Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(57)

Side by Side Diff: third_party/WebKit/LayoutTests/webauth/idl.html

Issue 2623003002: Added idlharness test for webauth (Closed)
Patch Set: Moved idls from untested to tested; updated expected file Created 3 years, 10 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
« no previous file with comments | « no previous file | third_party/WebKit/LayoutTests/webauth/idl-expected.txt » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
(Empty)
1 <!DOCTYPE html>
2 <script src=../resources/testharness.js></script>
3 <script src=../resources/testharnessreport.js></script>
4 <script src=../resources/WebIDLParser.js></script>
5 <script src=../resources/idlharness.js></script>
6 <script type="text/plain" id="tested">
7 [SecureContext]
8 interface ScopedCredentialInfo {
9 readonly attribute ArrayBuffer clientData;
10 readonly attribute ArrayBuffer attestation;
11 };
12
13 dictionary RelyingPartyAccount {
14 required DOMString rpDisplayName;
15 required DOMString displayName;
16 required DOMString id;
17 DOMString name;
18 DOMString imageURL;
19 };
20
21 dictionary ScopedCredentialParameters {
22 required ScopedCredentialType type;
23 required AlgorithmIdentifier algorithm;
24 };
25
26 dictionary ScopedCredentialOptions {
27 unsigned long timeoutSeconds;
28 USVString rpId;
29 sequence < ScopedCredentialDescriptor > excludeList;
30 AuthenticationExtension extensions;
31 };
32
33 [SecureContext]
34 interface AuthenticationAssertion {
35 readonly attribute ScopedCredential credential;
36 readonly attribute ArrayBuffer clientData;
37 readonly attribute ArrayBuffer authenticatorData;
38 readonly attribute ArrayBuffer signature;
39 };
40
41 dictionary AssertionOptions {
42 unsigned long timeoutSeconds;
43 USVString rpId;
44 sequence < ScopedCredentialDescriptor > allowList;
45 AuthenticationExtension extensions;
46 };
47
48 dictionary AuthenticationExtension {
49 };
50
51 dictionary AuthenticationClientData {
52 required DOMString challenge;
53 required DOMString origin;
54 required AlgorithmIdentifier hashAlg;
55 DOMString tokenBinding;
56 AuthenticationExtension extensions;
57 };
58
59 enum ScopedCredentialType {
60 "ScopedCred"
61 };
62
63 [SecureContext]
64 interface ScopedCredential {
65 readonly attribute ScopedCredentialType type;
66 readonly attribute ArrayBuffer id;
67 };
68
69 dictionary ScopedCredentialDescriptor {
70 required ScopedCredentialType type;
71 required BufferSource id;
72 sequence < Transport > transports;
73 };
74
75 enum Transport {
76 "usb",
77 "nfc",
78 "ble"
79 };
80 [SecureContext]
81 interface WebAuthentication {
82 Promise < ScopedCredentialInfo > makeCredential (
83 Account accountInformation,
84 sequence < ScopedCredentialParameters > cryptoParameters,
85 BufferSource attestationChallenge,
86 optional ScopedCredentialOptions options
87 );
88
89 Promise < AuthenticationAssertion > getAssertion (
90 BufferSource assertionChallenge,
91 optional AssertionOptions options
92 );
93 };
94 </script>
95 <script>
96 (function() {
97 "use strict";
98 var idl_array = new IdlArray();
99 idl_array.add_idls(document.querySelector('#tested').textContent);
100 idl_array.add_objects({
101 WebAuthentication: ['navigator.authentication']
102 });
103 idl_array.test();
104 })();
105 </script>
OLDNEW
« no previous file with comments | « no previous file | third_party/WebKit/LayoutTests/webauth/idl-expected.txt » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698