Граф коммитов

5034 Коммитов

Автор SHA1 Сообщение Дата
bechen@mozilla.com 4e5c6bb79d Bug 1183495 - part1: Remove mozSrcObject in HtmlMediaElement.ipdl . r=smaug
MozReview-Commit-ID: DopdOr0WRV7

--HG--
extra : rebase_source : ecfba857aa698c379489672026fb923e96615c0b
2017-10-20 11:22:32 +08:00
Sebastian Hengst 6125e83b28 Backed out changeset c5f2f0e827d0 (bug 1403027) for build bustage at dom/workers/WorkerPrivate.cpp(984): expression did not evaluate to a constant, at least on Windows. r=backout on a CLOSED TREE
--HG--
extra : amend_source : e6eb5cbe9b6b41a929c8f811859efe6093eab3a2
2017-10-21 00:31:07 +02:00
Thomas Wisniewski ac538c1bc0 Bug 1403027 - Do not throw from PerformanceObserver.observe when none of the entryTypes are known (log a JS console warning instead); r=bz
MozReview-Commit-ID: Lx2cjWDX8sh

--HG--
extra : rebase_source : 7f70818de5e4c31eb1781d524e0129b0b20759e3
2017-10-20 15:58:20 -04:00
Brian Birtles c38308c79b Bug 1398038 - Implement extended property-indexed keyframe syntax; r=bz,hiro
This implements the changes specified in these three spec changesets:

  8efd180bd9
  f43ecdfbe5
  a4f1ad1a60

MozReview-Commit-ID: KFhgZ5ip6BA

--HG--
extra : rebase_source : aa18f8e3fbcd5d96194ff9a5239a3c415622dc2f
2017-10-18 16:12:21 +09:00
Jessica Jong 0d1588d9f7 Bug 1408341 - Implement assignedSlot on Element and Text. r=smaug 2017-10-19 14:31:36 +08:00
Nils Ohlmeier [:drno] 8fd8af4c1b Bug 1408371: report AEC log dir through getter. r=ng,smaug
MozReview-Commit-ID: 1Tb8nwYzMFt

--HG--
extra : rebase_source : e44b90749667961771d573da3b9e6d65b3bf554c
2017-10-13 17:57:15 -07:00
Sebastian Hengst fea24c0daf merge mozilla-central to autoland. r=merge a=merge
--HG--
extra : rebase_source : 819bdfcc5e3f50cb5a3d8d76ce1f88ceeb0dd5a9
2017-10-17 23:54:52 +02:00
Andrea Marchesini ba7f928d6a Bug 1409325 - Update FileReader WebIDL File, r=smaug 2017-10-17 13:41:01 +02:00
J.C. Jones c3de84620b Bug 1381190 - Change to COSE Algorithm identifiers for WebAuthn r=qdot,ttaubert
The WD-06 (and later) WebAuthn specs choose to move to integer algorithm
identifiers for the signatures [1], with a handful of algorithms identified [2].
U2F devices only support ES256 (e.g., COSE ID "-7"), so that's all that is
implemented here.

Note that the spec also now requires that we accept empty lists of parameters,
and in that case, the RP says they aren't picky, so this changes what happens
when the parameter list is empty (but still aborts when the list is non-empty
but doesn't have anything we can use) [3].

There's a follow-on to move parameter-validation logic into the U2FTokenManager
in Bug 1409220.

[1] https://w3c.github.io/webauthn/#dictdef-publickeycredentialparameters
[2] https://w3c.github.io/webauthn/#alg-identifier
[3] https://w3c.github.io/webauthn/#createCredential bullet #12

MozReview-Commit-ID: KgL7mQ9u1uq

--HG--
extra : rebase_source : 2a1767805779a9f8049102723011193f113f0713
2017-10-12 15:21:06 -07:00
Emilio Cobos Álvarez 49520448ff Bug 1409079: Simplify WebComponents enabled checks. r=smaug
MozReview-Commit-ID: F8WAYvregRu

--HG--
extra : rebase_source : e27fca79d9c5bbaf5c096abfa3e0e1dd75e07cfc
2017-10-17 11:37:07 +02:00
J.C. Jones cffad01a4b Bug 1407829 - WebAuthn: Implement CredMan's Store method r=qdot,ttaubert
Credential Management defines a Store operation [1], which needs to be
implemented for WebAuthn's spec compliance. It only returns a NotSupportedError
for WebAuthn [2], so it's pretty simple.

[1] https://w3c.github.io/webappsec-credential-management/#dom-credentialscontainer-store
[2] https://w3c.github.io/webauthn/#storeCredential

MozReview-Commit-ID: KDEB8r5feQt

--HG--
extra : rebase_source : b3e2a270a2ea7c1689ef9991c1345bcc20368c9e
2017-10-12 17:02:22 -07:00
MilindL 80419f5161 Bug 1063635 Part 1 - Add native code for OS.File.writeAtomic. r=smaug,Yoric
MozReview-Commit-ID: 2TKZh6jCsq5

--HG--
extra : rebase_source : 91972f346b038044cca1a70b8b5ec69cea5cd54e
2017-06-27 13:10:11 +05:30
Lee Salzman 807fcbf2b1 Bug 1348976 - let OffscreenCanvas::TransferToImageBitmap report its error. r=mtseng, r=ehsan
MozReview-Commit-ID: 8x5i4ukIWe5
2017-10-12 14:14:54 -04:00
Sebastian Hengst f7efb5fc2c Merge mozilla-central to mozilla-inbound. r=merge a=merge on a CLOSED TREE 2017-10-12 12:03:15 +02:00
Kris Maglione 00d7367b44 Bug 1404652: Part 1 - Add ChromeUtils.idleDispatch helper method. r=ehsan
This is similar to Services.tm.idleDispatchToMainThread, but provides an
IdleDeadline argument to its callbacks, the same way that
Window.requestIdleCallback does.

The IdleDeadline argument was necessary for my first attempt at this bug. It's
not necessary for the current version, but I suspect it will be useful in
other areas, and it also avoids some XPConnect overhead, so it's probably
worth keeping.

MozReview-Commit-ID: FtrbNkE7Vz5

--HG--
extra : rebase_source : d28973641e914c8d180f66125669aabc29ab857f
2017-09-23 22:12:32 -07:00
J.C. Jones 26573fc330 Bug 1406456 - WebAuthn WebIDL Updates for WD-07 (part 3) r=qdot,ttaubert
Reorder WebAuthentication.webidl to match the ordering of the IDL index in
the Web Authentication spec. No normative changes.

MozReview-Commit-ID: 7qPE60Qh7Ly

--HG--
extra : rebase_source : 18f18a85c013528bf9b2ec84165f7a32a134c3d7
2017-10-09 16:48:01 -07:00
J.C. Jones 8622a9216c Bug 1406456 - WebAuthn WebIDL Updates for WD-07 (part 2) r=qdot,ttaubert
This covers these renames:

* In CollectedClientData, hashAlg => hashAlgorithm
* In CollectedClientData, tokenBinding => tokenBindingId
* In MakePublicKeyCredentialOptions, parameters => pubKeyCredParams
* In MakePublicKeyCredentialOptions, excludeList => excludeCredentials
* In PublicKeyCredentialRequestOptions, allowList => allowCredentials
* Transport (WebAuthnTransport in Gecko) => AuthenticatorTransport

MozReview-Commit-ID: 3FdRnkosy83

--HG--
extra : rebase_source : 22f124c781b03837ad0cd4be4edf34527e3b9d38
2017-10-09 16:28:13 -07:00
J.C. Jones 24696391df Bug 1406456 - WebAuthn WebIDL Updates for WD-07 (part 1) r=keeler,qdot
This covers these renames:
* In PublicKeyCredentialParameters, algorithm => alg
* MakeCredentialOptions => MakePublicKeyCredentialOptions
* PublicKeyCredentialEntity => PublicKeyCredentialRpEntity
* Attachment => AuthenticatorAttachment

It sets a default excludeList and allowList for the make / get options.

It adds the method isPlatformAuthenticatorAvailable which is incomplete and
not callable, to be completed in Bug 1406468.

Adds type PublicKeyCredentialRpEntity.

Adds "userId" to AuthenticatorAssertionResponse.

Adds "id" as a buffer source to PublicKeyCredentialUserEntity and as a
DOMString to PublicKeyCredentialRpEntity, refactoring out the "id" field
from the parent PublicKeyCredentialEntity.

It also adds a simple enforcement per spec 4.4.3 "User Account Parameters for
Credential Generation" that the new user ID buffer, if set, be no more than
64 bytes long. I mostly added it here so I could adjust the tests all at once
in this commit.

MozReview-Commit-ID: IHUdGVoWocq

--HG--
extra : rebase_source : bc1793f74700b2785d2bf2099c0dba068f717a59
2017-10-06 16:10:57 -07:00
Luca Greco 305df319dc Bug 1390445 - Fix select popup positioning for oop extensions options_ui pages. r=billm,kats,kmag
MozReview-Commit-ID: Izt10SuUK0i

--HG--
extra : rebase_source : d6e302d4fd8b78100d98cbe52c4234bd49de1dfd
2017-09-20 20:03:58 +02:00
Sebastian Hengst 044775ad49 merge mozilla-central to mozilla-inbound. r=merge a=merge 2017-10-11 00:01:28 +02:00
Shane Caraveo 3a90ea2602 Bug 1305237 Expose frameAncestors to webextensions, r=bz,kmag
MozReview-Commit-ID: 64lIMu6neaD

--HG--
extra : rebase_source : 36fef9a014a7f4bb2db66fb8736de06298008e36
2017-10-10 09:54:22 -07:00
Kris Maglione 9c145b38f6 Bug 1406278: Part 8b - Use subject principal as triggering principal in style <link> "href" attribute. r=bz
MozReview-Commit-ID: LWMkBcB4WIg

--HG--
extra : rebase_source : fa2daf25c58190cee7e55798347d4eaffa0d5250
extra : histedit_source : f2887c9e53c572aa5e675600cd1aeb6c5a72becc%2Ce7a84ac505319ca24e65c73a4df13014a0a0cdc0
2017-10-05 19:40:48 -07:00
Kris Maglione e11ba47925 Bug 1406278: Part 7 - Use subject principal as triggering principal in <input> "src" attribute. r=bz
MozReview-Commit-ID: 8DZOwqBrA2i

--HG--
extra : rebase_source : 9c2b4611f72f4aa18e67ef6f3b144c85a92b59e7
2017-10-05 16:19:19 -07:00
Kris Maglione 34083e453d Bug 1406278: Part 6 - Use subject principal as triggering principal in <source> "srcset" attribute for <picture>. r=bz
MozReview-Commit-ID: DFq3k9PSOgA

--HG--
extra : rebase_source : 03663e599b11c22d6dc3b7e2f826ecb0b147f04c
2017-10-05 15:59:15 -07:00
Kris Maglione ba5df86019 Bug 1406278: Part 5b - Use subject principal as triggering principal in <source> "src" attribute for <audio>/<video>. r=bz
MozReview-Commit-ID: zZCXpvs719

--HG--
extra : rebase_source : 0de7f2abe0f06a0992f7f6c27db5eb67e6085635
2017-10-05 15:28:22 -07:00
Kris Maglione ca83a2c304 Bug 1406278: Part 5a - Use subject principal as triggering principal in <audio>/<video> "src" attribute. r=bz
MozReview-Commit-ID: A1JixlTeZGq

--HG--
extra : rebase_source : 011984908aaacf0b90ea6e67c265dcce7b1779c4
2017-10-05 14:47:09 -07:00
Kris Maglione 154e5011a0 Bug 1406278: Part 4 - Use subject principal as triggering principal in <iframe>/<frame> "src" attribute r=bz
MozReview-Commit-ID: AgxZmfRvfTR

--HG--
extra : rebase_source : 5663f54ae3d03870d38107e1703902df5ade4b10
2017-10-04 22:59:44 -07:00
Kris Maglione 0641eb51a8 Bug 1406278: Part 3 - Use subject principal as triggering principal in <script> "src" attribute. r=bz
MozReview-Commit-ID: KwGIE4t7KUx

--HG--
extra : rebase_source : 7bc0f04178c5ea5a2b9b66960280f53e4a10e0cd
2017-10-04 22:16:32 -07:00
Kris Maglione d038453393 Bug 1406278: Part 2c - Use subject principal as triggering principal in <img> "srcset" attribute. r=bz
MozReview-Commit-ID: 784EsgwBcS1

--HG--
extra : rebase_source : 01b701f84c425786b66cd9787d4e570dd9341ae5
2017-10-02 21:30:34 -07:00
Kris Maglione d72aa193c4 Bug 1406278: Part 2b - Use subject principal as triggering principal in <img> "src" attribute. r=bz
MozReview-Commit-ID: DrblTjP99WJ

--HG--
extra : rebase_source : 649cf6757266c9e08a3f5a621c3e9451a7ccef67
2017-10-02 20:28:32 -07:00
Kris Maglione 4275cd1039 Bug 1406278: Part 1 - Pass subject principal to SetAttribute and friends. r=bz
In order to tailor certain security checks to the caller that is attempting to
load a particular piece of content, we need to be able to attach an
appropriate triggering principal to the corresponding requests. Since most
HTML content is loaded based on attribute values, that means capturing the
subject principal of the caller who sets those attributes, which means making
it available to AfterSetAttr hooks.

MozReview-Commit-ID: BMDL2Uepg0X

--HG--
extra : rebase_source : 25e438c243700a9368c393e40e3a6002d968d6c8
2017-10-09 14:33:38 -07:00
Peter Van der Beken b2711ec3e9 Bug 1339853 - Make XPathExpression/XPathEvaluator arguments optional. r=bz.
--HG--
extra : rebase_source : 96d441625eaf8866aabcf255613c848921a194ae
extra : source : 00dd493a0b55f871d33fc08f514d7ea6ac5b875a
2017-09-28 18:14:46 +02:00
Ben Kelly f9e5ee1ee2 Bug 1191943 P1 Implement PerformanceResourceTiming.workerStart. r=asuth 2017-10-06 09:04:54 -07:00
Peter Van der Beken 772f1ee5da Bug 1383059 - Remove instanceof for supplemental interfaces. Part 2: remove support for supplemental interfaces in instanceof code and remove unnecessary ChromeWindow interface. r=bz.
--HG--
extra : rebase_source : e8ce446e7f1844c6d1d352896873cbb865837632
extra : source : 944786dca81aed2e480562694bfabc6e5fbf1266
2017-07-05 23:01:04 +02:00
Peter Van der Beken c705293c1c Bug 1383059 - Remove instanceof for supplemental interfaces. Part 1: add Window.isChromeWindow and switch |instanceof [nsIDOM]ChromeWindow| to use it instead. r=bz.
--HG--
extra : rebase_source : 1efc83abae922c1a7b7eb855fd10a6333615044b
extra : source : 32277b160af4739c812ca2750a39ca111b16ea69
2017-10-06 13:47:27 +02:00
Byron Campen [:bwc] 0c94395051 Bug 1377299: Add packet dump hooks r+drno r=drno,smaug
MozReview-Commit-ID: Jr7n49OOduG

--HG--
extra : rebase_source : 8880b8b6bf842f996f99e86fc45510e59e70a665
2017-06-29 19:14:06 -05:00
Bobby Holley ef26283b2d Bug 1403397 - Revert: Add a testing API. r=bholley
This reverts commit 4194b7dd8ec748c044a9b8b0967fd9d652ea342c.
2017-10-03 14:05:56 -07:00
Wes Kocher 7c7aca4ea6 Backed out 2 changesets (bug 1305237) for crashtest failures in 403574-1.xhtml and 1282985-1.svg a=backout
Backed out changeset 96b5d596cc27 (bug 1305237)
Backed out changeset 5fe72402746f (bug 1305237)

MozReview-Commit-ID: CjCWY73Hps1

--HG--
extra : rebase_source : 7a9f0893dabdb0cb6ea79cc9cb7169ceed14616f
2017-10-02 16:41:56 -07:00
Shane Caraveo 359754d5e7 Bug 1305237 Expose frameAncestors to webextensions, r=bz,kmag
MozReview-Commit-ID: 8gvEiqJEsP3

--HG--
extra : rebase_source : db5476ae895737b89df125c83468ea2e477e9af4
2017-10-02 15:11:54 -07:00
John Dai 25f8ec6929 Bug 1121994 - Implement adopted callback for custom elements. r=smaug 2017-10-02 00:42:00 -04:00
Olli Pettay 657d54de19 Bug 1402941 - Add HTMLSlotElement (disabled for now), r=hsivonen
--HG--
extra : rebase_source : ced3d844425bee6fddd22641646a7366ffd5d69e
2017-10-02 13:22:12 +03:00
Bobby Holley bd4be52f46 Bug 1403397 - Add a testing API. r=bz,r=Manishearth
This will allow us to verify the entire detection pipeline in real nightly
builds, which will give us confidence that real heap corruption will be
detected and reported properly.

MozReview-Commit-ID: 43Fp2HT8RYy
2017-09-28 18:23:15 -07:00
Wes Kocher 134e495909 Merge m-c to autoland, a=merge
MozReview-Commit-ID: 6RdWW73Lc0A
2017-09-28 17:16:12 -07:00
Wes Kocher 1674eb3e4f Merge inbound to m-c a=merge
MozReview-Commit-ID: 7zOjePOWzOM
2017-09-28 16:56:44 -07:00
Ryan VanderMeulen 2ccfaf0697 Backed out changesets d0d30a90efa1 and fd1d81b93380 (bug 1305237) for causing bug 1403932. 2017-09-28 17:55:43 -04:00
Thomas Wisniewski cdaa875696 Bug 1389274 - Correct the behavior of Element.scrollIntoView to match the draft spec and pass web platform tests; r=annevk,bkelly
MozReview-Commit-ID: 3is36wstsdb

--HG--
extra : rebase_source : f4a7598aad5b04a2dcaf40d09ee7733b4d6982f6
2017-09-28 16:57:24 -04:00
Brad Werth 227f633bc7 Bug 1402942 Part 1: Use double precision math in computation of Window.devicePixelRatio. r=bz,heycam
MozReview-Commit-ID: 9OCtSgE6jYj

--HG--
extra : rebase_source : 16d12ea76dce60c062ea513f886a83dff317bfde
2017-09-25 11:53:09 -07:00
Sebastian Hengst 8b3a2fc88e Backed out changeset 8a970e561fe1 (bug 1389274) for unexpected passes of web-platform-test /cssom-view/scrollIntoView-shadow.html. r=backout 2017-09-28 19:46:03 +02:00
Thomas Wisniewski 86f49170db Bug 1389274 - Correct the behavior of Element.scrollIntoView to match the draft spec and pass web platform tests; r=annevk,bkelly
MozReview-Commit-ID: 3is36wstsdb

--HG--
extra : rebase_source : f063ca918d30998dc03c0c73206db495257758a2
2017-09-27 12:23:33 -04:00
Shane Caraveo 088c63f6e5 Bug 1305237 Expose frameAncestors to webextensions, r=bz,kmag
MozReview-Commit-ID: HpneTIKPoS1

--HG--
extra : rebase_source : d4c7e9146b4156f7e429e6427628bbf7cd25cbe7
2017-09-27 07:58:17 -07:00