yum13241,

I HATE org.shit.fuck.

smileyhead,

Okey, let me start the discussion.

What’s the point of sandboxing or permissions on environment for one user?

erwan,

It means you can run apps without trusting their developer will full access to your computer and your files.

Just like on mobile, you only allow apps to access what you know they need. Nothing more.

smileyhead,

Okey, so why we run apps without trusing developers in the first place? Or why do we even need the trust?

(It’s not that I think sandboxing is not useful sometimes, I just want to see if we get somewhere)

redd, (edited )

Think about service providers (government, banking, messaging, streaming, gaming). To participate in life we might depend on some of their services but don’t fully trust these parties. Flatpak is not secure/sandboxed enough to run untrusted apps. Meanwhile on Android the situation looks much better.

niemand, (edited )

deleted_by_author

  • Loading...
  • hottari,

    That’s a feature not a bug. Under flathub, the original author of the software (for verified apps at least) knows what is the best configuration to ship for their package.

    ATM. You are not trusting flathub when installing a flatpak. You are trusting the application’s author. Maybe in the future, flathub would introduce restrictions on certain permissions but we would be speculating at that point.

    skymtf,

    Linux security to me has always been, don’t download random packages you don’t trust.

    redd,

    Even if you have trust. There can be security vulnerabilites in apps we are using. Flatpak seems to not really help in any way.

    Umbrias,

    And this is why I’ve never taken much of Linuxs user base seriously when they talk about security. Hilariously bad defense strategy.

    ExLisper,

    Tried couple of times and it didn’t work. I had more luck with AppImage. Don’t use it, don’t want it.

    isVeryLoud,

    The Flatpak experience on Ubuntu is piss poor on purpose fwiw, Canonical kneecapped Flatpak in favour of Snaps. Try it on Fedora!

    AppImages offer zero protection or containerization, it’s just a distribution format.

    jollyrogue,

    Yes, I’m using flatpaks.

    Yes, I’m trusting flathub. LOL about people repackaging applications. Wait until they find out the Linux distro they use is a collection of software repackaged by 3rd parties. 😂

    Userland hasn’t had any concept of security, so it’s nice people are trying to fix it.

    ChristianWS,

    I’m mostly using Flatpaks on Tumbleweed, I only use the package manager if I can’t find a Flatpak version. Reason for that is that with Flatpak I can precisely know what I manually installed, as Tumbleweed lacks a proper easy way of getting a list of user installed packages

    TheEntity,

    I expect the Flatpak sandbox to protect my ~/ from getting cluttered by applications, not to protect me from any actually malicious software. The post's premise seems misguided.

    Kata1yst,
    @Kata1yst@kbin.social avatar

    YES. I don't understand this delusion people keep perpetuating. Flatpak has a MILD form of container sandboxing. For a real security sandbox we have Firejails or Bubble wrap.

    Flatpak is, at it's core, a software development and distribution packaging format. NOT a security implementation.

    skullgiver, (edited )
    @skullgiver@popplesburger.hilciferous.nl avatar

    deleted_by_author

  • Loading...
  • hornedfiend,

    I always check my flatpak settings post install before running the app and adjust permissions according to need. I mean it does offer more security to me since it’s user installed, I can granularly update permissions and control more or less where and what is can touch.

    Alternatives to this are SELinux,AppArmour and firejails which are slightly more inconvenient to use.

    To me that is mostly secure,or secure enough.

    Well and then there’s some immutable distros which might help overall.

    Edit: paragraphs

    michaelmrose,

    If we admit that then an app store where anyone can create an account and upload software becomes extremely problematic. This is especially true wherein clients autoupgrade very quickly.

    Step one. Legit package a popular app Step two. Wait for substantial uptake Step three. Mix in some ad or malware and watch a tens of thousands get instantly owned.

    AProfessional,

    Anybody can become a community packager for Debian, Fedora, etc.

    michaelmrose,

    Anyone can’t become a packager in 30 seconds in an automated process that they can’ t repeat the 47th time they transmit malware.

    AProfessional,

    The process is identical.

    You show up with a package. It gets a basic review. You are granted commit access to your package. You can push changes.

    There is slightly more oversight in that another mentor often also has commit access but they can’t and don’t review everything.

    jollyrogue,

    Yeah, Flatpak was never meant to be a security mechanism. It is a convenient way to add security to userland though.

    avidamoeba,
    @avidamoeba@lemmy.ca avatar

    In addition to own new code, bundled copies of libraries in packages introduces net new attack surface which isn’t patched via the regular distribution security patch process. The image decoding lib that allows remote code execution now exists in flatpaks independently from the one in /lib. Every flatpak vendor that contains it has to build and ship their own patched version of it. This is even more valid for any other libraries flatpaks include that don’t exist on the system. The most widely used Linux OSes come with security patching processes, expectations and sometimes guarantees. This new attack surface breaks those and the solution is security sandboxing. This approach has been proven in mobile app packaging and distribution systems. Android is a great example where apps are not trusted by default and vulnerable ones rarely cause collateral damage on otherwise up-to-date Android systems. This is an objective problem with the out-of-band distribution model allowed by flatpak and snap or any similar system, whether you care about it or not personally. It’s a well understood tradeoff in software development. It has to be addressed as adoption grows or we risk reducing Linux security to the levels of Windows where apps regularly bundle dependencies with no sandboxing whatsoever.

    suprjami,
    @suprjami@lemmy.sdf.org avatar

    Every Flatpak vendor

    So who’s that? Flathub and Fedora, the latter of who automate the Flatpak builds from distro packages anyway.

    If you’re using a smaller distro which is not backed by a huge security team then this is probably an advantage of using Flatpak, not a negative.

    redd,

    Can the Fedora Flatpaks be browsed and downloaded for other distros?

    AProfessional,

    All Flatpaks are portable. There is no reason to use their repo usually though as Flathub often has more up to date, featureful, or upstream maintained versions instead.

    suprjami,
    @suprjami@lemmy.sdf.org avatar

    Yes. All Flatpak apps can be used on any distro.

    I’m using the Fedora Flatpak Firefox on Debian, because Fedora’s Flatpak runtime supports Kerberos authentication, the Flathub runtime doesn’t.

    Dirk,
    @Dirk@lemmy.ml avatar

    I have a handful of applications from Flathub I trust, but that’s it.

    I don’t see Flatpak as a security mechanism and I don’t treat it like one.

    qwesx,
    @qwesx@kbin.social avatar

    This is generally good advice. Would you run the program without a sandbox? No? Then you probably shouldn't run it inside a sandbox either.
    You can never be sure that the program isn't using a flaw in the sandbox to break out or is just piggybacking onto a whitelisted action that is required for the program's basic functionality.

    And if some program requires r/w for your entire home directory and network access then you might as well not use a sandbox in the first place because it can already do everything useful that it needs to do.

    backhdlp,
    @backhdlp@lemmy.blahaj.zone avatar
    • Yes, it’s more convenient for some things
    • Enough to use it
    • Yes and no
    velox_vulnus,
    @velox_vulnus@lemmy.ml avatar

    deleted_by_author

  • Loading...
  • theshatterstone54,

    I write expressions and contribute

    Is it possible to learn this power?

    lupec,

    As someone who struggled quite a bit to learn Nix, I’d say start small. Install Nix the package manager on any old distro you’re familiar with and play with standalone Home Manager. Enable one program here and there, have it manage your shells and CLI apps, set environment variables and write files. It’s something you can immediately see the effects of and feels pretty rewarding, so I think it’s a great place to start.

    I also happened upon this video series a few days ago and it’s a great resource, easy to parse and walks you through not only the basics but how to look around and investigate in the REPL when you want to figure something out.

    Pantherina,
    @Pantherina@feddit.de avatar

    There is a subset of only verified apps, if you want to be secure. But then you lack trustworthy unofficial apps like VLC.

    
    <span style="color:#323232;">flatpak remote-delete flathub ; flatpak remote-add --subset=verified flathub https://dl.flathub.org/repo/flathub.flatpakrepo
    </span>
    

    Also until every app uses Portals, and until we have a share portal, most apps are basically unrestricted if you compare it to Android.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • uselessserver093
  • Food
  • [email protected]
  • aaaaaaacccccccce
  • test
  • CafeMeta
  • testmag
  • MUD
  • RhythmGameZone
  • RSS
  • dabs
  • oklahoma
  • Socialism
  • KbinCafe
  • TheResearchGuardian
  • SuperSentai
  • feritale
  • KamenRider
  • All magazines