• Butt Pirate@reddthat.com
    link
    fedilink
    arrow-up
    1
    ·
    3 months ago

    This is misleading at best. “verified” only means that Flathub knows who did the upload. It doesn’t tell you anything about the safety of the app, and it doesn’t mean the app is affiliated with who you think it is.

  • Captain Beyond@linkage.ds8.zone
    link
    fedilink
    arrow-up
    1
    ·
    3 months ago

    Traditional GNU/Linux distributions (as well as F-Droid) are not “app stores” even though they are superficially similar. Traditional distributions are maintained and curated by the community, and serve the interests of users first and software developers second, whereas an “app store” has minimal curation and serves the needs of software developers first and users second.

    I point this out because there’s an annoying meme that traditional distributions are obsoleted by the “app store” model. I don’t think that’s the case. “Verification” is essential for an app store but pointless for a distribution.

  • million@lemmy.world
    link
    fedilink
    English
    arrow-up
    1
    ·
    edit-2
    3 months ago

    This is a good step but I still feel like it’s pretty obscure where a package is actually coming from. “by Google” or for the Steam package “by Valve” is really confusing and makes it sounds like it’s coming directly from the company. Unverified tells the user to pay attention but there is no hover over to say what it actually means.

    • conorab@lemmy.conorab.com
      link
      fedilink
      arrow-up
      1
      ·
      3 months ago

      Wait… so the author displayed in “by <author>” is the supposed author of the software, not the one that put it on the store? That’s insane! Also sounds like you’d be open to massive liability since the reputation of the software author will be damaged if somebody publishes malware under their name.

      It should be:

      • Developed by: <author of software>
      • Uploaded by: <entity who uploaded to store>
            • AProfessional@lemmy.world
              link
              fedilink
              English
              arrow-up
              1
              ·
              3 months ago

              There is no such thing as a “package”. It is a repository of binary data with references to data in it (ala git). The whole repo and all data is gpg signed.

                • AProfessional@lemmy.world
                  link
                  fedilink
                  English
                  arrow-up
                  1
                  ·
                  3 months ago
                  > ostree show flathub:runtime/org.kde.Platform/x86_64/6.6
                  commit a7443e846cf67d007fcecda5c9dc27844001cfb8929064395cfc25c6d71d9474
                  Parent:  23107550082daf3b2892a4a0db2543838578ca882340a756b988bc5c1614540c
                  ContentChecksum:  607ba9475d32a24c51509bc7919f5a93d401f8f7198c30ad93ad74051d966c41
                  Date:  2024-01-30 13:55:08 +0000
                  
                      build of org.kde.Sdk, Tue Jan 30 11:23:00 UTC 2024 (5998d2f3ef21414d14f066ab91fa44e5aef65b90)
                  
                      Name: org.kde.Platform
                      Arch: x86_64
                      Branch: 6.6
                      Built with: Flatpak 1.14.4
                  
                  Found 1 signature:
                  
                    Signature made Tue 30 Jan 2024 12:21:18 PM CST using RSA key ID 562702E9E3ED7EE8
                    Good signature from "Flathub Repo Signing Key <flathub@flathub.org>"
                    Primary key ID 4184DD4D907A7CAE
                    Key expires Mon 14 Jun 2027 08:19:40 AM CDT
                    Primary key expires Mon 14 Jun 2027 08:18:56 AM CDT
                  
      • ⸻ Ban DHMO 🇦🇺 ⸻@aussie.zone
        link
        fedilink
        English
        arrow-up
        1
        ·
        3 months ago

        It makes it obvious to people whether they are downloading Google Chrome as packaged by Google or as by someone else. That being said, Google Chrome is malware. That being said there is a lot more that needs to be done to truly prevent malware, which will be costly but will hopefully take effect when they’ve got the budget for it

      • TheGrandNagus@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        3 months ago

        Because if you search Firefox and see a badge that says verified, you can be confident that it was Mozilla that packaged it and added it to FlatHub as opposed to some random scammer.

    • Pantherina@feddit.de
      link
      fedilink
      arrow-up
      0
      arrow-down
      1
      ·
      3 months ago

      Verification doesnt help at all if the source is not trusted. All this says is “upstream developers maintain this package”. Unofficial packages can be safe too, like VLC.

      • dsemy@lemm.ee
        link
        fedilink
        English
        arrow-up
        2
        ·
        3 months ago

        It does help prevent actual malware from being downloaded, though, since upstream developers probably won’t publish malware on Flathub.

        But this is still a half-measure. I don’t understand why Red Hat and Canonical don’t treat this issue seriously; people on Linux are used to assuming software installed from the repos are safe, and yet Snap and Flatpak are being pushed more and more despite their main repositories being potentially unsafe.

        • Billegh@lemmy.world
          link
          fedilink
          arrow-up
          1
          ·
          3 months ago

          Because both Red Hat and Canonical are of the “pay us to care” mindset. If you aren’t paying for support, you’re a freeloader and need to do your own research.

        • pmk@lemmy.sdf.org
          link
          fedilink
          arrow-up
          1
          ·
          3 months ago

          Fedora has their own flatpak repo built from their own rpms and their own runtime. Flathub has more flatpaks though.