Граф коммитов

256 Коммитов

Автор SHA1 Сообщение Дата
Tom Schuster 88855a7ee5 Bug 1558915 - Use infallible nsIURI::SchemeIs in dom/. r=smaug
Differential Revision: https://phabricator.services.mozilla.com/D40108

--HG--
extra : source : 3da6e9e86be4a4a9eeaceec222398475b6679193
2019-08-02 08:54:18 +00:00
Mihai Alexandru Michis 0cc257addd Backed out 2 changesets (bug 1558915) for causing bustages. CLOSED TREE
Backed out changeset e44c9fd81e5b (bug 1558915)
Backed out changeset 3da6e9e86be4 (bug 1558915)
2019-08-02 12:17:42 +03:00
Tom Schuster f115dd9113 Bug 1558915 - Use infallible nsIURI::SchemeIs in dom/. r=smaug
Differential Revision: https://phabricator.services.mozilla.com/D40108

--HG--
extra : moz-landing-system : lando
2019-08-02 08:54:18 +00:00
Victor Porof 0a8ff0ad85 Bug 1561435 - Format dom/, a=automatic-formatting
# ignore-this-changeset

Differential Revision: https://phabricator.services.mozilla.com/D35951

--HG--
extra : source : 62f3501af4bc1c0bd1ee1977a28aee04706a6663
2019-07-05 10:44:55 +02:00
J.C. Jones bdc71696d2 Bug 1551594 - Support HmacSecret webauthn extension r=keeler,smaug
Differential Revision: https://phabricator.services.mozilla.com/D31093

--HG--
extra : moz-landing-system : lando
2019-06-27 23:23:26 +00:00
Mark Banner c51c2a8807 Bug 1558822 - Fix more issues related to shadowing of variables in dom/ code. r=perry
Differential Revision: https://phabricator.services.mozilla.com/D34760

--HG--
extra : moz-landing-system : lando
2019-06-14 18:04:01 +00:00
Boris Zbarsky 60e78ba8a1 Bug 1121623 part 7. Remove AuthenticatorResponse::WrapObject. r=peterv
It's dead code because we never create AuthenticatorResponse objects directly,
and all subclasses override WrapObject.

Differential Revision: https://phabricator.services.mozilla.com/D32205

--HG--
extra : moz-landing-system : lando
2019-05-24 07:23:54 +00:00
Bastien Orivel d24b02b94c Bug 1520166 - Part 1: Use a vendored version of authenticator. r=jcj
This replaces the in-tree u2fhid (which has been renamed to
authenticator) by the published crate.

Differential Revision: https://phabricator.services.mozilla.com/D32221

--HG--
extra : moz-landing-system : lando
2019-05-24 07:31:26 +00:00
Dzmitry Malyshau d3f4d3cc1c Bug 1552549 - Update rand dependency to 0.6 r=kats,froydnj,nika,jkt,jcj
Update rand version in u2fhid and xpcom

Differential Revision: https://phabricator.services.mozilla.com/D31669

--HG--
rename : third_party/rust/scopeguard/.cargo-checksum.json => third_party/rust/scopeguard-0.3.2/.cargo-checksum.json
rename : third_party/rust/scopeguard/Cargo.toml => third_party/rust/scopeguard-0.3.2/Cargo.toml
rename : third_party/rust/scopeguard/README.rst => third_party/rust/scopeguard-0.3.2/README.rst
rename : third_party/rust/scopeguard/examples/readme.rs => third_party/rust/scopeguard-0.3.2/examples/readme.rs
rename : third_party/rust/scopeguard/src/lib.rs => third_party/rust/scopeguard-0.3.2/src/lib.rs
extra : moz-landing-system : lando
2019-05-23 19:54:25 +00:00
J.C. Jones dfd51d4000 Bug 1552339 - On Android, direct attestations are anonymized r=keeler
Differential Revision: https://phabricator.services.mozilla.com/D32057

--HG--
extra : moz-landing-system : lando
2019-05-21 21:44:05 +00:00
Cosmin Sabou bdf1d2a559 Backed out changeset a10cdf32fb5a (bug 1552549) for causing a spike in xpcshell failures. CLOSED TREE 2019-05-22 02:05:22 +03:00
Dzmitry Malyshau 1298c14a90 Bug 1552549 - Update rand dependency to 0.6 r=kats,froydnj,nika,jkt,jcj
Update rand version in u2fhid and xpcom

Differential Revision: https://phabricator.services.mozilla.com/D31669

--HG--
rename : third_party/rust/scopeguard/.cargo-checksum.json => third_party/rust/scopeguard-0.3.2/.cargo-checksum.json
rename : third_party/rust/scopeguard/Cargo.toml => third_party/rust/scopeguard-0.3.2/Cargo.toml
rename : third_party/rust/scopeguard/README.rst => third_party/rust/scopeguard-0.3.2/README.rst
rename : third_party/rust/scopeguard/examples/readme.rs => third_party/rust/scopeguard-0.3.2/examples/readme.rs
rename : third_party/rust/scopeguard/src/lib.rs => third_party/rust/scopeguard-0.3.2/src/lib.rs
extra : moz-landing-system : lando
2019-05-21 19:36:56 +00:00
J.C. Jones 8d663042b9 Bug 1552539 - Refactor Android WebAuthn methods to use more GeckoBundles r=keeler
Differential Revision: https://phabricator.services.mozilla.com/D31636

--HG--
extra : moz-landing-system : lando
2019-05-17 18:36:01 +00:00
J.C. Jones 6bd5681df1 Bug 1551229 - Anonmyize all 'direct' attestation requests on Android r=keeler
The code that blocks on a UX prompt for a Direct Attestation has to be disabled
for Android, as Android has no UX at present. Until Bug 1550164 resolves,
we'll have to let direct attestations be downgraded to anonymized ("None")
attestations.

Differential Revision: https://phabricator.services.mozilla.com/D31360

--HG--
extra : moz-landing-system : lando
2019-05-16 17:37:35 +00:00
J.C. Jones dafe417481 Bug 1551342 - Update U2F, WebAuthn, and CredMan tests for Android r=keeler
The new Android functionality can conflict with the tests' expected behavior,
so it should be generally disabled, like the Rust module.

Differential Revision: https://phabricator.services.mozilla.com/D31266

--HG--
extra : moz-landing-system : lando
2019-05-15 21:34:58 +00:00
Fabrice Desré 3b8efb7695 Bug 1551297 - Use MOZ_WIDGET_ANDROID instead of ANDROID when targeting Java r=jcj
ANDROID is true for platforms based only on the native parts of the stack so can't
be used when what you depend on is actually the Java layer.

Differential Revision: https://phabricator.services.mozilla.com/D30965

--HG--
extra : moz-landing-system : lando
2019-05-13 20:42:37 +00:00
J.C. Jones 9b769ac3e9 Bug 1391438 - Support FIDO2 for WebAuthn on Android r=snorp,keeler
Support using the Google Play-provided FIDO2 API for Web Authentication.

FIDO U2F API support  is being handled subsequently in Bug 1550625.

This patch uses the privileged APIs and thus will only work on Fennec Nightly, Beta, and Release builds.

Differential Revision: https://phabricator.services.mozilla.com/D1148

--HG--
extra : moz-landing-system : lando
2019-05-10 16:40:17 +00:00
Brian Grinstead 381332c51e Bug 1544051 - Part 3 - Scripted change to remove references to AddTask.js r=ahal
This was generated with the script at https://bug1544051.bmoattachments.org/attachment.cgi?id=9058672

Differential Revision: https://phabricator.services.mozilla.com/D27761

--HG--
extra : moz-landing-system : lando
2019-04-18 16:51:01 +00:00
Brian Grinstead 0d460e3432 Bug 1544322 - Part 2.2 - Remove the [type] attribute for one-liner <script> tags loading files in /tests/SimpleTest/ in dom/ r=bzbarsky
This is split from the previous changeset since if we include dom/ the file size is too
large for phabricator to handle.

This is an autogenerated commit to handle scripts loading mochitest harness files, in
the simple case where the script src is on the same line as the tag.

This was generated with https://bug1544322.bmoattachments.org/attachment.cgi?id=9058170
using the `--part 2` argument.

Differential Revision: https://phabricator.services.mozilla.com/D27457

--HG--
extra : moz-landing-system : lando
2019-04-16 03:53:28 +00:00
Dana Keeler 7c34defd31 bug 1524478 - don't create JS objects from WebAuthnManager or U2F destructors r=qdot
Before this patch, the WebAuthnManager/U2F destructors would call MaybeReject on
existing transaction promises. Doing this leaks JS objects. If
WebAuthnManager/U2F are being destructed, though, the window is going away, so
it shouldn't be necessary to reject any outstanding promises. This patch just
clears the transactions.

Differential Revision: https://phabricator.services.mozilla.com/D27346

--HG--
extra : moz-landing-system : lando
2019-04-12 18:18:57 +00:00
Sylvestre Ledru 03c8e8c2dd Bug 1519636 - clang-format-8: Reformat recent changes to the Google coding style r=Ehsan
clang-format-8 upstream had some improvements wrt macros
See: https://reviews.llvm.org/D33440
This is why the diff is bigger than usual

# ignore-this-changeset

Differential Revision: https://phabricator.services.mozilla.com/D26098

--HG--
extra : moz-landing-system : lando
2019-04-05 21:41:42 +00:00
Akshay Kumar dbdbade34c Bug 1536773 - WebAuthn does not return userHandle back during Authentication r=jcj
Differential Revision: https://phabricator.services.mozilla.com/D24189

--HG--
extra : moz-landing-system : lando
2019-03-21 11:37:07 +00:00
Csoregi Natalia ba58e936bd Backed out changeset 4ad80127f89f (bug 1519636) for bustage on MarkupMap.h and nsAccessibilityService.cpp. CLOSED TREE 2019-04-05 09:48:19 +03:00
Sylvestre Ledru d1c1878603 Bug 1519636 - clang-format-8: Reformat recent changes to the Google coding style r=Ehsan
clang-format-8 upstream had some improvements wrt macros
See: https://reviews.llvm.org/D33440
This is why the diff is bigger than usual

# ignore-this-changeset

Differential Revision: https://phabricator.services.mozilla.com/D26098

--HG--
extra : moz-landing-system : lando
2019-04-04 21:36:16 +00:00
Narcis Beleuzu 24dbe577a5 Backed out changeset 389b6bbd76db (bug 1519636) for bustages on MarkupMap.h . CLOSED TREE 2019-04-05 00:27:56 +03:00
Sylvestre Ledru 399dbd28fe Bug 1519636 - clang-format-8: Reformat recent changes to the Google coding style r=Ehsan
clang-format-8 upstream had some improvements wrt macros
See: https://reviews.llvm.org/D33440
This is why the diff is bigger than usual

# ignore-this-changeset

Differential Revision: https://phabricator.services.mozilla.com/D26098

--HG--
extra : moz-landing-system : lando
2019-04-04 20:12:23 +00:00
J.C. Jones aaa18d99e7 Bug 1541085 - Web Authentication - Only reset mTransaction on cycle collection r=keeler
This stack is pretty clear that calling StopListeningForVisibilityEvents
(via ClearTransaction) is a no-go from the cycle collector. We need to instead
just do the minimum version of bug 1540378, just reset mTransaction and move on.

Differential Revision: https://phabricator.services.mozilla.com/D25804

--HG--
extra : moz-landing-system : lando
2019-04-02 17:56:47 +00:00
J.C. Jones dee2fdd745 Bug 1540658 - Web Authentication - U2FTokenManager must obey the IPC state machine r=keeler
In Bug 1448408 ("Don't listen to visibility events"), I changed `U2FTokenManager::
ClearTransaction` to send aborts, to handle the new visibility states. However,

`WebAuthnTransactionParent::ActorDestroy` is called at the conclusion of IPC
shutdown, which calls `MaybeClearTransaction` in `U2FTokenManager`, which calls
ClearTransaction, which then tries to send an Abort, which is a state machine
failure since we just shut the IPC down.

This patch creates a new `AbortOngoingTransaction` method which is used
to send the aborts instead of shoehorning that into `ClearTransaction`, reverting
`ClearTransaction` back to the prior form, and instead changes `Register` and
`Sign` to call the new method.

Differential Revision: https://phabricator.services.mozilla.com/D25687

--HG--
extra : moz-landing-system : lando
2019-04-02 18:26:38 +00:00
J.C. Jones bfdf3e2380 Bug 1540378 - Web Authentication: Fix teardown during cycle collection r=keeler,mccr8
In Bug 1448408 ("Don't listen to visibility events"), it became possible to
close a tab without a visibility event to cause transactions to cancel. This
is a longstanding bug that was covered up by the visibility events. This patch
updates the cycle collection code to ensure that transactions get cleared out
safely, and we don't proceed to RejectTransaction (and subsequent code) on
already-cycle-collected objects.

Differential Revision: https://phabricator.services.mozilla.com/D25641

--HG--
extra : moz-landing-system : lando
2019-04-01 23:13:26 +00:00
J.C. Jones f7a8b4c054 Bug 1448408 - Web Authentication - Don't immediately abort on visibility events r=keeler
The published recommendation of L1 for WebAuthn changed the visibility/focus
listening behaviors to a SHOULD [1], and Chromium, for reasons like our SoftU2F
bug [0], opted to not interrupt on tabswitch/visibility change.

Let's do the same thing.

This changes the visibility mechanism to set a flag on an ongoing transaction,
and then, upon multiple calls to the FIDO/U2F functions, only aborts if
visibility had changed. Otherwise, subsequent callers return early.

This is harder to explain than it is really to use as a user. I think. At least,
my testing feels natural when I'm working within two windows, both potentially
prompting WebAuthn.

Note: This also affects FIDO U2F API.

[0] https://bugzilla.mozilla.org/show_bug.cgi?id=1448408#c0
[1] https://www.w3.org/TR/webauthn-1/#abortoperation

Differential Revision: https://phabricator.services.mozilla.com/D25160

--HG--
extra : moz-landing-system : lando
2019-03-29 17:59:08 +00:00
J.C. Jones 1746417e71 Bug 1539541 - Enable FIDO U2F API, and permit registrations for Google Accounts r=keeler,qdot
Per the thread "Intent-to-Ship: Backward-Compatibility FIDO U2F support for
Google Accounts" on dev-platform [0], this bug is to:

  1. Enable the security.webauth.u2f by default, to ride the trains

  2. Remove the aOp == U2FOperation::Sign check from EvaluateAppID in
     WebAuthnUtil.cpp, permitting the Google override to work for Register as
     well as Sign.

This would enable Firefox users to use FIDO U2F API on most all sites, subject
to the algorithm limitations discussed in the section "Thorny issues in
enabling our FIDO U2F API implementation" of that post.

[0] https://groups.google.com/d/msg/mozilla.dev.platform/q5cj38hGTEA/lC834665BQAJ

Differential Revision: https://phabricator.services.mozilla.com/D25241

--HG--
extra : moz-landing-system : lando
2019-03-29 17:16:13 +00:00
Mark Banner dba6983e75 Bug 1415265 - Remove now unnecessary .eslintrc.js files or entries. r=mossop
Differential Revision: https://phabricator.services.mozilla.com/D23850

--HG--
extra : moz-landing-system : lando
2019-03-28 09:38:14 +00:00
J.C. Jones ee356ad019 Bug 1537552 - Web Authentication - isUserVerifyingPlatformAuthenticatorAvailable should return false r=keeler
The WebAuthn spec changed from the days of https://bugzilla.mozilla.org/show_bug.cgi?id=1406468#c1.

Now the spec says, if there are no user-verifying platform authenticators available [0]:

>  Otherwise, the promise is resolved with the value of `false`

...so we should resolve false instead of never resolving.

[0] https://w3c.github.io/webauthn/#abortoperation

Differential Revision: https://phabricator.services.mozilla.com/D24266

--HG--
extra : moz-landing-system : lando
2019-03-26 23:42:28 +00:00
Boris Zbarsky 5869bb7df1 Bug 1535384 part 9. Remove MOZ_CAN_RUN_SCRIPT_BOUNDARY for u2f callbacks. r=mccr8
Differential Revision: https://phabricator.services.mozilla.com/D23780

--HG--
extra : moz-landing-system : lando
2019-03-19 20:53:55 +00:00
Alex Gaynor 823516cc43 Bug 1536097 - Part 5 - convert AttestationConveyancePreference to use ParamTraits for deserialization; r=jcj
Depends on D24065

Differential Revision: https://phabricator.services.mozilla.com/D24066

--HG--
extra : moz-landing-system : lando
2019-03-19 23:25:35 +00:00
Alex Gaynor 12dcc5de20 Bug 1536097 - Part 4 - convert UserVerificationRequirement to use ParamTraits for deserialization; r=jcj
Depends on D24064

Differential Revision: https://phabricator.services.mozilla.com/D24065

--HG--
extra : moz-landing-system : lando
2019-03-19 23:25:47 +00:00
Alex Gaynor b6f7702cfa Bug 1536097 - Part 3 - convert WebAuthnMaybeGetAssertionExtraInfo to use a native IPDL maybe; r=jcj
Depends on D24063

Differential Revision: https://phabricator.services.mozilla.com/D24064

--HG--
extra : moz-landing-system : lando
2019-03-19 23:26:00 +00:00
Alex Gaynor 936775f7b8 Bug 1536097 - Part 2 - convert WebAuthnMaybeMakeCredentialExtraInfo to use a native IPDL maybe; r=jcj
Depends on D24062

Differential Revision: https://phabricator.services.mozilla.com/D24063

--HG--
extra : moz-landing-system : lando
2019-03-19 23:26:20 +00:00
Alex Gaynor 8db559a3fd Bug 1536097 - Part 1 - convert WebAuthnMaybeAuthenticatorAttachment to use a native IPDL maybe and use ParamTraits for deserialization; r=jcj
Differential Revision: https://phabricator.services.mozilla.com/D24062

--HG--
extra : moz-landing-system : lando
2019-03-20 15:23:44 +00:00
Akshay Kumar 99a8db3cf4 Bug 1528097 : Fix FIDO U2F support on Windows 10 19H1/20H1 Insider builds r=keeler,jcj
U2F support, behind the `security.webauth.u2f` pref and exposed by `dom/u2f/U2F.cpp`,  was broken when using Windows Hello, as the correct options for compatibility weren't set. This patch sets up Windows Hello to handle U2F-protocol backward compatibility properly.

Differential Revision: https://phabricator.services.mozilla.com/D21844

--HG--
extra : moz-landing-system : lando
2019-03-04 20:07:24 +00:00
Ryan Hunt 00e98538aa Bug 1523969 part 6 - Move method definition inline comments to new line in 'dom/'. r=nika
Differential Revision: https://phabricator.services.mozilla.com/D21106

--HG--
extra : rebase_source : ea3f51c2c11247114deccbc86e90fb02b8a97257
2019-02-25 16:05:29 -06:00
Sylvestre Ledru 65f65d0208 Bug 1528492 - Revert '1511181 - Reformat everything to the Google coding style' r=jcj
Differential Revision: https://phabricator.services.mozilla.com/D20065

--HG--
extra : moz-landing-system : lando
2019-02-17 00:54:15 +00:00
J.C. Jones 2928c19d63 Bug 1526023 - Web Authentication - add isExternalCTAP2SecurityKeySupported r=qdot,keeler
We support CTAP2 devices on one specific platform, making it hard for RPs to
decide whether or not Firefox will support the tokens they're asking for. This
adds a non-standard method to divine that information while Firefox moves toward
CTAP2 support.

Differential Revision: https://phabricator.services.mozilla.com/D19826

--HG--
extra : moz-landing-system : lando
2019-02-14 20:11:34 +00:00
Sebastian Hengst dbf700470c Bug 1527600 - Update moz.build files to use new bugzilla component 'Core :: DOM: Web Authentication' r=jcj
Differential Revision: https://phabricator.services.mozilla.com/D19659

--HG--
extra : moz-landing-system : lando
2019-02-13 14:22:06 +00:00
Akshay Kumar 9c9113ab81 Bug 1522077 - Crash using FIDO U2F on Windows 10 insider build 1100+ r=keeler
Differential Revision: https://phabricator.services.mozilla.com/D18756

--HG--
extra : moz-landing-system : lando
2019-02-07 18:25:41 +00:00
Varun Dey 2c911ec44a Bug 1524227 Replacing getParentProcessScalar with generic getProcessScalar r=chutten
Replacing existing getParentProcessScalars with a generic implementation of getProcessScalars

Differential Revision: https://phabricator.services.mozilla.com/D18861

--HG--
extra : moz-landing-system : lando
2019-02-07 18:11:56 +00:00
Alex Gaynor 0f01791ffc Bug 1512990 - Part 4 - remove declarations of Recv/Answer methods from IPDL protocol base class; r=froydnj
For cases where the class has direct calls (that is, we cast `this` to the
subclass before making the call) no longer declare Recv/Answer methods on the
base class at all. This should ensure that slots for them are not generated in
vtables, and also allow the derived class to choose the method signature (e.g.
whether it wants to take something by reference or by value).

Differential Revision: https://phabricator.services.mozilla.com/D18132

--HG--
extra : moz-landing-system : lando
2019-02-06 15:58:43 +00:00
Varun Dey daa2b37d25 Bug 1519480 - Update browser_webauthn_telemetry.js getParentProcessScalars with TelemetryTestUtils r=chutten,jcj
Replacing browser_webauthn_telemetry.js's custom getParentProcessScalars method with the method defined in TelemetryTestUtils module

Differential Revision: https://phabricator.services.mozilla.com/D16568

--HG--
extra : moz-landing-system : lando
2019-01-24 14:47:21 +00:00
Akshay Kumar 85743771de Bug 1522145 - Web Authentication - Support additional Windows Hello Algorithms r=keeler
Support Main Algorithms

Differential Revision: https://phabricator.services.mozilla.com/D17363

--HG--
extra : moz-landing-system : lando
2019-01-24 18:38:49 +00:00
Sylvestre Ledru b61d90492b Bug 1519636 - Reformat recent changes to the Google coding style r=Ehsan
# ignore-this-changeset

Depends on D17388

Differential Revision: https://phabricator.services.mozilla.com/D17389

--HG--
extra : moz-landing-system : lando
2019-01-24 08:11:00 +00:00