gecko-dev/dom/webauthn/tests
J.C. Jones 2928c19d63 Bug 1526023 - Web Authentication - add isExternalCTAP2SecurityKeySupported r=qdot,keeler
We support CTAP2 devices on one specific platform, making it hard for RPs to
decide whether or not Firefox will support the tokens they're asking for. This
adds a non-standard method to divine that information while Firefox moves toward
CTAP2 support.

Differential Revision: https://phabricator.services.mozilla.com/D19826

--HG--
extra : moz-landing-system : lando
2019-02-14 20:11:34 +00:00
..
browser Bug 1524227 Replacing getParentProcessScalar with generic getProcessScalar r=chutten 2019-02-07 18:11:56 +00:00
pkijs
.eslintrc.js Bug 1512052 - Add more .eslintrc.js files for test directories. r=mossop 2018-12-11 13:15:08 +00:00
cbor.js Bug 1430150 - Implement WebAuthentication permission prompts r=jcj,johannh 2018-03-11 18:47:14 +01:00
get_assertion_dead_object.html Backed out changeset a653a439a39b (bug 1483905)for build bustages on webauthn/WebAuthnTransactionChild.cpp:35 CLOSED TREE 2018-10-01 14:11:57 +03:00
mochitest.ini Bug 1526023 - Web Authentication - add isExternalCTAP2SecurityKeySupported r=qdot,keeler 2019-02-14 20:11:34 +00:00
test_webauthn_abort_signal.html Bug 1454813: Part 2b - Rename SpawnTask.js to AddTask.js. r=florian 2018-04-18 11:43:45 -07:00
test_webauthn_attestation_conveyance.html Bug 1464015 - Web Authentication - Rework IPC layer for future Android/Windows support r=jcj 2018-05-30 16:06:09 +02:00
test_webauthn_authenticator_selection.html Bug 1454813: Part 2b - Rename SpawnTask.js to AddTask.js. r=florian 2018-04-18 11:43:45 -07:00
test_webauthn_authenticator_transports.html Bug 1460767 - Return device ineligible when appropriate for U2F r=ttaubert 2018-05-10 16:36:18 -07:00
test_webauthn_get_assertion.html Bug 1460767 - Return device ineligible when appropriate for U2F r=ttaubert 2018-05-10 16:36:18 -07:00
test_webauthn_get_assertion_dead_object.html Backed out changeset a653a439a39b (bug 1483905)for build bustages on webauthn/WebAuthnTransactionChild.cpp:35 CLOSED TREE 2018-10-01 14:11:57 +03:00
test_webauthn_isexternalctap2securitykeysupported.html Bug 1526023 - Web Authentication - add isExternalCTAP2SecurityKeySupported r=qdot,keeler 2019-02-14 20:11:34 +00:00
test_webauthn_isplatformauthenticatoravailable.html
test_webauthn_loopback.html Bug 1463170 - Set AuthenticatorAssertionResponse.userHandle to null r=ttaubert r=smaug 2018-05-21 09:04:50 -07:00
test_webauthn_make_credential.html bug 1468909 - enforce that all given RP IDs be valid domain strings in webauthn r=qdot 2018-06-19 14:29:45 -07:00
test_webauthn_no_token.html
test_webauthn_override_request.html Bug 1454813: Part 2b - Rename SpawnTask.js to AddTask.js. r=florian 2018-04-18 11:43:45 -07:00
test_webauthn_sameorigin.html bug 1468909 - enforce that all given RP IDs be valid domain strings in webauthn r=qdot 2018-06-19 14:29:45 -07:00
test_webauthn_store_credential.html Bug 1454813: Part 2b - Rename SpawnTask.js to AddTask.js. r=florian 2018-04-18 11:43:45 -07:00
u2futil.js Bug 1444756 - Rewrite browser_webauthn_telemetry.js r=jcj 2018-03-13 08:16:52 +01:00