Skip to content
This repository has been archived by the owner on Jan 19, 2022. It is now read-only.

Commit

Permalink
Bug 768868: add application type property
Browse files Browse the repository at this point in the history
  • Loading branch information
anantn committed Jul 20, 2012
1 parent 5f805aa commit 40946ee
Showing 1 changed file with 35 additions and 0 deletions.
35 changes: 35 additions & 0 deletions index.html
Original file line number Diff line number Diff line change
Expand Up @@ -44,6 +44,7 @@ <h2>Example</h2>
"description": "Exciting Open Web development action!",
"launch_path": "/",
"version": "1.0",
"type": "trusted",
"icons": {
"16": "/img/icon_16.png",
"48": "/img/icon_48.png",
Expand Down Expand Up @@ -104,6 +105,40 @@ <h3>Optional Properties</h3>
<li><dfn>icons</dfn>: A map of icon sizes to URIs of the icons (which
may be absolute or data URIs). Icons MUST be square.</li>

<li><dfn>type</dfn>: Determines how this app and the manifest will
be verified by the runtime, and what security policy will apply. The
value MUST be one of the following:

<ul>

This comment has been minimized.

Copy link
@cvan

cvan Jul 23, 2012

seems like a definition list would be most suitable here

<li><dfn>web</dfn>: A regular web app, may be self hosted or
distributed by an app store. All permissions are opt-in at install
and runtime, limited to permissions enumerated in the manifest.
If the <a>type</a> property is not specified, this will be the

This comment has been minimized.

Copy link
@cvan

cvan Jul 23, 2012

should this anchor lead somewhere?

This comment has been minimized.

Copy link
@anantn

anantn Aug 8, 2012

Author Contributor

ReSpec.js automatically hooks up unnamed anchors to their corresponding s.

default value.</li>

<li><dfn>trusted</dfn>: An authenticated application approved by
an app store. Equivalent in functionality and security to apps on
other mobile platforms, but is required to be approved by an app
store after a code review or some equivalent risk management
process. At install, app assets are verified &amp; remain stored
locally in a package. Requires a Content Security Policy, and

This comment has been minimized.

Copy link
@cvan

cvan Jul 23, 2012

we should probably link somewhere for CSP

all explicit permissions are requested at runtime, showing user the
app's data usage intentions, and persisted by default.</li>

<li><dfn>certified</dfn>: This category is reserved for apps that
require approval by a device vendor or equivalent party due to risk
of device corruption or risk to critical functionality. These
include apps such as the system settings app, default dialer
(to ensure emergency services are always accessible), core radio
and power management, etc. Not intended for 3rd party applications.
</li>
</ul>

See also: <a href="https://wiki.mozilla.org/Apps/Security#Types_of_applications">
"Types of Applications"</a>, for a more detailed description of each
type.
</li>

<li>
<dfn>developer</dfn>: Information about the developer of the
application, suitable for display.
Expand Down

3 comments on commit 40946ee

@ladamski
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Note that we have renamed "Trusted" to "Privileged". Sorry!

@anantn
Copy link
Contributor Author

@anantn anantn commented on 40946ee Aug 8, 2012

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Yup, that rename was made in e270c61

@ladamski
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Ah great, thanks!

Please sign in to comment.