this post was submitted on 05 Sep 2023
103 points (94.8% liked)

Android

27484 readers
155 users here now

DROID DOES

Welcome to the droidymcdroidface-iest, Lemmyest (Lemmiest), test, bestest, phoniest, pluckiest, snarkiest, and spiciest Android community on Lemmy (Do not respond)! Here you can participate in amazing discussions and events relating to all things Android.

The rules for posting and commenting, besides the rules defined here for lemmy.world, are as follows:

Rules


1. All posts must be relevant to Android devices/operating system.


2. Posts cannot be illegal or NSFW material.


3. No spam, self promotion, or upvote farming. Sources engaging in these behavior will be added to the Blacklist.


4. Non-whitelisted bots will be banned.


5. Engage respectfully: Harassment, flamebaiting, bad faith engagement, or agenda posting will result in your posts being removed. Excessive violations will result in temporary or permanent ban, depending on severity.


6. Memes are not allowed to be posts, but are allowed in the comments.


7. Posts from clickbait sources are heavily discouraged. Please de-clickbait titles if it needs to be submitted.


8. Submission statements of any length composed of your own thoughts inside the post text field are mandatory for any microblog posts, and are optional but recommended for article/image/video posts.


Community Resources:


We are Android girls*,

In our Lemmy.world.

The back is plastic,

It's fantastic.

*Well, not just girls: people of all gender identities are welcomed here.


Our Partner Communities:

!android@lemmy.ml


founded 1 year ago
MODERATORS
all 22 comments
sorted by: hot top controversial new old
[–] DoucheBagMcSwag@lemmy.dbzer0.com 34 points 1 year ago* (last edited 1 year ago) (1 children)

Treating their users like idiots and more control. Why can’t this be editable but just under Developer Mode?

I’m just waiting for sideloading to be blocked due to “security.”

FFS, even iOS lets you install certificate profiles

[–] jet@hackertalks.com 14 points 1 year ago (1 children)

It's an interesting write up. But I don't think it's valid for one reason, company devices often require a company certificate to be fully trusted so that the company firewall can inspect all traffic transiting it.

So there must be a mechanism that allows corporately managed Android devices to adhere to corporate firewall policies.

Not just corporate, there's some countries that require you to install their certificate before you can use the internet.

[–] Darkassassin07@lemmy.ca 0 points 1 year ago (1 children)

I'd imagine in both cases you'd have to play nicely with google for them to push your certificates to the devices for you and/or give you tools to do so.

IE still available for those with power/money, but any regular citizen can go hump a cactus.

[–] peter@feddit.uk 4 points 1 year ago

There's far too many corporations out there for that to be the case. It would cost them far more in managing that controlled access than they could possibly gain from whatever control they're trying to exert here

[–] WhoRoger@lemmy.world 11 points 1 year ago (1 children)

I kinda understand why they do this. Android has slowly been going the route to be only for dummies that shouldn't be able to touch anything. And most device makers are completely fine with it, evidently.

What's needed is a really decent alternative OS, or several, with widespread support across devices.

Yea there's Graphene, but in terms of devices, do you want this year's Google, last year's Google, or an overpriced recycled phone? And in terms of firmware the situation is even more difficult.

Even 10 years later I'm still mad at Firefox for letting go of their FF OS.

[–] Willdrick@lemmy.world 4 points 1 year ago (1 children)

FirefoxOS lives on as KaiOS

[–] WhoRoger@lemmy.world 4 points 1 year ago (1 children)

Yes but not really as a competitor to Android. Its survival just shows that it always was a viable system though, which makes it even worse that FF abandoned it.

[–] Willdrick@lemmy.world 2 points 1 year ago

Agreed. I'm in the same way mad as how quickly Canonical dropped support for ubuntu touch. Still lives as ubports but its not enough, as much as I appreciate the community effort, these kinds of things need a company that can liason with manufacturers for widespread support.

[–] JokeDeity@lemm.ee 4 points 1 year ago (1 children)

I feel like 12 was probably the last decent one. Maybe even 11.

[–] scottywh@lemmy.world 3 points 1 year ago

13 seems fine to me so far... Just upgraded to it yesterday though so maybe I'm missing something

[–] InvaderDJ@lemmy.world 2 points 1 year ago (1 children)

Besides the listed examples from the article, what would be the impact for normal to even hobbyist root users? It seems like this is a good idea to prevent modification of legit certs and allowing certs to be updated remotely.

As touched on above: if you're configuring your own system CA certificates on Android right now for debugging, reverse engineering, testing or research, that option is going away in Android 14, and presumably all future versions too.

[–] Huhni@lemmy.world 2 points 1 year ago (1 children)
[–] WigglingWalrus@feddit.uk 3 points 1 year ago (1 children)
[–] Huhni@lemmy.world 1 points 1 year ago

I meant https filtering