1 children)

Their backup system does handle app data, but only if the app does not opt out of it. Which is an incredibly stupid system. It's my phone, if I tell it to backup up my data it better back up everything. I don't care if some banking app thinks it's too good to be backed up.

However, as a long time rooted phone user I know that the rooting community is always 2 steps ahead of Google so most likely nothing will change.

[–] alr@programming.dev 1 points 1 year ago

I'm not sure I want my banking apps to store anything on my phone in the first place. But maybe that's just me. I don't even use banking apps.

[–] jemikwa@lemmy.blahaj.zone 1 points 1 year ago* (last edited 1 year ago) (1 children)

From an IT perspective with little context on this change other than what's in the article, if there's no way to import your own certs using an MDM, this change is terrible for businesses.

You need custom certs for all kinds of things. A company's test servers often don't use public CA certs because it's expensive (or the devs are too lazy to set up Let's Encrypt). So you import a central private CA cert to IT-managed devices so browsers and endpoints don't have a fit.

For increased network security, private CAs are used for SSL decryption to determine what sites devices are going to and to check for malware embedded in pages. In order to conduct SSL decryption, you need your own private CA cert for decrypting and re-encrypting web content. While this is on the decline because of pinned certs being adopted by big websites, it's still in use for any sites you can get away with. You basically kill any network-level security tools that are almost certainly enabled on the VPN/SASE used to access private test sites.

[–] alr@programming.dev 1 points 1 year ago

Re: too lazy for Let's Encrypt, a) last I used LE (for my personal site), your site had to be publicly available on the Internet so that you could prove you controlled the site. Most test servers are not public. and b) many (most?) companies would throw a fit if you started generating your own certificates for their domains.

But there are always solutions. I was able to talk my company into getting properly signed certs for our test servers.