Commit Graph

5065 Commits

Author SHA1 Message Date
Boris Zbarsky
f20476fcb6 Bug 1414935. Hide window.print entirely when it's disabled by pref. r=mystor
MozReview-Commit-ID: ArDw85eQYeh
2017-11-13 10:38:50 -05:00
Kyle Machulis
f25f505bc5 Bug 1415747 - Remove nsIDOMHTMLScriptElement; r=bz
MozReview-Commit-ID: 3I7qVTsKFJC
2017-11-10 13:10:00 -08:00
Andrea Marchesini
bbddef77bd Bug 1415682 - Abort API exposed to System, r=qdot 2017-11-10 19:37:13 +01:00
Kyle Machulis
dacb51138d Bug 1415716 - Remove nsIDOMHTMLOptionElement; r=bz
MozReview-Commit-ID: JGxQxeFBQlO

--HG--
extra : rebase_source : 86c8b72862e84f17920d45b375c0db704ebe2eb3
2017-11-08 17:43:09 -08:00
Kyle Machulis
bcce449ae5 Bug 1408186 - Remove nsIDOMHTMLSelectElement and nsIDOMHTMLOptionsCollection; r=bz
MozReview-Commit-ID: Gh3JwLUtmz9

--HG--
extra : rebase_source : 6cdee487246406cafe0e5a9afe4a44f62d131c8b
2017-10-12 16:32:25 -07:00
btian
bd65dcd351 Bug 1411878 - Support Element.shadowRoot and Element.assignedSlot / TextNode.assignedSlot on closed shadow root r=mrbkap
MozReview-Commit-ID: DSiGN7h5ErY

--HG--
extra : rebase_source : 025d3100cff11849d503fd86a312cb405b6cb32f
2017-11-02 16:53:44 +08:00
Boris Zbarsky
272cbb590b Bug 1415176. Move getElementsByName from HTMLDocument to Document. r=mccr8
MozReview-Commit-ID: CRfrXC2x97S
2017-11-08 11:13:33 -05:00
Boris Zbarsky
d9bcae2dfb Bug 1415182. Make the External interface [NoInterfaceObject], per spec. r=qdot
MozReview-Commit-ID: DCX4uxAFPAu
2017-11-08 00:25:55 -05:00
Boris Zbarsky
97828fce1d Bug 1415389. Make ChromeUtils a WebIDL namespace. Remove ThreadSafeChromeUtils. r=kmag
MozReview-Commit-ID: 9ysAeaBMNVt
2017-11-08 00:25:33 -05:00
bechen@mozilla.com
66624be395 Bug 1412180 - implement regionID on TextTrackRegion. r=rillian,smaug
MozReview-Commit-ID: 3uFAQuNfGjO

--HG--
extra : rebase_source : 4639ce0d2a1b52b6bbf0119f61a68a4eaaed7b22
2017-11-06 11:18:55 +08:00
Edgar Chen
99bf241ea6 Bug 1414317 - Add [CEReactions] to document.createElement and document.createElementNS; r=smaug
Per https://github.com/w3c/webcomponents/issues/570.

MozReview-Commit-ID: 610lZlF6QXg

--HG--
extra : rebase_source : 351644d3207b5638208a819cf6616b16c3de1227
2017-11-04 00:32:05 +08:00
JW Wang
7fd4aabd85 Bug 1414121. P1 - let mozDumpDebugInfo() return a promise. r=bz
MozReview-Commit-ID: Klfr3AYdSCG

--HG--
extra : rebase_source : 9f2c89306a274b1d563f53413df668d9b11c7b90
extra : source : 93969bf54c26fd097807f1280db5b6deb20c01db
2017-11-03 10:33:27 +08:00
Boris Zbarsky
37836d94c0 Bug 1414359. Remove vestigial support for 'creator' operations from webidl; all setters are creators. r=qdot
MozReview-Commit-ID: AeRjWxk1YwE
2017-11-04 00:36:10 -04:00
Paolo Amadini
415b757ab6 Bug 1403231 - Remove the "image" XBL binding. r=bz,bgrins
MozReview-Commit-ID: 3pI7jZovUX6

--HG--
extra : rebase_source : 1e3df67fb9b39b385a37bf1aa0aed74b626af0bd
2017-10-28 16:54:09 +01:00
Andreas Pehrson
83671598ea Bug 1407542 - Implement static chrome-only MediaStream method to get number of MSG-MediaStreams. r=jib,smaug
MozReview-Commit-ID: B0nDXzMBGlJ

--HG--
extra : rebase_source : 920fe77580a82f305e2604b89816b0bb3846c0e4
2017-10-23 19:09:47 +02:00
Kyle Machulis
be815f3caf Bug 1412437 - Remove nsIDOMHTMLTextAreaElement; r=bz
MozReview-Commit-ID: JAON7Rd7IAo
2017-11-01 14:28:22 -07:00
Tooru Fujisawa
74722701b4 Bug 1412283 - Remove navigator.mozE10sEnabled r=billm 2017-11-01 22:45:17 +09:00
Christoph Kerschbaumer
2fd8493f7f Bug 1302667 - CSP: Implement 'worker-src'. r=baku,dveditz,mckinley 2017-10-30 18:45:36 +01:00
Ben Kelly
757be4f470 Bug 1412858 P1 Expose a "parsed" ServiceWorkerState value. r=baku 2017-10-30 13:35:07 -04:00
Coroiu Cristina
44d1b50592 Backed out changeset 70ccfda99dbc::ca6ae38c0432 (bug 1302667) for frequently failing mochitest in security/test/csp/test_worker_src.html r=backout a=backout on a CLOSED TREE
Backed out changeset ca6ae38c0432 (bug 1302667)
Backed out changeset ff86e185e09d (bug 1302667)
Backed out changeset 8ec6b8bf8c6c (bug 1302667)
Backed out changeset 21c73f9d8fac (bug 1302667)
Backed out changeset e982481dbf2c (bug 1302667)
Backed out changeset 70ccfda99dbc (bug 1302667)
2017-10-30 14:19:29 +02:00
Attila Craciun
f3cd43457f Merge mozilla-central to mozilla-inbound. r=merge a=merge CLOSED TREE 2017-10-30 12:28:40 +02:00
Christoph Kerschbaumer
58b63c1576 Bug 1302667 - CSP: Implement 'worker-src'. r=baku,dveditz,mckinley 2017-10-30 09:10:36 +01:00
Kyle Machulis
5f973ae9ca Bug 1408169 - Remove nsIDOMHTMLMenuItemElement; r=bz
Removes the XPCOM interface for nsIDOMHTMLMenuItemElement, replacing it
with binding class usage.

MozReview-Commit-ID: 9HtCmwKyV1W

--HG--
extra : rebase_source : d56ee91a46d48c9d8698765b520a585361813a26
2017-10-12 15:10:50 -07:00
Eden Chuang
4780056a6a Bug 1408734 - Return InvalidStateError when accessing ServiceWorkerRegistration::updateViaCache after unregister. r=bkelly
This patch implements followings
1. Adding extended attribute [Throws] on ServiceWorkerRegistration
   ::updateViaCacheattribute.
2. Instead of calling MOZ_ASSERT, returning InvalidStateError when fail to
   get the registration in ServiceWorkerRegistration::GetUpdateViaCache().
3. Adding a new mochitest test_bug1408734.html to reproduce the bug
   introduced by accessing ServiceWorkerRegistration::updateViaCache after
   unregister() finishes.

--HG--
extra : rebase_source : 49fba33bf28bcb74601b87f79ce91787e435939d
2017-10-26 22:55:19 +08:00
Kyle Machulis
df8270946f Bug 792059 - Add NeedsWindowsUndef extended attribute for constants; r=bz
When defining WebIDL constants in C++, we may need to undefine some
constant names that conflict with windows.h preprocessor defines.
Doing this in the binding header is far easier than tracking down the
include orders that may cause conflicts.

MozReview-Commit-ID: A0UoYezIQs5

--HG--
extra : rebase_source : d9100af2ccdb5c6e6468542ac68f74b2e4f9050c
2017-10-23 17:34:28 -07:00
Nils Ohlmeier [:drno]
daf7230f6d Bug 1411498: delete unused sipcc states. r=bwc,smaug
MozReview-Commit-ID: DnJrQk4hkYb

--HG--
extra : rebase_source : c615899389154cca4eecdbd6e332986837451d26
2017-10-24 23:40:02 -07:00
Sebastian Hengst
485da1eec8 Backed out changeset c2c746884242 (bug 1403027) for failing M-e10s(2,h2) without failure summary on Windows. r=backout on a CLOSED TREE
--HG--
extra : amend_source : e140ace761a6be91840cb282bc7c676561698291
2017-10-25 23:44:40 +02:00
dw-dev
d4ffe26984 Bug 1404681 - change to FrameLoader.print(); r=smaug
Changes FrameLoader.print() WebIDL declaration to allow 3rd argument
(print progress listener) to be null or omitted.

This change allows tabs.saveAsPDF(), which calls FrameLoader.print()
with a null 3rd argument, to work correctly in Firefox 57.

MozReview-Commit-ID: AAHgPuMTvDe

--HG--
extra : rebase_source : 68a433b630970eda2cbe5c1661f3a100ad2e2020
2017-10-21 09:28:15 +01:00
Thomas Wisniewski
6bf7c6882a Bug 1403027 - Do not throw from PerformanceObserver.observe when none of the entryTypes are known (log a JS console warning instead); r=bz
MozReview-Commit-ID: Lx2cjWDX8sh

--HG--
extra : rebase_source : d7e8b3dfbf395de0c0d7b5b7ce716a37337735f5
2017-10-22 22:49:44 -04:00
Emilio Cobos Álvarez
d631a75643 Bug 1410074: Make the caller type from MatchMedia arrive to the CSS code. r=xidorn,bz
MozReview-Commit-ID: LUiobfHSUq1
2017-10-25 16:04:48 +02:00
Ben Tian
a4fe26d361 Bug 1404842 - P1: Implement Element.attachShadow and Element.slot, r=smaug
MozReview-Commit-ID: KWy8mDqEw4o

--HG--
extra : rebase_source : d8378628b8f7028f6b3600c5abd20dc4fc6a9ccb
2017-10-19 14:44:35 +08:00
bechen@mozilla.com
4e5c6bb79d Bug 1183495 - part1: Remove mozSrcObject in HtmlMediaElement.ipdl . r=smaug
MozReview-Commit-ID: DopdOr0WRV7

--HG--
extra : rebase_source : ecfba857aa698c379489672026fb923e96615c0b
2017-10-20 11:22:32 +08:00
Sebastian Hengst
6125e83b28 Backed out changeset c5f2f0e827d0 (bug 1403027) for build bustage at dom/workers/WorkerPrivate.cpp(984): expression did not evaluate to a constant, at least on Windows. r=backout on a CLOSED TREE
--HG--
extra : amend_source : e6eb5cbe9b6b41a929c8f811859efe6093eab3a2
2017-10-21 00:31:07 +02:00
Thomas Wisniewski
ac538c1bc0 Bug 1403027 - Do not throw from PerformanceObserver.observe when none of the entryTypes are known (log a JS console warning instead); r=bz
MozReview-Commit-ID: Lx2cjWDX8sh

--HG--
extra : rebase_source : 7f70818de5e4c31eb1781d524e0129b0b20759e3
2017-10-20 15:58:20 -04:00
Brian Birtles
c38308c79b Bug 1398038 - Implement extended property-indexed keyframe syntax; r=bz,hiro
This implements the changes specified in these three spec changesets:

  8efd180bd9
  f43ecdfbe5
  a4f1ad1a60

MozReview-Commit-ID: KFhgZ5ip6BA

--HG--
extra : rebase_source : aa18f8e3fbcd5d96194ff9a5239a3c415622dc2f
2017-10-18 16:12:21 +09:00
Jessica Jong
0d1588d9f7 Bug 1408341 - Implement assignedSlot on Element and Text. r=smaug 2017-10-19 14:31:36 +08:00
Nils Ohlmeier [:drno]
8fd8af4c1b Bug 1408371: report AEC log dir through getter. r=ng,smaug
MozReview-Commit-ID: 1Tb8nwYzMFt

--HG--
extra : rebase_source : e44b90749667961771d573da3b9e6d65b3bf554c
2017-10-13 17:57:15 -07:00
Sebastian Hengst
fea24c0daf merge mozilla-central to autoland. r=merge a=merge
--HG--
extra : rebase_source : 819bdfcc5e3f50cb5a3d8d76ce1f88ceeb0dd5a9
2017-10-17 23:54:52 +02:00
Andrea Marchesini
ba7f928d6a Bug 1409325 - Update FileReader WebIDL File, r=smaug 2017-10-17 13:41:01 +02:00
J.C. Jones
c3de84620b Bug 1381190 - Change to COSE Algorithm identifiers for WebAuthn r=qdot,ttaubert
The WD-06 (and later) WebAuthn specs choose to move to integer algorithm
identifiers for the signatures [1], with a handful of algorithms identified [2].
U2F devices only support ES256 (e.g., COSE ID "-7"), so that's all that is
implemented here.

Note that the spec also now requires that we accept empty lists of parameters,
and in that case, the RP says they aren't picky, so this changes what happens
when the parameter list is empty (but still aborts when the list is non-empty
but doesn't have anything we can use) [3].

There's a follow-on to move parameter-validation logic into the U2FTokenManager
in Bug 1409220.

[1] https://w3c.github.io/webauthn/#dictdef-publickeycredentialparameters
[2] https://w3c.github.io/webauthn/#alg-identifier
[3] https://w3c.github.io/webauthn/#createCredential bullet #12

MozReview-Commit-ID: KgL7mQ9u1uq

--HG--
extra : rebase_source : 2a1767805779a9f8049102723011193f113f0713
2017-10-12 15:21:06 -07:00
Emilio Cobos Álvarez
49520448ff Bug 1409079: Simplify WebComponents enabled checks. r=smaug
MozReview-Commit-ID: F8WAYvregRu

--HG--
extra : rebase_source : e27fca79d9c5bbaf5c096abfa3e0e1dd75e07cfc
2017-10-17 11:37:07 +02:00
J.C. Jones
cffad01a4b Bug 1407829 - WebAuthn: Implement CredMan's Store method r=qdot,ttaubert
Credential Management defines a Store operation [1], which needs to be
implemented for WebAuthn's spec compliance. It only returns a NotSupportedError
for WebAuthn [2], so it's pretty simple.

[1] https://w3c.github.io/webappsec-credential-management/#dom-credentialscontainer-store
[2] https://w3c.github.io/webauthn/#storeCredential

MozReview-Commit-ID: KDEB8r5feQt

--HG--
extra : rebase_source : b3e2a270a2ea7c1689ef9991c1345bcc20368c9e
2017-10-12 17:02:22 -07:00
MilindL
80419f5161 Bug 1063635 Part 1 - Add native code for OS.File.writeAtomic. r=smaug,Yoric
MozReview-Commit-ID: 2TKZh6jCsq5

--HG--
extra : rebase_source : 91972f346b038044cca1a70b8b5ec69cea5cd54e
2017-06-27 13:10:11 +05:30
Lee Salzman
807fcbf2b1 Bug 1348976 - let OffscreenCanvas::TransferToImageBitmap report its error. r=mtseng, r=ehsan
MozReview-Commit-ID: 8x5i4ukIWe5
2017-10-12 14:14:54 -04:00
Sebastian Hengst
f7efb5fc2c Merge mozilla-central to mozilla-inbound. r=merge a=merge on a CLOSED TREE 2017-10-12 12:03:15 +02:00
Kris Maglione
00d7367b44 Bug 1404652: Part 1 - Add ChromeUtils.idleDispatch helper method. r=ehsan
This is similar to Services.tm.idleDispatchToMainThread, but provides an
IdleDeadline argument to its callbacks, the same way that
Window.requestIdleCallback does.

The IdleDeadline argument was necessary for my first attempt at this bug. It's
not necessary for the current version, but I suspect it will be useful in
other areas, and it also avoids some XPConnect overhead, so it's probably
worth keeping.

MozReview-Commit-ID: FtrbNkE7Vz5

--HG--
extra : rebase_source : d28973641e914c8d180f66125669aabc29ab857f
2017-09-23 22:12:32 -07:00
J.C. Jones
26573fc330 Bug 1406456 - WebAuthn WebIDL Updates for WD-07 (part 3) r=qdot,ttaubert
Reorder WebAuthentication.webidl to match the ordering of the IDL index in
the Web Authentication spec. No normative changes.

MozReview-Commit-ID: 7qPE60Qh7Ly

--HG--
extra : rebase_source : 18f18a85c013528bf9b2ec84165f7a32a134c3d7
2017-10-09 16:48:01 -07:00
J.C. Jones
8622a9216c Bug 1406456 - WebAuthn WebIDL Updates for WD-07 (part 2) r=qdot,ttaubert
This covers these renames:

* In CollectedClientData, hashAlg => hashAlgorithm
* In CollectedClientData, tokenBinding => tokenBindingId
* In MakePublicKeyCredentialOptions, parameters => pubKeyCredParams
* In MakePublicKeyCredentialOptions, excludeList => excludeCredentials
* In PublicKeyCredentialRequestOptions, allowList => allowCredentials
* Transport (WebAuthnTransport in Gecko) => AuthenticatorTransport

MozReview-Commit-ID: 3FdRnkosy83

--HG--
extra : rebase_source : 22f124c781b03837ad0cd4be4edf34527e3b9d38
2017-10-09 16:28:13 -07:00
J.C. Jones
24696391df Bug 1406456 - WebAuthn WebIDL Updates for WD-07 (part 1) r=keeler,qdot
This covers these renames:
* In PublicKeyCredentialParameters, algorithm => alg
* MakeCredentialOptions => MakePublicKeyCredentialOptions
* PublicKeyCredentialEntity => PublicKeyCredentialRpEntity
* Attachment => AuthenticatorAttachment

It sets a default excludeList and allowList for the make / get options.

It adds the method isPlatformAuthenticatorAvailable which is incomplete and
not callable, to be completed in Bug 1406468.

Adds type PublicKeyCredentialRpEntity.

Adds "userId" to AuthenticatorAssertionResponse.

Adds "id" as a buffer source to PublicKeyCredentialUserEntity and as a
DOMString to PublicKeyCredentialRpEntity, refactoring out the "id" field
from the parent PublicKeyCredentialEntity.

It also adds a simple enforcement per spec 4.4.3 "User Account Parameters for
Credential Generation" that the new user ID buffer, if set, be no more than
64 bytes long. I mostly added it here so I could adjust the tests all at once
in this commit.

MozReview-Commit-ID: IHUdGVoWocq

--HG--
extra : rebase_source : bc1793f74700b2785d2bf2099c0dba068f717a59
2017-10-06 16:10:57 -07:00
Luca Greco
305df319dc Bug 1390445 - Fix select popup positioning for oop extensions options_ui pages. r=billm,kats,kmag
MozReview-Commit-ID: Izt10SuUK0i

--HG--
extra : rebase_source : d6e302d4fd8b78100d98cbe52c4234bd49de1dfd
2017-09-20 20:03:58 +02:00