Martii / greasemonkey

Greasemonkey is a user script manager for Firefox.
http://userscripts.org/users/marti
Other
7 stars 2 forks source link

GM HEAD: auto updating issues #13

Closed Martii closed 6 years ago

Martii commented 12 years ago

I'm not sure if you want these issues separated but...

Mozilla/5.0 (X11; Linux x86_64; rv:7.0) Gecko/20100101 Firefox/7.0 (64bit Moz)
Greasemonkey HEAD
Migrated profile
    • Update interval set to 1 day
    • Testing script update... installed at 7:10am on Wednesday
    • Avoided using Firefox as much as possible...
    • At ~10:30pm on same day got notice in AOM (Separate "tab" with "Available Updates") that an update was available when grabbing a URL from AOM.
  1. When viewing the update in the Available Updates "tab"... right click context menu had script reorder and other menu items present.
  2. When installed the update in the Available Updates "tab"... version label was still old installed version in "User Scripts" even when executed on page script was designed for... self corrected on browser restart

My main question is only 15 hours passed and I got an update notice only in the AOM when I went to it... I may have accidentally loaded the homepage that the script is executed on... I am retesting and should know more by tomorrow evening.

Is this how it is supposed to work?.

Other than some issues/questions... nice job. :)

Martii commented 12 years ago

Reported at greasemonkey#1434

Martii commented 12 years ago

Comment upstream

Seems item 1 above was perhaps a fluke.

Item 2 above is consistent

Item 3 above is consistent

Additional testing on unsecure installation with secure updates:
  1. Set greasemonkey.minDaysBetweenUpdateChecks 1 via UI
  2. Set toggle greasemonkey.requireSecureUpdates false via UI
  3. Install a test script
  4. Set toggle greasemonkey.requireSecureUpdates true via UI
  5. Change homepage script source @version to trigger an update
  6. Wait
  7. Load Firefox and targeted page that script runs on and get:
    Error: Component returned failure code: 0x805e0006 [nsIDOMLocation.href] = <unknown>
    Source file: resource://greasemonkey/runScript.js
    Line: 62
Mozilla/5.0 (X11; Linux x86_64; rv:7.0.1) Gecko/20100101 Firefox/7.0.1
Greasemonkey HEAD (0.9.12)
Running profile
Martii commented 12 years ago

Comment upstream

In response to issue item 3

arantius wrote:
This is what Firefox does. Find a restartless extension and try updating it.

Upstream Issue closed 2011 Oct 6th without resolution to comment continuation of singleton issue regarding Error during Secure updates with an unsecure script.

Leaving open as additional rewrites will probably occur from greasemonkey#1436 and greasemonkey#1442