Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(125)

Side by Side Diff: third_party/WebKit/LayoutTests/webauth/idl.html

Issue 2623003002: Added idlharness test for webauth (Closed)
Patch Set: Removed commented-out line Created 3 years, 10 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
OLDNEW
(Empty)
1 <!DOCTYPE html>
2 <script src=../resources/testharness.js></script>
3 <script src=../resources/testharnessreport.js></script>
4 <script src=../resources/WebIDLParser.js></script>
5 <script src=../resources/idlharness.js></script>
6 <script type="text/plain" id="untested">
foolip 2017/01/30 15:19:30 Why are these bits left untested?
kpaulhamus 2017/01/30 19:08:35 No real reason, apparently. Moved everything from
7 [SecureContext]
8 interface ScopedCredentialInfo {
9 readonly attribute ArrayBuffer clientData;
10 readonly attribute ArrayBuffer attestation;
11 };
12
13 dictionary RelyingPartyAccount {
14 required DOMString rpDisplayName;
15 required DOMString displayName;
16 required DOMString id;
17 DOMString name;
18 DOMString imageURL;
19 };
20
21 dictionary ScopedCredentialParameters {
22 required ScopedCredentialType type;
23 required AlgorithmIdentifier algorithm;
24 };
25
26 dictionary ScopedCredentialOptions {
27 unsigned long timeoutSeconds;
28 USVString rpId;
29 sequence < ScopedCredentialDescriptor > excludeList;
30 AuthenticationExtension extensions;
31 };
32
33 [SecureContext]
34 interface AuthenticationAssertion {
35 readonly attribute ScopedCredential credential;
36 readonly attribute ArrayBuffer clientData;
37 readonly attribute ArrayBuffer authenticatorData;
38 readonly attribute ArrayBuffer signature;
39 };
40
41 dictionary AssertionOptions {
42 unsigned long timeoutSeconds;
43 USVString rpId;
44 sequence < ScopedCredentialDescriptor > allowList;
45 AuthenticationExtension extensions;
46 };
47
48 dictionary AuthenticationExtension {
49 };
50
51 dictionary AuthenticationClientData {
52 required DOMString challenge;
53 required DOMString origin;
54 required AlgorithmIdentifier hashAlg;
55 DOMString tokenBinding;
56 AuthenticationExtension extensions;
57 };
58
59 enum ScopedCredentialType {
60 "ScopedCred"
61 };
62
63 [SecureContext]
64 interface ScopedCredential {
65 readonly attribute ScopedCredentialType type;
66 readonly attribute ArrayBuffer id;
67 };
68
69 dictionary ScopedCredentialDescriptor {
70 required ScopedCredentialType type;
71 required BufferSource id;
72 sequence < Transport > transports;
73 };
74
75 enum Transport {
76 "usb",
77 "nfc",
78 "ble"
79 };
80 </script>
81 <script type="text/plain" id="tested">
82 [SecureContext]
83 interface WebAuthentication {
84 Promise < ScopedCredentialInfo > makeCredential (
foolip 2017/01/30 15:19:30 Filed https://github.com/w3c/webauthn/issues/335 b
kpaulhamus 2017/01/30 19:08:35 Ack. I'll update the code when the issue is resolv
85 Account accountInformation,
86 sequence < ScopedCredentialParameters > cryptoParameters,
87 BufferSource attestationChallenge,
88 optional ScopedCredentialOptions options
89 );
90
91 Promise < AuthenticationAssertion > getAssertion (
92 BufferSource assertionChallenge,
93 optional AssertionOptions options
94 );
95 };
96 </script>
97 <script>
98 (function() {
99 "use strict";
100 var idl_array = new IdlArray();
101 idl_array.add_untested_idls(document.querySelector('#untested').textContent) ;
102 idl_array.add_idls(document.querySelector('#tested').textContent);
103 idl_array.add_objects({
104 WebAuthentication: ['navigator.authentication']
105 });
106 idl_array.test();
107 })();
108 </script>
OLDNEW

Powered by Google App Engine
This is Rietveld 408576698