Closed Bug 1648815 Opened 4 years ago Closed 4 years ago

support system addon updates with non-builtin cert

Categories

(Toolkit :: Add-ons Manager, defect, P2)

defect

Tracking

()

RESOLVED FIXED
mozilla80
Tracking Status
firefox-esr78 --- fixed
firefox79 --- fixed
firefox80 --- fixed

People

(Reporter: mixedpuppy, Assigned: mixedpuppy)

References

Details

Attachments

(2 files, 1 obsolete file)

Assignee: nobody → mixedpuppy
Severity: N/A → S2
Type: task → defect
Summary: support product addon updates with non-builtin cert → support system addon updates with non-builtin cert
Attachment #9160170 - Attachment is obsolete: true
Attachment #9160169 - Attachment description: Bug 1648815 fix builtin cert use with ProductAddonChecker → Bug 1648815 Don't require builtin certificates for system addon update checks
Pushed by scaraveo@mozilla.com:
https://hg.mozilla.org/integration/autoland/rev/9b327379454a
Don't require builtin certificates for system addon update checks r=rpl,aswan
Status: NEW → RESOLVED
Closed: 4 years ago
Resolution: --- → FIXED
Target Milestone: --- → mozilla80

Comment on attachment 9160531 [details]
Bug 1648815 [uplifts] allow non-builtin certs for system addon updates

ESR Uplift Approval Request

  • If this is not a sec:{high,crit} bug, please state case for ESR consideration: System addons might not update in environments that use corporate or antivirus certificates
  • User impact if declined: addons are not updated.
  • Fix Landed on Version: 80
  • Risk to taking this patch: Low
  • Why is the change risky/not risky? (and alternatives if risky): This uplift patch is a simplified version of the one landed on 80, which fixed a number of related problems. The simplified patch will catch the bulk of all cases but may still suffer the edge cases addressed in the larger patch on 80.
  • String or UUID changes made by this patch: none

Beta/Release Uplift Approval Request

  • User impact if declined: System addons might not update in environments that use corporate or antivirus certificates
  • Is this code covered by automated tests?: No
  • Has the fix been verified in Nightly?: No
  • Needs manual test from QE?: No
  • If yes, steps to reproduce:
  • List of other uplifts needed: None
  • Risk to taking this patch: Low
  • Why is the change risky/not risky? (and alternatives if risky): It only allows the use of non-builtin certs for updates to system addons.
  • String changes made/needed: none
Attachment #9160531 - Flags: approval-mozilla-esr78?
Attachment #9160531 - Flags: approval-mozilla-beta?
Attachment #9160169 - Flags: approval-mozilla-esr78? approval-mozilla-beta?
Attachment #9160169 - Flags: approval-mozilla-esr78?
Attachment #9160169 - Flags: approval-mozilla-beta?

Comment on attachment 9160531 [details]
Bug 1648815 [uplifts] allow non-builtin certs for system addon updates

Improves our ability to update system addons in locked-down environments. Approved for 79.0b8 and 78.1esr.

Attachment #9160531 - Flags: approval-mozilla-esr78?
Attachment #9160531 - Flags: approval-mozilla-esr78+
Attachment #9160531 - Flags: approval-mozilla-beta?
Attachment #9160531 - Flags: approval-mozilla-beta+
You need to log in before you can comment on or make changes to this bug.

Attachment

General

Created:
Updated:
Size: