summaryrefslogtreecommitdiffstats
path: root/taskcluster/gecko_taskgraph/manifests/release_checksums.yml
blob: c11e339958bc34ccbd570ec3db04bfee5325f7a1 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
# This Source Code Form is subject to the terms of the Mozilla Public
# License, v. 2.0. If a copy of the MPL was not distributed with this
# file, You can obtain one at http://mozilla.org/MPL/2.0/.
---
s3_bucket_paths:
    by-platform:
        devedition-release:
            - pub/devedition/candidates
        firefox-release:
            - pub/firefox/candidates
default_locales:  # if given an empty locale, use these locales
    - en-US
tasktype_map:  # Map task reference to task type.
    release-generate-checksums: build
    release-generate-checksums-signing: signing

# A default entry, which the mappings below extend and override.
# Final 'destinations' will be the product of:
# s3_bucket_paths + destinations + locale_prefix + pretty_name
default: &default
    from:
        - release-generate-checksums-signing
    all_locales: true
    description: "TO_BE_OVERRIDDEN"
    locale_prefix: ''
    source_path_modifier: ''
    destinations:  # locale_prefix is appended
        - ${version}-candidates/build${build_number}

# Configuration for individual files. Extends 'default', above.
mapping:
    SHA256SUMMARY:
        <<: *default
        description: "Merkle-tree for the release artifacts with sha 256 hashes"
        from:
            - release-generate-checksums
        pretty_name: SHA256SUMMARY
        checksums_path: SHA256SUMMARY
    SHA512SUMMARY:
        <<: *default
        description: "Merkle-tree for the release artifacts with sha 512 hashes"
        from:
            - release-generate-checksums
        pretty_name: SHA512SUMMARY
        checksums_path: SHA512SUMMARY
    KEY:
        <<: *default
        description: "Public side of the key that was used to sign the release artifacts"
        pretty_name: KEY
        checksums_path: KEY
    SHA256SUMS:
        <<: *default
        description: "Aggregated checksums with main installers details per platform in sha512 hashes"
        pretty_name: SHA256SUMS
        checksums_path: SHA256SUMS
    SHA256SUMS.asc:
        <<: *default
        description: "Detached signature for the checksums file"
        pretty_name: SHA256SUMS.asc
        checksums_path: SHA256SUMS.asc
    SHA512SUMS:
        <<: *default
        description: "Aggregated checksums with main installers details per platform in sha256 hashes"
        pretty_name: SHA512SUMS
        checksums_path: SHA512SUMS
    SHA512SUMS.asc:
        <<: *default
        description: "Detached signature for the checksums file"
        pretty_name: SHA512SUMS.asc
        checksums_path: SHA512SUMS.asc