Граф коммитов

22 Коммитов

Автор SHA1 Сообщение Дата
John Schanck 64c8c1de84 Bug 1844437 - support WebAuthn credProps extension. r=keeler,webidl,saschanaz
Differential Revision: https://phabricator.services.mozilla.com/D188159
2023-09-21 02:07:42 +00:00
Iulian Moraru 814d3eca99 Backed out 2 changesets (bug 1844437, bug 1586950) for causing wpt failures on remote-desktop-client-override.tentative.https.html. CLOSED TREE
Backed out changeset 425df011a063 (bug 1844437)
Backed out changeset bad715e0f53e (bug 1586950)
2023-09-21 03:05:55 +03:00
John Schanck 1ea1628d5d Bug 1844437 - support WebAuthn credProps extension. r=keeler,webidl,saschanaz
Differential Revision: https://phabricator.services.mozilla.com/D188159
2023-09-20 21:01:50 +00:00
John Schanck d15bfcf389 Bug 1813778 - implement WebAuthn isConditionalMediationAvailable. r=keeler,webidl,saschanaz
Differential Revision: https://phabricator.services.mozilla.com/D188137
2023-09-20 17:33:46 +00:00
Dana Keeler a5cfd59207 Bug 1823782 - implement webauthn serialization methods r=jschanck,webidl,saschanaz,tschuster
Differential Revision: https://phabricator.services.mozilla.com/D187239
2023-09-19 20:03:37 +00:00
John Schanck 6773f8457a Bug 1851719 - avoid using CryptoBuffer for authenticator provided data. r=keeler
Differential Revision: https://phabricator.services.mozilla.com/D187519
2023-09-06 21:50:39 +00:00
John Schanck fc0dea8dd1 Bug 1849056 - handle failures of CryptoBuffer::ToArrayBuffer. r=tschuster,webidl,smaug
Differential Revision: https://phabricator.services.mozilla.com/D186398
2023-08-17 20:05:53 +00:00
Narcis Beleuzu 9716a0aef1 Backed out changeset 536420808253 (bug 1849056) for bustages on AuthenticatorResponse.cpp 2023-08-17 21:13:12 +03:00
John Schanck 54ebd5bd39 Bug 1849056 - handle failures of CryptoBuffer::ToArrayBuffer. r=tschuster,webidl,smaug
Differential Revision: https://phabricator.services.mozilla.com/D186398
2023-08-17 17:31:23 +00:00
Kagami Sascha Rosylight 11340de5d4 Bug 1768189 - Part 40: Apply modernize-concat-nested-namespaces to dom/webauthn/PublicKeyCredential.h ... r=andi
Depends on D145775

Differential Revision: https://phabricator.services.mozilla.com/D145776
2022-05-09 20:41:19 +00:00
Peter Van der Beken e77783380e Bug 1766130 - Properly propagate errors from Promise creation. r=smaug
Differential Revision: https://phabricator.services.mozilla.com/D144515
2022-05-02 07:44:23 +00:00
Simon Giesecke dd80614fa0 Bug 1678062 - Remove unnecessary includes. r=andi
Differential Revision: https://phabricator.services.mozilla.com/D97467

Depends on D96561
2020-11-23 16:12:02 +00:00
Andi-Bogdan Postelnicu 649fe4a141 Bug 1626555 - Add `dom/webauthn` to the list of non-unified-build-compatible directories. r=sg
Depends on D96586

Differential Revision: https://phabricator.services.mozilla.com/D96590
2020-11-10 16:32:16 +00:00
J.C. Jones bdc71696d2 Bug 1551594 - Support HmacSecret webauthn extension r=keeler,smaug
Differential Revision: https://phabricator.services.mozilla.com/D31093

--HG--
extra : moz-landing-system : lando
2019-06-27 23:23:26 +00:00
J.C. Jones 2928c19d63 Bug 1526023 - Web Authentication - add isExternalCTAP2SecurityKeySupported r=qdot,keeler
We support CTAP2 devices on one specific platform, making it hard for RPs to
decide whether or not Firefox will support the tokens they're asking for. This
adds a non-standard method to divine that information while Firefox moves toward
CTAP2 support.

Differential Revision: https://phabricator.services.mozilla.com/D19826

--HG--
extra : moz-landing-system : lando
2019-02-14 20:11:34 +00:00
Sylvestre Ledru 265e672179 Bug 1511181 - Reformat everything to the Google coding style r=ehsan a=clang-format
# ignore-this-changeset

--HG--
extra : amend_source : 4d301d3b0b8711c4692392aa76088ba7fd7d1022
2018-11-30 11:46:48 +01:00
Tim Taubert 0af61da4ec Bug 1406471 - Web Authentication - Implement FIDO AppID Extension r=jcj,smaug
Reviewers: jcj, smaug

Reviewed By: jcj

Bug #: 1406471

Differential Revision: https://phabricator.services.mozilla.com/D595
2018-02-22 10:53:49 +01:00
Tim Taubert ec80cf873c Bug 1406468 - Web Authentication - Implement isUserVerifyingPlatformAuthenticatorAvailable() method r=jcj,smaug
Summary:
We currently implement no platform authenticators, so this would always
resolve to false. For those cases, the spec recommends a resolve timeout
on the order of 10 minutes to avoid fingerprinting.

A simple solution is thus to never resolve the promise, otherwise we'd
have to track every single call to this method along with a promise
and timer to resolve it after exactly X minutes.

A Relying Party has to deal with a non-response in a timely fashion, so
we can keep this as-is (and not resolve) even when we support platform
authenticators but they're not available, or a user rejects a website's
request to use them.

Reviewers: jcj, smaug

Reviewed By: jcj, smaug

Bug #: 1406468

Differential Revision: https://phabricator.services.mozilla.com/D217
2017-11-14 11:44:46 +01:00
Andrew McCreight 298aa82710 Bug 1412125, part 2 - Fix dom/ mode lines. r=qdot
This was automatically generated by the script modeline.py.

MozReview-Commit-ID: BgulzkGteAL

--HG--
extra : rebase_source : a4b9d16a4c06c4e85d7d85f485221b1e4ebdfede
2017-10-26 15:08:41 -07:00
J.C. Jones 24696391df Bug 1406456 - WebAuthn WebIDL Updates for WD-07 (part 1) r=keeler,qdot
This covers these renames:
* In PublicKeyCredentialParameters, algorithm => alg
* MakeCredentialOptions => MakePublicKeyCredentialOptions
* PublicKeyCredentialEntity => PublicKeyCredentialRpEntity
* Attachment => AuthenticatorAttachment

It sets a default excludeList and allowList for the make / get options.

It adds the method isPlatformAuthenticatorAvailable which is incomplete and
not callable, to be completed in Bug 1406468.

Adds type PublicKeyCredentialRpEntity.

Adds "userId" to AuthenticatorAssertionResponse.

Adds "id" as a buffer source to PublicKeyCredentialUserEntity and as a
DOMString to PublicKeyCredentialRpEntity, refactoring out the "id" field
from the parent PublicKeyCredentialEntity.

It also adds a simple enforcement per spec 4.4.3 "User Account Parameters for
Credential Generation" that the new user ID buffer, if set, be no more than
64 bytes long. I mostly added it here so I could adjust the tests all at once
in this commit.

MozReview-Commit-ID: IHUdGVoWocq

--HG--
extra : rebase_source : bc1793f74700b2785d2bf2099c0dba068f717a59
2017-10-06 16:10:57 -07:00
J.C. Jones b3996e4339 Bug 1384623 - WebAuthn [SameObject] attributes must cache those objects r=qdot
Peter points out [1] that I made assumptions that [SameObject] would handle
caching at the JS-layer, but it does not. This bug is to cache those objects [2]
on the heap, and add tests that they are indeed the same.

[1] https://bugzilla.mozilla.org/show_bug.cgi?id=1382888#c6
[2] https://hg.mozilla.org/mozilla-central/rev/811510fdb51a

MozReview-Commit-ID: KQySNAOnyeE

--HG--
extra : rebase_source : 8422e9e8eafacc1071191a00d49bc85797571ebe
2017-07-26 10:03:17 -07:00
David Keeler 07f967118b bug 1332681 - part 1/4 - authentication.makeCredential: return a PublicKeyCredential instead of a ScopedCredentialInfo r=jcj,qdot
(This is part of updating WebAuthn to Working Draft 5.)

MozReview-Commit-ID: 7o5yvtijo1P

--HG--
rename : dom/webauthn/WebAuthnAttestation.cpp => dom/webauthn/AuthenticatorResponse.cpp
rename : dom/webauthn/WebAuthnAttestation.h => dom/webauthn/AuthenticatorResponse.h
rename : dom/webauthn/ScopedCredentialInfo.cpp => dom/webauthn/PublicKeyCredential.cpp
rename : dom/webauthn/ScopedCredentialInfo.h => dom/webauthn/PublicKeyCredential.h
extra : rebase_source : 89633847ed85c75f1f277d040f6a6c86b73687a3
2017-05-16 17:07:01 -07:00