Chromium Code Reviews| Index: third_party/WebKit/LayoutTests/webauth/idl.html |
| diff --git a/third_party/WebKit/LayoutTests/webauth/idl.html b/third_party/WebKit/LayoutTests/webauth/idl.html |
| index 8337882bd0b8d7c17f47b0acf03d5451ddc49222..e0752eac84a26052368d095097fc3c017f365988 100644 |
| --- a/third_party/WebKit/LayoutTests/webauth/idl.html |
| +++ b/third_party/WebKit/LayoutTests/webauth/idl.html |
| @@ -5,71 +5,94 @@ |
| <script src=../resources/idlharness.js></script> |
|
Mike West
2017/06/30 08:06:35
Can we move this file to `//third_party/WebKit/Lay
kpaulhamus
2017/06/30 10:59:39
Noting per your other comment that we're going to
|
| <script type="text/plain" id="tested"> |
| [SecureContext] |
| -interface ScopedCredentialInfo { |
| - readonly attribute ArrayBuffer clientData; |
| - readonly attribute ArrayBuffer attestation; |
| +interface PublicKeyCredential : Credential { |
| + readonly attribute ArrayBuffer rawId; |
| + readonly attribute AuthenticatorResponse response; |
| }; |
| -dictionary RelyingPartyAccount { |
| - required DOMString rpDisplayName; |
| - required DOMString displayName; |
| - required DOMString id; |
| - DOMString name; |
| - DOMString imageURL; |
| +partial dictionary CredentialCreationOptions { |
| + MakeCredentialOptions? publicKey; |
| }; |
| -dictionary ScopedCredentialParameters { |
| - required ScopedCredentialType type; |
| - required AlgorithmIdentifier algorithm; |
| +partial dictionary CredentialRequestOptions { |
| + PublicKeyCredentialRequestOptions? publicKey; |
| }; |
| -dictionary ScopedCredentialOptions { |
| - unsigned long timeoutSeconds; |
| - USVString rpId; |
| - sequence < ScopedCredentialDescriptor > excludeList; |
| - AuthenticationExtension extensions; |
| +[SecureContext] |
| +interface AuthenticatorResponse { |
| + readonly attribute ArrayBuffer clientDataJSON; |
| }; |
| [SecureContext] |
| -interface AuthenticationAssertion { |
| - readonly attribute ScopedCredential credential; |
| - readonly attribute ArrayBuffer clientData; |
| - readonly attribute ArrayBuffer authenticatorData; |
| - readonly attribute ArrayBuffer signature; |
| +interface AuthenticatorAttestationResponse : AuthenticatorResponse { |
| + readonly attribute ArrayBuffer attestationObject; |
| }; |
| -dictionary AssertionOptions { |
| - unsigned long timeoutSeconds; |
| - USVString rpId; |
| - sequence < ScopedCredentialDescriptor > allowList; |
| - AuthenticationExtension extensions; |
| +[SecureContext] |
| +interface AuthenticatorAssertionResponse : AuthenticatorResponse { |
| + readonly attribute ArrayBuffer authenticatorData; |
| + readonly attribute ArrayBuffer signature; |
| }; |
| -dictionary AuthenticationExtension { |
| +dictionary PublicKeyCredentialParameters { |
| + required PublicKeyCredentialType type; |
| + required AlgorithmIdentifier algorithm; |
| }; |
| -dictionary AuthenticationClientData { |
| - required DOMString challenge; |
| - required DOMString origin; |
| - required AlgorithmIdentifier hashAlg; |
| - DOMString tokenBinding; |
| - AuthenticationExtension extensions; |
| +dictionary MakeCredentialOptions { |
| + required PublicKeyCredentialEntity rp; |
| + required PublicKeyCredentialUserEntity user; |
| + |
| + required BufferSource challenge; |
| + required sequence<PublicKeyCredentialParameters> parameters; |
| + |
| + unsigned long timeout; |
| + sequence<PublicKeyCredentialDescriptor> excludeList; |
| + AuthenticatorSelectionCriteria authenticatorSelection; |
| }; |
| -enum ScopedCredentialType { |
| - "ScopedCred" |
| +dictionary PublicKeyCredentialEntity { |
| + DOMString id; |
| + DOMString name; |
| + USVString icon; |
| }; |
| -[SecureContext] |
| -interface ScopedCredential { |
| - readonly attribute ScopedCredentialType type; |
| - readonly attribute ArrayBuffer id; |
| +dictionary PublicKeyCredentialUserEntity : PublicKeyCredentialEntity { |
| + DOMString displayName; |
| +}; |
| + |
| +dictionary AuthenticatorSelectionCriteria { |
| + Attachment attachment; |
| + boolean requireResidentKey = false; |
| +}; |
| + |
| +enum Attachment { |
| + "platform", |
| + "cross-platform" |
| }; |
| -dictionary ScopedCredentialDescriptor { |
| - required ScopedCredentialType type; |
| - required BufferSource id; |
| - sequence <Transport> transports; |
| +dictionary PublicKeyCredentialRequestOptions { |
| + required BufferSource challenge; |
| + unsigned long timeout; |
| + USVString rpId; |
| + sequence<PublicKeyCredentialDescriptor> allowList = []; |
| +}; |
| + |
| +dictionary CollectedClientData { |
| + required DOMString challenge; |
| + required DOMString origin; |
| + required DOMString hashAlg; |
| + DOMString tokenBindingId; |
| +}; |
| + |
| +enum PublicKeyCredentialType { |
| + "public-key" |
| +}; |
| + |
| +dictionary PublicKeyCredentialDescriptor { |
| + required PublicKeyCredentialType type; |
| + required BufferSource id; |
| + sequence<Transport> transports; |
| }; |
| enum Transport { |
| @@ -77,20 +100,21 @@ enum Transport { |
| "nfc", |
| "ble" |
| }; |
| -[SecureContext] |
| + |
| interface WebAuthentication { |
| - Promise <ScopedCredentialInfo> makeCredential ( |
| - Account accountInformation, |
| - sequence < ScopedCredentialParameters > cryptoParameters, |
| - BufferSource attestationChallenge, |
| - optional ScopedCredentialOptions options |
| + Promise<sequence<AuthenticatorAttestationResponse>> makeCredential ( |
| + MakeCredentialOptions publicKey |
| ); |
| - Promise <AuthenticationAssertion> getAssertion ( |
| - BufferSource assertionChallenge, |
| - optional AssertionOptions options |
| + Promise<sequence<AuthenticatorAssertionResponse>> getAssertion ( |
| + PublicKeyCredentialRequestOptions publicKey |
| ); |
| }; |
| + |
| +typedef sequence<AAGUID> AuthenticatorSelectionList; |
| + |
| +typedef BufferSource AAGUID; |
| + |
| </script> |
| <script> |
| (function() { |