• ⸻ Ban DHMO 🇦🇺 ⸻
        link
        fedilink
        English
        112 months ago

        It makes it obvious to people whether they are downloading Google Chrome as packaged by Google or as by someone else. That being said, Google Chrome is malware. That being said there is a lot more that needs to be done to truly prevent malware, which will be costly but will hopefully take effect when they’ve got the budget for it

      • @TheGrandNagus@lemmy.world
        link
        fedilink
        English
        32 months ago

        Because if you search Firefox and see a badge that says verified, you can be confident that it was Mozilla that packaged it and added it to FlatHub as opposed to some random scammer.

    • @Pantherina@feddit.de
      link
      fedilink
      -202 months ago

      Verification doesnt help at all if the source is not trusted. All this says is “upstream developers maintain this package”. Unofficial packages can be safe too, like VLC.

      • @dsemy@lemm.ee
        link
        fedilink
        English
        642 months ago

        It does help prevent actual malware from being downloaded, though, since upstream developers probably won’t publish malware on Flathub.

        But this is still a half-measure. I don’t understand why Red Hat and Canonical don’t treat this issue seriously; people on Linux are used to assuming software installed from the repos are safe, and yet Snap and Flatpak are being pushed more and more despite their main repositories being potentially unsafe.

        • @Pantherina@feddit.de
          link
          fedilink
          142 months ago

          Flathub is doing more and more, but stuff like hiding --subset=verified is very bad.

          They simply need to gain critical mass until they can force changes like portals etc.

        • @Pantherina@feddit.de
          link
          fedilink
          122 months ago

          If you create malware and publish it on flathub, you are the upstream dev. But for sure it helps against duplicate scams.

          • @dsemy@lemm.ee
            link
            fedilink
            English
            24
            edit-2
            2 months ago

            I can’t find it now, but I read that the verification process also includes human review (for the initial verification, not every update), so it should actually prevent “verified” malware (though it does nothing against unverified malware).

            Edit: Here’s an article with this and more info: https://lwn.net/SubscriberLink/966187/3ef48792e5e8c71d/

        • @pmk@lemmy.sdf.org
          link
          fedilink
          52 months ago

          Fedora has their own flatpak repo built from their own rpms and their own runtime. Flathub has more flatpaks though.

        • Billegh
          link
          fedilink
          52 months ago

          Because both Red Hat and Canonical are of the “pay us to care” mindset. If you aren’t paying for support, you’re a freeloader and need to do your own research.

          • @TheGrandNagus@lemmy.world
            link
            fedilink
            English
            2
            edit-2
            2 months ago

            I mean, that’s pretty much all open source software and isn’t specific at all to RH/Canonical.

            What’s provided to you is provided without warranty and you’re not automatically entitled to support, etc.

            • Billegh
              link
              fedilink
              12 months ago

              That’s not entirely true with Red Hat. There’s a lot of work that they’ve done in the open source community that they haven’t shared back. And canonical seems to think this is a good idea.

              • @TheGrandNagus@lemmy.world
                link
                fedilink
                English
                12 months ago

                I’m not really sure what you mean by that. What do you mean they’ve done a lot of work for the open source community that they haven’t shared back?

                And what does it have to do with providing software support free of charge?

        • @thingsiplay@beehaw.org
          link
          fedilink
          12 months ago

          This unverified badge does not prevent from malware being downloaded. This is a false statement! An upstream developer can have malicious intention and be verified as the upstream developer. This unverified badge only helps identifying its not a modified version by someone else and is guaranteed to be from the original developer. It does not prevent anyone from downloading and installing unverified apps. If that was the goal, then why having unverified apps in the first place on the store? Yes, because its useful. Therefore people will download unverified apps or just blindly trust verified apps.

          At the moment his is enough. But if the Flathub store grows, this can be an issue. Look at the Android and ios app stores; there are plenty of apps from original developers with malicious intentions.

          • @dsemy@lemm.ee
            link
            fedilink
            English
            22 months ago

            I said it helps prevent malware from being downloaded, not that it stops it completely.

              • @dsemy@lemm.ee
                link
                fedilink
                English
                82 months ago

                It is reasonable to assume that a verified Flatpak will have a lower chance of containing malware, since initial verification includes manual review (by a Flathub maintainer), and certain changes (like default permissions) also require manual review.

                So the way I see it, it does help, but not in a meaningful way.